Computation on Randomized Data
暂无分享,去创建一个
[1] Octavian Catrina,et al. Secure Multiparty Linear Programming Using Fixed-Point Arithmetic , 2010, ESORICS.
[2] Olvi L. Mangasarian. Privacy-preserving horizontally partitioned linear programs , 2012, Optim. Lett..
[3] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[4] Benny Pinkas,et al. Fairplay - Secure Two-Party Computation System , 2004, USENIX Security Symposium.
[5] Matthew Roughan,et al. Hiccups on the road to privacy-preserving linear programming , 2009, WPES '09.
[6] Jaideep Vaidya,et al. Privacy-preserving linear programming , 2009, SAC '09.
[7] Geoffrey Smith,et al. On the Foundations of Quantitative Information Flow , 2009, FoSSaCS.
[8] Debmalya Biswas,et al. On the practical importance of communication complexity for secure multi-party computation protocols , 2009, SAC '09.
[9] Eugene H. Spafford,et al. Secure outsourcing of scientific computations , 2001, Adv. Comput..
[10] Mikhail J. Atallah,et al. Securely outsourcing linear algebra computations , 2010, ASIACCS '10.
[11] Catuscia Palamidessi,et al. Quantitative Notions of Leakage for One-try Attacks , 2009, MFPS.
[12] Mikhail J. Atallah,et al. Secure outsourcing of sequence comparisons , 2004, International Journal of Information Security.
[13] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[14] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[15] Benny Pinkas,et al. Secure Two-Party Computation is Practical , 2009, IACR Cryptol. ePrint Arch..
[16] Gerardus Sierksma,et al. Linear and integer programming - theory and practice , 1999, Pure and applied mathematics.
[17] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, FOCS 1982.
[18] Benny Pinkas,et al. FairplayMP: a system for secure multi-party computation , 2008, CCS.
[19] Radu Sion,et al. On securing untrusted clouds with cryptography , 2010, WPES '10.
[20] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[21] Mikhail J. Atallah,et al. Secure and Private Collaborative Linear Programming , 2006, 2006 International Conference on Collaborative Computing: Networking, Applications and Worksharing.
[22] Tomas Toft. Solving Linear Programs Using Multiparty Computation , 2009, Financial Cryptography.