Academic literature on the topic 'Verifiable computing'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Verifiable computing.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Verifiable computing"

1

Simunic, Silvio, Dalen Bernaca, and Kristijan Lenac. "Verifiable Computing Applications in Blockchain." IEEE Access 9 (2021): 156729–45. http://dx.doi.org/10.1109/access.2021.3129314.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Yan, Zheng, Xixun Yu, and Wenxiu Ding. "Context-Aware Verifiable Cloud Computing." IEEE Access 5 (2017): 2211–27. http://dx.doi.org/10.1109/access.2017.2666839.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Song, Beibei, Dehua Zhou, Jiahe Wu, Xiaowei Yuan, Yiming Zhu, and Chuansheng Wang. "Protecting Function Privacy and Input Privacy in the Publicly Verifiable Outsourcing Computation of Polynomial Functions." Future Internet 15, no. 4 (April 21, 2023): 152. http://dx.doi.org/10.3390/fi15040152.

Full text
Abstract:
With the prevalence of cloud computing, the outsourcing of computation has gained significant attention. Clients with limited computing power often outsource complex computing tasks to the cloud to save on computing resources and costs. In outsourcing the computation of functions, a function owner delegates a cloud server to perform the function’s computation on the input received from the user. There are three primary security concerns associated with this process: protecting function privacy for the function owner, protecting input privacy for the user and guaranteeing that the cloud server performs the computation correctly. Existing works have only addressed privately verifiable outsourcing computation with privacy or publicly verifiable outsourcing computation without input privacy or function privacy. By using the technologies of homomorphic encryption, proxy re-encryption and verifiable computation, we propose the first publicly verifiable outsourcing computation scheme that achieves both input privacy and function privacy for matrix functions, which can be extended to arbitrary multivariate polynomial functions. We additionally provide a faster privately verifiable method. Moreover, the function owner retains control over the function.
APA, Harvard, Vancouver, ISO, and other styles
4

Sun, Jiameng, Binrui Zhu, Jing Qin, Jiankun Hu, and Qianhong Wu. "Confidentiality-Preserving Publicly Verifiable Computation." International Journal of Foundations of Computer Science 28, no. 06 (September 2017): 799–818. http://dx.doi.org/10.1142/s0129054117400196.

Full text
Abstract:
Cloud computing enables users to outsource complicated computational tasks to a commercial computing server and relieves the users from establishing and maintaining expensive local computation systems. In this scenario, the minimum security requirement is that the result returned by the server must be correct. Publicly verifiable computation (PVC) has been proposed to address this issue by allowing the computational result to be publicly verifiable. Observing that computational tasks are usually private business in practice, we propose a confidentiality-preserving security tool referred to as confidentiality-preserving publicly verifiable computation (CP-PVC), to efficiently address the scenario where a client would like to outsource a computational task to a cloud server but does not possess the input value locally. The CP-PVC allows the client to delegate the outsourcing computational task to anyone authorized and keeps the computational result confidential to anyone except the client, while not sacrificing the property of public verifiability. We propose a CP-PVC construction based on any one-key secure attribute-based encryption (ABE). Our construction is general as known ABE schemes are all one-key secure. Analysis shows that our CP-PVC scheme achieves computational result privacy without any significant extra cost and is almost as efficient as the up-to-date PVC schemes. These features render our CP-PVC as a practical and widely applicable tool to secure cloud computing.
APA, Harvard, Vancouver, ISO, and other styles
5

Yao, Shuang, and Dawei Zhang. "An Anonymous Verifiable Random Function with Applications in Blockchain." Wireless Communications and Mobile Computing 2022 (April 19, 2022): 1–12. http://dx.doi.org/10.1155/2022/6467866.

