Secure Image Denoising over Two Clouds
暂无分享,去创建一个
[1] Zvika Brakerski,et al. Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP , 2012, CRYPTO.
[2] Kaoru Kurosawa,et al. (Batch) Fully Homomorphic Encryption over Integers for Non-Binary Message Spaces , 2014, EUROCRYPT.
[3] Nina Mishra,et al. Privacy via the Johnson-Lindenstrauss Transform , 2012, J. Priv. Confidentiality.
[4] G. R. BLAKLEY. Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).
[5] Mauro Barni,et al. On the Implementation of the Discrete Fourier Transform in the Encrypted Domain , 2009, IEEE Transactions on Information Forensics and Security.
[6] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[7] Ying Luo,et al. Privacy protected image denoising with secret shares , 2012, 2012 19th IEEE International Conference on Image Processing.
[8] Erika Check Hayden. Cloud cover protects gene data. , 2015, Nature.
[9] Fernando Pérez-González,et al. Image denoising in the encrypted domain , 2016, 2016 IEEE International Workshop on Information Forensics and Security (WIFS).
[10] W. B. Johnson,et al. Extensions of Lipschitz mappings into Hilbert space , 1984 .
[11] Mauro Barni,et al. Composite Signal Representation for Fast and Storage-Efficient Processing of Encrypted Signals , 2010, IEEE Transactions on Information Forensics and Security.
[12] Peijia Zheng,et al. Walsh-Hadamard Transform in the Homomorphic Encrypted Domain and Its Application in Image Watermarking , 2012, Information Hiding.
[13] Mauro Barni,et al. Encrypted Domain DCT Based on Homomorphic Cryptosystems , 2009, EURASIP J. Inf. Secur..
[14] Ueli Maurer,et al. General Secure Multi-party Computation from any Linear Secret-Sharing Scheme , 2000, EUROCRYPT.
[15] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[16] Craig Gentry,et al. Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.
[17] Martin Hirt,et al. Robust Multiparty Computation with Linear Communication Complexity , 2006, CRYPTO.
[18] Peyman Milanfar,et al. Global Image Denoising , 2014, IEEE Transactions on Image Processing.
[19] Amit Sahai,et al. How to play almost any mental game over the net - concurrent composition via super-polynomial simulation , 2005, 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS'05).
[20] Jean-Michel Morel,et al. A Review of Image Denoising Algorithms, with a New One , 2005, Multiscale Model. Simul..
[21] Guy Gogniat,et al. Recent Advances in Homomorphic Encryption , 2013 .
[22] Jiantao Zhou,et al. Privacy-Preserving Image Denoising From External Cloud Databases , 2017, IEEE Transactions on Information Forensics and Security.
[23] Craig Gentry,et al. A fully homomorphic encryption scheme , 2009 .
[24] Taher ElGamal,et al. A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .
[25] Vinod Vaikuntanathan,et al. Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[26] Ronald L. Rivest,et al. ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .
[27] Pradeep K. Atrey,et al. Secure cloud-based medical data visualization , 2012, ACM Multimedia.
[28] Peijia Zheng,et al. Discrete Wavelet Transform and Data Expansion Reduction in Homomorphic Encrypted Domain , 2013, IEEE Transactions on Image Processing.
[29] Weiming Zhang,et al. Secure Nonlocal Denoising in Outsourced Images , 2016, ACM Trans. Multim. Comput. Commun. Appl..
[30] Pradeep K. Atrey,et al. Image Enhancement in Encrypted Domain over Cloud , 2015, ACM Trans. Multim. Comput. Commun. Appl..
[31] Fernando Pérez-González,et al. Fully homomorphic faces , 2012, 2012 19th IEEE International Conference on Image Processing.
[32] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, FOCS 1982.
[33] Paul Feldman,et al. A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).
[34] Peijia Zheng,et al. Implementation of the discrete wavelet transform and multiresolution analysis in the encrypted domain , 2011, ACM Multimedia.
[35] Josh Benaloh,et al. Secret Sharing Homomorphisms: Keeping Shares of A Secret Sharing , 1986, CRYPTO.
[36] Stanley H. Chan,et al. Monte Carlo Non-Local Means: Random Sampling for Large-Scale Image Filtering , 2013, IEEE Transactions on Image Processing.
[37] Weiming Zhang,et al. Non-local Denoising in Encrypted Images , 2014, IOV.
[38] Adi Shamir,et al. How to share a secret , 1979, CACM.
[39] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[40] Massoud Hadian Dehkordi,et al. Two verifiable multi secret sharing schemes based on nonhomogeneous linear recursion and LFSR public-key cryptosystem , 2015, Inf. Sci..
[41] E CheckHayden. Cloud cover protects gene data. , 2015 .
[42] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[43] Jean-Michel Morel,et al. A non-local algorithm for image denoising , 2005, 2005 IEEE Computer Society Conference on Computer Vision and Pattern Recognition (CVPR'05).