Academic literature on the topic 'Anonymous cloud'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Anonymous cloud.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Anonymous cloud"

1

Fan, Yi Jie, Zhen Qiao, and Ming Zhong Xiao. "One Cloud: A Secure and Anonymous Multi-Cloud Oblivious Storage Architecture." Applied Mechanics and Materials 556-562 (May 2014): 5591–96. http://dx.doi.org/10.4028/www.scientific.net/amm.556-562.5591.

Full text
Abstract:
We present a cross-cloud storage architecture that protects both user’s data and privacy from cloud providers or potential adversaries by leveraging the concept of Oblivious RAM on a logical layer. Our architecture allows users to conceal reading/writing operations and access sequences from clouds in order to prevent the leakage of access patterns, which may be a threat to data security. In addition, an anonymity preserving mechanism applied in our architecture makes it difficult to track users' data or confirm users' identities, which can effectively protect users' privacy. One Cloud, the proof-of-concept prototype of our architecture integrates four major cloud storage services and implements all key techniques we proposed in our architecture. We deploy it in a real-world network environment to analyze and evaluate the performance and the scalability of our architecture.
APA, Harvard, Vancouver, ISO, and other styles
2

ZHANG, Yan, Deng-Guo FENG, and Ai-Min YU. "Virtual Machine Anonymous Attestation in Cloud Computing." Journal of Software 24, no. 12 (January 17, 2014): 2897–908. http://dx.doi.org/10.3724/sp.j.1001.2013.04389.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Usha, S., and P. Sangeetha. "Multiple Attribute Authority based Access Control and Anonymous Authentication in Decentralized Cloud." Bonfring International Journal of Data Mining 6, no. 3 (June 30, 2016): 24–29. http://dx.doi.org/10.9756/bijdm.7019.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Ning, Zhen-Hu, Wei Jiang, Jing Zhan, and Peng Liang. "Property-Based Anonymous Attestation in Trusted Cloud Computing." Journal of Electrical and Computer Engineering 2014 (2014): 1–7. http://dx.doi.org/10.1155/2014/687158.

Full text
Abstract:
In the remote attestation on Trusted Computer (TC) computing mode TCCP, the trusted computer TC has an excessive burden, and anonymity and platform configuration information security of computing nodes cannot be guaranteed. To overcome these defects, based on the research on and analysis of current schemes, we propose an anonymous proof protocol based on property certificate. The platform configuration information is converted by the matrix algorithm into the property certificate, and the remote attestation is implemented by trusted ring signature scheme based on Strong RSA Assumption. By the trusted ring signature scheme based on property certificate, we achieve the anonymity of computing nodes and prevent the leakage of platform configuration information. By simulation, we obtain the computational efficiency of the scheme. We also expand the protocol and obtain the anonymous attestation based on ECC. By scenario comparison, we obtain the trusted ring signature scheme based on RSA, which has advantages with the growth of the ring numbers.
APA, Harvard, Vancouver, ISO, and other styles
5

Konan, Martin, and Wenyong Wang. "Secure Anonymous Query-Based Encryption for Data Privacy Preserving in Cloud." International Journal of Information Security and Privacy 12, no. 4 (October 2018): 1–23. http://dx.doi.org/10.4018/ijisp.2018100101.

Full text
Abstract:
Data privacy protection is a paramount issue in cloud applications for the last decade. In addition, data encryption, which is the primary method to impart security in clouds, is proved insufficient to guarantee data privacy protection from some security issues like homogeneity and background knowledge attacks. Therefore, it is important to provide a security mechanism that provide not only anonymous data but also anonymous continuous queries. So, this paper proposes a new scheme (Moye) that tackles this challenge by protecting queries to be linked to specific sensitive data. Specifically, the proposed solution is based on the design of a hybrid implementation of public key encryption with keyword search (PEKS) and subset membership encryption (SME) cryptosystem to enhance both data and query privacy protection. In addition, this approach provides an efficient and anonymous data processing by using an optimized k-anonymity scheme. Doing so, the authors protect searchable keywords and queries from inside and outside guessing attacks for the effectiveness of the proposed solution.
APA, Harvard, Vancouver, ISO, and other styles
6

Dongjun Luo. "Efficient Certificateless Anonymous Attestation to Trusted Cloud Computing Platforms." International Journal of Advancements in Computing Technology 4, no. 17 (September 30, 2012): 28–37. http://dx.doi.org/10.4156/ijact.vol4.issue17.4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

