Efficient privacy-preserving schemes for dot-product computation in mobile computing
暂无分享,去创建一个
Jiguo Yu | Chunqiang Hu | Wei Li | Rongfang Bie | Zhi Tian | Ruinian Li
[1] Ralf Küsters,et al. Accountability: definition and relationship to verifiability , 2010, CCS '10.
[2] Guanhua Yan,et al. Fine-grained private matching for proximity-based mobile social networking , 2012, 2012 Proceedings IEEE INFOCOM.
[3] Joan Feigenbaum,et al. Towards a formal model of accountability , 2011, NSPW '11.
[4] Xiang-Yang Li,et al. Collusion-Tolerable Privacy-Preserving Sum and Product Calculation without Secure Channel , 2015, IEEE Transactions on Dependable and Secure Computing.
[5] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[6] Guanhua Yan,et al. Privacy-Preserving Profile Matching for Proximity-Based Mobile Social Networking , 2013, IEEE Journal on Selected Areas in Communications.
[7] Radha Jagadeesan,et al. Towards a Theory of Accountability and Audit , 2009, ESORICS.
[8] David Evans,et al. Circuit Structures for Improving Efficiency of Security and Privacy Tools , 2013, 2013 IEEE Symposium on Security and Privacy.
[9] D. Altshuler,et al. A map of human genome variation from population-scale sequencing , 2010, Nature.
[10] Brent Waters,et al. Functional Encryption: Definitions and Challenges , 2011, TCC.
[11] Yin Zhang,et al. Secure friend discovery in mobile social networks , 2011, 2011 Proceedings IEEE INFOCOM.
[12] Michael Scott,et al. A Taxonomy of Pairing-Friendly Elliptic Curves , 2010, Journal of Cryptology.
[13] Carl A. Gunter,et al. Controlled Functional Encryption , 2014, CCS.
[14] Michael Merritt,et al. Distributed Computing and Cryptography: Proceedings of the DIMACS Workshop , 1991 .
[15] T. Elgamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.
[16] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[17] V. Marx. Biology: The big challenges of big data , 2013, Nature.
[18] Biswanath Mukherjee,et al. Analysis of an algorithm for distributed recognition and accountability , 1993, CCS '93.
[19] Artak Amirbekyan,et al. A New Efficient Privacy-Preserving Scalar Product Protocol , 2007, AusDM.
[20] Jing Liu,et al. Achieving Accountability in Smart Grid , 2014, IEEE Systems Journal.
[21] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, FOCS 1982.
[22] Shaojie Tang,et al. Privacy-preserving data aggregation without secure channel: Multivariate polynomial evaluation , 2013, 2013 Proceedings IEEE INFOCOM.
[23] David Chaum,et al. Blind Signatures for Untraceable Payments , 1982, CRYPTO.
[24] J. Feigenbaum,et al. Distributed computing and cryptography : proceedings of a DIMACS workshop held at the Nassau Inn in Princeton, New Jersey, October 4-6, 1989 , 1991 .
[25] Mikhail J. Atallah,et al. A secure protocol for computing dot-products in clustered and distributed environments , 2002, Proceedings International Conference on Parallel Processing.
[26] Fernando Pérez-González,et al. Privacy-preserving data aggregation in smart metering systems: an overview , 2013, IEEE Signal Processing Magazine.