[1] | L. Hardesty, “Secure computers aren’t so secure,” MIT press, 2009, http://www.physorg.com/news176107396.html. |
|
[2] | D. X. Song, D. Wagner, A. Perrig. “Practical techniques for searches on encrypted data”. Proceedings of the IEEE Symposium on Security and Privacy, 2000, pp. 44-55. |
|
[3] | D. Boneh, G. D. Crescenzo, R. Ostrovsky, G. Persiano. “Public key encryption with keyword search”. Advances in Cryptology-EUROCRYPT'04, 2004, LNCS 3027, Springer, pp. 506-522. |
|
[4] | V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-Based Encryption for Fine-Grained Access Control of Encrypted data,” in Proceedings of the 13th ACM Conference on Computer and Communications Security (CCS ’06). ACM, 2006, pp. 89-98. |
|
[5] | M. Chase and S. S. M. Chow, “Improving Privacy and Security in Multi-Authority Attribute-Based Encryption,” in ACM Conference on Computer and Communications Security, 2009, pp. 121-130. |
|
[6] | S. S. M. Chow, J. Weng, Y. Yang, and R. H. Deng, “Efficient Unidirectional Proxy Re-Encryption,” in Progress in Cryptology-AFRICACRYPT 2010, ser. LNCS, vol. 6055. Springer, 2010, pp. 316-332. |
|
[7] | G. Ateniese, K. Fu, M. Green, and S. Hohenberger, “Improved Proxy Re-Encryption Schemes with Applications to Secure Distributed Storage,” ACM Transactions on Information and System Security (TISSEC), vol. 9, no. 1, pp. 1-30, 2006. |
|
[8] | Seung-Hyun Seo, Nabeel, M, Bertino, E. and Xiaoyu Ding, “An Efficient Certificateless Encryption for Secure Data Sharing in Public Clouds” IEEE Transactions on Knowledge and Data Engineering, Volume: 26, Issue: 9, pp. 2107-2119, 05 August 2013 |
|
[9] | Ruhr (2011) “Cloud computing: Gaps in the cloud”. NewsRx Health Sci. |
|
[10] | D. Boneh, C. Gentry, and B. Waters, “Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys,” in Proceedings of Advances in Cryptology-CRYPTO ’05, ser. LNCS, vol. 3621. Springer, 2005, pp. 258-275. |
|