2018
DOI: 10.1007/s11277-018-5284-6
|View full text |Cite
|
Sign up to set email alerts
|

Secure Disintegration Protocol for Privacy Preserving Cloud Storage

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
23
0

Year Published

2019
2019
2020
2020

Publication Types

Select...
5
3

Relationship

0
8

Authors

Journals

citations
Cited by 30 publications
(25 citation statements)
references
References 37 publications
0
23
0
Order By: Relevance
“…In this portion comparison of PSDS is made with SA-EDS [8] and AES [8] in respect of encryption time and decryption time of normal data and sensitive data.…”
Section: Resultsmentioning
confidence: 99%
See 2 more Smart Citations
“…In this portion comparison of PSDS is made with SA-EDS [8] and AES [8] in respect of encryption time and decryption time of normal data and sensitive data.…”
Section: Resultsmentioning
confidence: 99%
“…Sharing Scheme is utilized for encryption [7]. In [8] sensitive data is encrypted by taking XOR with a r and split and distributed over two clouds. In [9] the author uses a hybrid method such as Advanced ndard (AES), Rivest Shamir Adleman (RSA), Blowfish to secure data.…”
Section: Figure 1: Cloud Overviewmentioning
confidence: 99%
See 1 more Smart Citation
“…For the study of privacy-preserving, researchers usually divide it into two aspects: data privacy-preserving [22,23] and user privacy-preserving [24,25,26,27]. The main technologies of user privacy-preserving are blind signature [28], ring signature and group signature.…”
Section: A Related Workmentioning
confidence: 99%
“…SHA-I, MD5, Rabin fingerprinting and comparative hash calculations are utilized to distinguish related squares. [4] In this way, the unique square is kept in touch with disk and its file is refreshed. Something else, a pointer is added to similar information block's root division.…”
Section: B Block Level Deduplicationmentioning
confidence: 99%