To see the other types of publications on this topic, follow the link: Anonymous cloud.

Journal articles on the topic 'Anonymous cloud'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Anonymous cloud.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Fan, Yi Jie, Zhen Qiao, and Ming Zhong Xiao. "One Cloud: A Secure and Anonymous Multi-Cloud Oblivious Storage Architecture." Applied Mechanics and Materials 556-562 (May 2014): 5591–96. http://dx.doi.org/10.4028/www.scientific.net/amm.556-562.5591.

Full text
Abstract:
We present a cross-cloud storage architecture that protects both user’s data and privacy from cloud providers or potential adversaries by leveraging the concept of Oblivious RAM on a logical layer. Our architecture allows users to conceal reading/writing operations and access sequences from clouds in order to prevent the leakage of access patterns, which may be a threat to data security. In addition, an anonymity preserving mechanism applied in our architecture makes it difficult to track users' data or confirm users' identities, which can effectively protect users' privacy. One Cloud, the proof-of-concept prototype of our architecture integrates four major cloud storage services and implements all key techniques we proposed in our architecture. We deploy it in a real-world network environment to analyze and evaluate the performance and the scalability of our architecture.
APA, Harvard, Vancouver, ISO, and other styles
2

ZHANG, Yan, Deng-Guo FENG, and Ai-Min YU. "Virtual Machine Anonymous Attestation in Cloud Computing." Journal of Software 24, no. 12 (January 17, 2014): 2897–908. http://dx.doi.org/10.3724/sp.j.1001.2013.04389.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Usha, S., and P. Sangeetha. "Multiple Attribute Authority based Access Control and Anonymous Authentication in Decentralized Cloud." Bonfring International Journal of Data Mining 6, no. 3 (June 30, 2016): 24–29. http://dx.doi.org/10.9756/bijdm.7019.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Ning, Zhen-Hu, Wei Jiang, Jing Zhan, and Peng Liang. "Property-Based Anonymous Attestation in Trusted Cloud Computing." Journal of Electrical and Computer Engineering 2014 (2014): 1–7. http://dx.doi.org/10.1155/2014/687158.

Full text
Abstract:
In the remote attestation on Trusted Computer (TC) computing mode TCCP, the trusted computer TC has an excessive burden, and anonymity and platform configuration information security of computing nodes cannot be guaranteed. To overcome these defects, based on the research on and analysis of current schemes, we propose an anonymous proof protocol based on property certificate. The platform configuration information is converted by the matrix algorithm into the property certificate, and the remote attestation is implemented by trusted ring signature scheme based on Strong RSA Assumption. By the trusted ring signature scheme based on property certificate, we achieve the anonymity of computing nodes and prevent the leakage of platform configuration information. By simulation, we obtain the computational efficiency of the scheme. We also expand the protocol and obtain the anonymous attestation based on ECC. By scenario comparison, we obtain the trusted ring signature scheme based on RSA, which has advantages with the growth of the ring numbers.
APA, Harvard, Vancouver, ISO, and other styles
5

Konan, Martin, and Wenyong Wang. "Secure Anonymous Query-Based Encryption for Data Privacy Preserving in Cloud." International Journal of Information Security and Privacy 12, no. 4 (October 2018): 1–23. http://dx.doi.org/10.4018/ijisp.2018100101.

Full text
Abstract:
Data privacy protection is a paramount issue in cloud applications for the last decade. In addition, data encryption, which is the primary method to impart security in clouds, is proved insufficient to guarantee data privacy protection from some security issues like homogeneity and background knowledge attacks. Therefore, it is important to provide a security mechanism that provide not only anonymous data but also anonymous continuous queries. So, this paper proposes a new scheme (Moye) that tackles this challenge by protecting queries to be linked to specific sensitive data. Specifically, the proposed solution is based on the design of a hybrid implementation of public key encryption with keyword search (PEKS) and subset membership encryption (SME) cryptosystem to enhance both data and query privacy protection. In addition, this approach provides an efficient and anonymous data processing by using an optimized k-anonymity scheme. Doing so, the authors protect searchable keywords and queries from inside and outside guessing attacks for the effectiveness of the proposed solution.
APA, Harvard, Vancouver, ISO, and other styles
6

Dongjun Luo. "Efficient Certificateless Anonymous Attestation to Trusted Cloud Computing Platforms." International Journal of Advancements in Computing Technology 4, no. 17 (September 30, 2012): 28–37. http://dx.doi.org/10.4156/ijact.vol4.issue17.4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

