8.2.5. References

References 1/1

1

Ruan, K., Carthy, J., Kechadi, T., Crosbie, M.: Cloud forensics: An overview. (2011).

Available from: http://cloudforensicsresearch.org/publication/Cloud_Forensics_An_Overview_7th_IFIP.pdf

2

Spyra, G.K: Next generation authentication infrastructures with rolebased security for cloud computing.

Master’s thesis, Advanced Security and Digital Forensics School of Computing, Zürich(2012)

3

Wikipedia: Transport layer security, wikipedia, the internet encyclopedia.

Accessed: 06/01/2015. http://en.wikipedia.org/wiki/Transport_Layer_Security#Cipher

4

Bates, A., Mood, B., Pletcher, J., Pruse, H., Valafar, M., Butler, K.: Detecting co-residency with active traffic analysis techniques. In: Proceedings of the 2012 ACM Workshop on Cloud Computing Security Workshop.

CCSW ’12, New York, NY, USA, ACM (2012) 1–12. Available from: http://doi.acm.org/10.1145/2381913.2381915

5

Smith, K.P., Allen, M.D., Lan, H., Sillers, A.: Making query execution over encrypted data practical.

In Jajodia, S., Kant, K., Samarati, P., Singhal, A., Swarup, V., Wang, C., eds.: Secure Cloud Computing. Springer (2014) 171–188. Available from: http://dx.doi.org/10.1007/978-1-4614-9278-8_8

6

Mayberry, T., Blass, E., Chan, A.H.: PIRMAP: efficient private information retrieval for mapreduce.

IACR Cryptology ePrint Archive 2012 (2012) 398. Available from: http://eprint.iacr.org/2012/398

7

Zhang, Y., Juels, A., Reiter, M.K., Ristenpart, T.: Cross-vm side channels and their use to extract private keys.

In Yu, T., Danezis, G., Gligor, V.D., eds.: the ACM Conference on Computer and Communications Security, CCS’12, Raleigh, NC, USA, October 16-18, 2012, ACM (2012) 305–316. Available from: http://doi.acm.org/10.1145/2382196.2382230

8

Gentry, C.: : A fully homomorphic encryption scheme.

Doctoral Thesis, Stanford University (2009)

9

Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes.

In Stern, J., ed.: Advances in Cryptology - EUROCRYPT ’99, International Conference on the Theory and Application of Cryptographic Techniques, Prague, Czech Republic, May 2-6, 1999, Proceeding. Volume 1592 of Lecture Notes in Computer Science., Springer (1999) 223–238. Available from: http://dx.doi.org/10.1007/3-540-48910-X_16

10

Gasarch, W.I.: A survey on private information retrieval (column: Computational complexity)

Bulletin of the EATCS 82 (2004) 72–107. Available from: http://theorie.informatik.uni-ulm.de/Personen/toran/beatcs/column82.pdf

11

Dean, J., Ghemawat, S.: Mapreduce: a flexible data processing tool.

Commun. ACM 53(1) (2010) 72–77. Available from: http://doi.acm.org/10.1145/1629175.1629198

12

Trostle, J.T., Parrish, A: Efficient computationally private information retrieval from anonymity or trapdoor groups.

In Burmester, M., Tsudik, G., Magliveras, S.S., Ilic, I., eds.: Information Security 13th International Conference, ISC 2010, Boca Raton, FL, USA, October 25-28, 2010, Revised Selected Papers. Volume 6531 of Lecture Notes in Computer Science., Springer (2010) 114–128. Available from: http://dx.doi.org/10.1007/978-3-642-18178-8_10

13

Devet, C.: Evaluating private information retrieval on the cloud.

(2013)

14

Goldberg, I.: Improving the robustness of private information retrieval.

In: 2007 IEEE Symposium on Security and Privacy (S&P 2007), 20-23 May 2007, Oakland, California, USA, IEEE Computer Society (2007) 131–148. Available from: http://dx.doi.org/10.1109/SP.2007.23

15

[15] Devet, C., Goldberg, I., Heninger, N.: Optimally robust private information retrieval.

In Kohno, T., ed.: Proceedings of the 21th USENIX Security Symposium, Bellevue, WA, USA, August 8-10, 2012, USENIX Association (2012) 269–283. Available from: https://www.usenix.org/conference/usenixsecurity12/technical-sessions/presentation/devet

16

Ateniese, G., Burns, R.C., Curtmola, R., Herring, J., Kissner, L., Peterson, Z.N.J., Song, D.X.: Provable data possession at untrusted stores.

[31] 598–609. Available from: http://doi.acm.org/10.1145/1315245.1315318

17

Krzywiecki, L ., Kutyłowski, M.: Proof of possession for cloud storage via lagrangian interpolation techniques.

