Homomorphic encryption supporting logical operations
暂无分享,去创建一个
Jheng-Jia Huang | Chun-I Fan | Yi-Fan Tseng | Hsin-Nan Kuo | Ting-Chuan Kung | Yi-Fan Tseng | Chun-I Fan | Jheng-Jia Huang | Ting C Kung | Hsin-Nan Kuo
[1] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[2] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[3] Liam Morris,et al. Analysis of Partially and Fully Homomorphic Encryption , 2013 .
[4] Michael J. Fischer,et al. A robust and verifiable cryptographically secure election scheme , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).
[5] Rafail Ostrovsky,et al. Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[6] Ronald Cramer,et al. A Secure and Optimally Efficient Multi-Authority Election Scheme ( 1 ) , 2000 .
[7] Taher ElGamal,et al. A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .
[8] Elisa Bertino,et al. Homomorphic Encryption and Applications , 2014, SpringerBriefs in Computer Science.
[9] Dan Boneh,et al. Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.
[10] Vinod Vaikuntanathan,et al. Can homomorphic encryption be practical? , 2011, CCSW '11.
[11] Matthew K. Franklin,et al. Multi-Autority Secret-Ballot Elections with Linear Work , 1996, EUROCRYPT.
[12] Silvio Micali,et al. Probabilistic encryption & how to play mental poker keeping secret all partial information , 1982, STOC '82.
[13] Benny Pinkas,et al. Efficient Private Matching and Set Intersection , 2004, EUROCRYPT.
[14] Josh Benaloh. Verifiable secret-ballot elections , 1987 .