$\require{mediawiki-texvc}$

연합인증

연합인증 가입 기관의 연구자들은 소속기관의 인증정보(ID와 암호)를 이용해 다른 대학, 연구기관, 서비스 공급자의 다양한 온라인 자원과 연구 데이터를 이용할 수 있습니다.

이는 여행자가 자국에서 발행 받은 여권으로 세계 각국을 자유롭게 여행할 수 있는 것과 같습니다.

연합인증으로 이용이 가능한 서비스는 NTIS, DataON, Edison, Kafe, Webinar 등이 있습니다.

한번의 인증절차만으로 연합인증 가입 서비스에 추가 로그인 없이 이용이 가능합니다.

다만, 연합인증을 위해서는 최초 1회만 인증 절차가 필요합니다. (회원이 아닐 경우 회원 가입이 필요합니다.)

연합인증 절차는 다음과 같습니다.

최초이용시에는
ScienceON에 로그인 → 연합인증 서비스 접속 → 로그인 (본인 확인 또는 회원가입) → 서비스 이용

그 이후에는
ScienceON 로그인 → 연합인증 서비스 접속 → 서비스 이용

연합인증을 활용하시면 KISTI가 제공하는 다양한 서비스를 편리하게 이용하실 수 있습니다.

Secure Data Sharing and Processing in Heterogeneous Clouds 원문보기

Procedia computer science, v.68, 2015년, pp.116 - 126  

Suzic, B. ,  Reiter, A. ,  Reimair, F. ,  Venturi, D. ,  Kubo, B.

Abstract AI-Helper 아이콘AI-Helper

The extensive cloud adoption among the European Public Sector Players empowered them to own and operate a range of cloud infrastructures. These deployments vary both in the size and capabilities, as well as in the range of employed technologies and processes. The public sector, however, lacks the ne...

주제어

참고문헌 (64)

  1. 10.1145/1007568.1007632 Agrawal, R., Kiernan, J., Srikant, R. & Xu, Y., 2004. Order preserving encryption for numeric data. s.l., ACM. 

  2. 10.1109/MS.2011.153 Almutairi, A. et al., 2011. A distributed access control architecture for cloud computing. IEEE software 2, Band 2, pp. 36-44. 

  3. 10.1145/1127345.1127346 Ateniese, G., Fu, K., Green, M. & Hohenberger, S., 2006. Improved proxy re-encryption schemes with applications to secure distributed storage. ACM Transactions on Information and System Security, pp. 1-30. 

  4. 10.1007/978-3-642-01957-9_11 Attrapadung, N. & Imai, H., 2009. Dual-policy attribute based encryption. Applied Cryptography and Network Security 

  5. 10.1007/978-3-642-05445-7_19 Bellare, M. et al., 2009. Format-preserving encryption. In: Selected Areas in Cryptography. s.l.:Springer Berlin Heidelberg. 

  6. 10.1016/j.future.2012.05.011 Bernabe, J. et al., 2014. Semantic-aware multi-tenancy authorization system for cloud architectures. In: Future Generation Computer Systems 32. s.l.:s.n., pp. 154-167. 

  7. 10.1109/SP.2007.11 Bethencourt, J. & Sahai, A., 2007. Ciphertext-policy attribute-based encryption. In: IEEE Symposium on S&P 07. s.l.:IEEE. 

  8. 10.1007/3-540-45760-7_9 Black, J. & Rogaway, P., 2002. Ciphers with arbitrary finite domains. s.l., Springer Berlin Heidelberg, pp. 114-130. 

  9. 10.1007/BFb0054122 Blaze, M. et al., 1998. Divertible protocols and atomic proxy cryptography. Advances in Cryptology-EUROCRYPT’98. 

  10. 10.1007/978-3-642-01001-9_13 Boldyreva, A., Chenette, N., Lee, Y. & O’neill, A., 2009. Order-preserving symmetric encryption. s.l., Springer Berlin Heidelberg. 

  11. 10.1007/3-540-44647-8_13 Boneh, D. & Franklin, M., 2001. Identity-based encryption from the Weil pairing. In Advances in Cryptology-CRYPTO 2001. 

  12. 10.1007/978-3-642-19571-6_16 Boneh, D., Sahai, A. & Waters, B., 2011. Functional encryption: Definitions and challenges. Theory of Cryptograph 

  13. Britton, D. & Brown, I., 2007. A security risk measurement for the RAdAC model. s.l., Naval Postgraduate School Monterey. 

  14. Bumpus, W. et al, 2000. Common information model: implementing the object model for enterprise management. s.l.:J.W. & Sons. 

  15. 10.1007/978-3-540-70936-7_28 Chase, M., 2007. Multi-authority attribute based encryption. Theory of cryptography, pp. 515-534. 

  16. 10.1007/978-1-4419-6794-7_11 Colombo, M., Lazouski, . A., Martinelli, F. & Mori, P., 2010. A Proposal on Enhancing XACML with Continuous Usage Control Features. s.l., Springer US. 

  17. Damianou, N., 2002. A policy framework for management of distributed systems, s.l.: Imperial College. 

  18. 10.1007/3-540-44569-2_2 Damianou, N., Dulay, N., Lupu, E. & Sloman, M., 2001. The ponder policy specification language. s.l., Springer Berlin Heidelberg. 

  19. 10.1109/POLICY.2003.1206966 El Kalam, A. et al., 2003. Organization based access control. s.l., IEEE, pp. 120-131. 

  20. 10.1007/978-1-4419-7659-8 Foresti, S., 2010. Preserving privacy in data outsourcing. Springer Science & Business Media Hrsg. s.l.:s.n. 

  21. 10.1145/22145.22194 Goldberg, A. & Sipser, M., 1985. Compression and ranking. s.l., ACM, pp. 440-448. 

  22. 10.1145/1180405.1180418 Goyal, V. et al., 2006. Attribute-based encryption for fine-grained access control of encrypted data. Proceedings of the 13th ACM conference on Computer and communications security. 

  23. Hoover, D.N., 2015. Format-preserving encryption via rotating block encryption. U.S., Patentnr. 8,948,376. 

  24. Horrocks, I. et al., 2004. SWRL: A Semantic Web Rule Language, s.l.: W3C. 

  25. 10.1007/978-3-642-10665-1_13 Hu, L., Ying, S., Jia, X. & Zhao, K., 2009. Towards an approach of semantic access control for cloud computing. In: Cloud Computing . s.l.:Springer Berlin Heidelberg, pp. 145-156. 

  26. 10.6028/NIST.SP.800-162 Hu, V. et al., 2014. Guide to attribute based access control (ABAC) definition and considerations, s.l.: NIST. 

  27. INCITS, ANSI, 2004. Incits 359-2004. role-based access control. s.l.:ANSI. 

  28. Ivan, A.-A. & Dodis, Y., 2003. Proxy Cryptography Revisited. 

  29. 10.1007/3-540-49162-7_9 Jakobsson, M., 1999. On quorum controlled asymmetric proxy re-encryption. Public Key Cryptography, pp. 112-121. 

  30. Jin, X., 2014. Attribute-based access control models and implementation in cloud infrastructure as a service, s.l.: s.n. 

  31. 10.1007/978-3-642-31540-4_4 Jin, X., Krishnan, R. & Sandhu, R., 2012. A Unified Attribute-Based Access Control Model Covering DAC, MAC and RBAC. s.l., s.n. 

  32. Kaitai, L. et al, 2013. A ciphertext-policy attribute-based proxy re-encryption with chosen-ciphertext security. s.l., IEEE. 

  33. 10.1007/978-3-319-12280-9_23 Kelbert, F. & Pretschner, A., 2014. Decentralized Distributed Data Usage Control. In: Cryptology and Network Security. s.l.:Springer International Publishing, pp. 353-369. 

  34. Lazouski, A., Mancini, G., Martinelli, F. & Mori, P., 2012. Usage control in cloud systems. s.l., IEEE. 

  35. 10.1007/978-3-642-20465-4_31 Lewko, A. & Waters, B., 2011. Decentralizing attribute-based encryption. Advances in Cryptology-EUROCRYPT 2011, pp. 568-588. 

  36. 10.1016/j.ins.2012.09.034 Liu, Q. et al, 2014. Time-based proxy re-encryption scheme for secure data sharing in a cloud environment. Information Sciences 258. 

  37. Liu, Z., Jia, C., Li, J. & Cheng, X., 2010. Format-Preserving encryption for datetime. s.l., IEEE, pp. 201-205. 

  38. Luchaup, D. et al., 2014. LibFTE: a toolkit for constructing practical, format-abiding encryption schemes. s.l., USENIX, p. 115. 

  39. Margheri, A. et al., 2013. On a formal and user-friendly linguistic approach to access control of electronic health data. 

  40. 10.1007/978-3-642-28166-2_7 Masi, M., Pugliese, R. & Tiezzi, F., 2012. Formalisation and implementation of the XACML access control mechanism. Engineering Secure Software and Systems. 

  41. McGraw, R., 2009. Risk-adaptable access control (radac). s.l., NIST. 

  42. Mont, M.C. et al., 2010. EnCoRe: towards a conceptual model for privacy policies. s.l., s.n. 

  43. Mont, M. et al., 2011. Technical architecture arising from the third case study, s.l.: s.n. 

  44. 10.1145/984334.984339 Park, J. & Sandhu, R., 2004. The UCON ABC usage control model. ACM Transactions on Information and System Security 

  45. 10.1109/CloudCom.2011.118 Pearson, S. et al, 2011. End-to-end policy-based encryption and management of data in the cloud. s.l., IEEE. 

  46. 10.1109/CLOUD.2009.5071532 Pearson, S., 2009. Taking account of privacy when designing cloud computing services. s.l., IEEE Computer Society. 

  47. 10.1109/ASWEC.2008.4483228 Phan, T. et al., 2008. A survey of policy-based management approaches for service oriented systems. s.l., IEEE, pp. 392-401. 

  48. 10.1145/2043556.2043566 Popa, R.A. et al., 2011. CryptDB: protecting confidentiality with encrypted query processing. s.l., ACM, pp. 85-100. 

  49. 10.1145/2732516.2732523 Pustchi, N., Krishnan, R. & Sandhu, R., 2015. Authorization Federation in IaaS Multi Cloud. Proceedings of the 3rd International Workshop on Security in Cloud Computing 

  50. 10.1109/ICEBE.2015.73 Reimair, F. & Feichtner, J., 2015. Attribute-based Encryption goes X.509. s.l., s.n. 

  51. 10.5220/0005547902850292 Reimair, F., Teufl, P., Kollmann, C. & Thaller, C., 2015. MoCrySIL - Carry Your Cryptographic Keys in Your Pocket. s.l., s.n. 

  52. 10.5220/0005488400350044 Reimair, F., Teufl, P. & Zefferer, T., 2015. WebCrySIL - Web Cryptographic Service Interoperability Layer. s.l., s.n., pp. 35-44. 

  53. Rissanen, E., 2012. eXtensible access control markup language (XACML) version 3.0 OASIS standard. s.l.:OASIS. 

  54. 10.1007/11426639_27 Sahai, A. & Waters, B., 2005. Fuzzy identity-based encryption. Advances in Cryptology-EUROCRYPT 2005, pp. 457-473. 

  55. 10.1007/3-540-45608-2_3 Samarati, P. & Di Vimercati, S., 2001. Access control: Policies, models, and mechanisms. s.l.:s.n. 

  56. 10.1109/35.312842 Sandhu, R. & Samarati, P., 1994. Access control: principle and practice. Communications Magazine, pp. 40-48. 

  57. Schneider, F., 2013. Chapter 9: Credentials-based authorization. In: Untitled Textbook on Cybersecurity. s.l.:s.n. 

  58. 10.1504/IJCC.2012.046717 Takabi, H. & Joshi, J., 2012. Semantic-based policy management for cloud computing environments. Int Journal of Cloud Computing. 

  59. 10.1109/PST.2013.6596058 Tang, B., Li, Q. & Sandhu, R., 2013. A multi-tenant RBAC model for collaborative cloud services. s.l., IEEE. 

  60. 10.1109/IRI.2013.6642463 Tang, B. & Sandhu, R., 2013. Cross-tenant trust models in cloud computing. s.l., IEEE. 

  61. 10.1109/ICAS.2009.42 Twidle, K., Dulay, N., Lupu, E. & Sloman, M., 2009. Ponder2: A policy system for autonomous pervasive environments. s.l., IEEE. 

  62. W3C OWL WG, 2009. OWL 2 Web Ontology Language Document Overview, s.l.: s.n. 

  63. W3C, 2012. OWL 2 web ontology language document overview, s.l.: World Wide Web Consortium. 

  64. 10.1007/978-3-642-19379-8_4 Waters, B., 2011. Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization. Public Key Cryptography-PKC 2011, pp. 53-70. 

관련 콘텐츠

오픈액세스(OA) 유형

GOLD

오픈액세스 학술지에 출판된 논문

섹션별 컨텐츠 바로가기

AI-Helper ※ AI-Helper는 오픈소스 모델을 사용합니다.

AI-Helper 아이콘
AI-Helper
안녕하세요, AI-Helper입니다. 좌측 "선택된 텍스트"에서 텍스트를 선택하여 요약, 번역, 용어설명을 실행하세요.
※ AI-Helper는 부적절한 답변을 할 수 있습니다.

선택된 텍스트

맨위로