A Study on the Security of Privacy Homomorphism
暂无分享,去创建一个
[1] Josh Benaloh,et al. Secret Sharing Homomorphisms: Keeping Shares of A Secret Sharing , 1986, CRYPTO.
[2] Joan Feigenbaum,et al. Open Questions, Talk Abstracts, and Summary of Discussions , 1989, Distributed Computing And Cryptography.
[3] J Domingo Ferrer. A PROVABLY SECURE ADDITIVE AND MULTIPLICATIVE PRIVACY HOMOMORPHISM , 2002 .
[4] Dan Boneh,et al. Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.
[5] Moni Naor,et al. Non-malleable cryptography , 1991, STOC '91.
[6] Christian F. Tschudin,et al. Towards mobile cryptography , 1998, Proceedings. 1998 IEEE Symposium on Security and Privacy (Cat. No.98CB36186).
[7] Ernest F. Brickell,et al. On Privacy Homomorphisms (Extended Abstract) , 1987, EUROCRYPT.
[8] Tatsuaki Okamoto,et al. A New Public-Key Cryptosystem as Secure as Factoring , 1998, EUROCRYPT.
[9] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[10] J. Ferrer. A new privacy homomorphism and applications , 1996 .
[11] Aggelos Kiayias,et al. The Vector-Ballot e-Voting Approach , 2004, Financial Cryptography.
[12] David A. Wagner,et al. Cryptanalysis of an Algebraic Privacy Homomorphism , 2003, ISC.
[13] Wenbo Mao,et al. Modern Cryptography: Theory and Practice , 2003 .
[14] Niv Ahituv,et al. Processing encrypted data , 1987, CACM.
[15] Ivan Damgård,et al. Multiparty Computation from Threshold Homomorphic Encryption , 2000, EUROCRYPT.