In Xu, L., Bertino, E., Mu, Y., eds.: Network and System Security - 6th International Conference, NSS 2012, Wuyishan, Fujian, China, November 21-23, 2012. Proceedings. Volume 7645 of Lecture Notes in Computer Science., Springer (2012) 305–319. Available from: http://dx.doi.org/10.1007/978-3-642-34601-9_23

18

Juels, A., Jr., B.S.K.: Pors: proofs of retrievability for large files.

[31] 584–597. Available from: http://doi.acm.org/10.1145/1315245.1315317

19

Deswarte, Y., Quisquater, J., Sa¨ıdane, A.: Remote integrity checking - how to trust files stored on untrusted servers.

In Jajodia, S., Strous, L., eds.: Integrity and Internal Control in Information Systems VI - IFIP TC11/WG11.5 Sixth Working Conference on Integrity and Internal Control in Information Systems (IICIS) 13-14 November 2003, Lausanne, Switzerland. Volume 140 of IFIP., Springer (2003) 1– 11. Available from: http://dx.doi.org/10.1007/1-4020-7901-X_1

20

Filho, D.L.G., Barreto, P.S.L.M.: Demonstrating data possession and uncheatable data transfer.

IACR Cryptology ePrint Archive 2006 (2006) 150. Available from: http://eprint.iacr.org/2006/150

21

[21] Mithun, P., Ashutosh, S.: Zero data remnance proof in cloud storage.

International Journal of Network Security & Its Applications (IJNSA) 2(4) (2010)

22

Geambasu, R., Kohno, T., Levy, A., Levy, H.M.: Vanish: Increasing data privacy with self-destructing data.

In: Proc. of the 18th USENIX Security Symposium. (2009)

23

Shamir, A.: How to share a secret.

Commun. ACM 22(11) (1979) 612– 613. Available from: http://doi.acm.org/10.1145/359168.359176

24

Tang, Y., Lee, P.P.C., Lui, J.C.S., Perlman, R.: Secure overlay cloud storage with access control and assured deletion.

IEEE Trans. Dependable Secur. Comput. 9(6) (2012) 903–916. Available from: http://dx.doi.org/10.1109/TDSC.2012.49

25

Mo, Z., Qiao, Y., Chen, S.: Two-party fine-grained assured deletion of outsourced data in cloud systems.

IEEE 34th International Conference on Distributed Computing Systems, ICDCS 2014, Madrid, Spain, June 30 - July 3, 2014, IEEE Computer Society (2014) 308–317. Available from: http://dx.doi.org/10.1109/ICDCS.2014.39

26

Meye, P., Raipin, P., Tronel, F., Anceaume, E.: A secure two-phase data deduplication scheme.

In: 6th International Symposium on Cyberspace Safety and Security (CSS), August 2014, Paris, France. (2014)

27

Benson, K., Dowsley, R., Shacham, H.: Do you know where your cloud files are?

In Cachin, C., Ristenpart, T., eds.: Proceedings of the 3rd ACM Cloud Computing Security Workshop, CCSW 2011, Chicago, IL, USA, October 21, 2011, ACM (2011) 73–82. Available from: http://doi.acm.org/10.1145/2046660.2046677

28

Chen, B., Curtmola, R.: Towards self-repairing replication-based storage systems using untrusted clouds.

In Bertino, E., Sandhu, R.S., Bauer, L., Park, J., eds.: Third ACM Conference on Data and Application Security and Privacy, CODASPY’13, San Antonio, TX, USA, February 18-20, 2013, ACM (2013) 377–388. Available from: http://doi.acm.org/10.1145/2435349.2435402

29

Curtmola, R., Khan, O., Burns, R.C., Ateniese, G.: MR-PDP: multiple-replica provable data possession.

In: 28th IEEE International Conference on Distributed Computing Systems (ICDCS 2008), 17-20 June 2008, Beijing, China, IEEE Computer Society (2008) 411–420. Available from: http://dx.doi.org/10.1109/ICDCS.2008.68

30

Barsoum, A.F., Hasan, M.A.: (Provable possession and replication of data over cloud servers)

31

Ning, P., di Vimercati, S.D.C., Syverson, P.F.: eds.: Proceedings of the 2007 ACM Conference on Computer and Communications Security,

CCS 2007, Alexandria, Virginia, USA, October 28-31, 2007, ACM (2007)




Projekt Cloud Computing – nowe technologie w ofercie dydaktycznej Politechniki Wrocławskiej (UDA.POKL.04.03.00-00-135/12)jest realizowany w ramach Programu Operacyjnego Kapitał Ludzki, Priorytet IV. Szkolnictwo wyższe i nauka, Działanie 4.3. Wzmocnienie potencjału dydaktycznego uczelni w obszarach kluczowych w kontekście celów Strategii Europa 2020, współfinansowanego ze środków Europejskiego Funduszu Społecznego i budżetu Państwa