PSDS–Proficient Security Over Distributed Storage: A Method for Data Transmission in Cloud
暂无分享,去创建一个
Anwar Ghani | Shahaboddin Shamshirband | Shahbaz Ahmed Khan Ghayyur | Humaira Ashraf | Fizza Shahid | Ely Salwana | S. Shamshirband | E. Salwana | S. Ghayyur | Humaira Ashraf | Anwar Ghani | Fizza Shahid
[1] M. Sulochana,et al. Preserving Data Confidentiality Using Multi-cloud Architecture , 2015 .
[2] Arutyun Avetisyan,et al. WA-RRNS: Reliable Data Storage System Based on Multi-cloud , 2018, 2018 IEEE International Parallel and Distributed Processing Symposium Workshops (IPDPSW).
[3] Ramesh Karri,et al. Concurrent error detection of fault-based side-channel cryptanalysis of 128-bit symmetric block ciphers , 2001, Proceedings of the 38th Design Automation Conference (IEEE Cat. No.01CH37232).
[4] Shehzad Ashraf Chaudhry,et al. Machine Learning Algorithms for Smart Data Analysis in Internet of Things Environment: Taxonomies and Research Trends , 2020, Symmetry.
[5] Roohie Naaz Mir,et al. RFDA: Reliable framework for data administration based on split-merge policy , 2016, 2016 SAI Computing Conference (SAI).
[6] Siddhartha Bhattacharyya,et al. Content Based Double Encryption Algorithm Using Symmetric Key Cryptography , 2015 .
[7] Mitsuru Matsui,et al. Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.
[8] S Ramgovind,et al. The management of security in Cloud computing , 2010, 2010 Information Security for South Africa.
[9] Kun She,et al. Asymmetric Secure Storage Scheme for Big Data on Multiple Cloud Providers , 2018, 2018 IEEE 4th International Conference on Big Data Security on Cloud (BigDataSecurity), IEEE International Conference on High Performance and Smart Computing, (HPSC) and IEEE International Conference on Intelligent Data and Security (IDS).
[10] Mohsen Guizani,et al. A secure client-side framework for protecting the privacy of health data stored on the cloud , 2018, 2018 IEEE Middle East and North Africa Communications Conference (MENACOMM).
[11] Onur Aciiçmez,et al. Cache Based Remote Timing Attack on the AES , 2007, CT-RSA.
[12] Shehzad Ashraf Chaudhry,et al. An Improved SIP Authenticated Key Agreement Based on Dongqing et al. , 2020, Wirel. Pers. Commun..
[13] Antonio Pescapè,et al. Integration of Cloud computing and Internet of Things: A survey , 2016, Future Gener. Comput. Syst..
[14] Naveen K. Chilamkurti,et al. Secure Disintegration Protocol for Privacy Preserving Cloud Storage , 2018, Wirel. Pers. Commun..
[15] Huanguo Zhang,et al. Quantum polynomial-time fixed-point attack for RSA , 2018, China Communications.
[16] B AjayKannan. Proficient Public Substantiation of Data Veracity for Cloud Storage through Dual Protection , 2018 .
[17] Syam Kumar Pasupuleti,et al. Attribute based encryption in cloud computing: A survey, gap analysis, and future directions , 2018, J. Netw. Comput. Appl..
[18] D. Chaum,et al. Di(cid:11)erential Cryptanalysis of the full 16-round DES , 1977 .
[19] Antonio Puliafito,et al. Adding long-term availability, obfuscation, and encryption to multi-cloud storage systems , 2016, J. Netw. Comput. Appl..
[20] Noboru Kunihiro,et al. Partial Key Exposure Attacks on RSA: Achieving the Boneh-Durfee Bound , 2014, Selected Areas in Cryptography.
[21] Fadi Al-Turjman,et al. Correcting design flaws: An improved and cloud assisted key agreement scheme in cyber physical systems , 2020, Comput. Commun..
[22] F. Leo John,et al. Secure and Reliable Unstructured Data Sharing in Multi-Cloud Storage using the Hybrid Crypto System , 2017 .
[23] Yong Guan,et al. An Efficient Scheme for Securing XOR Network Coding against Pollution Attacks , 2009, IEEE INFOCOM 2009.
[24] Arif Ur Rahman,et al. Security and key management in IoT‐based wireless sensor networks: An authentication protocol using symmetric key , 2019, Int. J. Commun. Syst..
[25] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[26] Keke Gai,et al. Intelligent cryptography approach for secure distributed big data storage in cloud computing , 2017, Inf. Sci..
[27] Lein Harn,et al. Detection and identification of cheaters in (t, n) secret sharing scheme , 2009, Des. Codes Cryptogr..
[28] S. Manikandan,et al. Enhanced security for multi-cloud storage using cryptographic data splitting with dynamic approach , 2014, 2014 IEEE International Conference on Advanced Communications, Control and Computing Technologies.
[29] B. Karthikeyan,et al. A modified cryptographic approach for securing distributed data storage in cloud computing , 2017, 2017 International Conference on Networks & Advances in Computational Technologies (NetACT).
[30] Serge Vaudenay,et al. Cryptanalysis of a homomorphic encryption scheme , 2017, Cryptography and Communications.
[31] Alex Biryukov,et al. Related-Key Cryptanalysis of the Full AES-192 and AES-256 , 2009, ASIACRYPT.
[32] S. Karthik,et al. FSS-SDD: fuzzy-based semantic search for secure data discovery from outsourced cloud data , 2020, Soft Comput..
[33] Andrey Bogdanov,et al. Biclique Cryptanalysis of the Full AES , 2011, ASIACRYPT.
[34] Yuval Yarom,et al. CacheBleed: a timing attack on OpenSSL constant-time RSA , 2016, Journal of Cryptographic Engineering.
[35] Nurul Fariza Zulkurnain,et al. SSM: Secure-Split-Merge data distribution in cloud infrastructure , 2015, 2015 IEEE Conference on Open Systems (ICOS).
[36] Orhun Kara,et al. A New Class of Weak Keys for Blowfish , 2007, FSE.
[37] Shantharajah S. Periyasamy,et al. Cryptanalysis of AES-128 and AES-256 block ciphers using lorenz information measure , 2016, Int. Arab J. Inf. Technol..
[38] Serge Vaudenay,et al. On the Weak Keys of Blowfish , 1996, FSE.
[39] G. Álvarez,et al. Cryptanalysis of a chaotic encryption system , 2000 .