|
[1]Vic (J.R.) Winkler, Cloud Computing Architecture, Securing the Cloud, 2011, pp. 29-53. [2]B. R. Kandukuri, V, R. Paturi and A. Rakshit, “Cloud security issues,” in Proceedings of the 2009 IEEE International Conference on Services Computing, pp. 517-520, September 2009. [3]C. Weinhardt, A. Anandasivam, B. Blau, N. Borissov, T. Meinl, W.Michalk, and J. Stößer, “Cloud computing – a classification, business models, and research directions,” Business & Information Systems Engineering (BISE), vol. 1, no. 5, pp. 391-399, 2009. [4]J.J Hwang, H.K Chuang, Y.C Hsu, C.H Wu, “A Business Model for Cloud Computing Based on a Separate Encryption and Decryption Service,” International Conference on Information Science and Applications (ICISA) , pp. 1-7, 2011. [5]R. Rajan, “Efficient and privacy preserving multi user keyword search for cloud storage services,” International Journal of Advanced Technology & Engineering Research (IJATER), vol. 2, no. 4, pp.2520-3536, 2012. [6]J. Bethencourt, A. Sahai, B. Waters, “Ciphertext-Policy Attribute-Based Encryption,” IEEE Symposium on Security and Privacy, 2007. SP '07. , pp. 321-334, 2007. [7]A. Sahai, B. Waters, “Fuzzy Identity-Based Encryption,” Fuzzy Identity-Based Encryption,” Advances in Cryptology – EUROCRYPT 2005 Lecture Notes in Computer Science, vol. 3494, pp. 457-473, 2005. [8]R. Rivest, “The MD5 message digest algorithm,” RFC 1321, 1992. [9]NIST FIPS PUB 180, “Secure hash standard,” National Institute of Standards and Technology, U.S. Department of Commerce, DRAFT, 1993. [10]W. Stallings, Cryptography and Network Security: Principles and Practice. Prentice Hall International, Inc., third edition, 2003. [11]M. Holbl, T. Welzer, B. Brumen, “An improved two-party identity-based authenticated key agreement protocol using pairings”, Journal of Computer and System Sciences, vol.78, pp.142-150, 2012. [12]S.B. Wang, Z.F. Cao, H.Y. Bao, “Security of an efficient ID-based authenticated key agreement protocol from pairings”, in: Parallel and Distributed Processing and Applications – ISPA2005, in: Lecture Notes in Comput. Sci., vol. 3759, pp. 342–349, New York, 2005. [13]Y.J. Choie, E. Jeong, E. Lee, Efficient identity-based authenticated key agreement protocol from pairings, Signals and Image Processing, vol.162, no.1, pp.179-188, 2005. [14]A. Lengstra, E.Verheul, , “Selecting cryptographic key sizes,” The Third International Workshop on Practice and Theory in Public Key Cryptography (PKC2000), LNCS 1751, pp. 446-465, 2000. [15]Yearly Report on Algorithms and Keysizes(2012), D.SPA.20 Rev. 1.0, ICT-2007-216676 ECRYPT II, 09/2012. [16]A. Sahai. Non-malleable non-interactive zero knowledge and adaptive chosen ciphertext security. In Proceedings of 40 IEEE Symp. on Foundations of Computer Science, pp.543-553, 1999.
|