A Privacy-Preserving Outsourced Functional Computation Framework Across Large-Scale Multiple Encrypted Domains
暂无分享,去创建一个
Robert H. Deng | Jianfeng Ma | Ximeng Liu | Rongxing Lu | Baodong Qin | Ximeng Liu | R. Lu | Jianfeng Ma | R. Deng | Baodong Qin
[1] Vinod Vaikuntanathan,et al. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption , 2012, STOC '12.
[2] Young-Chan Lee,et al. Bankruptcy prediction using support vector machine with optimal choice of kernel function parameters , 2005, Expert Syst. Appl..
[3] Wei Jiang,et al. k-Nearest Neighbor Classification over Semantically Secure Encrypted Relational Data , 2014, IEEE Transactions on Knowledge and Data Engineering.
[4] Eric A. Fischer,et al. Overview and Issues for Implementation of the Federal Cloud Computing Initiative: Implications for Federal Information Technology Reform Management , 2013 .
[5] Robert H. Deng,et al. An Efficient Privacy-Preserving Outsourced Computation over Public Data , 2017, IEEE Transactions on Services Computing.
[6] Dongxi Liu,et al. Privacy-Preserving and Outsourced Multi-user K-Means Clustering , 2014, 2015 IEEE Conference on Collaboration and Internet Computing (CIC).
[7] Bharath K. Samanthula,et al. D ec 2 01 4 Privacy-Preserving and Outsourced Multi-User k-Means Clustering , 2015 .
[8] Zhirong Sun,et al. Support vector machine approach for protein subcellular localization prediction , 2001, Bioinform..
[9] Oded Goldreich,et al. Foundations of Cryptography: Volume 2, Basic Applications , 2004 .
[10] Iftekhar Ahmad,et al. SVM based models for predicting foreign currency exchange rates , 2003, Third IEEE International Conference on Data Mining.
[11] Robert H. Deng,et al. Efficient and Privacy-Preserving Outsourced Calculation of Rational Numbers , 2018, IEEE Transactions on Dependable and Secure Computing.
[12] Liam Morris,et al. Analysis of Partially and Fully Homomorphic Encryption , 2013 .
[13] Wen-Guey Tzeng,et al. An Efficient Solution to the Millionaires' Problem Based on Homomorphic Encryption , 2005, ACNS.
[14] A. Salomaa,et al. Chinese remainder theorem: applications in computing, coding, cryptography , 1996 .
[15] Chih-Jen Lin,et al. A Practical Guide to Support Vector Classication , 2008 .
[16] Jianfeng Ma,et al. Efficient and privacy-preserving skyline computation framework across domains , 2016, Future Gener. Comput. Syst..
[17] Frederik Vercauteren,et al. Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes , 2010, Public Key Cryptography.
[18] Jean-Sébastien Coron,et al. Scale-Invariant Fully Homomorphic Encryption over the Integers , 2014, Public Key Cryptography.
[19] Oded Goldreich,et al. The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .
[20] Lance J. Hoffman,et al. Trust beyond security: an expanded trust model , 2006, CACM.
[21] Ronald Cramer,et al. Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption , 2001, EUROCRYPT.
[22] Adi Shamir,et al. How to share a secret , 1979, CACM.
[23] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[24] Craig Gentry,et al. Two-Round Secure MPC from Indistinguishability Obfuscation , 2014, TCC.
[25] Xiaodong Lin,et al. SPOC: A Secure and Privacy-Preserving Opportunistic Computing Framework for Mobile-Healthcare Emergency , 2013, IEEE Transactions on Parallel and Distributed Systems.
[26] Jonathan Katz,et al. Faster Secure Two-Party Computation Using Garbled Circuits , 2011, USENIX Security Symposium.
[27] Taher ElGamal,et al. A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .
[28] Rafail Ostrovsky,et al. 5PM: Secure pattern matching , 2012, J. Comput. Secur..
[29] Stefan Katzenbeisser,et al. Efficiently Outsourcing Multiparty Computation Under Multiple Keys , 2013, IEEE Transactions on Information Forensics and Security.
[30] Joseph K. Liu,et al. Toward efficient and privacy-preserving computing in big data era , 2014, IEEE Network.
[31] Amit Sahai,et al. Secure Multi-Party Computation , 2013 .
[32] Leslie Lamport,et al. Password authentication with insecure communication , 1981, CACM.
[33] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[34] Vivek Kundra,et al. Federal Cloud Computing Strategy , 2011 .
[35] C. Ding. Chinese remainder theorem , 1996 .
[36] Emmanuel Bresson,et al. A Simple Public-Key Cryptosystem with a Double Trapdoor Decryption Mechanism and Its Applications , 2003, ASIACRYPT.
[37] Jianfeng Ma,et al. Privacy-Preserving Patient-Centric Clinical Decision Support System on Naïve Bayesian Classification , 2016, IEEE Journal of Biomedical and Health Informatics.
[38] Wei Jiang,et al. Secure k-nearest neighbor query over encrypted data in outsourced environments , 2013, 2014 IEEE 30th International Conference on Data Engineering.
[39] Moshe Zviran,et al. Does color in email make a difference? , 2006, Commun. ACM.
[40] Josh Benaloh,et al. Dense Probabilistic Encryption , 1999 .
[41] D. E. Knuth. Seminumerical algorithm (arithmetic) , 1969 .
[42] Brent Waters,et al. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.
[43] Benny Pinkas,et al. Fairplay - Secure Two-Party Computation System , 2004, USENIX Security Symposium.
[44] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[45] Emmanuel Aroms. NIST Special Publication 800-55 Rev1 Security Metrics Guide for Information Technology Systems , 2012 .
[46] Yuval Ishai,et al. Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator , 2005, CRYPTO.
[47] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, FOCS 1982.
[48] Mariana Raykova,et al. Outsourcing Multi-Party Computation , 2011, IACR Cryptol. ePrint Arch..
[49] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[50] Marios D. Dikaiakos,et al. Cloud Computing: Distributed Internet Computing for IT and Scientific Research , 2009, IEEE Internet Computing.
[51] Lizhe Wang,et al. Scientific Cloud Computing: Early Definition and Experience , 2008, 2008 10th IEEE International Conference on High Performance Computing and Communications.