B. Amane, Pravin B. More, Yogesh. "Confidential Data Sharing in Cloud using Anonymous Assignment Key." International Journal of Innovative Research in Computer and Communication Engineering 03, no. 02 (February 28, 2015): 950–56. http://dx.doi.org/10.15680/ijircce.2015.0302035.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Morimoto, Yasuhiko, Mohammad Shamsul Arefin, and Mohammad Anisuzzaman Siddique. "Agent-based anonymous skyline set computation in cloud databases." International Journal of Computational Science and Engineering 7, no. 1 (2012): 73. http://dx.doi.org/10.1504/ijcse.2012.046182.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Mehmood, Abid, Iynkaran Natgunanathan, Yong Xiang, Howard Poston, and Yushu Zhang. "Anonymous Authentication Scheme for Smart Cloud Based Healthcare Applications." IEEE Access 6 (2018): 33552–67. http://dx.doi.org/10.1109/access.2018.2841972.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Shen, Jian, Tianqi Zhou, Xiaofeng Chen, Jin Li, and Willy Susilo. "Anonymous and Traceable Group Data Sharing in Cloud Computing." IEEE Transactions on Information Forensics and Security 13, no. 4 (April 2018): 912–25. http://dx.doi.org/10.1109/tifs.2017.2774439.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Liu, Zhusong, Hongyang Yan, and Zhike Li. "Server-aided anonymous attribute-based authentication in cloud computing." Future Generation Computer Systems 52 (November 2015): 61–66. http://dx.doi.org/10.1016/j.future.2014.12.001.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Li, Wenmin, Shuo Zhang, Qi Su, Qiaoyan Wen, and Yang Chen. "An Anonymous Authentication Protocol Based on Cloud for Telemedical Systems." Wireless Communications and Mobile Computing 2018 (September 2, 2018): 1–12. http://dx.doi.org/10.1155/2018/8131367.

Full text
Abstract:
Telecare medical information systems (TMIS) enable patients to access healthcare delivery services conveniently. With the explosive development occurring in cloud computing and services, storage of personal medical and health information outsourcing to cloud infrastructure has been a potential alternative. However, this has entailed many considerable security and privacy issues. In order to address the security loopholes, we propose a promising solution satisfying the requirements of cloud computing scenarios for telemedical systems. The proposed scheme could provide both data confidentiality and message authenticity while preserving anonymity. Furthermore, the formal security proof demonstrates that the proposed scheme is resistant to various attacks. The performance comparisons show the proposal’s workability and it is well suited to adoption in telemedical services.
APA, Harvard, Vancouver, ISO, and other styles
13

Kuo, Yu-Jie (Jessica), and Jiann-Cherng Shieh. "iPatient Privacy Copyright Cloud Management." Applied Sciences 10, no. 5 (March 9, 2020): 1863. http://dx.doi.org/10.3390/app10051863.

Full text
Abstract:
The advent and rapid rise of network technology and cloud computing have led to new opportunities for ushering in a new era in telehealth. Thanks to the Internet of Things (IoT) and advances in 5G communication, telehealth is expanding and shows no signs of slowing down. It provides patients including elderly and disabled patients with convenient and easy access to healthcare services across space and time. However, the continuous real-time transmission of health information over networks also exposes private data to the risk of being intercepted by third parties. The privacy of the primary individual patient must be managed under the protection of the patient’s anonymous key while storing, transferring, sharing, and adding privacy rights. A question arises: How can we design a secure communication environment for remote access control to personal privacy matters? The patient’s electronic medical record is protected by the patient’s private key, and our scheme provides a real anonymous design for the patient with absolute autonomy over their privacy. Each update of the cloud medical records is patient-led and performed in a secure tunnel. As a result, this study reveals that the cloud-based iPatient privacy copyright management fully controlled by an individual patient is indeed safe and effective.
APA, Harvard, Vancouver, ISO, and other styles
14

Lee, Hakjun, Dongwoo Kang, Youngsook Lee, and Dongho Won. "Secure Three-Factor Anonymous User Authentication Scheme for Cloud Computing Environment." Wireless Communications and Mobile Computing 2021 (July 27, 2021): 1–20. http://dx.doi.org/10.1155/2021/2098530.

