{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,7]],"date-time":"2024-09-07T16:52:06Z","timestamp":1725727926127},"reference-count":30,"publisher":"IEEE","content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2004]]},"DOI":"10.1109\/icdcs.2004.1281627","type":"proceedings-article","created":{"date-parts":[[2004,6,10]],"date-time":"2004-06-10T14:19:45Z","timestamp":1086877185000},"page":"600-607","source":"Crossref","is-referenced-by-count":2,"title":["On the confidential auditing of distributed computing systems"],"prefix":"10.1109","author":[{"given":"Y.","family":"Shen","sequence":"first","affiliation":[]},{"given":"T.C.","family":"Lam","sequence":"additional","affiliation":[]},{"given":"J.-C.","family":"Liu","sequence":"additional","affiliation":[]},{"given":"W.","family":"Zhao","sequence":"additional","affiliation":[]}],"member":"263","reference":[{"key":"ref30","article-title":"On the Evidence based Peer-to-Peer Resource Management in Distributed Computing System","author":"lam","year":"2003","journal-title":"Technical Report 2003–7–2"},{"key":"ref10","doi-asserted-by":"publisher","DOI":"10.1109\/SFCS.1982.38"},{"key":"ref11","first-page":"218","article-title":"How to Play Any Mental Game or a Completeness Theorem for Protocols with Honest Majority","author":"goldreich","year":"1987","journal-title":"Proceedings of the 19th ACM Symposium on Theory of Computing"},{"key":"ref12","doi-asserted-by":"publisher","DOI":"10.1145\/62212.62214"},{"key":"ref13","doi-asserted-by":"publisher","DOI":"10.1145\/62212.62213"},{"key":"ref14","first-page":"62","article-title":"Security with Low Communication Overhead","author":"beaver","year":"1990","journal-title":"Crytpo'90"},{"key":"ref15","doi-asserted-by":"publisher","DOI":"10.1145\/73007.73014"},{"key":"ref16","doi-asserted-by":"publisher","DOI":"10.1007\/0-387-34805-0_51"},{"key":"ref17","doi-asserted-by":"crossref","first-page":"311","DOI":"10.1007\/3-540-48910-X_22","article-title":"Efficient Multiparty Computations Secure Against an Adaptive Adversary","author":"cramer","year":"1999","journal-title":"Advances in Cryptology - Eurocrypt"},{"key":"ref18","first-page":"143","article-title":"Efficient Secure Multi-Party Computation","author":"hirt","year":"2000","journal-title":"Advances in Cryptology - ASIACRYPT?98"},{"key":"ref19","doi-asserted-by":"publisher","DOI":"10.1145\/277697.277716"},{"key":"ref28","doi-asserted-by":"publisher","DOI":"10.1109\/35.312841"},{"key":"ref4","doi-asserted-by":"publisher","DOI":"10.1109\/CSFW.2001.930148"},{"key":"ref27","article-title":"An Efficient Dynamic and Distributed Cryptographic Accumulator","author":"goodrich","year":"2002","journal-title":"Proceedings of Information Security Conference (ISC 2002)"},{"key":"ref3","doi-asserted-by":"crossref","DOI":"10.21236\/ADA401496","author":"lee","year":"0","journal-title":"Mining Audit Data to Build Intrusion Detection Models"},{"key":"ref6","doi-asserted-by":"crossref","first-page":"264","DOI":"10.1007\/3-540-49477-4_18","article-title":"Audit of Information Systems: The Need for Co-operation","author":"strous","year":"1998","journal-title":"SOFSEM '98 Theory and Practice of Informatics 25th Conference on Current Trends in Theory and Practice of Informatics"},{"key":"ref29","article-title":"Decentralized Event Correlation for Intrusion Detection","author":"kruegel","year":"2001","journal-title":"International Conference on Information Security and Cryptology (ICISC)"},{"journal-title":"Intrusion Detection Systems A Survey and Taxonomy","year":"2000","author":"axelsson","key":"ref5"},{"article-title":"Confidential Auditing","year":"0","author":"szabo","key":"ref8"},{"key":"ref7","doi-asserted-by":"publisher","DOI":"10.1080\/01972243.1994.9960157"},{"key":"ref2","article-title":"Automated Audit Trail Analysis and Intrusion Detection: A Survey","author":"lunt","year":"1988","journal-title":"Proceedings of the 11th National Computer Security Conference"},{"key":"ref9","first-page":"392","article-title":"Varieties of Secure Distributed Computing","author":"franklin","year":"1996","journal-title":"Proceedings of Sequences II Methods in Communications Security and Computer Science"},{"journal-title":"Office of the Auditor-General Computer auditing Background","year":"0","key":"ref1"},{"key":"ref20","doi-asserted-by":"publisher","DOI":"10.1145\/772862.772867"},{"key":"ref22","doi-asserted-by":"publisher","DOI":"10.1145\/844123.844125"},{"key":"ref21","doi-asserted-by":"publisher","DOI":"10.1109\/TIT.1978.1055817"},{"journal-title":"Principles of Distributed Database Systems","year":"1999","author":"ozsu","key":"ref24"},{"key":"ref23","doi-asserted-by":"publisher","DOI":"10.1145\/229459.229469"},{"key":"ref26","article-title":"One Way Accumulators: A Decentralized Alternative to Digital Signatures","author":"benaloh","year":"1993","journal-title":"Advances in Cryptology-EUROCRYPT'93"},{"key":"ref25","doi-asserted-by":"publisher","DOI":"10.1145\/317087.317089"}],"event":{"name":"24th International Conference on Distributed Computing Systems, 2004. Proceedings.","start":{"date-parts":[[2004,3,26]]},"location":"Tokyo, Japan","end":{"date-parts":[[2004,3,26]]}},"container-title":["24th International Conference on Distributed Computing Systems, 2004. Proceedings."],"original-title":[],"link":[{"URL":"http:\/\/xplorestaging.ieee.org\/ielx5\/9016\/28619\/01281627.pdf?arnumber=1281627","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2020,4,2]],"date-time":"2020-04-02T11:30:06Z","timestamp":1585827006000},"score":1,"resource":{"primary":{"URL":"http:\/\/ieeexplore.ieee.org\/document\/1281627\/"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2004]]},"references-count":30,"URL":"https:\/\/doi.org\/10.1109\/icdcs.2004.1281627","relation":{},"subject":[],"published":{"date-parts":[[2004]]}}}