Wang et al., 2012 - Google Patents
Privacy preserving protocol for service aggregation in cloud computingWang et al., 2012
- Document ID
- 9625237171845480817
- Author
- Wang P
- Mu Y
- Susilo W
- Yan J
- Publication year
- Publication venue
- Software: Practice and Experience
External Links
Snippet
Cloud computing has increasingly become a new model in the world of computing, and more businesses are moving to the cloud. As a cost‐effective and time‐efficient way to develop new applications and services, service aggregation in cloud computing empowers …
- 230000002776 aggregation 0 title abstract description 34
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06Q—DATA PROCESSING SYSTEMS OR METHODS, SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL, SUPERVISORY OR FORECASTING PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL, SUPERVISORY OR FORECASTING PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q30/00—Commerce, e.g. shopping or e-commerce
- G06Q30/02—Marketing, e.g. market research and analysis, surveying, promotions, advertising, buyer profiling, customer management or rewards; Price estimation or determination
- G06Q30/0241—Advertisement
- G06Q30/0251—Targeted advertisement
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3066—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
- H04L9/3073—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0464—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload using hop-by-hop encryption, i.e. wherein an intermediate entity decrypts the information and re-encrypts it before forwarding it
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Zhang et al. | BaDS: blockchain‐based architecture for data sharing with ABS and CP‐ABE in IoT | |
Li et al. | Full verifiability for outsourced decryption in attribute based encryption | |
Dong et al. | Achieving an effective, scalable and privacy-preserving data sharing service in cloud computing | |
Samanthula et al. | A secure data sharing and query processing framework via federation of cloud computing | |
Han et al. | A data sharing protocol to minimize security and privacy risks of cloud storage in big data era | |
Sanka et al. | Secure data access in cloud computing | |
Murugesan et al. | Analysis on homomorphic technique for data security in fog computing | |
Noroozi et al. | Public-key encryption with keyword search: a generic construction secure against online and offline keyword guessing attacks | |
Rana et al. | Efficient and secure attribute based access control architecture for smart healthcare | |
Contiu et al. | Anonymous and confidential file sharing over untrusted clouds | |
Yang et al. | Secure and efficient fine-grained data access control scheme in cloud computing1 | |
Xu et al. | A shareable keyword search over encrypted data in cloud computing | |
Altaee et al. | Enhancing cloud computing security by paillier homomorphic encryption | |
Zhou et al. | Threshold Key Management Scheme for Blockchain‐Based Intelligent Transportation Systems | |
Mosteiro-Sanchez et al. | End to end secure data exchange in value chains with dynamic policy updates | |
Balasubramaniam et al. | A survey on data encryption tecniques in cloud computing | |
Purushothama et al. | Secure cloud storage service and limited proxy re-encryption for enforcing access control in public cloud | |
Pervez et al. | Oblivious access control policies for cloud based data sharing systems | |
Wang et al. | Privacy preserving protocol for service aggregation in cloud computing | |
Fakhar et al. | Management of symmetric cryptographic keys in cloud based environment | |
Cheng et al. | Obfuscation for multi‐use re‐encryption and its application in cloud computing | |
Tsai et al. | Data encryption method using environmental secret key with server assistance | |
Chen | Cloud storage third-party data security scheme based on fully homomorphic encryption | |
Srisakthi et al. | Pcsp: A protected cloud storage provider employing light weight techniques | |
Si et al. | A cross-chain access control mechanism based on blockchain and the threshold Paillier cryptosystem |