Full text
Abstract:
Cloud computing provides virtualized information technology (IT) resources to ensure the workflow desired by user at any time and location; it allows users to borrow computing resources such as software, storage, and servers, as per their needs without the requirements of complicated network and server configurations. With the generalization of small embedded sensor devices and the commercialization of the Internet of Things (IoT), short- and long-range wireless network technologies are being developed rapidly, and the demand for deployment of cloud computing for IoT is increasing significantly. Cloud computing, together with IoT technology, can be used to collect and analyse large amounts of data generated from sensor devices, and easily manage heterogeneous IoT devices such as software updates, network flow control, and user management. In cloud computing, attacks on users and servers can be a serious threat to user privacy. Thus, various user authentication schemes have been proposed to prevent different types of attacks. In this paper, we discuss the security and functional weakness of the related user authentication schemes used in cloud computing and propose a new elliptic curve cryptography- (ECC-) based three-factor authentication scheme to overcome the security shortcomings of existing authentication schemes. To confirm the security of the proposed scheme, we conducted both formal and informal analyses. Finally, we compared the performance of the proposed scheme with those of related schemes to verify that the proposed scheme can be deployed in the real world.
APA, Harvard, Vancouver, ISO, and other styles
15

Li, Fengyin, Can Cui, Dongfeng Wang, Zhongxing Liu, Nebrase Elmrabit, Ying Wang, and Huiyu Zhou. "Privacy-Aware Secure Anonymous Communication Protocol in CPSS Cloud Computing." IEEE Access 8 (2020): 62660–69. http://dx.doi.org/10.1109/access.2020.2982961.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

S., Shital. "Decentralized Anonymous User Authentication For Securing Data Storage in Cloud." International Journal on Recent and Innovation Trends in Computing and Communication 3, no. 1 (2015): 05–10. http://dx.doi.org/10.17762/ijritcc2321-8169.150102.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Yuen, Tsz Hon, Joseph K. Liu, Man Ho Au, Xinyi Huang, Willy Susilo, and Jianying Zhou. "$k$ -Times Attribute-Based Anonymous Access Control for Cloud Computing." IEEE Transactions on Computers 64, no. 9 (September 1, 2015): 2595–608. http://dx.doi.org/10.1109/tc.2014.2366741.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Yao, Yingying, Xiaolin Chang, Lin Li, and Runkai Yang. "CLAM: lightweight certificateless anonymous authentication mechanism for vehicular cloud services." Cyber-Physical Systems 4, no. 1 (January 2, 2018): 17–38. http://dx.doi.org/10.1080/23335777.2018.1431960.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Deebak, B. D., Fadi Al-Turjman, and Leonardo Mostarda. "Seamless secure anonymous authentication for cloud-based mobile edge computing." Computers & Electrical Engineering 87 (October 2020): 106782. http://dx.doi.org/10.1016/j.compeleceng.2020.106782.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Wang, Anxi, Jian Shen, Chen Wang, Huijie Yang, and Dengzhi Liu. "Anonymous data collection scheme for cloud-aided mobile edge networks." Digital Communications and Networks 6, no. 2 (May 2020): 223–28. http://dx.doi.org/10.1016/j.dcan.2019.04.001.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Nasiraee, Hassan, and Maede Ashouri-Talouki. "Anonymous decentralized attribute-based access control for cloud-assisted IoT." Future Generation Computer Systems 110 (September 2020): 45–56. http://dx.doi.org/10.1016/j.future.2020.04.011.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Xu, Meijia, Ding Wang, Qingxuan Wang, and Qiaowen Jia. "Understanding security failures of anonymous authentication schemes for cloud environments." Journal of Systems Architecture 118 (September 2021): 102206. http://dx.doi.org/10.1016/j.sysarc.2021.102206.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Gomaa, Ibrahim A., and Emad Abd-Elrahman. "A Novel Virtual Identity Implementation for Anonymous Communication in Cloud Environments." Procedia Computer Science 63 (2015): 32–39. http://dx.doi.org/10.1016/j.procs.2015.08.309.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Ardagna, Claudio A., Mauro Conti, Mario Leone, and Julinda Stefa. "An Anonymous End-to-End Communication Protocol for Mobile Cloud Environments." IEEE Transactions on Services Computing 7, no. 3 (July 2014): 373–86. http://dx.doi.org/10.1109/tsc.2014.2304717.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Maharajanavar, Swetha. "Anonymous Authentication of Decentralized Access Control of Data Stored in Cloud." International Journal on Recent and Innovation Trends in Computing and Communication 3, no. 4 (2015): 2194–97. http://dx.doi.org/10.17762/ijritcc2321-8169.150493.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Zhang, Yinghui, Chen Chen, Dong Zheng, Rui Guo, and Shengmin Xu. "Shared Dynamic Data Audit Supporting Anonymous User Revocation in Cloud Storage." IEEE Access 7 (2019): 113832–43. http://dx.doi.org/10.1109/access.2019.2935180.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