Full text
Abstract:
Verifiable random function is a powerful function that provides a noninteractively public verifiable proof for its output. Recently, verifiable random function has found essential applications in designing secure consensus protocols in blockchain. How to construct secure and practical verifiable random functions has also attracted more and more attention. In this paper, we propose a practical anonymous verifiable random function. Security proofs show that the proposed anonymous verifiable random function achieves correctness, anonymity, uniqueness, and pseudorandomness. In addition, we show a concrete application of our proposed anonymous verifiable random function in blockchain to improve the consensus mechanism for Hyperledger fabric. Finally, we implement the proposed anonymous verifiable random function and evaluate its performance. Test results show that the proposed anonymous verifiable random function supports faster computing operations and has a smaller proof size.
APA, Harvard, Vancouver, ISO, and other styles
6

Jiao, Zi, Fucai Zhou, Qiang Wang, and Jintong Sun. "RPVC: A Revocable Publicly Verifiable Computation Solution for Edge Computing." Sensors 22, no. 11 (May 25, 2022): 4012. http://dx.doi.org/10.3390/s22114012.

Full text
Abstract:
With publicly verifiable computation (PVC) development, users with limited resources prefer to outsource computing tasks to cloud servers. However, existing PVC schemes are mainly proposed for cloud computing scenarios, which brings bandwidth consumption or network delay of IoT devices in edge computing. In addition, dishonest edge servers may reduce resource utilization by returning unreliable results. Therefore, we propose a revocable publicly verifiable computation(RPVC) scheme for edge computing. On the one hand, RPVC ensures that users can verify the correct results at a small cost. On the other hand, it can revoke the computing abilities of dishonest edge servers. First, polynomial commitments are employed to reduce proofs’ length and generation speed. Then, we improve revocable group signature by knowledge signatures and subset covering theory. This makes it possible to revoke dishonest edge servers. Finally, theoretical analysis proves that RPVC has correctness and security, and experiments evaluate the efficiency of RPVC.
APA, Harvard, Vancouver, ISO, and other styles
7

Wang, Jianfeng, Xiaofeng Chen, Xinyi Huang, Ilsun You, and Yang Xiang. "Verifiable Auditing for Outsourced Database in Cloud Computing." IEEE Transactions on Computers 64, no. 11 (November 1, 2015): 3293–303. http://dx.doi.org/10.1109/tc.2015.2401036.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Xu, Lingling, and Shaohua Tang. "Verifiable computation with access control in cloud computing." Journal of Supercomputing 69, no. 2 (October 29, 2013): 528–46. http://dx.doi.org/10.1007/s11227-013-1039-z.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Zhang, Kai, Lifei Wei, Xiangxue Li, and Haifeng Qian. "Scalable and Soundness Verifiable Outsourcing Computation in Marine Mobile Computing." Wireless Communications and Mobile Computing 2017 (2017): 1–11. http://dx.doi.org/10.1155/2017/6128437.

Full text
Abstract:
Outsourcing computation with verifiability is a merging notion in cloud computing, which enables lightweight clients to outsource costly computation tasks to the cloud and efficiently check the correctness of the result in the end. This advanced notion is more important in marine mobile computing since the oceangoing vessels are usually constrained with less storage and computation resources. In such a scenario, vessels always firstly outsource data set and perform a function computing over them or at first outsource computing functions and input data set into them. However, vessels may choose which delegation computation type to outsource, which generally depends on the actual circumstances. Hence, we propose a scalable verifiable outsourcing computation protocol (SV-OC) in marine cloud computing at first and extract a single-mode version of it (SM-SV-OC), where both protocols allow anyone who holds verification tokens to efficiently verify the computed result returned from cloud. In this way, the introduced “scalable” property lets vessels adjust the protocol to cope with different delegation situations in practice. We additionally prove both SV-OC and SM-SV-OC achieving selective soundness in the random oracle model and evaluate their performance in the end.
APA, Harvard, Vancouver, ISO, and other styles
10

Gheorghiu, Alexandru, Elham Kashefi, and Petros Wallden. "Robustness and device independence of verifiable blind quantum computing." New Journal of Physics 17, no. 8 (August 19, 2015): 083040. http://dx.doi.org/10.1088/1367-2630/17/8/083040.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Verifiable computing"

1

Madi, Abbass. "Secure Machine Learning by means of Homomorphic Encryption and Verifiable Computing." Electronic Thesis or Diss., université Paris-Saclay, 2022. http://www.theses.fr/2022UPASG019.

