Boneh, D., Crescenzo, G. D., Ostrovsky, R., and Per-
siano, G. (2004). Public Key Encryption with Key-
word Search. In EUROCRYPT 2004, volume 3027 of
LNCS, pages 506–522. Springer.
Boneh, D. and Naor, M. (2008). Traitor Tracing with Con-
stant Size Ciphertext. In CCS 2008, pages 501–510.
ACM.
Bowers, K. D., Juels, A., and Oprea, A. (2008).
Proofs of Retrievability: Theory and Implementa-
tion. Cryptology ePrint Archive, Report 2008/175.
http://eprint.iacr.org/.
Bowers, K. D., Juels, A., and Oprea, A. (2009). HAIL: A
High-Availability and Integrity Layer for Cloud Stor-
age. In CCS ’09, pages 187–198. ACM.
Brands, S. (2000). Rethinking Public Key Infrastructures
and Digital Certificates: Building in Privacy. MIT
Press.
Camenisch, J., Dubovitskaya, M., and Neven, G. (2009).
Oblivious Transfer with Access Control. In CCS ’09,
pages 131–140. ACM.
Camenisch, J. and Lysyanskaya, A. (2001). An Efficient
System for Non-transferable Anonymous Credentials
with Optional Anonymity Revocation. In EURO-
CRYPT ’01, volume 2045 of LNCS, pages 93–118.
Springer.
Chor, B., Goldreich, O., Kushilevitz, E., and Sudan, M.
(1995). Private Information Retrieval. In FOCS ’95,
pages 41–50. IEEE.
Curtmola, R., Garay, J. A., Kamara, S., and Ostrovsky, R.
(2006). Searchable Symmetric Encryption: Improved
Definitions and Efficient Constructions. In CCS 2006,
pages 79–88. ACM.
Dingledine, R., Mathewson, N., and Syverson, P. (2004).
Tor: The Second-Generation Onion Router. In 13th
USENIX Security Symposium, pages 21–21.
Gennaro, R., Gentry, C., and Parno, B. (2010). Non-
interactive Verifiable Computing: Outsourcing Com-
putation to Untrusted Workers. In CRYPTO2010, vol-
ume 6223 of LNCS, pages 465–482. Springer.
Gentry, C. (2009). Fully Homomorphic Encryption using
Ideal Lattices. In STOC 2009, pages 169–178. ACM.
Gentry, C. and Halevi, S. (2010). Implementing Gen-
try’s Fully-Homomorphic Encryption Scheme.
Cryptology ePrint Archive, Report 2010/520.
http://eprint.iacr.org/.
Jensen, M., Schwenk, J., Gruschka, N., and Iacono, L. L.
(2009). On Technical Security Issues in Cloud Com-
puting. In IEEE International Conference on Cloud
Computing, pages 109–116. IEEE.
Jin, H. and Lotspiech, J. (2009). Unifying broadcast en-
cryption and traitor tracing for content protection. In
Annual Computer Security Applications Conference,
ACSAC, pages 139 –148.
Juels, A. and Jr., B. S. K. (2007). PORs: Proofs of Retriev-
ability for Large Files. In CCS 2007, pages 584–597.
ACM.
Kamara, S. and Lauter, K. (2010). Cryptographic Cloud
Storage. In Financial Cryptography Workshops 2010,
volume 6054 of LNCS, pages 136–149. Springer.
Lewko, A. B., Okamoto, T., Sahai, A., Takashima, K., and
Waters, B. (2010). Fully Secure Functional Encryp-
tion: Attribute-Based Encryption and (Hierarchical)
Inner Product Encryption. In EUROCRYPT 2010, vol-
ume 6110 of LNCS, pages 62–91. Springer.
Li, M., Yu, S., Ren, K., and Lou, W. (2010). Secur-
ing Personal Health Records in Cloud Computing:
Patient-centric and Fine-grained Data Access Control
in Multi-owner Settings. In SecureComm 2010, vol-
ume 50 of LNICST, pages 89–106. Springer.
Lu, R., Lin, X., Liang, X., and Shen, X. S. (2010). Se-
cure Provenance: The Essential of Bread and Butter
of Data Forensics in Cloud Computing. In ASIACCS
2010, pages 282–292. ACM.
Muniswamy-Reddy, K.-K., Macko, P., and Seltzer, M.
(2010). Provenance for the Cloud. In FAST 2010,
pages 197–210. USENIX.
Ostrovsky, R. and Skeith, W. E. (2007). A Survey of Single-
Database Private Information Retrieval: Techniques
and Applications. In PKC 2007, volume 4450 of
LNCS, pages 393–411. Springer.
Rabin, M. (1981). How to Exchange Secrets by Oblivious
Transfer. Tr-81, Aiken Comp. Lab., Harvard Univer-
sity.
Rass, S. and Schartner, P. (2010). A unified framework
for the analysis of availability, reliability and security,
with applications to quantum networks. IEEE Trans-
actions on Systems, Man, and Cybernetics – Part C:
Applications and Reviews, 40(5):107–119.
Rivest, R. L., Shamir, A., and Tauman, Y. (2001). How to
Leak a Secret. In ASIACRYPT ’01, volume 2248 of
LNCS, pages 552–565. Springer.
Sadeghi, A.-R., Schneider, T., and Winandy, M. (2010).
Token-Based Cloud Computing – Secure Outsourcing
of Data and Arbitrary Computations with Lower La-
tency. In Workshop on Trust in the Cloud, volume
6101 of LNCS, pages 417–429. Springer.
Slamanig, D. and Rass, S. (2010). Anonymous But Autho-
rized Transactions Supporting Selective Traceability.
In SECRYPT ’10, pages 132–141.
Slamanig, D., Schartner, P., and Stingl, C. (2009). Practi-
cal Traceable Anonymous Identification. In SECRYPT
’09, pages 225–232.
Song, D. X., Wagner, D., and Perrig, A. (2000). Practical
Techniques for Searches on Encrypted Data. In 21st
IEEE Symposium on Security and Privacy, pages 44–
55. IEEE.
Stehl´e, D. and Steinfeld, R. (2010). Faster Fully Homo-
morphic Encryption. In ASIACRYPT 2010, LNCS.
Springer.
van Dijk, M. and Juels, A. (2010). On the Impossibility
of Cryptography Alone for Privacy-Preserving Cloud
Computing. In HotSec ’10. USENIX Association.
Yao, A. C.-C. (1986). How to Generate and Exchange Se-
crets (Extended Abstract). In FOCS ’86, pages 162–
167. IEEE.
ON SECURITY AND PRIVACY IN CLOUD COMPUTING
609