Secure signal processing in the cloud: enabling technologies for privacy-preserving multimedia cloud processing
暂无分享,去创建一个
[1] Stefan Katzenbeisser,et al. A secure multidimensional point inclusion protocol , 2007, MM&Sec.
[2] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[3] Jörg Schwenk,et al. On Technical Security Issues in Cloud Computing , 2009, 2009 IEEE International Conference on Cloud Computing.
[4] Stephen E. Fienberg,et al. Privacy-Preserving Data Sharing for Genome-Wide Association Studies , 2012, J. Priv. Confidentiality.
[5] Chong Luo,et al. Multimedia Cloud Computing , 2011, IEEE Signal Processing Magazine.
[6] Mário S. Alvim,et al. Differential Privacy: On the Trade-Off between Utility and Information Leakage , 2011, Formal Aspects in Security and Trust.
[7] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[8] Cynthia Dwork,et al. Differential Privacy , 2006, ICALP.
[9] Tim Roughgarden,et al. Universally utility-maximizing privacy mechanisms , 2008, STOC '09.
[10] Khaled El Emam,et al. The application of differential privacy to health data , 2012, EDBT-ICDT '12.
[11] Douglas M. Blough,et al. Data obfuscation: anonymity and desensitization of usable data sets , 2004, IEEE Security & Privacy Magazine.
[12] Fernando Pérez-González,et al. CryptoDSPs for Cloud Privacy , 2010, WISE Workshops.
[13] Irit Dinur,et al. Revealing information while preserving privacy , 2003, PODS.
[14] Prakash Panangaden,et al. On the Bayes risk in information-hiding protocols , 2008, J. Comput. Secur..
[15] Daniele Micciancio. Lattice-Based Cryptography , 2011, Encyclopedia of Cryptography and Security.
[16] Fernando Pérez-González,et al. Secure Adaptive Filtering , 2011, IEEE Transactions on Information Forensics and Security.
[17] Craig Gentry,et al. (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.
[18] Vinod Vaikuntanathan,et al. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption , 2012, STOC '12.
[19] Mauro Barni,et al. Composite Signal Representation for Fast and Storage-Efficient Processing of Encrypted Signals , 2010, IEEE Transactions on Information Forensics and Security.
[20] Anindya De,et al. Lower Bounds in Differential Privacy , 2011, TCC.
[21] Mauro Barni,et al. On the Implementation of the Discrete Fourier Transform in the Encrypted Domain , 2009, IEEE Transactions on Information Forensics and Security.
[22] Roberto Di Pietro,et al. PRISM - Privacy-Preserving Search in MapReduce , 2012, Privacy Enhancing Technologies.
[23] Stefan Katzenbeisser,et al. Privacy preserving error resilient dna searching through oblivious automata , 2007, CCS '07.
[24] Fernando Pérez-González,et al. Fully homomorphic faces , 2012, 2012 19th IEEE International Conference on Image Processing.
[25] Benny Pinkas,et al. SCiFI - A System for Secure Face Identification , 2010, 2010 IEEE Symposium on Security and Privacy.
[26] Randy H. Katz,et al. Above the Clouds: A Berkeley View of Cloud Computing , 2009 .
[27] Stefan Katzenbeisser,et al. Secure computations on non-integer values , 2010, 2010 IEEE International Workshop on Information Forensics and Security.
[28] Geoffrey Smith,et al. On the Foundations of Quantitative Information Flow , 2009, FoSSaCS.
[29] Vladimir Kolesnikov,et al. Improved Garbled Circuit: Free XOR Gates and Applications , 2008, ICALP.