A Framework of Privacy Preserving Anomaly Detection: Providing Traceability without Big Brother
暂无分享,去创建一个
[1] Ivan Damgård,et al. Public-Key Encryption with Non-interactive Opening , 2008, CT-RSA.
[2] Rosario Gennaro,et al. Securing Threshold Cryptosystems against Chosen Ciphertext Attack , 1998, EUROCRYPT.
[3] Georg Fuchsbauer,et al. Enhanced Chosen-Ciphertext Security and Applications , 2014, Public Key Cryptography.
[4] Yusuke Sakai,et al. Tag-KEM/DEM framework for public-key encryption with non-interactive opening , 2016, 2016 International Symposium on Information Theory and Its Applications (ISITA).
[5] Jens Groth,et al. Converting Cryptographic Schemes from Symmetric to Asymmetric Bilinear Groups , 2014, CRYPTO.
[6] Daniel J. Bernstein,et al. Curve25519: New Diffie-Hellman Speed Records , 2006, Public Key Cryptography.
[7] Robert H. Deng,et al. Efficient CCA-Secure PKE from Identity-Based Techniques , 2010, CT-RSA.
[8] Kenneth G. Paterson,et al. Pairings for Cryptographers , 2008, IACR Cryptol. ePrint Arch..
[9] Marc Joye,et al. Group Signatures with Message-Dependent Opening in the Standard Model , 2014, CT-RSA.
[10] Yusuke Sakai,et al. A group signature scheme with unbounded message-dependent opening , 2013, ASIA CCS '13.
[11] Latanya Sweeney,et al. Achieving k-Anonymity Privacy Protection Using Generalization and Suppression , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[12] Benoît Libert,et al. A Lattice-Based Group Signature Scheme with Message-Dependent Opening , 2016, ACNS.
[13] David J. DeWitt,et al. Mondrian Multidimensional K-Anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).
[14] Masayuki Abe,et al. Design in Type-I, Run in Type-III: Fast and Scalable Bilinear-Type Conversion Using Integer Programming , 2016, CRYPTO.
[15] Paulo S. L. M. Barreto,et al. Constructing Elliptic Curves with Prescribed Embedding Degrees , 2002, SCN.
[16] VARUN CHANDOLA,et al. Anomaly detection: A survey , 2009, CSUR.
[17] Kazuo Ohta,et al. On the Security of Dynamic Group Signatures: Preventing Signature Hijacking , 2012, Public Key Cryptography.
[18] Jens Groth,et al. Foundations of Fully Dynamic Group Signatures , 2016, Journal of Cryptology.
[19] David Chaum,et al. Group Signatures , 1991, EUROCRYPT.
[20] Cynthia Dwork,et al. Differential Privacy , 2006, Encyclopedia of Cryptography and Security.
[21] Thomas Ristenpart,et al. The Power of Proofs-of-Possession: Securing Multiparty Signatures against Rogue-Key Attacks , 2007, EUROCRYPT.
[22] A. Miyaji,et al. New Explicit Conditions of Elliptic Curve Traces for FR-Reduction , 2001 .
[23] Tetsu Iwata,et al. Breaking and Repairing GCM Security Proofs , 2012, IACR Cryptol. ePrint Arch..
[24] Paulo S. L. M. Barreto,et al. Pairing-Friendly Elliptic Curves of Prime Order , 2005, Selected Areas in Cryptography.
[25] David Galindo,et al. Breaking and Repairing Damgård et al. Public Key Encryption Scheme with Non-interactive Opening , 2009, CT-RSA.
[26] Georg Fuchsbauer,et al. Public-Key Encryption with Non-Interactive Opening: New Constructions and Stronger Definitions , 2010, AFRICACRYPT.
[27] Hovav Shacham,et al. Short Group Signatures , 2004, CRYPTO.
[28] Nigel P. Smart. The Exact Security of ECIES in the Generic Group Model , 2001, IMACC.
[29] Mihir Bellare,et al. Foundations of Group Signatures: The Case of Dynamic Groups , 2005, CT-RSA.
[30] Yutaka Kawai,et al. Group Signatures with Message-Dependent Opening , 2012, Pairing.
[31] Razvan Barbulescu,et al. Updating Key Size Estimations for Pairings , 2018, Journal of Cryptology.