1 |
Maruyama Hiroshi, "Edge-Heavy Data and architecture in the big data era, Journal of Information Processing and Management, 2013, 56.5:269-275 |
미소장 |
2 |
한상기, 윤대균, 김태진, 이민석, 클라우드 이슈레포트(엣지 컴퓨팅과 인공지능) Vol.4, 한국정보화진흥원, April 2019. |
미소장 |
3 |
P. Robinson, H. Vogt and W. Wagealla, “Privacy, Security, and Trust Within the Context of Pervasive Computing,” Springer-Verlag, ISBN 0387234616, 2005. |
미소장 |
4 |
J. Bethencourt, A. Sahai and B, Waters, “Ciphertext-Policy Attribute-Based Encryption,” Proceedings of the 2007 IEEE Symposium on Security and Privacy, pp.321-334, 2007. |
미소장 |
5 |
L. Ibraimi, M. Petkovic, S. Nikova1, P. Hartel and W. Jonker, “Ciphertext-Policy Attribute-Based Threshold Decryption with Flexible Delegation and Revocation of User Attributes,” 2009 University of Twente, Centre for Telematics and Information Technology, Internal Report, 2009. |
미소장 |
6 |
M. Jakobsson, “On Quorum Controlled Asymmetric Proxy Re-encryption,” Lecture notes in computer science; Vol. 1560, Springer-Verlag, pp.112-121, 1999. |
미소장 |
7 |
HONG, Kirak, et al. Mobile fog: A programming model for large-scale applications on the internet of things. In: Proceedings of the second ACM SIGCOMM workshop on Mobile cloud computing. ACM, 2013. p. 15-20. |
미소장 |
8 |
BLAZE, Matt; BLEUMER, Gerrit; STRAUSS, Martin. Divertible protocols and atomic proxy cryptography. In: Advances in Cryptology—EUROCRYPT'98. Springer Berlin Heidelberg, 1998. p. 127-144. |
미소장 |
9 |
Proxy Cryptosystems: Delegation of the Power to Decrypt Ciphertexts  |
미소장 |
10 |
A Fog-Based DSS Model for Driving Rule Violation Monitoring Framework on the Internet of Things  |
미소장 |
11 |
Characterization of privacy based on context sensitivity and user preference for multimedia context-aware on IoT  |
미소장 |
12 |
A Study on Data Processing for Application of Vehicular CPS in Fog Computing Environment  |
미소장 |
13 |
김진묵, 문정경, 황득영, 스마트 자동차 네트워크의 보안 취약점 분석 및 해결방안 마련, 융합보안논문지 제18권 제3호, pp.69-76, 2018.09. |
미소장 |