Depth Optimized Efficient Homomorphic Sorting
暂无分享,去创建一个
[1] Frederik Vercauteren,et al. Fully homomorphic SIMD operations , 2012, Designs, Codes and Cryptography.
[2] Berk Sunar,et al. Homomorphic AES Evaluation using NTRU , 2014, IACR Cryptol. ePrint Arch..
[3] Vinod Vaikuntanathan,et al. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption , 2012, STOC '12.
[4] Craig Gentry,et al. Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.
[5] Vinod Vaikuntanathan,et al. Can homomorphic encryption be practical? , 2011, CCSW '11.
[6] Craig Gentry,et al. Homomorphic Evaluation of the AES Circuit , 2012, IACR Cryptol. ePrint Arch..
[7] Michael Naehrig,et al. Improved Security for a Ring-Based Fully Homomorphic Encryption Scheme , 2013, IMACC.
[8] Yücel Saygin,et al. Distributed Privacy Preserving Clustering via Homomorphic Secret Sharing and Its Application to (Vertically) Partitioned Spatio-Temporal Data , 2011, Int. J. Data Warehous. Min..
[9] Craig Gentry,et al. (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.
[10] Gu Chun-sheng,et al. Cryptanalysis of the Smart-Vercauteren and Gentry-Halevi's Fully Homomorphic Encryption. , 2011 .
[11] Mauro Barni,et al. Encrypted signal processing for privacy protection: Conveying the utility of homomorphic encryption and multiparty computation , 2013, IEEE Signal Processing Magazine.
[12] Masahiro Yagisawa,et al. Fully Homomorphic Encryption without bootstrapping , 2015, IACR Cryptol. ePrint Arch..
[13] Marc Fischlin,et al. A Cost-Effective Pay-Per-Multiplication Comparison Method for Millionaires , 2001, CT-RSA.
[14] Donald E. Knuth. The art of computer programming: fundamental algorithms , 1969 .
[15] Donald E. Knuth,et al. The Art of Computer Programming, Volume I: Fundamental Algorithms, 2nd Edition , 1997 .
[16] Craig Gentry,et al. Fully Homomorphic Encryption with Polylog Overhead , 2012, EUROCRYPT.
[17] Ronald L. Rivest,et al. ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .
[18] Zvika Brakerski,et al. Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP , 2012, CRYPTO.
[19] Berk Sunar,et al. Bandwidth Efficient PIR from NTRU , 2014, Financial Cryptography Workshops.
[20] Indranil Sengupta,et al. Accelerating Sorting of Fully Homomorphic Encrypted Data , 2013, INDOCRYPT.
[21] Ron Steinfeld,et al. Making NTRU as Secure as Worst-Case Problems over Ideal Lattices , 2011, EUROCRYPT.
[22] Craig Gentry,et al. A fully homomorphic encryption scheme , 2009 .
[23] Silvio Micali,et al. Probabilistic encryption & how to play mental poker keeping secret all partial information , 1982, STOC '82.
[24] Chris Clifton,et al. Privacy-preserving k-means clustering over vertically partitioned data , 2003, KDD '03.
[25] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, FOCS 1982.
[26] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[27] David Thomas,et al. The Art in Computer Programming , 2001 .
[28] Craig Gentry,et al. Implementing Gentry's Fully-Homomorphic Encryption Scheme , 2011, EUROCRYPT.
[29] Michael Naehrig,et al. Private Predictive Analysis on Encrypted Medical Data , 2014, IACR Cryptol. ePrint Arch..
[30] Michael Naehrig,et al. Private Computation on Encrypted Genomic Data , 2014, LATINCRYPT.
[31] Michael Naehrig,et al. ML Confidential: Machine Learning on Encrypted Data , 2012, ICISC.
[32] Kenneth E. Batcher,et al. Sorting networks and their applications , 1968, AFIPS Spring Joint Computing Conference.
[33] Moti Yung,et al. Non-interactive cryptocomputing for NC/sup 1/ , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[34] Vinod Vaikuntanathan,et al. Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.