Provable and Practical Security for Database Outsourcing
暂无分享,去创建一个
[1] Johannes Gehrke,et al. Towards Privacy for Social Networks: A Zero-Knowledge Based Definition of Privacy , 2011, TCC.
[2] Carolyn Turbyfill,et al. AS/sup 3/AP-a comparative relational database benchmark , 1989, Digest of Papers. COMPCON Spring 89. Thirty-Fourth IEEE Computer Society International Conference: Intellectual Leverage.
[3] Rafail Ostrovsky,et al. Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[4] Pierangela Samarati,et al. Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression , 1998 .
[5] David J. DeWitt,et al. Incognito: efficient full-domain K-anonymity , 2005, SIGMOD '05.
[6] Kunal Talwar,et al. Mechanism Design via Differential Privacy , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).
[7] Rafail Ostrovsky,et al. Software protection and simulation on oblivious RAMs , 1996, JACM.
[8] Ivan Damgård,et al. Perfectly Secure Oblivious RAM Without Random Oracles , 2011, IACR Cryptol. ePrint Arch..
[9] Silvio Micali,et al. Probabilistic encryption & how to play mental poker keeping secret all partial information , 1982, STOC '82.
[10] Frank McSherry,et al. Privacy integrated queries: an extensible platform for privacy-preserving data analysis , 2009, SIGMOD Conference.
[11] Rajeev Motwani,et al. Two Can Keep A Secret: A Distributed Architecture for Secure Database Services , 2005, CIDR.
[12] Ashwin Machanavajjhala,et al. l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.
[13] Raghav Bhaskar,et al. Noiseless Database Privacy , 2011, ASIACRYPT.
[14] Bing-Rong Lin,et al. A Framework for Extracting Semantic Guarantees from Privacy , 2012, ArXiv.
[15] Aaron Roth,et al. A learning theory approach to noninteractive database privacy , 2011, JACM.
[16] Jian Pei,et al. Correlation hiding by independence masking , 2010, 2010 IEEE 26th International Conference on Data Engineering (ICDE 2010).
[17] Silvio Micali,et al. Computationally Private Information Retrieval with Polylogarithmic Communication , 1999, EUROCRYPT.
[18] Adam D. Smith,et al. Composition attacks and auxiliary information in data privacy , 2008, KDD.
[19] Kaoru Kurosawa,et al. How to Construct UC-Secure Searchable Symmetric Encryption Scheme , 2015, IACR Cryptol. ePrint Arch..
[20] Cynthia Dwork,et al. Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.
[21] Charalampos Papamanthou,et al. Parallel and Dynamic Searchable Symmetric Encryption , 2013, Financial Cryptography.
[22] Angelos D. Keromytis,et al. Blind Seer: A Scalable Private DBMS , 2014, 2014 IEEE Symposium on Security and Privacy.
[23] Yehuda Lindell,et al. Introduction to Modern Cryptography (Chapman & Hall/Crc Cryptography and Network Security Series) , 2007 .
[24] Jeroen van de Graaf,et al. Towards a Publicly-Verifiable Mix-Net Providing Everlasting Privacy , 2013, Financial Cryptography.
[25] Florian Kerschbaum,et al. Searchable Encryption with Secure and Efficient Updates , 2014, CCS.
[26] Weining Zhang,et al. Extending l-diversity to generalize sensitive data , 2011, Data Knowl. Eng..
[27] Marten van Dijk,et al. On the Impossibility of Cryptography Alone for Privacy-Preserving Cloud Computing , 2010, HotSec.
[28] Kamalika Chaudhuri,et al. When Random Sampling Preserves Privacy , 2006, CRYPTO.
[29] Jörn Müller-Quade,et al. Symmetric searchable encryption for exact pattern matching using directed Acyclic Word Graphs , 2013, 2013 International Conference on Security and Cryptography (SECRYPT).
[30] Alberto Ceselli,et al. Modeling and assessing inference exposure in encrypted databases , 2005, TSEC.
[31] Radu Sion,et al. On the Computational Practicality of Private Information Retrieval , 2006 .
[32] Cynthia Dwork,et al. Practical privacy: the SuLQ framework , 2005, PODS.
[33] Elaine Shi,et al. Oblivious RAM with O((logN)3) Worst-Case Cost , 2011, ASIACRYPT.
[34] Hakan Hacigümüs,et al. Providing database as a service , 2002, Proceedings 18th International Conference on Data Engineering.
[35] Sushil Jajodia,et al. Combining fragmentation and encryption to protect privacy in data storage , 2010, TSEC.
[36] Melissa Chase,et al. Pattern Matching Encryption , 2014, IACR Cryptol. ePrint Arch..
