Updatable Private Set Intersection
暂无分享,去创建一个
[1] Yuval Ishai,et al. Extending Oblivious Transfers Efficiently , 2003, CRYPTO.
[2] Moti Yung,et al. On Deploying Secure Computing: Private Intersection-Sum-with-Cardinality , 2020, 2020 IEEE European Symposium on Security and Privacy (EuroS&P).
[3] Eric Horvitz,et al. PACT: Privacy-Sensitive Protocols And Mechanisms for Mobile Contact Tracing , 2020, IEEE Data Eng. Bull..
[4] Benny Pinkas,et al. Private Set Intersection for Unequal Set Sizes with Mobile Applications , 2017, Proc. Priv. Enhancing Technol..
[5] Benny Pinkas,et al. PSI from PaXoS: Fast, Malicious Private Set Intersection , 2020, IACR Cryptol. ePrint Arch..
[6] Benny Pinkas,et al. SpOT-Light: Lightweight Private Set Intersection from Sparse OT Extension , 2019, IACR Cryptol. ePrint Arch..
[7] Benny Pinkas,et al. Faster Private Set Intersection Based on OT Extension , 2014, USENIX Security Symposium.
[8] Peter Rindal,et al. Malicious-Secure Private Set Intersection via Dual Execution , 2017, CCS.
[9] Hao Chen,et al. Fast Private Set Intersection from Homomorphic Encryption , 2017, CCS.
[10] Vladimir Kolesnikov,et al. Efficient Batched Oblivious PRF with Applications to Private Set Intersection , 2016, CCS.
[11] Jonathan Katz,et al. Private Set Intersection: Are Garbled Circuits Better than Custom Protocols? , 2012, NDSS.
[12] Payman Mohassel,et al. Private Matching for Compute , 2020, IACR Cryptol. ePrint Arch..
[13] Catherine A. Meadows,et al. A More Efficient Cryptographic Matchmaking Protocol for Use in the Absence of a Continuously Available Third Party , 1986, 1986 IEEE Symposium on Security and Privacy.
[14] Benny Pinkas,et al. Scalable Private Set Intersection Based on OT Extension , 2018, IACR Cryptol. ePrint Arch..
[15] Daniel Kales,et al. Mobile Private Contact Discovery at Scale , 2019, IACR Cryptol. ePrint Arch..
[16] Benny Pinkas,et al. Phasing: Private Set Intersection Using Permutation-based Hashing , 2015, USENIX Security Symposium.
[17] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[18] Benny Pinkas,et al. Efficient Circuit-based PSI via Cuckoo Hashing , 2018, IACR Cryptol. ePrint Arch..
[19] Tad Hogg,et al. Enhancing privacy and trust in electronic communities , 1999, EC '99.
[20] Benny Pinkas,et al. Efficient Circuit-based PSI with Linear Communication , 2019, IACR Cryptol. ePrint Arch..
[21] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[22] Dawn Song,et al. Epione: Lightweight Contact Tracing with Strong Privacy , 2020, IEEE Data Eng. Bull..
[23] Dan Boneh,et al. Protecting accounts from credential stuffing with password breach alerting , 2019, USENIX Security Symposium.
[24] G. G. Stokes. "J." , 1890, The New Yale Book of Quotations.
[25] Elaine Shi,et al. Path ORAM: an extremely simple oblivious RAM protocol , 2012, CCS.
[26] Yehuda Lindell,et al. More efficient oblivious transfer and extensions for faster secure computation , 2013, CCS.
[27] Stefan Katzenbeisser,et al. Privacy preserving error resilient dna searching through oblivious automata , 2007, CCS '07.
[28] Melissa Chase,et al. Private Set Intersection in the Internet Setting From Lightweight Oblivious PRF , 2020, IACR Cryptol. ePrint Arch..
[29] Sotirios Terzis,et al. Feather: Lightweight Multi-party Updatable Delegated Private Set Intersection , 2020, IACR Cryptol. ePrint Arch..