Publicly Verifiable Computation of Polynomials Over Outsourced Data With Multiple Sources
暂无分享,去创建一个
Wei Song | Wenjing Lou | Qian Wang | Zhiyong Peng | Bing Wang | Chengliang Shi | B. Wang | W. Lou | Zhiyong Peng | Wei Song | Qian Wang | Chengliang Shi
[1] Rosario Gennaro,et al. Publicly verifiable delegation of large polynomials and matrix computations, with applications , 2012, IACR Cryptol. ePrint Arch..
[2] Michael Backes,et al. ADSNARK: Nearly Practical and Privacy-Preserving Proofs on Authenticated Data , 2015, 2015 IEEE Symposium on Security and Privacy.
[3] Srinath T. V. Setty,et al. Making argument systems for outsourced computation practical (sometimes) , 2012, NDSS.
[4] Amit Saini,et al. Authenticated Data Structures for Graph and Geometric Searching , 2014 .
[5] Vinod Vaikuntanathan,et al. How to Delegate and Verify in Public: Verifiable Computation from Attribute-based Encryption , 2012, IACR Cryptol. ePrint Arch..
[6] Amir Yehudayoff,et al. Arithmetic Circuits: A survey of recent results and open questions , 2010, Found. Trends Theor. Comput. Sci..
[7] Reihaneh Safavi-Naini,et al. Verifiable Delegation of Computations with Storage-Verification Trade-off , 2014, ESORICS.
[8] Benjamin Braun,et al. Taking Proof-Based Verified Computation a Few Steps Closer to Practicality , 2012, USENIX Security Symposium.
[9] Craig Gentry,et al. Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers , 2010, CRYPTO.
[10] Yevgeniy Vahlis,et al. Verifiable Delegation of Computation over Large Datasets , 2011, IACR Cryptol. ePrint Arch..
[11] Moni Naor,et al. Certificate revocation and certificate update , 1998, IEEE Journal on Selected Areas in Communications.
[12] Mihir Bellare,et al. GQ and Schnorr Identification Schemes: Proofs of Security against Impersonation under Active and Concurrent Attacks , 2002, CRYPTO.
[13] Michael Gertz,et al. A General Model for Authenticated Data Structures , 2004, Algorithmica.
[14] Reza Curtmola,et al. Provable data possession at untrusted stores , 2007, CCS '07.
[15] Dario Fiore,et al. Practical Homomorphic MACs for Arithmetic Circuits , 2013, IACR Cryptol. ePrint Arch..
[16] Dan Boneh,et al. Homomorphic Signatures for Polynomial Functions , 2011, EUROCRYPT.
[17] Giuseppe Di Battista,et al. Authenticated Relational Tables and Authenticated Skip Lists , 2007, DBSec.
[18] Benjamin Braun,et al. Resolving the conflict between generality and plausibility in verified computation , 2013, EuroSys '13.
[19] Roberto Tamassia,et al. Time and Space Efficient Algorithms for Two-Party Authenticated Data Structures , 2007, ICICS.
[20] Susan Hohenberger,et al. Proxy re-signatures: new definitions, algorithms, and applications , 2005, CCS '05.
[21] Wenjing Lou,et al. Tell me the truth: Practically public authentication for outsourced databases with multi-user modification , 2017, Inf. Sci..
[22] Robert H. Deng,et al. Verifiable Computation on Outsourced Encrypted Data , 2014, ESORICS.
[23] Rosario Gennaro,et al. Fully Homomorphic Message Authenticators , 2013, IACR Cryptol. ePrint Arch..
[24] Yael Tauman Kalai,et al. Memory Delegation , 2011, CRYPTO.
[25] Reihaneh Safavi-Naini,et al. Batch Verifiable Computation of Polynomials on Outsourced Data , 2015, ESORICS.
[26] Michael Backes,et al. Verifiable delegation of computation on outsourced data , 2013, CCS.
[27] Jianfeng Ma,et al. Verifiable Computation over Large Database with Incremental Updates , 2014, IEEE Transactions on Computers.
[28] Roberto Tamassia,et al. Optimal Verification of Operations on Dynamic Sets , 2011, CRYPTO.
[29] Srinath T. V. Setty,et al. A Hybrid Architecture for Interactive Verifiable Computation , 2013, 2013 IEEE Symposium on Security and Privacy.