Verifiable Computation over Large Database with Incremental Updates
暂无分享,去创建一个
[1] Bogdan Carbunar,et al. Fair Payments for Outsourced Computations , 2010, 2010 7th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks (SECON).
[2] Mihir Bellare,et al. A New Paradigm for Collision-Free Hashing: Incrementality at Reduced Cost , 1997, EUROCRYPT.
[3] Mikhail J. Atallah,et al. Private and Cheating-Free Outsourcing of Algebraic Computations , 2008, 2008 Sixth Annual Conference on Privacy, Security and Trust.
[4] Avi Wigderson,et al. Multi-prover interactive proofs: how to remove intractability assumptions , 2019, STOC '88.
[5] Philippe Golle,et al. Uncheatable Distributed Computations , 2001, CT-RSA.
[6] Silvio Micali,et al. CS proofs , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.
[7] Moni Naor,et al. Certificate revocation and certificate update , 1998, IEEE Journal on Selected Areas in Communications.
[8] Jan Camenisch,et al. Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials , 2002, CRYPTO.
[9] Jianfeng Ma,et al. Verifiable Computation over Large Database with Incremental Updates , 2014, IEEE Transactions on Computers.
[10] Joe Kilian,et al. A note on efficient zero-knowledge proofs and arguments (extended abstract) , 1992, STOC '92.
[11] Michael Backes,et al. Verifiable delegation of computation on outsourced data , 2013, CCS.
[12] Joe Kilian,et al. Improved Efficient Arguments (Preliminary Version) , 1995, CRYPTO.
[13] Craig Gentry,et al. Implementing Gentry's Fully-Homomorphic Encryption Scheme , 2011, EUROCRYPT.
[14] Jonathan Katz,et al. Incremental Unforgeable Encryption , 2001, FSE.
[15] Jianfeng Ma,et al. New Algorithms for Secure Outsourcing of Modular Exponentiations , 2014, IEEE Trans. Parallel Distributed Syst..
[16] Roberto Tamassia,et al. Certification and Authentication of Data Structures , 2010, AMW.
[17] Eugene H. Spafford,et al. Secure outsourcing of scientific computations , 2001, Adv. Comput..
[18] Dario Fiore,et al. Vector Commitments and Their Applications , 2013, Public Key Cryptography.
[19] Mikhail J. Atallah,et al. Secure and Efficient Outsourcing of Sequence Comparisons , 2012, ESORICS.
[20] David Chaum,et al. Wallet Databases with Observers , 1992, CRYPTO.
[21] Roberto Tamassia,et al. Time and Space Efficient Algorithms for Two-Party Authenticated Data Structures , 2007, ICICS.
[22] Manuel Blum,et al. Self-testing/correcting with applications to numerical problems , 1990, STOC '90.
[23] Omer Reingold,et al. Incremental Deterministic Public-Key Encryption , 2012, EUROCRYPT.
[24] Yael Tauman Kalai,et al. Delegating computation: interactive proofs for muggles , 2008, STOC.
[25] Jan Camenisch,et al. Batch Verification of Short Signatures , 2007, Journal of Cryptology.
[26] Mihir Bellare,et al. Incremental cryptography and application to virus protection , 1995, STOC '95.
[27] Mikhail J. Atallah,et al. Securely outsourcing linear algebra computations , 2010, ASIACCS '10.
[28] Hari Balakrishnan,et al. CryptDB: A Practical Encrypted Relational DBMS , 2011 .
[29] Michael Gertz,et al. A General Model for Authenticated Data Structures , 2004, Algorithmica.
[30] Vinod Vaikuntanathan,et al. How to Delegate and Verify in Public: Verifiable Computation from Attribute-based Encryption , 2012, IACR Cryptol. ePrint Arch..
[31] Lan Nguyen,et al. Accumulators from Bilinear Pairings and Applications , 2005, CT-RSA.
[32] Marina Blanton. Improved Conditional E-Payments , 2008, ACNS.
[33] Craig Gentry,et al. Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers , 2010, CRYPTO.
[34] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[35] Chanathip Namprempre,et al. Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm , 2000, Journal of Cryptology.
[36] Yevgeniy Vahlis,et al. Verifiable Delegation of Computation over Large Datasets , 2011, IACR Cryptol. ePrint Arch..
[37] Francisco Rodríguez-Henríquez,et al. Computing Discrete Logarithms in F36*137 using Magma , 2014, IACR Cryptol. ePrint Arch..
[38] Manuel Blum,et al. Program Result Checking against Adaptive Programs and in Cryptographic Settings , 1989, Distributed Computing And Cryptography.
[39] Matthew Green,et al. Outsourcing the Decryption of ABE Ciphertexts , 2011, USENIX Security Symposium.
[40] Anna Lysyanskaya,et al. How to Securely Outsource Cryptographic Computations , 2005, TCC.
[41] David Naccache,et al. Secure Delegation of Elliptic-Curve Pairing , 2010, IACR Cryptol. ePrint Arch..
[42] Hovav Shacham,et al. Short Signatures from the Weil Pairing , 2001, J. Cryptol..
[43] Jin Li,et al. Efficient Fair Conditional Payments for Outsourcing Computations , 2012, IEEE Transactions on Information Forensics and Security.
[44] Claudio Soriente,et al. An Accumulator Based on Bilinear Maps and Efficient Revocation for Anonymous Credentials , 2009, IACR Cryptol. ePrint Arch..
[45] Mikhail J. Atallah,et al. Secure outsourcing of sequence comparisons , 2004, International Journal of Information Security.
[46] Silvio Micali,et al. The knowledge complexity of interactive proof-systems , 1985, STOC '85.
[47] Mihir Bellare,et al. Incremental Cryptography: The Case of Hashing and Signing , 1994, CRYPTO.
[48] Robert H. Deng,et al. Variations of Diffie-Hellman Problem , 2003, ICICS.
[49] Ran Canetti,et al. Practical delegation of computation using multiple servers , 2011, CCS '11.
[50] R. Cramer,et al. Linear Zero-Knowledgde. A Note on Efficient Zero-Knowledge Proofs and Arguments , 1996 .
[51] Cong Wang,et al. Secure and practical outsourcing of linear programming in cloud computing , 2011, 2011 Proceedings IEEE INFOCOM.
[52] Aurore Guillevic,et al. Comparing the Pairing Efficiency over Composite-Order and Prime-Order Elliptic Curves , 2013, ACNS.
[53] Bogdan Carbunar,et al. Conditional Payments for Computing Markets , 2008, CANS.