Full text
Abstract:
L’apprentissage automatique (ou le Machine Learning) est un domaine scientifique très en vogue en raison de sa capacité à résoudre les problèmes automatiquement et de son large spectre d’applications (par exemple, le domaine de la finance, le domaine médical, etc.). Les techniques de Machine Learning (ML) ont attiré mon attention du point de vue cryptographique dans le sens où les travaux de ma thèse ont eu comme objectif une utilisation sécurisée des méthodes de ML. Cette thèse traite l'utilisation sécurisée des techniques de ML sous deux volets : la confidentialité des données d’apprentissage ou des données pour l’inférence et l’intégrité de l’évaluation à distance des différentes méthodes de ML. La plupart des autres travaux traitent que la confidentialité des données et que pour la phase d’inférence. Dans ma thèse, j’ai proposé trois architectures pour assurer une évaluation à distance sécurisée pour les configurations suivantes de ML: la classification à distance grâce à un réseau de neurones (NN), l’apprentissage fédéré (FL) et l’apprentissage par transfert (TL). Notamment, les architectures pour l’apprentissage fédéré et l’apprentissage par transfert sont les premiers approches qui traitent à la fois la confidentialité de données et l'intégrité du calcul. Ces architectures ont été construites en utilisant ou en modifiant un schéma de calcul vérifiable pré-existant pour des données chiffrées en homomorphe. Nos travaux ouvrent des nombreuses perspectives, qui ne concernent pas forcément que les architectures de ML, mais aussi les outils utilisés pour assurer les propriétés de sécurité. Par exemple, une perspective importante est de rajouter de la confidentialité différentielle (DP) à notre architecture d’apprentissage fédéré
Machine Learning (ML) represents a new trend in science because of its power to solve problems automatically and its wide spectrum of applications (e.g., business, healthcare domain, etc.). This attractive technology caught our attention from a cryptography point of view in the sense that we worked during this Ph.D. to ensure secure usage of ML setups. Our Ph.D. work proposes a secure remote evaluation over different ML setups (for inference and for training). This thesis addresses two cornerstones: confidentiality of training or inference data and remote evaluation integrity in different ML setups (federated learning or transfer learning-based inference). In contrast, most other works focus only on data confidentiality. In our thesis, we proposed three architectures/frameworks to ensure a secure remote evaluation for the following ML setups: Neural Networks (NN), Federated Learning (FL), and Transfer Learning (TL). Particularly, our FL and TL architectures are the first that treat both the confidentiality and integrity security properties. We built these architectures using or modifying pre-existing VC schemes over homomorphic encrypted data: mainly we use VC protocols for BFV and Paillier schemes. An essential characteristic for our architectures is their generality, in the sense, if there are improvements in VC protocols and HE schemes, our frameworks can easily take into account these new approaches. This work opens up many perspectives, not only in privacy-preserving ML architectures, but also for the tools used to ensure the security properties. For example, one important perspective is to add differential privacy (DP) to our FL architecture
APA, Harvard, Vancouver, ISO, and other styles
2

Sun, Wenhai. "Towards Secure Outsourced Data Services in the Public Cloud." Diss., Virginia Tech, 2018. http://hdl.handle.net/10919/84396.

Full text
Abstract:
Past few years have witnessed a dramatic shift for IT infrastructures from a self-sustained model to a centralized and multi-tenant elastic computing paradigm -- Cloud Computing, which significantly reshapes the landscape of existing data utilization services. In truth, public cloud service providers (CSPs), e.g. Google, Amazon, offer us unprecedented benefits, such as ubiquitous and flexible access, considerable capital expenditure savings and on-demand resource allocation. Cloud has become the virtual ``brain" as well to support and propel many important applications and system designs, for example, artificial intelligence, Internet of Things, and so forth; on the flip side, security and privacy are among the primary concerns with the adoption of cloud-based data services in that the user loses control of her/his outsourced data. Encrypting the sensitive user information certainly ensures the confidentiality. However, encryption places an extra layer of ambiguity and its direct use may be at odds with the practical requirements and defeat the purpose of cloud computing technology. We believe that security in nature should not be in contravention of the cloud outsourcing model. Rather, it is expected to complement the current achievements to further fuel the wide adoption of the public cloud service. This, in turn, requires us not to decouple them from the very beginning of the system design. Drawing the successes and failures from both academia and industry, we attempt to answer the challenges of realizing efficient and useful secure data services in the public cloud. In particular, we pay attention to security and privacy in two essential functions of the cloud ``brain", i.e. data storage and processing. Our first work centers on the secure chunk-based deduplication of encrypted data for cloud backup and achieves the performance comparable to the plaintext cloud storage deduplication while effectively mitigating the information leakage from the low-entropy chunks. On the other hand, we comprehensively study the promising yet challenging issue of search over encrypted data in the cloud environment, which allows a user to delegate her/his search task to a CSP server that hosts a collection of encrypted files while still guaranteeing some measure of query privacy. In order to accomplish this grand vision, we explore both software-based secure computation research that often relies on cryptography and concentrates on algorithmic design and theoretical proof, and trusted execution solutions that depend on hardware-based isolation and trusted computing. Hopefully, through the lens of our efforts, insights could be furnished into future research in the related areas.
Ph. D.
APA, Harvard, Vancouver, ISO, and other styles
3

