MrCrypt: static analysis for secure cloud computations
暂无分享,去创建一个
Rupak Majumdar | Todd D. Millstein | Mohsen Lesani | Sai Deep Tetali | S. Tetali | R. Majumdar | T. Millstein | M. Lesani
[1] Chanathip Namprempre,et al. Authenticated encryption in SSH: provably fixing the SSH binary packet protocol , 2002, CCS '02.
[2] Craig Gentry,et al. Computing arbitrary functions of encrypted data , 2010, CACM.
[3] 염흥렬,et al. [서평]「Applied Cryptography」 , 1997 .
[4] Craig Gentry,et al. Implementing Gentry's Fully-Homomorphic Encryption Scheme , 2011, EUROCRYPT.
[5] Jens Palsberg,et al. Trust in the λ-calculus , 1995, Journal of Functional Programming.
[6] C. Castelluccia,et al. Efficient aggregation of encrypted data in wireless sensor networks , 2005, The Second Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services.
[7] Michael Stonebraker,et al. A comparison of approaches to large-scale data analysis , 2009, SIGMOD Conference.
[8] Adrian Perrig,et al. CLAMP: Practical Prevention of Large-Scale Data Leaks , 2009, 2009 30th IEEE Symposium on Security and Privacy.
[9] Nathan Chenette,et al. Order-Preserving Encryption Revisited: Improved Security Analysis and Alternative Solutions , 2011, CRYPTO.
[10] Vincent Rijmen,et al. The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .
[11] Andrew C. Myers,et al. Language-based information-flow security , 2003, IEEE J. Sel. Areas Commun..
[12] Silvio Micali,et al. Probabilistic Encryption , 1984, J. Comput. Syst. Sci..
[13] Dennis Shasha,et al. Secure Untrusted Data Repository (SUNDR) , 2004, OSDI.
[14] Seyong Lee,et al. PUMA: Purdue MapReduce Benchmarks Suite , 2012 .
[15] Cédric Fournet,et al. Information-flow types for homomorphic encryptions , 2011, CCS '11.
[16] Vitaly Shmatikov,et al. Airavat: Security and Privacy for MapReduce , 2010, NSDI.
[17] Dawn M. Cappelli,et al. Insider Threat Study: Illicit Cyber Activity in the Information Technology and Telecommunications Sector , 2008 .
[18] Vinod Vaikuntanathan,et al. Can homomorphic encryption be practical? , 2011, CCSW '11.
[19] Stanley B. Zdonik,et al. Answering Aggregation Queries in a Secure System Model , 2007, VLDB.
[20] Mihir Bellare,et al. Format-Preserving Encryption , 2009, IACR Cryptol. ePrint Arch..
[21] Moti Yung,et al. Non-interactive cryptocomputing for NC/sup 1/ , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[22] Jeffrey S. Foster,et al. Flow-insensitive type qualifiers , 2006, TOPL.
[23] Tal Malkin,et al. Secure anonymous database search , 2009, CCSW '09.
[24] Thomas Ristenpart,et al. Proceedings of the 3rd ACM workshop on Cloud computing security workshop , 2011, CCS 2011.
[25] Bruce Schneier,et al. Description of a New Variable-Length Key, 64-bit Block Cipher (Blowfish) , 1993, FSE.
[26] Deian Stefan,et al. Information-Flow Control for Programming on Encrypted Data , 2012, 2012 IEEE 25th Computer Security Foundations Symposium.
[27] Kazue Sako,et al. Efficient Receipt-Free Voting Based on Homomorphic Encryption , 2000, EUROCRYPT.
[28] Michael R. Clarkson,et al. Polyglot: An Extensible Compiler Framework for Java , 2003, CC.
[29] Krishna P. Gummadi,et al. Policy-Sealed Data: A New Abstraction for Building Trusted Cloud Services , 2012, USENIX Security Symposium.
[30] Jeffrey A. Vaughan. AuraConf: a unified approach to authorization and confidentiality , 2011, TLDI '11.
[31] Ronald L. Rivest,et al. ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .
[32] Shai Halevi,et al. A Tweakable Enciphering Mode , 2003, CRYPTO.
[33] Hari Balakrishnan,et al. CryptDB: protecting confidentiality with encrypted query processing , 2011, SOSP.
[34] Srinath T. V. Setty,et al. Depot: Cloud Storage with Minimal Trust , 2010, TOCS.
[35] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[36] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[37] Ravi Kumar,et al. Pig latin: a not-so-foreign language for data processing , 2008, SIGMOD Conference.
[38] A. Yao,et al. Fair exchange with a semi-trusted third party (extended abstract) , 1997, CCS '97.
[39] Sanjay Ghemawat,et al. MapReduce: a flexible data processing tool , 2010, CACM.
[40] Jacques Stern,et al. Extended Notions of Security for Multicast Public Key Cryptosystems , 2000, ICALP.
[41] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[42] Nathan Chenette,et al. Order-Preserving Symmetric Encryption , 2009, IACR Cryptol. ePrint Arch..
[43] Matthias Felleisen,et al. A Syntactic Approach to Type Soundness , 1994, Inf. Comput..