[37] Hakan Hacigümüs,et al. Executing SQL over encrypted data in the database-service-provider model , 2002, SIGMOD '02.
[38] Alexandra Boldyreva,et al. Provably-Secure Schemes for Basic Query Support in Outsourced Databases , 2007, DBSec.
[39] Ninghui Li,et al. t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.
[40] Rafail Ostrovsky,et al. Searchable symmetric encryption: Improved definitions and efficient constructions , 2011, J. Comput. Secur..
[41] Adam Meyerson,et al. On the complexity of optimal K-anonymity , 2004, PODS.
[42] Sushil Jajodia,et al. Extending Loose Associations to Multiple Fragments , 2013, DBSec.
[43] Oliver Günther,et al. Provable Security for Outsourcing Database Operations , 2010 .
[44] Eyal Kushilevitz,et al. Private information retrieval , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.
[45] Charalampos Papamanthou,et al. Dynamic searchable symmetric encryption , 2012, IACR Cryptol. ePrint Arch..
[46] Rasool Jalili,et al. k-Anonymity-Based Horizontal Fragmentation to Preserve Privacy in Data Outsourcing , 2012, DBSec.
[47] Chris Clifton,et al. Security Issues in Querying Encrypted Data , 2005, DBSec.
[48] Jeroen van de Graaf,et al. Prêt à Voter Providing Everlasting Privacy , 2013, VoteID.
[49] Chris Clifton,et al. Query Processing in Private Data Outsourcing Using Anonymization , 2011, DBSec.
[50] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[51] Sushil Jajodia,et al. Fragments and loose associations , 2010, Proc. VLDB Endow..
[52] Roberto J. Bayardo,et al. Data privacy through optimal k-anonymization , 2005, 21st International Conference on Data Engineering (ICDE'05).
[53] Bing-Rong Lin,et al. Towards an axiomatization of statistical privacy and utility , 2010, PODS.
[54] Moni Naor,et al. Our Data, Ourselves: Privacy Via Distributed Noise Generation , 2006, EUROCRYPT.
[55] Gene Tsudik,et al. A Privacy-Preserving Index for Range Queries , 2004, VLDB.
[56] Melanie Volkamer,et al. Classifying Privacy and Verifiability Requirements for Electronic Voting , 2009, GI Jahrestagung.
[57] Craig Gentry,et al. A fully homomorphic encryption scheme , 2009 .
[58] Elaine Shi,et al. Practical Dynamic Searchable Encryption with Small Leakage , 2014, NDSS.
[59] Yufei Tao,et al. Anatomy: simple and effective privacy preservation , 2006, VLDB.
[60] Rafael Pass,et al. Limits of provable security from standard assumptions , 2011, STOC '11.
[61] Taher ElGamal,et al. A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .
[62] S L Warner,et al. Randomized response: a survey technique for eliminating evasive answer bias. , 1965, Journal of the American Statistical Association.
[63] Jaap-Henk Hoepman,et al. Privacy and Identity Management for Emerging Services and Technologies , 2013, IFIP Advances in Information and Communication Technology.
[64] Yitao Duan. Privacy without noise , 2009, CIKM.
[65] Ashwin Machanavajjhala,et al. No free lunch in data privacy , 2011, SIGMOD '11.
[66] Giovanni Di Crescenzo,et al. Privacy-Preserving Range Queries from Keyword Queries , 2015, DBSec.
[67] Cynthia Dwork,et al. Differential Privacy: A Survey of Results , 2008, TAMC.
[68] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[69] Hugo Krawczyk,et al. Dynamic Searchable Encryption in Very-Large Databases: Data Structures and Implementation , 2014, NDSS.
[70] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[71] Michael T. Goodrich,et al. Oblivious RAM simulation with efficient worst-case access overhead , 2011, CCSW '11.
[72] Craig Gentry,et al. Single-Database Private Information Retrieval with Constant Communication Rate , 2005, ICALP.
[73] Ashwin Machanavajjhala,et al. A rigorous and customizable framework for privacy , 2012, PODS.
[74] Sushil Jajodia,et al. Balancing confidentiality and efficiency in untrusted relational DBMSs , 2003, CCS '03.
[75] Benny Pinkas,et al. Oblivious RAM Revisited , 2010, CRYPTO.
[76] Bing-Rong Lin,et al. An Axiomatic View of Statistical Privacy and Utility , 2012, J. Priv. Confidentiality.
[77] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, FOCS 1982.
[78] Ashwin Machanavajjhala,et al. Pufferfish , 2014, ACM Trans. Database Syst..
[79] Nikos Mamoulis,et al. Privacy Preservation by Disassociation , 2012, Proc. VLDB Endow..
[80] Hari Balakrishnan,et al. CryptDB: protecting confidentiality with encrypted query processing , 2011, SOSP.