Azraoui, Monir. "Vérifiabilité et imputabilité dans le Cloud." Thesis, Paris, ENST, 2016. http://www.theses.fr/2016ENST0032/document.

Full text
Abstract:
Cette thèse propose de nouveaux protocoles cryptographiques, plus efficaces que l’existant, et qui permettent aux utilisateurs du nuage informatique (le cloud) de vérifier (i) la bonne conservation des données externalisées et (ii) l'exécution correcte de calculs externalisés. Nous décrivons d'abord un protocole cryptographique qui génère des preuves de récupérabilité, qui permettent aux propriétaires de données de vérifier que le cloud stocke leurs données correctement. Nous détaillons ensuite trois schémas cryptographiques pour vérifier l’exactitude des calculs externalisés en se focalisant sur trois opérations fréquentes dans les procédures de traitement de données, à savoir l’évaluation de polynômes, la multiplication de matrices et la recherche de conjonction de mots-clés. La sécurité de nos solutions est analysée dans le cadre de la sécurité prouvable et nous démontrons également leur efficacité grâce à des prototypes. Nous présentons également A-PPL, un langage de politiques pour l’imputabilité qui permet l'expression des obligations de responsabilité et de traçabilité dans un format compréhensible par la machine. Nous espérons que nos contributions pourront encourager l'adoption du cloud par les entreprises encore réticentes à l’idée d'utiliser ce paradigme prometteur
This thesis proposes more efficient cryptographic protocols that enable cloud users to verify (i) the correct storage of outsourced data and (ii) the correct execution of outsourced computation. We first describe a cryptographic protocol that generates proofs of retrievability, which enable data owners to verify that the cloud correctly stores their data. We then detail three cryptographic schemes for verifiable computation by focusing on three operations frequent in data processing routines, namely polynomial evaluation, matrix multiplication and conjunctive keyword search. The security of our solutions is analyzed in the provable security framework and we also demonstrate their efficiency thanks to prototypes. We also introduce A-PPL, an accountability policy language that allows the expression of accountability obligations into machine-readable format. We expect our contributions to foster cloud adoption by organizations still wary of using this promising paradigm
APA, Harvard, Vancouver, ISO, and other styles
4

Azraoui, Monir. "Vérifiabilité et imputabilité dans le Cloud." Electronic Thesis or Diss., Paris, ENST, 2016. http://www.theses.fr/2016ENST0032.

