Anonymous Fuzzy Identity-Based Encryption for Similarity Search
暂无分享,去创建一个
Ye Zhang | Siu-Ming Yiu | Nikos Mamoulis | David Wai-Lok Cheung | Wai Kit Wong | Ye Zhang | N. Mamoulis | D. Cheung | S. Yiu | W. Wong
[1] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[2] Dawn Xiaodong Song,et al. Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.
[3] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[4] Hakan Hacigümüs,et al. Providing database as a service , 2002, Proceedings 18th International Conference on Data Engineering.
[5] Hakan Hacigümüs,et al. Executing SQL over encrypted data in the database-service-provider model , 2002, SIGMOD '02.
[6] Sushil Jajodia,et al. Balancing confidentiality and efficiency in untrusted relational DBMSs , 2003, CCS '03.
[7] Gene Tsudik,et al. A Privacy-Preserving Index for Range Queries , 2004, VLDB.
[8] Ramakrishnan Srikant,et al. Order preserving encryption for numeric data , 2004, SIGMOD '04.
[9] Rafail Ostrovsky,et al. Public Key Encryption with Keyword Search , 2004, EUROCRYPT.
[10] Mihir Bellare,et al. Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions , 2005, Journal of Cryptology.
[11] Brent Waters,et al. Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.
[12] Dan Boneh,et al. Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.
[13] Raghav Kaushik,et al. Efficient exact set-similarity joins , 2006, VLDB.
[14] Surajit Chaudhuri,et al. A Primitive Operator for Similarity Joins in Data Cleaning , 2006, 22nd International Conference on Data Engineering (ICDE'06).
[15] Brent Waters,et al. Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles) , 2006, CRYPTO.
[16] Brent Waters,et al. Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.
[17] Craig Gentry,et al. Practical Identity-Based Encryption Without Random Oracles , 2006, EUROCRYPT.
[18] Ran Canetti,et al. A Forward-Secure Public-Key Encryption Scheme , 2003, Journal of Cryptology.
[19] Brent Waters,et al. A fully collusion resistant broadcast, trace, and revoke system , 2006, CCS '06.
[20] Yutaka Hata,et al. Fuzzy-ASM Based Automated Skull Stripping Method from Infantile Brain MR Images , 2007 .
[21] Elaine Shi,et al. Multi-Dimensional Range Query over Encrypted Data , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[22] Dong Hoon Lee,et al. Secure Similarity Search , 2007, 2007 IEEE International Conference on Granular Computing (GRC 2007).
[23] Brent Waters,et al. Conjunctive, Subset, and Range Queries on Encrypted Data , 2007, TCC.
[24] Mihir Bellare,et al. Deterministic and Efficiently Searchable Encryption , 2007, CRYPTO.
[25] Elaine Shi,et al. Predicate Privacy in Encryption Systems , 2009, IACR Cryptol. ePrint Arch..
[26] Nikos Mamoulis,et al. Secure kNN computation on encrypted databases , 2009, SIGMOD Conference.
[27] Benny Pinkas,et al. Secure Hamming Distance Based Computation and Its Applications , 2009, ACNS.
[28] Jonathan Katz,et al. Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products , 2008, Journal of Cryptology.