26.08.2016 Views

trademark

2c2kIhh

2c2kIhh

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

References (cont.)<br />

[SW05] Amit Sahai and Brent R. Waters. Fuzzy identity-based encryption. In Ronald<br />

Cramer, editor, Advances in Cryptology – EUROCRYPT 2005, volume 3494 of Lecture<br />

Notes in Computer Science, pages 457–473. Springer, May 2005.<br />

[Swe02] L. Sweeney. k-anonymity: A model for protecting privacy. International Journal<br />

of Uncertainty, Fuzziness and Knowledge-Based Systems, 10(05), 557-570, 2002.<br />

[vDGHV10] Marten van Dijk, Craig Gentry, Shai Halevi and Vinod Vaikuntanathan. Fully<br />

homomorphic encryption over the integers. In Advances in Cryptology – EUROCRYPT<br />

2010, Lecture Notes in Computer Science, pages 24–43. Springer, May 2010.<br />

[Wat09] Brent Waters. Dual system encryption: Realizing fully secure IBE and HIBE<br />

under simple assumptions. In Shai Halevi, editor, Advances in Cryptology – CRYPTO<br />

2009, volume 5677 of Lecture Notes in Computer Science, pages 619–636. Springer,<br />

August 2009.<br />

[Wat11] Brent Waters. Ciphertext-policy attribute-based encryption: An expressive,<br />

efficient, and provably secure realization. In PKC 2011: 14th International Workshop on<br />

Theory and Practice in Public Key Cryptography, Lecture Notes in Computer Science,<br />

pages 53–70. Springer, 2011.<br />

[WWRL10] Cong Wang, Qian Wang, Kui Ren and Wenjing Lou. Privacy-preserving public<br />

auditing for data storage security in cloud computing. In INFOCOM, 2010 Proceedings<br />

IEEE, pp. 1-9. Ieee, 2010.<br />

CLOUD SECURITY ALLIANCE Big Data Working Group Guidance<br />

© Copyright 2016, Cloud Security Alliance. All rights reserved.<br />

63

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!