Privacy-Preserving Biometric Authentication and Matching via Lattice-Based Encryption
暂无分享,去创建一个
Michal Choras | Constantinos Patsakis | Mélanie Bouroche | Jeroen van Rest | M. Choraś | C. Patsakis | J. Rest | M. Bouroche
[1] Joan Feigenbaum,et al. Secure Multiparty Computation of Approximations , 2001, ICALP.
[2] Julien Bringer,et al. Faster secure computation for biometric identification using filtering , 2012, 2012 5th IAPR International Conference on Biometrics (ICB).
[3] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2009, JACM.
[4] Emiliano De Cristofaro,et al. Whole Genome Sequencing: Revolutionary Medicine or Privacy Nightmare? , 2015, Computer.
[5] Emiliano De Cristofaro,et al. EsPRESSo: Efficient Privacy-Preserving Evaluation of Sample Set Similarity , 2012, DPM/SETOP.
[6] Christophe Rosenberger,et al. 0 An Overview on Privacy Preserving Biometrics , 2016 .
[7] Ivan Damgård,et al. Homomorphic encryption and secure comparison , 2008, Int. J. Appl. Cryptogr..
[8] Mauro Barni,et al. An efficient protocol for private iris-code matching by means of garbled circuits , 2012, 2012 19th IEEE International Conference on Image Processing.
[9] Silvio Micali,et al. Probabilistic encryption & how to play mental poker keeping secret all partial information , 1982, STOC '82.
[10] Aikaterini Mitrokotsa,et al. Security aspects of privacy-preserving biometric authentication based on ideal lattices and ring-LWE , 2014, 2014 IEEE International Workshop on Information Forensics and Security (WIFS).
[11] Julien Bringer,et al. Practical identification with encrypted biometric data using oblivious RAM , 2013, 2013 International Conference on Biometrics (ICB).
[12] Shafagat Mahmudova,et al. About a Method of Calculation of Importance Degree of Geometrical Characteristics to Identify a Human Face on the Basis of Photo Portraits , 2012 .
[13] Pawel Forczmanski,et al. Recognition of Occluded Faces Based on Multi-subspace Classification , 2013, CISIM.
[14] Takeshi Koshiba,et al. Packed Homomorphic Encryption Based on Ideal Lattices and Its Application to Biometrics , 2013, CD-ARES Workshops.
[15] Joseph H. Silverman,et al. NTRU: A Ring-Based Public Key Cryptosystem , 1998, ANTS.
[16] Julien Bringer,et al. Privacy-Preserving Biometric Identification Using Secure Multiparty Computation: An Overview and Recent Trends , 2013, IEEE Signal Processing Magazine.
[17] Mariana Raykova,et al. Scaling Private Set Intersection to Billion-Element Sets , 2014, Financial Cryptography.
[18] Vinod Vaikuntanathan,et al. Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[19] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[20] Julien Bringer,et al. Privacy by Design in Practice: Reasoning about Privacy Properties of Biometric System Architectures , 2015, FM.
[21] Bok-Min Goi,et al. MaTRU: A New NTRU-Based Cryptosystem , 2005, INDOCRYPT.
[22] Igor E. Shparlinski,et al. A Variant of NTRU with Non-invertible Polynomials , 2002, INDOCRYPT.
[23] A. Miri,et al. NTRU over rings beyond Z Z , 2010 .
[24] John Daugman. How iris recognition works , 2004 .
[25] Ali Miri,et al. NTRU over rings beyond $${\mathbb{Z}}$$ , 2010, Des. Codes Cryptogr..
[26] Anoop M. Namboodiri,et al. Secure hamming distance based biometric authentication , 2013, 2013 International Conference on Biometrics (ICB).
[27] Takeshi Koshiba,et al. Practical Packing Method in Somewhat Homomorphic Encryption , 2013, DPM/SETOP.
[28] Vinod Vaikuntanathan,et al. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption , 2012, STOC '12.
[29] Philip Ogunbona,et al. Private Fingerprint Matching , 2012, ACISP.
[30] Dan Boneh,et al. Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.
[31] Marina Blanton,et al. Secure and Efficient Protocols for Iris and Fingerprint Identification , 2011, ESORICS.
[32] William Whyte,et al. Choosing NTRUEncrypt Parameters in Light of Combined Lattice Reduction and MITM Approaches , 2009, ACNS.
[33] Ron Steinfeld,et al. Making NTRU as Secure as Worst-Case Problems over Ideal Lattices , 2011, EUROCRYPT.
[34] Emiliano De Cristofaro,et al. Fast and Private Computation of Cardinality of Set Intersection and Union , 2012, CANS.
[35] Frederik Vercauteren,et al. Speed Records for NTRU , 2010, CT-RSA.
[36] Robert Bell,et al. Iris Acquisition Device , 2015, Encyclopedia of Biometrics.