., Linawati, I. Gede Totok Suryawan, and Made Sudarma. "Anonymous Authentication with Centralize Access Control of Data Storage in Cloud." International Journal of Security and Its Applications 11, no. 1 (January 31, 2017): 179–92. http://dx.doi.org/10.14257/ijsia.2017.11.1.15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Chaudhry, Shehzad Ashraf, I. Luk Kim, Seungmin Rho, Mohammad Sabzinejad Farash, and Taeshik Shon. "An improved anonymous authentication scheme for distributed mobile cloud computing services." Cluster Computing 22, S1 (August 21, 2017): 1595–609. http://dx.doi.org/10.1007/s10586-017-1088-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Wang, Huaqun, Zhiwei Wang, and Josep Domingo-Ferrer. "Anonymous and secure aggregation scheme in fog-based public cloud computing." Future Generation Computer Systems 78 (January 2018): 712–19. http://dx.doi.org/10.1016/j.future.2017.02.032.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Wu, Songyang, and Yong Zhang. "Secure cloud storage using anonymous and blackbox traceable data access control." Security and Communication Networks 8, no. 18 (September 11, 2015): 4308–18. http://dx.doi.org/10.1002/sec.1343.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Yang, Bo Long, and Hao Guo. "Remote Attestation on Trusted Cloud Computing." Applied Mechanics and Materials 696 (November 2014): 161–66. http://dx.doi.org/10.4028/www.scientific.net/amm.696.161.

Full text
Abstract:
In the cloud computing mode TCCP, there exist shortcomings of overburdened trusted TC, the anonymity of nodes and configuration information of platform can’t be guaranteed. In this paper, we propose an anonymous scheme based on attribute certificate. The scheme is achieved by the trusted ring signature based on attribute certificate. By the security analysis, the anonymity and platform configuration information of computing nodes is guaranteed. By simulation experiment, we obtain the efficiency of the scheme. Comparing with Boneh ring signature based on ECC algorithm, this scheme has a great superiority in terms of large amount of ring signatures.
APA, Harvard, Vancouver, ISO, and other styles
32

Song, Lingwei, Dawei Zhao, Xuebing Chen, Chenlei Cao, and Xinxin Niu. "A Secure and Effective Anonymous Integrity Checking Protocol for Data Storage in Multicloud." Mathematical Problems in Engineering 2015 (2015): 1–8. http://dx.doi.org/10.1155/2015/614375.

Full text
Abstract:
How to verify the integrity of outsourced data is an important problem in cloud storage. Most of previous work focuses on three aspects, which are providing data dynamics, public verifiability, and privacy against verifiers with the help of a third party auditor. In this paper, we propose an identity-based data storage and integrity verification protocol on untrusted cloud. And the proposed protocol can guarantee fair results without any third verifying auditor. The theoretical analysis and simulation results show that our protocols are secure and efficient.
APA, Harvard, Vancouver, ISO, and other styles
33

Mo, Jiaqing, Zhongwang Hu, Hang Chen, and Wei Shen. "An Efficient and Provably Secure Anonymous User Authentication and Key Agreement for Mobile Cloud Computing." Wireless Communications and Mobile Computing 2019 (February 4, 2019): 1–12. http://dx.doi.org/10.1155/2019/4520685.

