A survey of cryptographic approaches to securing big-data analytics in the cloud
暂无分享,去创建一个
Arkady Yerukhimovich | Vijay Gadepally | Emily Shen | Nabil Schear | Sophia Yakoubov | V. Gadepally | N. Schear | Emily Shen | Arkady Yerukhimovich | Sophia Yakoubov
[1] Marcel Keller,et al. An architecture for practical actively secure MPC with dishonest majority , 2013, IACR Cryptol. ePrint Arch..
[2] Craig Gentry,et al. Fully Homomorphic Encryption with Polylog Overhead , 2012, EUROCRYPT.
[3] Zvika Brakerski,et al. Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP , 2012, CRYPTO.
[4] Craig Gentry,et al. Homomorphic Evaluation of the AES Circuit , 2012, IACR Cryptol. ePrint Arch..
[5] Andrew Chi-Chih Yao,et al. Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.
[6] Craig Gentry,et al. Pinocchio: Nearly Practical Verifiable Computation , 2013, 2013 IEEE Symposium on Security and Privacy.
[7] Shai Halevi,et al. Algorithms in HElib , 2014, CRYPTO.
[8] E. Myers,et al. Basic local alignment search tool. , 1990, Journal of molecular biology.
[9] Ivan Damgård,et al. Secure Multiparty Computation Goes Live , 2009, Financial Cryptography.
[10] Sanjeev Arora,et al. Probabilistic checking of proofs: a new characterization of NP , 1998, JACM.
[11] Ivan Damgård,et al. Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..
[12] Jeremy Kepner,et al. Taming Biological Big Data with D 4 M , 2013 .
[13] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[14] Craig Gentry,et al. (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.
[15] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[16] Craig Gentry,et al. Packed Ciphertexts in LWE-Based Homomorphic Encryption , 2013, Public Key Cryptography.
[17] Eli Ben-Sasson,et al. Succinct Non-Interactive Arguments for a von Neumann Architecture , 2013, IACR Cryptol. ePrint Arch..
[18] Yehuda Lindell,et al. SCAPI: The Secure Computation Application Programming Interface , 2012, IACR Cryptol. ePrint Arch..
[19] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[20] Xenofontas A. Dimitropoulos,et al. SEPIA: Privacy-Preserving Aggregation of Multi-Domain Network Events and Statistics , 2010, USENIX Security Symposium.
[21] Craig Gentry,et al. Field switching in BGV-style homomorphic encryption , 2013, J. Comput. Secur..
[22] Craig Gentry,et al. A fully homomorphic encryption scheme , 2009 .
[23] Marcel Keller,et al. Secure Multiparty AES , 2010, Financial Cryptography.
[24] Dan Bogdanov,et al. Sharemind: A Framework for Fast Privacy-Preserving Computations , 2008, ESORICS.
[25] Brent Waters,et al. Functional Encryption: Definitions and Challenges , 2011, TCC.
[26] P. Mell,et al. The NIST Definition of Cloud Computing , 2011 .
[27] Brent Waters,et al. Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.
[28] David Chaum,et al. Multiparty unconditionally secure protocols , 1988, STOC '88.
[29] Silvio Micali,et al. CS proofs , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.
[30] David Chaum,et al. Multiparty Unconditionally Secure Protocols (Abstract) , 1987, CRYPTO.
[31] Dan Bogdanov,et al. Secure multi-party data analysis: end user validation and practical experiments , 2013, IACR Cryptol. ePrint Arch..