Impact Factor:6.549
Scopus Suggested Journal: |
International Journal
of Computer Engineering in Research Trends (IJCERT)
Scholarly, Peer-Reviewed, Open Access and Multidisciplinary
International Journal of Computer Engineering in Research Trends. Scholarly, Peer-Reviewed,Open Access and Multidisciplinary
ISSN(Online):2349-7084 Submit Paper Check Paper Status Conference Proposal
[1] M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. Katz, A. Konwinski, G. Lee, D. Patterson, A. Rabkin, I. Stoica, and M. Zaharia. “A View of Cloud omputing,†Comm. ACM, vol. 53, no. 4, pp. 50-58, Apr.2010. [2] S. Kamara and K. Lauter, “Cryptographic Cloud Storage,†Proc. Int’l Conf.Financial Cryptography and Data Security (FC), pp.136- 149, Jan. 2010. [3] M. Kallahalla, E. Riedel, R. Swaminathan, Q. Wang, and K. Fu, “Plutus: ScalableSecure File Sharing on Untrusted Storage,†Proc. USENIX Conf. File and Storage Technologies, pp. 29-42, 2003. [4] E. Goh, H. Shacham, N. Modadugu, and D. Boneh, “Sirius: Securing Remote Untrusted Storage,†Proc. Network and Distributed Systems Security Symp. (NDSS), pp. 131-145, 2003. [5] G. Ateniese, K. Fu, M. Green, and S. Hohenberger, “Improved Proxy Re-Encryption Schemes with Applications to Secure Distributed Storage,†Proc.Network and Distributed Systems Security Symp. (NDSS), pp. 29-43, 2005. [6] Shucheng Yu, Cong Wang, Kui Ren, and Weijing Lou, “Achieving Secure, Scalable, and Fine-grained Data Access Control in Cloud Computing,†Proc. ACM Symp. Information, Computer and Comm. Security, pp. 282-292, 2010. [7] V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data,†Proc. ACM Conf. Computer and Comm. Security (CCS), pp. 89- 98, 2006 [8] R. Lu, X. Lin, X. Liang, and X. Shen, “Secure Provenance: The Essential of Bread and Butter of Data Forensics in Cloud Computing,†Proc. ACM Symp. Information, Computer and Comm. Security, pp. 282-292, 2010. [9] B. Waters, “Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization,†Proc. Int’l Conf.http://eprint.iacr.org/2008/290.pdf, 2008 [10] Xuefeng Liu, Yuqing Zhang, Boyang Wang, and Jingbo Yang, “Mona: Secure Multi-Owner Data Sharing for Dynamic Groups in the Cloud,†IEEE Transactions on Parallel and Distributed Systems, vol. 24, no. 6, pp. 1182-1191, June 2013. [11]D. Boneh, X. Boyen, and E. Goh, “Hierarchical Identity Based Encryption with Constant Size Ciphertext,†Proc. Ann. Int’l Conf. Theory and Applications of Cryptographic Techniques (EUROCRYPT), pp. 440-456, 2005. [12] C. Delerablee, P. Paillier, and D. Pointcheval, “Fully Collusion Secure Dynamic Broadcast Encryption with Constant-Size Ci-phertexts or Decryption Keys,†Proc.First Int’l Conf. PairingBased Cryptography, pp. 39-59, 2007. [13] Zhongma Zhu, Zemin Jiang, Rui Jiang, “The Attack on Mona: Secure Multi-Owner Data Sharing for Dynamic Groups in the Cloud,†Proceedings of 2013 International Conference on Information Science and Cloud Computing (ISCC 2013 ), Guangzhou, Dec.7, 2013, pp. 185-189. [14] Lan Zhou, Vijay Varadharajan, and Michael Hitchens, “Achieving Secure Role-Based Access Control on Encrypted Data in Cloud Storage,†IEEE Transactions on Information Forensics and Security, vol. 8, no. 12, pp. 1947-1960, December 2013. [15] Xukai Zou, Yuan-shun Dai, and Elisa Bertino, “A practical and flexible key management mechanism for trusted collaborative computing,†INFOCOM 2008, pp. 1211-1219. [16] M. Nabeel, N. Shang, and E. Bertino, “Privacy preserving policy based content sharing in public clouds,†IEEE Trans. on Know. and Data Eng., vol. 25, no. 11, pp. 2602-2614, 2013. [17] Dolev, D., Yao A. C., "On the security of public key protocols", IEEE trans. on Information Theory, vol. IT-29, no. 2, pp. 198–208, 1983 [18] Boneh Dan, Franklin Matt, “Identitybased encryption from the weil pairing,†Lecture Notes in Computer Science, vol. 2139 LNCS, pp. 213-229, 2001
![]() | V2I1253.pdf |
Latest issue :Volume 10 Issue 1 Articles In press
☞ INVITING SUBMISSIONS FOR THE NEXT ISSUE : |
---|
☞ LAST DATE OF SUBMISSION : 31st March 2023 |
---|
☞ SUBMISSION TO FIRST DECISION : In 7 Days |
---|
☞ FINAL DECISION : IN 3 WEEKS FROM THE DAY OF SUBMISSION |
---|