Full text
Abstract:
Nowadays, due to the rapid development and wide deployment of handheld mobile devices, the mobile users begin to save their resources, access services, and run applications that are stored, deployed, and implemented in cloud computing which has huge storage space and massive computing capability with their mobile devices. However, the wireless channel is insecure and vulnerable to various attacks that pose a great threat to the transmission of sensitive data. Thus, the security mechanism of how the mobile devices and remote cloud server authenticate each other to create a secure session in mobile cloud computing environment has aroused the interest of researchers. In this paper, we propose an efficient and provably secure anonymous two-factor user authentication protocol for the mobile cloud computing environment. The proposed scheme not only provides mutual authentication between mobile devices and cloud computing but also fulfills the known security evaluation criteria. Moreover, utilization of ECC in our scheme reduces the computing cost for mobile devices that are computation capability limited and battery energy limited. In addition, the formal security proof is given to show that the proposed scheme is secure under random oracle model. Security analysis and performance comparisons indicate that the proposed scheme has reasonable computation cost and communication overhead at the mobile client side as well as the server side and is more efficient and more secure than the related competitive works.
APA, Harvard, Vancouver, ISO, and other styles
34

Maguin, Jean-Marie. "The Cloud of Unknowing : An Examination." Moreana 46 (Number 177-, no. 2-3 (December 2009): 9–24. http://dx.doi.org/10.3366/more.2009.46.2-3.3.

Full text
Abstract:
The Cloud of Unknowing is a book of advice written by an anonymous member of the English clergy, probably in the last quarter of the 14th century, for the benefit of a young disciple seeking a mystical union with God. The doctrine according to which this must be preceded by a stasis of the contemplative under a cloud of unknowing is derived from the Mystica Theologia of the pseudo-Denis the Areopagyte that the author translated into English. The rhetoric of the treatise is heavily marked by correctio, which determines a method of cautious progress, an inspired groping towards the mystical revelation, but it is also sustained by pragmatism and shows a sense of humour.
APA, Harvard, Vancouver, ISO, and other styles
35

Murthy, Sowmiya. "CRYPTOGRAPHIC SECURE CLOUD STORAGE MODEL WITH ANONYMOUS AUTHENTICATION AND AUTOMATIC FILE RECOVERY." ICTACT Journal on Soft Computing 05, no. 01 (October 1, 2014): 844–49. http://dx.doi.org/10.21917/ijsc.2014.0120.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Lin, Han-Yu. "Traceable Anonymous Authentication and Key Exchange Protocol for Privacy-Aware Cloud Environments." IEEE Systems Journal 13, no. 2 (June 2019): 1608–17. http://dx.doi.org/10.1109/jsyst.2018.2828022.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Li, Jin, Xiaofeng Chen, and Xinyi Huang. "New attribute-based authentication and its application in anonymous cloud access service." International Journal of Web and Grid Services 11, no. 1 (2015): 125. http://dx.doi.org/10.1504/ijwgs.2015.067161.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Murugan, R., Rene V. V. Sundar, B. Ravinder Choudry, Mrs Sudha, and Mrs Aruna. "Cloud Based Vehicle Parking System for Anonymous Place Using Internet of Things." International Journal of Advanced Engineering Research and Science 4, no. 2 (2017): 66–68. http://dx.doi.org/10.22161/ijaers.4.2.13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Zha, Xin. "Research on a New Attribute Encryption Anonymous Algorithm in Cloud Computing Environment." Journal of Physics: Conference Series 1673 (November 2020): 012059. http://dx.doi.org/10.1088/1742-6596/1673/1/012059.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Zhang, Yinghui, Jin Li, Xiaofeng Chen, and Hui Li. "Anonymous attribute-based proxy re-encryption for access control in cloud computing." Security and Communication Networks 9, no. 14 (July 7, 2016): 2397–411. http://dx.doi.org/10.1002/sec.1509.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Lin, Xi-Jun, Lin Sun, and Haipeng Qu. "Cryptanalysis of an Anonymous and Traceable Group Data Sharing in Cloud Computing." IEEE Transactions on Information Forensics and Security 16 (2021): 2773–75. http://dx.doi.org/10.1109/tifs.2021.3065505.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Yao, Shuang, and Dawei Zhang. "Anonymous Certificate-Based Inner Product Broadcast Encryption." Security and Communication Networks 2021 (August 30, 2021): 1–17. http://dx.doi.org/10.1155/2021/6639835.

