Zobrazeno 1 - 10
of 57
pro vyhledávání: '"Pagnin, Elena"'
Transport layer data leaks metadata unintentionally -- such as who communicates with whom. While tools for strong transport layer privacy exist, they have adoption obstacles, including performance overheads incompatible with mobile devices. We posit
Externí odkaz:
http://arxiv.org/abs/2210.12776
Cloud Service Providers (CSPs) offer a vast amount of storage space at competitive prices to cope with the growing demand for digital data storage. Dual deduplication is a recent framework designed to improve data compression on the CSP while keeping
Externí odkaz:
http://arxiv.org/abs/2202.13925
We consider the problem of sharing sensitive or valuable files across users while partially relying on a common, untrusted third-party, e.g., a Cloud Storage Provider (CSP). Although users can rely on a secure peer-to-peer (P2P) channel for file shar
Externí odkaz:
http://arxiv.org/abs/2201.10839
This paper proposes Yggdrasil, a protocol for privacy-aware dual data deduplication in multi client settings. Yggdrasil is designed to reduce the cloud storage space while safeguarding the privacy of the client's outsourced data. Yggdrasil combines t
Externí odkaz:
http://arxiv.org/abs/2007.11403
Akademický článek
Tento výsledek nelze pro nepřihlášené uživatele zobrazit.
K zobrazení výsledku je třeba se přihlásit.
K zobrazení výsledku je třeba se přihlásit.
Publikováno v:
Vestergaard, R, Pagnin, E, Kundu, R & Lucani, D E 2022, Secure Cloud Storage with Joint Deduplication and Erasure Protection . in C A Ardagna, N Atukorala, R Buyya, C K Chang, R N Chang, E Damiani, G B Dasgupta, F Gagliardi, C Hagleitner, D Milojicic, T M H Trong, R Ward, F Xhafa & J Zhang (eds), 2022 IEEE 15th International Conference on Cloud Computing (CLOUD) . IEEE, pp. 554-563, 15th IEEE International Conference on Cloud Computing, CLOUD 2022, Barcelona, Spain, 10/07/2021 . https://doi.org/10.1109/CLOUD55607.2022.00078
Publikováno v:
Sehat, H, Pagnin, E & Lucani Rötter, D E 2022 ' Yose-ue: Scalable differential privacy for smart meter data. ' .
Smart grids are modern implementations of energy grids, where each consumers uses a smart meter to collect consumption data in short time intervals. this consumption value is reported to and stored in a data center, which the supplier uses for effect
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=pure_au_____::7fb131d905c2a242ac77c9a02909f9a4
https://pure.au.dk/portal/da/publications/yoseue-scalable-differential-privacy-for-smart-meter-data(2bc5002e-4728-47bc-b2d5-36caf52aaad0).html
https://pure.au.dk/portal/da/publications/yoseue-scalable-differential-privacy-for-smart-meter-data(2bc5002e-4728-47bc-b2d5-36caf52aaad0).html
Autor:
Aranha, Diego F., Hall-Andersen, Mathias Nørup, Nitulescu, Anca, Pagnin, Elena, Yakoubov, Sophia
Publikováno v:
Aranha, D F, Hall-Andersen, M N, Nitulescu, A, Pagnin, E & Yakoubov, S 2022, Count Me In! Extendability for Threshold Ring Signatures . in G Hanaoka, J Shikata & Y Watanabe (eds), Public-Key Cryptography – PKC 2022 : 25th IACR International Conference on Practice and Theory of Public-Key Cryptography, Proceedings, Part II . Springer, Cham, Lecture Notes in Computer Science, vol. 13178, pp. 379-406, 25th IACR International Conference on Practice and Theory of Public-Key Cryptography, PKC 2022, Virtual, Online, 08/03/2022 . https://doi.org/10.1007/978-3-030-97131-1_13
Ring signatures enable a signer to sign a message on behalf of a group anonymously, without revealing her identity. Similarly, threshold ring signatures allow several signers to sign the same message on behalf of a group; while the combined signature
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=pure_au_____::ecb0a6f6d41317fc000f5eae9ae075fd
https://pure.au.dk/portal/da/publications/count-me-in-extendability-forthreshold-ring-signatures(3f4e84ed-fec4-4728-8953-ab66b75fc5f5).html
https://pure.au.dk/portal/da/publications/count-me-in-extendability-forthreshold-ring-signatures(3f4e84ed-fec4-4728-8953-ab66b75fc5f5).html
Transport layer data leaks metadata unintentionally$\unicode{x2013}$such as who communicates with whom. While tools for strong transport layer privacy exist, they have adoption obstacles, including performance overheads incompatible with mobile devic
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::f0deca6a9d373e76adb9318985c5a3f5
Publikováno v:
Aranha, D F, Pagnin, E & Rodriguez-Henriquez, F 2021, LOVE a Pairing . in P Longa & C Ràfols (eds), Progress in Cryptology – LATINCRYPT 2021 . Springer, Lecture Notes in Computer Science, vol. 12912, pp. 320-340, 7th International Conference on Cryptology and Information Security in Latin America, Bogotá, Colombia, 06/10/2021 . https://doi.org/10.1007/978-3-030-88238-9_16
The problem of securely outsourcing the computation of a bilinear pairing has been widely investigated in the literature. Designing an efficient protocol with the desired functionality has, however, been an open challenge for a long time. Recently, D
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=pure_au_____::a3539cfd07ad967a47ae1f6d8e584295
https://pure.au.dk/portal/da/publications/love-a-pairing(004c3f27-4598-4c13-95f9-c6ee480f6be9).html
https://pure.au.dk/portal/da/publications/love-a-pairing(004c3f27-4598-4c13-95f9-c6ee480f6be9).html