Digital provenance: Enabling secure data forensics in cloud computing
暂无分享,去创建一个
Jin Li | Qiong Huang | Duncan S. Wong | Xiaofeng Chen | D. Wong | Xiaofeng Chen | Jin Li | Qiong Huang
[1] Jin Li,et al. Hidden attribute-based signatures without anonymity revocation , 2010, Inf. Sci..
[2] Dongqing Xie,et al. Multi-authority ciphertext-policy attribute-based encryption with accountability , 2011, ASIACCS '11.
[3] Clifford A. Lynch,et al. When documents deceive: Trust and provenance as new factors for information retrieval in a tangled web , 2001, J. Assoc. Inf. Sci. Technol..
[4] Richard N. Taylor,et al. Chimera , 2000, SOEN.
[5] Paul Feldman,et al. A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).
[6] Xiaohui Liang,et al. Secure provenance: the essential of bread and butter of data forensics in cloud computing , 2010, ASIACCS '10.
[7] Marianne Winslett,et al. Introducing secure provenance: problems and challenges , 2007, StorageSS '07.
[8] Luc Moreau,et al. Provenance-Based Auditing of Private Data Use , 2008, BCS Int. Acad. Conf..
[9] Matthew Green,et al. Outsourcing the Decryption of ABE Ciphertexts , 2011, USENIX Security Symposium.
[10] Dongqing Xie,et al. Attribute-based signature and its applications , 2010, ASIACCS '10.
[11] Rajkumar Buyya,et al. Article in Press Future Generation Computer Systems ( ) – Future Generation Computer Systems Cloud Computing and Emerging It Platforms: Vision, Hype, and Reality for Delivering Computing as the 5th Utility , 2022 .
[12] Jianfeng Ma,et al. New Algorithms for Secure Outsourcing of Modular Exponentiations , 2014, IEEE Trans. Parallel Distributed Syst..
[13] Brent Waters,et al. Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization , 2011, Public Key Cryptography.
[14] William Yurcik,et al. A survey of peer-to-peer storage techniques for distributed file systems , 2005, International Conference on Information Technology: Coding and Computing (ITCC'05) - Volume II.
[15] Brent Waters,et al. Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.
[16] Yogesh L. Simmhan,et al. A survey of data provenance in e-science , 2005, SGMD.
[17] Hovav Shacham,et al. Short Group Signatures , 2004, CRYPTO.
[18] Clifford A. Lynch. When documents deceive: trust and provenance as new factors for information retrieval in a tangled web , 2001 .
[19] Anna Lysyanskaya,et al. How to Securely Outsource Cryptographic Computations , 2005, TCC.
[20] Yong Zhao,et al. Chimera: a virtual data system for representing, querying, and automating data derivation , 2002, Proceedings 14th International Conference on Scientific and Statistical Database Management.
[21] David Chaum,et al. Group Signatures , 1991, EUROCRYPT.
[22] Manoj Prabhakaran,et al. Attribute-Based Signatures: Achieving Attribute-Privacy and Collusion-Resistance , 2008, IACR Cryptol. ePrint Arch..
[23] Brent Waters,et al. Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.
[24] Roger S. Barga,et al. Automatic capture and efficient storage of e‐Science experiment provenance , 2008, Concurr. Comput. Pract. Exp..
[25] Dalit Naor,et al. Broadcast Encryption , 1993, Encyclopedia of Multimedia.
[26] Susan Hohenberger,et al. Proxy re-signatures: new definitions, algorithms, and applications , 2005, CCS '05.
[27] Daniel M. Gordon,et al. A Survey of Fast Exponentiation Methods , 1998, J. Algorithms.