Privacy-Preserving Outsourced Calculation Toolkit in the Cloud
暂无分享,去创建一个
Robert H. Deng | Kim-Kwang Raymond Choo | Ximeng Liu | Yang Yang | HweeHwa Pang | Ximeng Liu | HweeHwa Pang | R. Deng | Yang Yang
[1] George Kollios,et al. k-nearest neighbors in uncertain graphs , 2010, Proc. VLDB Endow..
[2] Jianfeng Ma,et al. Privacy-Preserving Patient-Centric Clinical Decision Support System on Naïve Bayesian Classification , 2016, IEEE Journal of Biomedical and Health Informatics.
[3] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[4] Ximeng Liu,et al. An Efficient Privacy-Preserving Outsourced Calculation Toolkit With Multiple Keys , 2016, IEEE Transactions on Information Forensics and Security.
[5] Benny Pinkas,et al. Oblivious RAM Revisited , 2010, CRYPTO.
[6] Thierry Denoeux,et al. A k-nearest neighbor classification rule based on Dempster-Shafer theory , 1995, IEEE Trans. Syst. Man Cybern..
[7] Greg Linden,et al. Amazon . com Recommendations Item-to-Item Collaborative Filtering , 2001 .
[8] Craig Gentry,et al. Fully Homomorphic Encryption with Polylog Overhead , 2012, EUROCRYPT.
[9] M. Mohandes,et al. Image-Based and Sensor-Based Approaches to Arabic Sign Language Recognition , 2014, IEEE Transactions on Human-Machine Systems.
[10] Craig Gentry,et al. Better Bootstrapping in Fully Homomorphic Encryption , 2012, Public Key Cryptography.
[11] Vivek Kundra,et al. Federal Cloud Computing Strategy , 2011 .
[12] Michael T. Goodrich,et al. Privacy-Preserving Access of Outsourced Data via Oblivious RAM Simulation , 2010, ICALP.
[13] Deborah Estrin,et al. An evaluation of multi-resolution storage for sensor networks , 2003, SenSys '03.
[14] Craig Gentry,et al. Homomorphic Evaluation of the AES Circuit , 2012, IACR Cryptol. ePrint Arch..
[15] Joseph A. Gallian,et al. Contemporary Abstract Algebra , 2021 .
[16] Jürgen Schmidhuber,et al. Deep learning in neural networks: An overview , 2014, Neural Networks.
[17] Jung Hee Cheon,et al. Optimized Search-and-Compute Circuits and Their Application to Query Evaluation on Encrypted Data , 2016, IEEE Transactions on Information Forensics and Security.
[18] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[19] Guigang Zhang,et al. Deep Learning , 2016, Int. J. Semantic Comput..
[20] Craig Gentry,et al. (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.
[21] S. Rao Kosaraju,et al. A decomposition of multidimensional point sets with applications to k-nearest-neighbors and n-body potential fields , 1995, JACM.
[22] Ivan Damgård,et al. Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..
[23] Brent Waters,et al. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.
[24] Vinod Vaikuntanathan,et al. Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[25] Michael Clear,et al. Multi-identity and Multi-key Leveled FHE from Learning with Errors , 2015, CRYPTO.
[26] Ron Steinfeld,et al. Faster Fully Homomorphic Encryption , 2010, ASIACRYPT.
[27] Kim-Kwang Raymond Choo,et al. A Cross Tenant Access Control (CTAC) Model for Cloud Computing: Formal Specification and Verification , 2017, IEEE Transactions on Information Forensics and Security.
[28] Yehuda Lindell,et al. Privacy Preserving Data Mining , 2002, Journal of Cryptology.
[29] Fabio A. González,et al. A Deep Learning Architecture for Image Representation, Visual Interpretability and Automated Basal-Cell Carcinoma Cancer Detection , 2013, MICCAI.
[30] Craig Gentry,et al. A fully homomorphic encryption scheme , 2009 .
[31] Kim-Kwang Raymond Choo,et al. A Provably-Secure Cross-Domain Handshake Scheme with Symptoms-Matching for Mobile Healthcare Social Network , 2018, IEEE Transactions on Dependable and Secure Computing.
[32] Muttukrishnan Rajarajan,et al. Privacy-Preserving Clinical Decision Support System Using Gaussian Kernel-Based Classification , 2014, IEEE Journal of Biomedical and Health Informatics.
[33] Shai Halevi,et al. Bootstrapping for HElib , 2015, EUROCRYPT.
[34] Frederik Vercauteren,et al. On CCA-Secure Somewhat Homomorphic Encryption , 2011, Selected Areas in Cryptography.
[35] Frederik Vercauteren,et al. Fully homomorphic SIMD operations , 2012, Designs, Codes and Cryptography.
[36] Vinod Vaikuntanathan,et al. Can homomorphic encryption be practical? , 2011, CCSW '11.
[37] Stefan Katzenbeisser,et al. Efficiently Outsourcing Multiparty Computation Under Multiple Keys , 2013, IEEE Transactions on Information Forensics and Security.
[38] Kristin E. Lauter,et al. Cryptographic Cloud Storage , 2010, Financial Cryptography Workshops.
[39] Frederik Vercauteren,et al. Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes , 2010, Public Key Cryptography.
[40] Robert H. Deng,et al. Efficient and Privacy-Preserving Outsourced Calculation of Rational Numbers , 2018, IEEE Transactions on Dependable and Secure Computing.