B. Amane, Pravin B. More, Yogesh. "Confidential Data Sharing in Cloud using Anonymous Assignment Key." International Journal of Innovative Research in Computer and Communication Engineering 03, no. 02 (February 28, 2015): 950–56. http://dx.doi.org/10.15680/ijircce.2015.0302035.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Morimoto, Yasuhiko, Mohammad Shamsul Arefin, and Mohammad Anisuzzaman Siddique. "Agent-based anonymous skyline set computation in cloud databases." International Journal of Computational Science and Engineering 7, no. 1 (2012): 73. http://dx.doi.org/10.1504/ijcse.2012.046182.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Mehmood, Abid, Iynkaran Natgunanathan, Yong Xiang, Howard Poston, and Yushu Zhang. "Anonymous Authentication Scheme for Smart Cloud Based Healthcare Applications." IEEE Access 6 (2018): 33552–67. http://dx.doi.org/10.1109/access.2018.2841972.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Shen, Jian, Tianqi Zhou, Xiaofeng Chen, Jin Li, and Willy Susilo. "Anonymous and Traceable Group Data Sharing in Cloud Computing." IEEE Transactions on Information Forensics and Security 13, no. 4 (April 2018): 912–25. http://dx.doi.org/10.1109/tifs.2017.2774439.

Full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Anonymous cloud"

1

Amati, Michele. "Design and implementation of an anonymous peer-to-peer iaas cloud." Master's thesis, Alma Mater Studiorum - Università di Bologna, 2015. http://amslaurea.unibo.it/8426/.

Full text
Abstract:
Cloud services are becoming ever more important for everyone's life. Cloud storage? Web mails? Yes, we don't need to be working in big IT companies to be surrounded by cloud services. Another thing that's growing in importance, or at least that should be considered ever more important, is the concept of privacy. The more we rely on services of which we know close to nothing about, the more we should be worried about our privacy. In this work, I will analyze a prototype software based on a peer to peer architecture for the offering of cloud services, to see if it's possible to make it completely anonymous, meaning that not only the users using it will be anonymous, but also the Peers composing it will not know the real identity of each others. To make it possible, I will make use of anonymizing networks like Tor. I will start by studying the state of art of Cloud Computing, by looking at some real example, followed by analyzing the architecture of the prototype, trying to expose the differences between its distributed nature and the somehow centralized solutions offered by the famous vendors. After that, I will get as deep as possible into the working principle of the anonymizing networks, because they are not something that can just be 'applied' mindlessly. Some de-anonymizing techniques are very subtle so things must be studied carefully. I will then implement the required changes, and test the new anonymized prototype to see how its performances differ from those of the standard one. The prototype will be run on many machines, orchestrated by a tester script that will automatically start, stop and do all the required API calls. As to where to find all these machines, I will make use of Amazon EC2 cloud services and their on-demand instances.
APA, Harvard, Vancouver, ISO, and other styles
2

Magnani, Antonio. "Design, implementation and performance evaluation of an anonymous distributed simulator." Master's thesis, Alma Mater Studiorum - Università di Bologna, 2016. http://amslaurea.unibo.it/10503/.

Full text
Abstract:
La simulazione è definita come la rappresentazione del comportamento di un sistema o di un processo per mezzo del funzionamento di un altro o, alternativamente, dall'etimologia del verbo “simulare”, come la riproduzione di qualcosa di fittizio, irreale, come se in realtà, lo fosse. La simulazione ci permette di modellare la realtà ed esplorare soluzioni differenti e valutare sistemi che non possono essere realizzati per varie ragioni e, inoltre, effettuare differenti valutazioni, dinamiche per quanto concerne la variabilità delle condizioni. I modelli di simulazione possono raggiungere un grado di espressività estremamente elevato, difficilmente un solo calcolatore potrà soddisfare in tempi accettabili i risultati attesi. Una possibile soluzione, viste le tendenze tecnologiche dei nostri giorni, è incrementare la capacità computazionale tramite un’architettura distribuita (sfruttando, ad esempio, le possibilità offerte dal cloud computing). Questa tesi si concentrerà su questo ambito, correlandolo ad un altro argomento che sta guadagnando, giorno dopo giorno, sempre più rilevanza: l’anonimato online. I recenti fatti di cronaca hanno dimostrato quanto una rete pubblica, intrinsecamente insicura come l’attuale Internet, non sia adatta a mantenere il rispetto di confidenzialità, integrità ed, in alcuni, disponibilità degli asset da noi utilizzati: nell’ambito della distribuzione di risorse computazionali interagenti tra loro, non possiamo ignorare i concreti e molteplici rischi; in alcuni sensibili contesti di simulazione (e.g., simulazione militare, ricerca scientifica, etc.) non possiamo permetterci la diffusione non controllata dei nostri dati o, ancor peggio, la possibilità di subire un attacco alla disponibilità delle risorse coinvolte. Essere anonimi implica un aspetto estremamente rilevante: essere meno attaccabili, in quanto non identificabili.
APA, Harvard, Vancouver, ISO, and other styles
3

Chuang, Hung Ming, and 莊閎名. "Federated Anonymous Identity Management for Cloud Computing." Thesis, 2013. http://ndltd.ncl.edu.tw/handle/23862051980371450335.

Full text
Abstract:
碩士
長庚大學
資訊管理學系
101
We proposed a federated identity management for cloud computing, and cloud service providers compose an alliance via the agreement, users can use all provider's service. The third-party cloud trust center is in charge of alliance's maintenance and management. On the other hand, we also provide mutual authentication let users and providers can verify each other's identity legitimacy. In addition, users' personal data store in different providers, the personal data will be hard to guarantee not being disclosed or stolen. The thesis is based on CSA's cloud security guideline that users are anonymous in cloud environment and anonymity can decrease personal privacy data disclosing. The issuer can trace the users real identity to solve the dispute of the anonymous. Our scheme have some features below. (1) Federated identity management, let users single sign-on cloud services . (2) Mutual authentication, to verify each other's identity legitimacy. (3) Anonymous, decreasing personal data being disclosed and stolen by accessing service anonymously. (4) Tracing anonymous, the issuer can trace user's real identity. (5) Non-repudiation, the anonymous can't deny things was done by him. (6) Unforgeable, even the providers know the users' private key, they can't forge users' identity.
APA, Harvard, Vancouver, ISO, and other styles
4

Huang, Chien-Jui, and 黃千瑞. "Blockchain Technology for Anonymous Cloud Storage Systems." Thesis, 2018. http://ndltd.ncl.edu.tw/handle/43h869.

Full text
Abstract:
碩士
國立臺灣科技大學
電機工程系
106
Problems regarding privacy have arisen in recent years due to the rapid development of cloud computing technology. Services such as Google Drive, Dropbox, and Mega are all respectively managed and maintained by a company or organization, which costs heavier agency fees and make them easy targets for cyber attacks. This research aims to improve cloud storage services by using the Anonymous Metadata Separated Cloud Storage System (AMSC). AMSC improves cloud storage systems by utilizing the anonymity and immutability of blockchain. The system allows users to access block chain data via smart contracts, and recognize all users within the application layer equally because it is established on a peer-to-peer network. Users can use a local computer to generate and upload metadata of files and personal key pairs to the blockchain, enabling cloud storage services to read the information on it. The prevention of unauthorized use and sharing of files can be achieved by the verification process of matching creation time of the files and digital signature generated by ECDSA. This study stress tests the performance of uploading and downloading files regarding the three architectures have been mentioned (pure blockchain technology, hybrid blockchain technology with cache, database technology), and record throughput, latency time, and response time for analysis. The analyzed results show the clear superiority of the hybrid blockchain technology relative to the pure blockchain technology with a 500% increase in performance, which is 53.19% of the database technology performance. Through the analysis of performances, this study provides substantiated evidence to claim that the architecture suggested by this study is viable.
APA, Harvard, Vancouver, ISO, and other styles
5

Chang, Ya-Chi, and 張雅淇. "Bloom Filter based Research on Anonymous Search Performance on Cloud Service." Thesis, 2018. http://ndltd.ncl.edu.tw/handle/nc3hgf.