Full text
Abstract:
Broadcast encryption scheme enables a sender distribute the confidential content to a certain set of intended recipients. It has been applied in cloud computing, TV broadcasts, and many other scenarios. Inner product broadcast encryption takes merits of both broadcast encryption and inner product encryption. However, it is crucial to reduce the computation cost and to take the recipient’s privacy into consideration in the inner product broadcast encryption scheme. In order to address these problems, we focus on constructing a secure and practical inner product broadcast encryption scheme in this paper. First, we build an anonymous certificate-based inner product broadcast encryption scheme. Especially, we give the concrete construction and security analysis. Second, compared with the existing inner product broadcast encryption schemes, the proposed scheme has an advantage of anonymity. Security proofs show that the proposed scheme achieves confidentiality and anonymity against adaptive chosen-ciphertext attacks. Finally, we implement the proposed anonymous inner product broadcast encryption scheme and evaluate its performance. Test results show that the proposed scheme supports faster decryption operations and has higher efficiency.
APA, Harvard, Vancouver, ISO, and other styles
43

Sudheer, P., and T. Lakshmi Surekha. "Control Cloud Data Access Privilge Anonymity with Attributed Based Encryption." International Journal of Advanced Research in Computer Science and Software Engineering 7, no. 8 (August 30, 2017): 279. http://dx.doi.org/10.23956/ijarcsse.v7i8.68.

Full text
Abstract:
Cloud computing is a revolutionary computing paradigm, which enables flexible, on-demand, and low-cost usage of computing resources, but the data is outsourced to some cloud servers, and various privacy concerns emerge from it. Various schemes based on the attribute-based encryption have been to secure the cloud storage. Data content privacy. A semi anonymous privilege control scheme AnonyControl to address not only the data privacy. But also the user identity privacy. AnonyControl decentralizes the central authority to limit the identity leakage and thus achieves semi anonymity. The Anonymity –F which fully prevent the identity leakage and achieve the full anonymity.
APA, Harvard, Vancouver, ISO, and other styles
44

Shen, Jian, Jun Shen, Chin-Feng Lai, Qi Liu, and Tianqi Zhou. "Cloud Based Data Protection in Anonymously Controlled SDN." Security and Communication Networks 2018 (2018): 1–8. http://dx.doi.org/10.1155/2018/9845426.

Full text
Abstract:
Nowadays, Software Defined Network (SDN) develops rapidly for its novel structure which separates the control plane and the data plane of network devices. Many researchers devoted themselves to the study of such a special network. However, some limitations restrict the development of SDN. On the one hand, the single controller in the conventional model bears all threats, and the corruption of it will result in network paralysis. On the other hand, the data will be increasing more in SDN switches in the data plane, while the storage space of these switches is limited. In order to solve the mentioned issues, we propose two corresponding protocols in this paper. Specifically, one is an anonymous protocol in the control plane, and the other is a verifiable outsourcing protocol in the data plane. The evaluation indicates that our protocol is correct, secure, and efficient.
APA, Harvard, Vancouver, ISO, and other styles
45

Wei, Fushan, Ruijie Zhang, and Chuangui Ma. "A Provably Secure Anonymous Two-Factor Authenticated Key Exchange Protocol for Cloud Computing." Fundamenta Informaticae 157, no. 1-2 (January 24, 2018): 201–20. http://dx.doi.org/10.3233/fi-2018-1626.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Meddah, Naîma, and Ahmed Toumanari. "Reinforce cloud computing access control with key policy attribute-based anonymous proxy reencryption." International Journal of Cloud Computing 5, no. 3 (2016): 187. http://dx.doi.org/10.1504/ijcc.2016.080044.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Meddah, Naîma, and Ahmed Toumanari. "Reinforce cloud computing access control with key policy attribute-based anonymous proxy reencryption." International Journal of Cloud Computing 5, no. 3 (2016): 187. http://dx.doi.org/10.1504/ijcc.2016.10000905.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Jung, Taeho, Xiang-Yang Li, Zhiguo Wan, and Meng Wan. "Control Cloud Data Access Privilege and Anonymity With Fully Anonymous Attribute-Based Encryption." IEEE Transactions on Information Forensics and Security 10, no. 1 (January 2015): 190–99. http://dx.doi.org/10.1109/tifs.2014.2368352.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Gope, Prosanta, and Ashok Kumar Das. "Robust Anonymous Mutual Authentication Scheme for n-Times Ubiquitous Mobile Cloud Computing Services." IEEE Internet of Things Journal 4, no. 5 (October 2017): 1764–72. http://dx.doi.org/10.1109/jiot.2017.2723915.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Fish, Adam. "FCJ-191 Mirroring the Videos of Anonymous: Cloud Activism, Living Networks, and Political Mimesis." Fibreculture Journal, no. 26 (December 22, 2015): 85–107. http://dx.doi.org/10.15307/fcj.26.191.2015.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography