Private Equality Test Using Ring-LWE Somewhat Homomorphic Encryption
暂无分享,去创建一个
[1] Raylin Tso,et al. A Privacy Preserved Two-Party Equality Testing Protocol , 2011, 2011 Fifth International Conference on Genetic and Evolutionary Computing.
[2] Chuankun Wu,et al. Co-operative Private Equality Test , 2005, Int. J. Netw. Secur..
[3] Yehuda Lindell,et al. Secure Multiparty Computation for Privacy-Preserving Data Mining , 2009, IACR Cryptol. ePrint Arch..
[4] Vitaly Shmatikov,et al. Towards Practical Privacy for Genomic Computation , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).
[5] Chris Peikert,et al. On Ideal Lattices and Learning with Errors over Rings , 2010, EUROCRYPT.
[6] Ronald L. Rivest,et al. ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .
[7] Wouter Castryck,et al. Provably Weak Instances of Ring-LWE Revisited , 2016, EUROCRYPT.
[8] Takeshi Koshiba,et al. Secure pattern matching using somewhat homomorphic encryption , 2013, CCSW.
[9] Shafi Goldwasser,et al. Machine Learning Classification over Encrypted Data , 2015, NDSS.
[10] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[11] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[12] Elaine B. Barker,et al. Recommendation for key management: , 2019 .
[13] Negin Karimian Ardestani. Efficient Non-Interactive Secure Two-Party Computation for Equality and Comparison , 2015 .
[14] Yin Hu,et al. Improving the Efficiency of Homomorphic Encryption Schemes , 2013 .
[15] Tatsuaki Okamoto,et al. Efficient Secure Auction Protocols Based on the Boneh-Goh-Nissim Encryption , 2010, IWSEC.
[16] Silvio Micali,et al. Probabilistic encryption & how to play mental poker keeping secret all partial information , 1982, STOC '82.
[17] Michael J. Fischer,et al. A robust and verifiable cryptographically secure election scheme , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).
[18] Peter Winkler,et al. Comparing information without leaking it , 1996, CACM.
[19] Taher ElGamal,et al. A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .
[20] Dan Boneh,et al. Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.
[21] A. B. M. Shawkat Ali,et al. Storage cost minimizing in cloud — A proposed novel approach based on multiple key cryptography , 2014, Asia-Pacific World Congress on Computer Science and Engineering.
[22] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[23] Geoffroy Couteau. Efficient Secure Comparison Protocols , 2016, IACR Cryptol. ePrint Arch..
[24] Chris Peikert,et al. On Ideal Lattices and Learning with Errors over Rings , 2010, JACM.
[25] Takeshi Koshiba,et al. Privacy-Preserving Wildcards Pattern Matching Using Symmetric Somewhat Homomorphic Encryption , 2014, ACISP.
[26] Jung Hee Cheon,et al. Homomorphic Computation of Edit Distance , 2015, IACR Cryptol. ePrint Arch..
[27] Vinod Vaikuntanathan,et al. Can homomorphic encryption be practical? , 2011, CCSW '11.
[28] Takeshi Koshiba,et al. Practical Packing Method in Somewhat Homomorphic Encryption , 2013, DPM/SETOP.
[29] Vinod Vaikuntanathan,et al. Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages , 2011, CRYPTO.
[30] Markus Jakobsson,et al. Proving Without Knowing: On Oblivious, Agnostic and Blindolded Provers , 1996, CRYPTO.