Lattice-Based Secure Biometric Authentication for Hamming Distance
暂无分享,去创建一个
Jung Hee Cheon | Junbum Shin | Yongsoo Song | Duhyeong Kim | Dongwoo Kim | Joohee Lee | J. Cheon | Yongsoo Song | Junbum Shin | Joohee Lee | Duhyeong Kim | Dongwoo Kim
[1] Shweta Agrawal,et al. Adaptive Simulation Security for Inner Product Functional Encryption , 2020, IACR Cryptol. ePrint Arch..
[2] Junichi Tomida,et al. Unbounded inner product functional encryption from bilinear maps , 2018, Japan Journal of Industrial and Applied Mathematics.
[3] Sungwook Kim,et al. A new approach to practical function-private inner product encryption , 2019, Theor. Comput. Sci..
[4] David J. Wu,et al. Function-Hiding Inner Product Encryption is Practical , 2018, IACR Cryptol. ePrint Arch..
[5] Enrique Argones-Rúa,et al. Efficient Verifiable Computation of XOR for Biometric Authentication , 2016, CANS.
[6] Tatsuaki Okamoto,et al. Efficient Functional Encryption for Inner-Product Values with Full-Hiding Security , 2016, ISC.
[7] Damien Stehlé,et al. Fully Secure Functional Encryption for Inner Products, from Standard Assumptions , 2016, CRYPTO.
[8] Sourav Mukhopadhyay,et al. Functional Encryption for Inner Product with Full Function Privacy , 2016, Public Key Cryptography.
[9] Allison Bishop,et al. Function-Hiding Inner Product Encryption , 2015, ASIACRYPT.
[10] Martin R. Albrecht,et al. On the concrete hardness of Learning with Errors , 2015, J. Math. Cryptol..
[11] Angelo De Caro,et al. Simple Functional Encryption Schemes for Inner Products , 2015, IACR Cryptol. ePrint Arch..
[12] Cagatay Karabat,et al. THRIVE: threshold homomorphic encryption based secure and privacy preserving biometric verification system , 2014, EURASIP Journal on Advances in Signal Processing.
[13] Feng Li,et al. Outsourceable two-party privacy-preserving biometric authentication , 2014, AsiaCCS.
[14] Takeshi Koshiba,et al. Practical Packing Method in Somewhat Homomorphic Encryption , 2013, DPM/SETOP.
[15] Takeshi Koshiba,et al. Packed Homomorphic Encryption Based on Ideal Lattices and Its Application to Biometrics , 2013, CD-ARES Workshops.
[16] Damien Stehlé,et al. Classical hardness of learning with errors , 2013, STOC '13.
[17] Julien Bringer,et al. SHADE: Secure HAmming DistancE Computation from Oblivious Transfer , 2013, Financial Cryptography Workshops.
[18] Vinod Vaikuntanathan,et al. Can homomorphic encryption be practical? , 2011, CCSW '11.
[19] Vinod Vaikuntanathan,et al. Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages , 2011, CRYPTO.
[20] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[21] Benny Pinkas,et al. Secure Hamming Distance Based Computation and Its Applications , 2009, ACNS.
[22] Anil K. Jain,et al. Biometric Template Security , 2008, EURASIP J. Adv. Signal Process..
[23] Chris Roberts,et al. Biometric attack vectors and defences , 2007, Comput. Secur..
[24] Jonathan Katz,et al. Threshold Cryptosystems Based on Factoring , 2002, ASIACRYPT.