暂无分享,去创建一个
Qi Gu | Jian Weng | Zhihua Xia | Lizhi Xiong | Wenhao Zhou
[1] Silvio Micali,et al. The round complexity of secure protocols , 1990, STOC '90.
[2] Qian Wang,et al. Securing SIFT: Privacy-Preserving Outsourcing Computation of Feature Extractions Over Encrypted Image Data , 2016, IEEE Transactions on Image Processing.
[3] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[4] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[5] Arpita Patra,et al. ABY2.0: Improved Mixed-Protocol Secure Two-Party Computation , 2020, IACR Cryptol. ePrint Arch..
[6] A. Yao,et al. Fair exchange with a semi-trusted third party (extended abstract) , 1997, CCS '97.
[7] Adi Shamir,et al. How to share a secret , 1979, CACM.
[8] Meikang Qiu,et al. Voltage Assignment with Guaranteed Probability Satisfying Timing Constraint for Real-time Multiproceesor DSP , 2007, J. VLSI Signal Process..
[9] Meikang Qiu,et al. Who Moved My Data? Privacy Protection in Smartphones , 2017, IEEE Communications Magazine.
[10] Amos Beimel,et al. Secret-Sharing Schemes: A Survey , 2011, IWCC.
[11] Vladimir Kolesnikov,et al. A Pragmatic Introduction to Secure Multi-Party Computation , 2019, Found. Trends Priv. Secur..
[12] I. Damglurd. Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation , 2006 .
[13] Dan Bogdanov,et al. Sharemind: A Framework for Fast Privacy-Preserving Computations , 2008, ESORICS.
[14] Zoe L. Jiang,et al. Efficient Server-Aided Secure Two-Party Computation in Heterogeneous Mobile Cloud Computing , 2021, IEEE Transactions on Dependable and Secure Computing.
[15] Kazuo Ohta,et al. Multiparty Computation for Interval, Equality, and Comparison Without Bit-Decomposition Protocol , 2007, Public Key Cryptography.
[16] Anantha Chandrakasan,et al. Gazelle: A Low Latency Framework for Secure Neural Network Inference , 2018, IACR Cryptol. ePrint Arch..
[17] Sameer Wagh,et al. SecureNN: Efficient and Private Neural Network Training , 2018, IACR Cryptol. ePrint Arch..
[18] Keke Gai,et al. Security-Aware Efficient Mass Distributed Storage Approach for Cloud Systems in Big Data , 2016, 2016 IEEE 2nd International Conference on Big Data Security on Cloud (BigDataSecurity), IEEE International Conference on High Performance and Smart Computing (HPSC), and IEEE International Conference on Intelligent Data and Security (IDS).
[19] Payman Mohassel,et al. SecureML: A System for Scalable Privacy-Preserving Machine Learning , 2017, 2017 IEEE Symposium on Security and Privacy (SP).
[20] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[21] Robert H. Deng,et al. Toward Highly Secure Yet Efficient KNN Classification Scheme on Outsourced Cloud Data , 2019, IEEE Internet of Things Journal.
[22] Qi Gu,et al. Efficient Privacy-Preserving Computation Based on Additive Secret Sharing , 2020, ArXiv.
[23] Farinaz Koushanfar,et al. Chameleon: A Hybrid Secure Computation Framework for Machine Learning Applications , 2018, IACR Cryptol. ePrint Arch..
[24] Donald Beaver,et al. Efficient Multiparty Protocols Using Circuit Randomization , 1991, CRYPTO.
[25] Xiang-Yang Li,et al. Privacy.tag: privacy concern expressed and respected , 2014, SenSys.
[26] Qi Gu,et al. Privacy-Preserving Image Retrieval Based on Additive Secret Sharing , 2020, ArXiv.
[27] Meikang Qiu,et al. An Empirical Study of Web Interface Design on Small Display Devices , 2004, IEEE/WIC/ACM International Conference on Web Intelligence (WI'04).
[28] Wenzhi Chen,et al. AsgLDP: Collecting and Generating Decentralized Attributed Graphs With Local Differential Privacy , 2020, IEEE Transactions on Information Forensics and Security.
[29] Richard Nock,et al. Advances and Open Problems in Federated Learning , 2019, Found. Trends Mach. Learn..
[30] Koji Nuida,et al. Constant-Round Client-Aided Two-Server Secure Comparison Protocol and Its Applications , 2020, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[31] Ximeng Liu,et al. A Lightweight Privacy-Preserving CNN Feature Extraction Framework for Mobile Sensing , 2019, IEEE Transactions on Dependable and Secure Computing.
[32] Brett Hemenway,et al. SoK: General Purpose Compilers for Secure Multi-Party Computation , 2019, 2019 IEEE Symposium on Security and Privacy (SP).
[33] Mauro Conti,et al. A Survey on Homomorphic Encryption Schemes: Theory and Implementation , 2017 .
[34] Silvio Micali,et al. A Completeness Theorem for Protocols with Honest Majority , 1987, STOC 1987.
[35] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, FOCS 1982.
[36] Paul Voigt,et al. The EU General Data Protection Regulation (GDPR) , 2017 .
[37] Dan Bogdanov,et al. High-performance secure multi-party computation for data mining applications , 2012, International Journal of Information Security.
[38] Michael Naehrig,et al. CryptoNets: applying neural networks to encrypted data with high throughput and accuracy , 2016, ICML 2016.
[39] Yehuda Lindell,et al. More efficient oblivious transfer and extensions for faster secure computation , 2013, CCS.
[40] Judit Bar-Ilan,et al. Non-cryptographic fault-tolerant computing in constant number of rounds of interaction , 1989, PODC '89.
[41] J. R. Johnson,et al. Implementation of Strassen's Algorithm for Matrix Multiplication , 1996, Proceedings of the 1996 ACM/IEEE Conference on Supercomputing.
[42] Ahmad-Reza Sadeghi,et al. Automated Synthesis of Optimized Circuits for Secure Computation , 2015, CCS.
[43] Yao Lu,et al. Oblivious Neural Network Predictions via MiniONN Transformations , 2017, IACR Cryptol. ePrint Arch..