Sciweavers

242 search results - page 34 / 49
» Cryptographic Cloud Storage
Sort
View
SCN
2004
Springer
123views Communications» more  SCN 2004»
14 years 23 days ago
On the Key Exposure Problem in Chameleon Hashes
Chameleon signatures were introduced by Krawczyk and Rabin, being non-interactive signature schemes that provide non-transferability. However, that first construction employs a c...
Giuseppe Ateniese, Breno de Medeiros
PAIRING
2010
Springer
152views Cryptology» more  PAIRING 2010»
13 years 5 months ago
Increased Resilience in Threshold Cryptography: Sharing a Secret with Devices That Cannot Store Shares
Threshold cryptography has been used to secure data and control access by sharing a private cryptographic key over different devices. This means that a minimum number of these dev...
Koen Simoens, Roel Peeters, Bart Preneel
PERCOM
2011
ACM
12 years 11 months ago
Privacy preservation schemes for querying wireless sensor networks
—In this work we study the problem of query privacy in large scale sensor networks. Motivated by a novel trust model in which clients query networks owned by trusted entities but...
Tassos Dimitriou, Ahmad Sabouri
ICDE
2009
IEEE
177views Database» more  ICDE 2009»
14 years 9 months ago
Light-Weight, Runtime Verification of Query Sources
Modern database systems increasingly make use of networked storage. This storage can be in the form of SAN's or in the form of shared-nothing nodes in a cluster. One type of a...
Tingjian Ge, Stanley B. Zdonik
CCS
2007
ACM
14 years 1 months ago
Pors: proofs of retrievability for large files
In this paper, we define and explore proofs of retrievability (PORs). A POR scheme enables an archive or back-up service (prover) to produce a concise proof that a user (verifier...
Ari Juels, Burton S. Kaliski Jr.