An Analysis on Differential Query Services in Cost–Efficient Clouds
Abstract
References
P. Mell and T. Grance, ‘‘The NIST Definition of Cloud Computing (Draft),’’ in NIST Special Publication. Gaithersburg, MD, USA: National Institute of Standards and Technology, 2011.
R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky, ‘‘Searchable Symmetric Encryption: Improved Definitions and Efficient Constructions,’’ in Proc. ACM CCS, 2006, pp. 79-88.
R. Ostrovsky and W. Skeith, ‘‘Private Searching on Streaming Data,’’ in Proc. CRYPTO, 2005, pp. 233-240.
R. Ostrovsky and W. Skeith, ‘‘Private Searching on Streaming Data,’’ J. Cryptol., vol. 20, no. 4, pp. 397-430, Oct. 2007.
J. Bethencourt, D. Song, and B. Waters, ‘‘New Constructions and Practical Applications for Private Stream Searching,’’ in Proc. IEEE SP, 2006, pp. 1-6.
J. Bethencourt, D. Song, and B. Waters, ‘‘New Techniques for Private Stream Searching,’’ ACM Trans. Inf. Syst. Security, vol. 12, no. 3, p. 16, Jan. 2009.
Q. Liu, C. Tan, J. Wu, and G. Wang, ‘‘Cooperative Private Searching in Clouds,’’ J. Parallel Distrib. Comput., vol. 72, no. 8, pp. 1019-1031, Aug. 2012.
G. Danezis and C. Diaz, ‘‘Improving the Decoding Efficiency of Private Search,’’ Int’l Assoc. Cryptol. Res., IACR Eprint Archive No. 024, Schloss Dagstuhl, Germany, 2006.
G. Danezis and C. Diaz, ‘‘Space-Efficient Private Search with Applications to Rateless Codes,’’ in Proc. Financial Cryptogr. Data Security, 2007, pp. 148-162.
M. Finiasz and K. Ramchandran, ‘‘Private Stream Search at the Same Communication Cost as a Regular Search: Role of LDPC Codes,’’ in Proc. IEEE ISIT, 2012, pp. 2556-2560.
X. Yi and E. Bertino, ‘‘Private Searching for Single and Conjunctive Keywords on Streaming Data,’’ in Proc. ACM Workshop Privacy Electron. Soc., 2011, pp. 153-158.
B. Hore, E.-C. Chang, M.H. Diallo, and S. Mehrotra, ‘Indexing Encrypted Documents for Supporting Efficient Keyword Search,’’ in Proc. Secure Data Manage., 2012, pp. 93-110.
P. Paillier, ‘‘Public-Key Cryptosystems Based on Composite Degree Residuosity Classes,’’ in Proc. EUROCRYPT, 1999, pp. 223-238.
Refbacks
- There are currently no refbacks.
Copyright © 2013, All rights reserved.| ijseat.com
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.
Â