Full text
Abstract:
Cette thèse propose de nouveaux protocoles cryptographiques, plus efficaces que l’existant, et qui permettent aux utilisateurs du nuage informatique (le cloud) de vérifier (i) la bonne conservation des données externalisées et (ii) l'exécution correcte de calculs externalisés. Nous décrivons d'abord un protocole cryptographique qui génère des preuves de récupérabilité, qui permettent aux propriétaires de données de vérifier que le cloud stocke leurs données correctement. Nous détaillons ensuite trois schémas cryptographiques pour vérifier l’exactitude des calculs externalisés en se focalisant sur trois opérations fréquentes dans les procédures de traitement de données, à savoir l’évaluation de polynômes, la multiplication de matrices et la recherche de conjonction de mots-clés. La sécurité de nos solutions est analysée dans le cadre de la sécurité prouvable et nous démontrons également leur efficacité grâce à des prototypes. Nous présentons également A-PPL, un langage de politiques pour l’imputabilité qui permet l'expression des obligations de responsabilité et de traçabilité dans un format compréhensible par la machine. Nous espérons que nos contributions pourront encourager l'adoption du cloud par les entreprises encore réticentes à l’idée d'utiliser ce paradigme prometteur
This thesis proposes more efficient cryptographic protocols that enable cloud users to verify (i) the correct storage of outsourced data and (ii) the correct execution of outsourced computation. We first describe a cryptographic protocol that generates proofs of retrievability, which enable data owners to verify that the cloud correctly stores their data. We then detail three cryptographic schemes for verifiable computation by focusing on three operations frequent in data processing routines, namely polynomial evaluation, matrix multiplication and conjunctive keyword search. The security of our solutions is analyzed in the provable security framework and we also demonstrate their efficiency thanks to prototypes. We also introduce A-PPL, an accountability policy language that allows the expression of accountability obligations into machine-readable format. We expect our contributions to foster cloud adoption by organizations still wary of using this promising paradigm
APA, Harvard, Vancouver, ISO, and other styles
5

Rathi, Nilesh. "Scaling Blockchains Using Coding Theory and Verifiable Computing." Thesis, 2021. https://etd.iisc.ac.in/handle/2005/5203.

Full text
Abstract:
The issue of scalability has been restricting blockchain from its widespread adoption. The current transaction rate of bitcoin is around seven transactions/second while its size has crossed the 300 GB mark. Although many approaches propose different ways to scale blockchain, e.g., sharding, lightning network, etc., we focus our analysis on methods utilizing ideas from coding theory. We first consider SeF, a blockchain archiving architecture utilizing LT codes to reduce storage constraints per node up to 1000x. SeF enables full nodes to store only a small number of encoded blocks or droplets instead of an entire blockchain. Although efficient in the average case, the architecture sometimes requires large bandwidth (many droplets) to reconstruct blockchain. While other rate-less coding strategies utilizing two encoding levels are proven better than LT codes, we investigate their suitability in the proposed architecture. We propose and simulate three techniques about how to incorporate these coding strategies. The results show that precode-based rate-less coding schemes provide similar storage savings with reduced bandwidth variance for recovery. The other work we examine is PolyShard, which introduces the notion of coded-sharding. Coded sharding exports block verification of sub-ledger to the whole network instead of nodes handling that sub-ledger, making sharding resilient even to an adaptive adversary, i.e., adversary having the power to corrupt nodes after their assignment to shards. However innovative, PolyShard requires decoding of Reed-Solomon codes over large fields for block verification in real-world settings, making it computationally intensive and less practical. We propose replacing the decoding phase with verifiable computing, which reduces the bottleneck and makes the system practical for light verification functions.
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Verifiable computing"

1

Demirel, Denise, Lucas Schabhüser, and Johannes Buchmann. Privately and Publicly Verifiable Computing Techniques. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-53798-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Schabhüser, Lucas, Johannes Buchmann, and Denise Demirel. Privately and Publicly Verifiable Computing Techniques: A Survey. Springer International Publishing AG, 2017.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Verifiable computing"