Full text
Abstract:
碩士
國立中央大學
資訊管理學系
106
Nowadays, due to the increasing popularity of cloud services, not only cloud service providers, but also industry players in other industries have begun to collect user information and upload it to the cloud for storage and analysis, in order to provide better user experience services, but collect a large amount of data. At the same time, how to protect the privacy of users is a very important issue. Some studies have proposed to protect user information in an anonymous manner. Based on the Bloom filter, user information in the cloud environment is guaranteed, and the query service can be provided while being anonymous. However, this mechanism has a limitation on the number of data storage, and as the data load increases, the time cost of inserting and searching for data will also increase, resulting in a decrease in performance. Therefore, this study proposes a Decay Value as the usage weight value of each data, and a set of Decay Function to let the attenuation value decay with the custom conditions, when the attenuation value is reduced to At the minimum value, the data is removed from the data sheet to release the location, extending the life of the data sheet and improving its performance. And this research experiment proves that using the Decay Function method, the element insertion time is increased by 1.4 times, and the element query time is increased by 2 times.
APA, Harvard, Vancouver, ISO, and other styles
6

Chang, Wei-Lun, and 張瑋倫. "Bloom Filter based Research on Anonymous Protection Mechanism in Cloud Environment." Thesis, 2017. http://ndltd.ncl.edu.tw/handle/25600642754861436083.

Full text
Abstract:
碩士
國立中央大學
資訊管理學系
105
The popularity of cloud services and the ease with which users enjoy cloud services do not know whether cloud service providers will ask for more information on personal and Android devices (such as IMEI) and then use it without the user's consent Its privacy information for the user profile preferences analysis or information sold to advertisers for profit, this behavior greatly violated the privacy and rights of users. This study provides a mechanism to protect user privacy, so that users do not need to send any identifiable personal information to the cloud when the service is requested, and the cloud service provider is still able to provide the service to the user correctly. But how can cloud service providers quickly identify different users to provide appropriate services in the user's anonymity situation with a large number of different users at the same time? Therefore, this study uses a one-time anonymization code to replace the user-friendly data transmission in the cloud, and then use the Bloom filter to implement this protection mechanism, so that users know whether their services are met. Our innovative use of the hash table with the Bloom filter is advantageous in that the time complexity is O (1) and the Bloom filter has the characteristic of being able to reverse, so that the user is protected by anonymity , It will not consume too much time on this mechanism, and the cloud side is facing the array vector and can not know why the user.
APA, Harvard, Vancouver, ISO, and other styles
7

Chang, Tsai-Ling, and 張采菱. "A Study on Anonymous User Authentication and Secure Data Sharing in Cloud." Thesis, 2012. http://ndltd.ncl.edu.tw/handle/20815984203757159201.

Full text
Abstract:
碩士
國立中興大學
資訊管理學系所
100
In this article, here contains two different part of field, one is introduced the anonymous user authentication protocol, and the other one is talked about the secure data access control in the cloud. When we use the service from Internet, the reliability of communication or trade are all according to the user’s identity can be trust. Therefore, the authentication of user is an extremely important issue. The smart card based user password authentication is a most commonly used solutions to judge the identity of user is legal or not. There already have lots research for these. In this article, we review and point out the security flaw of Song’s protocol, and proposed a new scheme to improve the user anonymity and the user untraceabilty for his protocol. On the other hand, cloud computing is a more important issue in recent years. The popularization of cloud computing can bring lots convenient to clients. However, the cloud environment is not a secure work place. Until now, there still have misgivings about cloud computing. In this chapter, we focus on the security of data sharing and user access control. We have reviewed some scheme about secure data sharing in the cloud, then we point out some advantages and disadvantages of these scheme. Besides, we also proposed our scheme for secure data access control and analysis some secure properties of this scheme.
APA, Harvard, Vancouver, ISO, and other styles
8

Peters, Emmanuel Sean. "An Anonymous and Distributed Approach to Improving Privacy in Cloud Computing: An Analysis of Privacy-Preserving Tools & Applications." Thesis, 2017. https://doi.org/10.7916/D8T15G66.

Full text
Abstract:
The seemingly limitless computing resources and power of the cloud has made it ubiquitous. However, despite its utility and widespread adoption in several everyday applications the cloud still suffers from several trust and privacy concerns. Many of these concerns are validated by the endless reports of cyber-attacks that compromise the private information of large numbers of users. A review of the literature reveals the following challenges with privacy in cloud computing: (1) Although there is a wealth of approaches that attempt to prevent cyber-attacks, these approach ignore the reality that system compromises are inevitable; every system can and will be compromised. (2) There are a handful of metrics for the security of systems, however, the current literature is lacking in privacy metrics that can be used to compare the privacy of across various systems. (3) One of the difficulties with addressing of privacy in cloud computing is the inevitable trade-off between privacy and utility; many privacy-preserving techniques sacrifice more utility than needed in an attempt to achieve the unattainable, perfect privacy. In this dissertation we present our contributions that address the aforementioned privacy challenges supported by the literature. We base our approach on the assumption that every system can and will be compromised; we focused on mitigating the adverse effects of a cyber-attack by limiting the amount of information that is compromised during an attack. Our contribution is twofold and includes (1) a set of tools for designing privacy-mitigating applications and measuring privacy and (2) two applications designed using the aforementioned tools. We will first describe three tools that we used to design two applications. These tools are: (1) The processing graph and its collection of creation protocols. The processing graph is the mechanism we used to partition data across multiple units of cloud-based storage and processing; it also manages the flow of processed information between components and is customizable based on the specific needs of the user; (2) A privacy metric based in information theory. We use this metric to compare the amount of information compromised when centralized and distributed systems are attacked; (3) The third tool is the extension of the double-locked box protocol in the cloud environment. The double-locked box protocol facilitates anonymous between two entities via an intermediary. We then present two applications that utilize the aforementioned tools to improve the privacy of storing and processing a user’s data. These applications are (1) the anonymous tax preparation application and (2) the distributed insurance clearinghouse and distributed electronic health record. We show how the creation protocols are used to establish progressing graphs to privately complete a user’s tax form and process a patient’s insurance claim form. We also highlight the future work in medical research that is made possible because of our contributions; our approach allows for medical research to be conducted on data without risking the identity of patients. For each application we perform a privacy analysis that employs the privacy metric; in these privacy analyses, we compare both applications to their centralized counterparts and show the reduction in the amount of information revealed during an attack. Based on our analysis, the anonymous tax preparation application reduces the amount of compromised information in the event of an attack by up 64%. Similarly, the distributed insurance clearinghouse reduces the amount of patient data revealed during an attack by up to 79%.
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Anonymous cloud"

1

Wang, Ge. Improvisation of the Masses. Edited by Benjamin Piekut and George E. Lewis. Oxford University Press, 2015. http://dx.doi.org/10.1093/oxfordhb/9780199892921.013.15.

Full text
Abstract:
The mass-scale adoption of modern mobile computing technology presents immense potential to reshape the way we engage one another socially, creatively, and musically. This article explores ad hoc music-making and improvisatory performance on a massive scale, leveraging personal interactive mobile instruments (e.g., via iPhones and iPads), location-awareness (via GPS), and the connective social potential of cloud computing. I investigate a new social/musical improvisatory context that doesn’t exist in any single location but as a network and community of anonymous but connected participants around the world. As case studies, I will draw from experiences with the Stanford Mobile Phone Orchestra, as well as the community of Smule social/proto-musical experiences on mobile devices, including Ocarina, I Am T-Pain, and MadPad. I reflect on these experiences in the context of a new type of “anytime, anywhere” music made with mobile devices.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Anonymous cloud"

1

Sood, Ridhi, and Meenakshi Kalia. "Cloudbank: A Secure Anonymous Banking Cloud." In Communications in Computer and Information Science, 295–304. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-14834-7_28.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Shen, Yaosheng, Ding Wang, and Ping Wang. "Revisiting Anonymous Two-Factor Authentication Schemes for Cloud Computing." In Cloud Computing and Security, 134–46. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-00009-7_13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Meng, Yitong, Jinlong Fei, Yan Chen, and Yuefei Zhu. "A Domain Name Model of Anonymous Network Hidden Service." In Cloud Computing and Security, 111–22. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-00015-8_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Wang, Xiaoliang, Jianming Jiang, Baowei Wang, and Zhihua Xia. "A VANET Anonymous Authentication Mechanism for Multi-level Application Scenarios." In Cloud Computing and Security, 706–17. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-00015-8_61.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Peng, Kun. "Paid and Anonymous Usage of Cloud Software." In Information Security Applications, 308–20. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-65299-9_23.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Buccafurri, F., G. Lax, S. Nicolazzo, and A. Nocera. "Accountability-Preserving Anonymous Delivery of Cloud Services." In Trust, Privacy and Security in Digital Business, 124–35. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-22906-5_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Yassin, Ali A., Hai Jin, Ayad Ibrahim, Weizhong Qiang, and Deqing Zou. "Cloud Authentication Based on Anonymous One-Time Password." In Lecture Notes in Electrical Engineering, 423–31. Dordrecht: Springer Netherlands, 2012. http://dx.doi.org/10.1007/978-94-007-5857-5_46.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Greveler, Ulrich, Benjamin Justus, and Dennis Loehr. "Direct Anonymous Attestation: Enhancing Cloud Service User Privacy." In On the Move to Meaningful Internet Systems: OTM 2011, 577–87. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-25106-1_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Haböck, Ulrich, and Stephan Krenn. "Breaking and Fixing Anonymous Credentials for the Cloud." In Cryptology and Network Security, 249–69. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-31578-8_14.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Zhang, Xin, and Fengtong Wen. "An Anonymous User Authentication and Key Distribution Protocol for Heterogenous Wireless Sensor Network." In Cloud Computing and Security, 201–15. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-68542-7_17.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Anonymous cloud"

1

Pacheco, Vinicius, and Ricardo Puttini. "SaaS Anonymous Cloud Service Consumption Structure." In 2012 32nd International Conference on Distributed Computing Systems Workshops (ICDCS Workshops). IEEE, 2012. http://dx.doi.org/10.1109/icdcsw.2012.28.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Jensen, Meiko, Sven Schäge, and Jörg Schwenk. "Towards an Anonymous Access Control and Accountability Scheme for Cloud Computing." In 2010 IEEE International Conference on Cloud Computing (CLOUD). IEEE, 2010. http://dx.doi.org/10.1109/cloud.2010.61.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Peters, Emmanuel S., and Nicholas Maxemchuk. "Privacy in the Cloud: Anonymous Tax Preparation." In 2016 IEEE 2nd International Conference on Big Data Security on Cloud (BigDataSecurity), IEEE International Conference on High Performance and Smart Computing (HPSC) and IEEE International Conference on Intelligent Data and Security (IDS). IEEE, 2016. http://dx.doi.org/10.1109/bigdatasecurity-hpsc-ids.2016.33.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Djellalbia, Amina, Souad Benmeziane, Nadjib Badache, and Sihem Bensimessaoud. "An adaptive anonymous authentication for cloud environment." In 2015 International Conference on Cloud Technologies and Applications (CloudTech). IEEE, 2015. http://dx.doi.org/10.1109/cloudtech.2015.7337010.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

"UNTRACEABLE ANONYMOUS SERVICE CONSUMPTION IN SaaS." In 2nd International Conference on Cloud Computing and Services Science. SciTePress - Science and and Technology Publications, 2012. http://dx.doi.org/10.5220/0003930700960101.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Burattin, Andrea, Mauro Conti, and Daniele Turato. "Toward an Anonymous Process Mining." In 2015 3rd International Conference on Future Internet of Things and Cloud (FiCloud). IEEE, 2015. http://dx.doi.org/10.1109/ficloud.2015.9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Zhi-hua, Zhang, Li Jian-jun, Jiang Wei, Zhao Yong, and Gong Bei. "An new anonymous authentication scheme for cloud computing." In 2012 7th International Conference on Computer Science & Education (ICCSE 2012). IEEE, 2012. http://dx.doi.org/10.1109/iccse.2012.6295212.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Zhang, Manjun, and Yan Zhang. "Certificateless Anonymous User Authentication Protocol for Cloud Computing." In 2015 International Conference on Intelligent Transportation, Big Data & Smart City (ICITBS). IEEE, 2015. http://dx.doi.org/10.1109/icitbs.2015.56.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Djellalbia, Amina, Nadjib Badache, Souad Benmeziane, and Sihem Bensimessaoud. "Anonymous authentication scheme in e-Health Cloud environment." In 2016 11th International Conference for Internet Technology and Secured Transactions (ICITST). IEEE, 2016. http://dx.doi.org/10.1109/icitst.2016.7856664.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Zhang, Yong, Xiangxue Li, and Haifeng Qian. "An anonymous remote attestation for trusted cloud computing." In 2012 IEEE 2nd International Conference on Cloud Computing and Intelligence Systems (CCIS). IEEE, 2012. http://dx.doi.org/10.1109/ccis.2012.6664441.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography