Impact Factor:6.549
Scopus Suggested Journal: |
International Journal
of Computer Engineering in Research Trends (IJCERT)
Scholarly, Peer-Reviewed, Open Access and Multidisciplinary
International Journal of Computer Engineering in Research Trends. Scholarly, Peer-Reviewed,Open Access and Multidisciplinary
ISSN(Online):2349-7084 Submit Paper Check Paper Status Conference Proposal
[1] M. Armbrust, A. Fox, R. Griffith, A.D. Joseph, R.H. Katz, A.Konwinski, G. Lee, D.A. Patterson, A. Rabkin, I. Stoica, and M.Zaharia, “A View of Cloud Computing,†Comm. ACM, vol. 53,no. 4, pp. 50-58, Apr. 2010. [2] S. Kamara and K. Lauter, “Cryptographic Cloud Storage,†Proc.Int’l Conf. Financial Cryptography and Data Security (FC), pp. 136-149, Jan. 2010. [3] S. Yu, C. Wang, K. Ren, and W. Lou, Achieving Secure, Scalable, and Fine-Grained Data Access Control in Cloud Computing,â€Proc. IEEE INFOCOM, pp. 534- 542, 2010. [4] M. Kallahalla, E. Riedel, R. Swaminathan, Q. Wang, and K. Fu,“Plutus: Scalable Secure File Sharing on Untrusted Storage,†Proc. USENIX Conf. File and Storage Technologies, pp. 29-42, 2003. [5] E. Goh, H. Shacham, N. Modadugu, and D. Boneh, “Sirius: Securing Remote Untrusted Storage,†Proc. Network and Distributed Systems Security Symp. (NDSS), pp. 131-145, 2003. [6] G. Ateniese, K. Fu, M. Green, and S. Hohenberger, “Improved Proxy Re-Encryption Schemes with Applications to Secure Distributed Storage,†Proc. Network and Distributed Systems Security Symp. (NDSS), pp. 29-43, 2005. [7] R. Lu, X. Lin, X. Liang, and X. Shen, “Secure Provenance: The Essential of Bread and Butter of Data Forensics in Cloud Computing,†Proc. ACM Symp. Information, Computer, and Comm. Security, pp. 282- 292, 2010. [8] B. Waters, “Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization,†Proc. Int’l Conf. Practice and Theory in Public Key Cryptography Conf. Public Key Cryptography, http://eprint.iacr.org/2008/290.pdf, 2008. [9] V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data,†Proc. ACM Conf. Computer and Comm. Security (CCS),pp. 89-98, 2006. [10] D. Naor, M. Naor, and J.B. Lotspiech, “Revocation and Tracing Schemes for Stateless Receivers,†Proc. Ann. Int’l Cryptology Conf.Advances in Cryptology (CRYPTO), pp. 41-62, 2001. [11] D. Boneh and M. Franklin, “Identity-Based Encryption from the Weil Pairing,†Proc. Int’l Cryptology Conf. Advances in Cryptology (CRYPTO), pp. 213-229, 2001. [12] D. Boneh, X. Boyen, and H. Shacham, “Short Group Signature,†Proc. Int’l Cryptology Conf. Advances in Cryptology (CRYPTO), pp. 41-55, 2004. [13] D. Boneh, X. Boyen, and E. Goh, “Hierarchical Identity Based Encryption with Constant Size Ciphertext,†Proc. Ann. Int’l Conf.Theory and Applications of Cryptographic Techniques (EUROCRYPT), pp. 440-456, 2005. [14] C. Delerablee, P. Paillier, and D. Pointcheval, “Fully Collusion Secure Dynamic Broadcast Encryption with Constant-Size Ciphertexts or Decryption Keys,†Proc. First Int’l Conf. Pairing-Based Cryptography, pp. 39-59, 2007. [15] D. Chaum and E. van Heyst, “Group Signatures,†Proc. Int’l Conf.Theory and Applications of cryptographic Techniques (EUROCRYPT), pp. 257-265, 1991. [16] A. Fiat and M. Naor, “Broadcast Encryption,†Proc. Int’l Cryptology Conf. Advances in Cryptology (CRYPTO), pp. 480-491, 1993. [17] B. Wang, B. Li, and H. Li, “Knox: Privacy Preserving Auditing for Shared Data with Large Groups in the Cloud,†Proc. 10th Int’l Conf. Applied Cryptography and Network Security, pp. 507-525, 2012. [18] FARZANA, A.HARSHAVARDHAN,â€Integrity Auditing for Outsourced Dynamic Cloud Data with Group User Revocation. “International Journal of Computer Engineering in Research Trends., vol.2, no.11, pp. 877-881, 2015. [19] N. Meghasree,U.Veeresh and Dr.S.Prem Kumar,â€Multi Cloud Architecture to Provide Data Privacy and Integrity. “International Journal of Computer Engineering in Research Trends., vol.2, no.9, pp. 558-564, 2015. [20]A.Shekinah prema sunaina,â€Decentralized Fine-grained Access Control scheme for Secure Cloud Storage data. “International Journal of Computer Engineering in Research Trends., vol.2, no.7, pp. 421-424, 2015. [21]P.Rizwanakhatoon and Dr.C.MohammedGulzar,â€SecCloudPro:A Novel Secure Cloud Storage System for Auditing and Deduplication. â€International Journal of Computer Engineering in Research Trends., vol.3, no.5, pp. 210-215, 2016. [22]B.SameenaBegum,.RaghaVardhini,â€Augmented Privacy-Preserving Authentication Protocol by Trusted Third Party in Cloud. “International Journal of Computer Engineering in Research Trends., vol.2, no.5, pp. 378-382, 2015.
![]() | V4I1009.pdf |
Latest issue :Volume 10 Issue 1 Articles In press
☞ INVITING SUBMISSIONS FOR THE NEXT ISSUE : |
---|
☞ LAST DATE OF SUBMISSION : 31st March 2023 |
---|
☞ SUBMISSION TO FIRST DECISION : In 7 Days |
---|
☞ FINAL DECISION : IN 3 WEEKS FROM THE DAY OF SUBMISSION |
---|