1

Xu, Cheng, Ce Zhang, and Jianliang Xu. "Verifiable Cloud Computing." In Encyclopedia of Wireless Networks, 1448–51. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-319-78262-1_299.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Xu, Cheng, Ce Zhang, and Jianliang Xu. "Verifiable Cloud Computing." In Encyclopedia of Wireless Networks, 1–4. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-319-32903-1_299-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Demirel, Denise, Lucas Schabhüser, and Johannes Buchmann. "Verifiable Computing for Specific Applications." In Privately and Publicly Verifiable Computing Techniques, 43–47. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-53798-6_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Demirel, Denise, Lucas Schabhüser, and Johannes Buchmann. "Proof and Argument Based Verifiable Computing." In Privately and Publicly Verifiable Computing Techniques, 13–22. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-53798-6_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Demirel, Denise, Lucas Schabhüser, and Johannes Buchmann. "Verifiable Computing from Fully Homomorphic Encryption." In Privately and Publicly Verifiable Computing Techniques, 23–25. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-53798-6_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Demirel, Denise, Lucas Schabhüser, and Johannes Buchmann. "Verifiable Computing Frameworks from Functional Encryption and Functional Signatures." In Privately and Publicly Verifiable Computing Techniques, 37–41. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-53798-6_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Madi, Abbass, Renaud Sirdey, and Oana Stan. "Computing Neural Networks with Homomorphic Encryption and Verifiable Computing." In Lecture Notes in Computer Science, 295–317. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-61638-0_17.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Demirel, Denise, Lucas Schabhüser, and Johannes Buchmann. "Introduction." In Privately and Publicly Verifiable Computing Techniques, 1–3. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-53798-6_1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Demirel, Denise, Lucas Schabhüser, and Johannes Buchmann. "Preliminaries." In Privately and Publicly Verifiable Computing Techniques, 5–11. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-53798-6_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Demirel, Denise, Lucas Schabhüser, and Johannes Buchmann. "Homomorphic Authenticators." In Privately and Publicly Verifiable Computing Techniques, 27–35. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-53798-6_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Verifiable computing"

1

Fournet, Cedric, Chantal Keller, and Vincent Laporte. "A Certified Compiler for Verifiable Computing." In 2016 IEEE 29th Computer Security Foundations Symposium (CSF). IEEE, 2016. http://dx.doi.org/10.1109/csf.2016.26.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Liu, Shushu, and Zheng Yan. "Verifiable Edge Computing for Indoor Positioning." In ICC 2020 - 2020 IEEE International Conference on Communications (ICC). IEEE, 2020. http://dx.doi.org/10.1109/icc40277.2020.9148819.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Gennaro, Rosario. "Verifiable Outsourced Computation." In PODC '17: ACM Symposium on Principles of Distributed Computing. New York, NY, USA: ACM, 2017. http://dx.doi.org/10.1145/3087801.3087872.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Hsu, Shuo-Fang, Yu-Jie Chang, Ran-Zan Wang, Yeuan-Kuen Lee, and Shih-Yu Huang. "Verifiable Visual Cryptography." In 2012 Sixth International Conference on Genetic and Evolutionary Computing (ICGEC). IEEE, 2012. http://dx.doi.org/10.1109/icgec.2012.150.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Xiang, Tao, Weimin Zhang, and Fei Chen. "A verifiable PSO algorithm in cloud computing." In 2014 IEEE Congress on Evolutionary Computation (CEC). IEEE, 2014. http://dx.doi.org/10.1109/cec.2014.6900252.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Sekar, Vyas, and Petros Maniatis. "Verifiable resource accounting for cloud computing services." In the 3rd ACM workshop. New York, New York, USA: ACM Press, 2011. http://dx.doi.org/10.1145/2046660.2046666.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Dolev, Shlomi, and Arseni Kalma. "Verifiable Computing Using Computation Fingerprints Within FHE." In 2021 IEEE 20th International Symposium on Network Computing and Applications (NCA). IEEE, 2021. http://dx.doi.org/10.1109/nca53618.2021.9685831.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Wen, Zhaocong, Jinman Luo, Huajun Chen, Jiaxiao Meng, Xuan Li, and Jin Li. "A Verifiable Data Deduplication Scheme in Cloud Computing." In 2014 International Conference on Intelligent Networking and Collaborative Systems (INCoS). IEEE, 2014. http://dx.doi.org/10.1109/incos.2014.111.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Islam, Mohammad Kamrul, and Ragib Hasan. "Verifiable Data Redundancy in the Cloud." In 2016 IEEE International Conferences on Big Data and Cloud Computing (BDCloud), Social Computing and Networking (SocialCom), Sustainable Computing and Communications (SustainCom) (BDCloud-SocialCom-SustainCom). IEEE, 2016. http://dx.doi.org/10.1109/bdcloud-socialcom-sustaincom.2016.16.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Chen, Yi-Hui, Ci-Wei Lan, and Chiao-Chih Huang. "A Verifiable Visual Cryptography Scheme." In 2011 Fifth International Conference on Genetic and Evolutionary Computing (ICGEC). IEEE, 2011. http://dx.doi.org/10.1109/icgec.2011.53.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography