GraphSC: Parallel Secure Computation Made Easy
暂无分享,去创建一个
Stratis Ioannidis | Kartik Nayak | Elaine Shi | Nina Taft | Udi Weinsberg | Xiao Shaun Wang | E. Shi | Kartik Nayak | Stratis Ioannidis | N. Taft | Udi Weinsberg | X. Wang
[1] Helmut Veith,et al. Secure two-party computations in ANSI C , 2012, CCS.
[2] James Bennett,et al. The Netflix Prize , 2007 .
[3] Abhi Shelat,et al. Fast two-party secure computation with minimal assumptions , 2013, CCS.
[4] Elaine Shi,et al. Automating Efficient RAM-Model Secure Computation , 2014, 2014 IEEE Symposium on Security and Privacy.
[5] Sergey Brin,et al. The Anatomy of a Large-Scale Hypertextual Web Search Engine , 1998, Comput. Networks.
[6] Jonathan Katz,et al. On the Security of the Free-XOR Technique , 2012, IACR Cryptol. ePrint Arch..
[7] Steven Myers,et al. GPU and CPU parallelization of honest-but-curious secure two-party computation , 2013, ACSAC.
[8] Mihir Bellare,et al. Efficient Garbling from a Fixed-Key Blockcipher , 2013, 2013 IEEE Symposium on Security and Privacy.
[9] Yehuda Koren,et al. Matrix Factorization Techniques for Recommender Systems , 2009, Computer.
[10] Vladimir Kolesnikov,et al. Improved Garbled Circuit: Free XOR Gates and Applications , 2008, ICALP.
[11] Elaine Shi,et al. Circuit ORAM: On Tightness of the Goldreich-Ostrovsky Lower Bound , 2015, IACR Cryptol. ePrint Arch..
[12] Sergey Brin,et al. Reprint of: The anatomy of a large-scale hypertextual web search engine , 2012, Comput. Networks.
[13] David Eppstein,et al. Privacy-preserving data-oblivious geometric algorithms for geographic data , 2010, GIS '10.
[14] Elaine Shi,et al. Oblivious RAM with O((logN)3) Worst-Case Cost , 2011, ASIACRYPT.
[15] Scott Shenker,et al. Spark: Cluster Computing with Working Sets , 2010, HotCloud.
[16] Rafail Ostrovsky,et al. Private information storage (extended abstract) , 1997, STOC '97.
[17] Michael T. Goodrich,et al. Privacy-preserving group data access via stateless oblivious RAM simulation , 2011, SODA.
[18] Dan Boneh,et al. Remote Oblivious Storage: Making Oblivious RAM Practical , 2011 .
[19] Michael T. Goodrich,et al. Privacy-Preserving Access of Outsourced Data via Oblivious RAM Simulation , 2010, ICALP.
[20] Esslli Site,et al. Models of Computation , 2012 .
[21] Rafail Ostrovsky,et al. On the (in)security of hash-based oblivious RAM and a new balancing scheme , 2012, SODA.
[22] Elaine Shi,et al. Path ORAM: an extremely simple oblivious RAM protocol , 2012, CCS.
[23] John C. Mitchell,et al. Data-Oblivious Data Structures , 2014, STACS.
[24] Yehuda Lindell,et al. An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries , 2007, Journal of Cryptology.
[25] Rafail Ostrovsky,et al. Software protection and simulation on oblivious RAMs , 1996, JACM.
[26] Kartik Nayak,et al. ObliVM: A Programming Framework for Secure Computation , 2015, 2015 IEEE Symposium on Security and Privacy.
[27] Jonathan Katz,et al. Secure two-party computation in sublinear (amortized) time , 2012, CCS.
[28] Marina Blanton,et al. Data-oblivious graph algorithms for secure computation and outsourcing , 2013, ASIA CCS '13.
[29] Sanjay Ghemawat,et al. MapReduce: Simplified Data Processing on Large Clusters , 2004, OSDI.
[30] Abhi Shelat,et al. PCF: A Portable Circuit Format for Scalable Two-Party Secure Computation , 2013, USENIX Security Symposium.
[31] Peter Williams,et al. Building castles out of mud: practical access pattern privacy and correctness on untrusted storage , 2008, CCS.
[32] Florian Kerschbaum,et al. Automatically optimizing secure computation , 2011, CCS '11.
[33] Benny Pinkas,et al. Oblivious RAM Revisited , 2010, CRYPTO.
[34] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[35] Peter Williams,et al. The Blind Stone Tablet: Outsourcing Durability to Untrusted Parties , 2009, NDSS.
[36] David Thomas,et al. The Art in Computer Programming , 2001 .
[37] Benny Applebaum,et al. Garbling XOR Gates “For Free” in the Standard Model , 2016, Journal of Cryptology.
[38] Kai-Min Chung,et al. Statistically-secure ORAM with Õ(log2 n) Overhead , 2014, ASIACRYPT.
[39] Kai-Min Chung,et al. Oblivious Parallel RAM , 2014, IACR Cryptol. ePrint Arch..
[40] Abhi Shelat,et al. Two-Output Secure Computation with Malicious Adversaries , 2011, EUROCRYPT.
[41] Dan Bogdanov,et al. Sharemind: A Framework for Fast Privacy-Preserving Computations , 2008, ESORICS.
[42] Yihua Zhang,et al. PICCO: a general-purpose compiler for private distributed computation , 2013, CCS.
[43] Xin-She Yang,et al. Introduction to Algorithms , 2021, Nature-Inspired Optimization Algorithms.
[44] Ahmad-Reza Sadeghi,et al. TASTY: tool for automating secure two-party computations , 2010, CCS '10.
[45] Abhi Shelat,et al. Billion-Gate Secure Computation with Malicious Adversaries , 2012, USENIX Security Symposium.
[46] 吉岡 克成,et al. Network and Distributed System Security Symposium 2011参加報告(サービス管理,運用管理技術,セキュリティ管理,及び一般) , 2011 .
[47] János Komlós,et al. An 0(n log n) sorting network , 1983, STOC.
[48] Carlos Guestrin,et al. Distributed GraphLab : A Framework for Machine Learning and Data Mining in the Cloud , 2012 .
[49] Michael T. Goodrich,et al. Zig-zag sort: a simple deterministic data-oblivious sorting algorithm running in O(n log n) time , 2014, STOC.
[50] Stratis Ioannidis,et al. Privacy-Preserving Ridge Regression on Hundreds of Millions of Records , 2013, 2013 IEEE Symposium on Security and Privacy.
[51] Geoffrey E. Hinton,et al. Learning representations by back-propagating errors , 1986, Nature.
[52] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[53] Rafail Ostrovsky,et al. Efficient computation on oblivious RAMs , 1990, STOC '90.
[54] E. Szemerédi,et al. O(n LOG n) SORTING NETWORK. , 1983 .
[55] Elham Sahebkar Khorasani. Algorithms Sequential & Parallel: A Unified Approach , 2007, Scalable Comput. Pract. Exp..
[56] Stratis Ioannidis,et al. Privacy-preserving matrix factorization , 2013, CCS.
[57] Ivan Damgård,et al. Perfectly Secure Oblivious RAM Without Random Oracles , 2011, IACR Cryptol. ePrint Arch..
[58] Michael Hicks,et al. Wysteria: A Programming Language for Generic, Mixed-Mode Multiparty Computations , 2014, 2014 IEEE Symposium on Security and Privacy.
[59] Stratis Ioannidis,et al. Privacy tradeoffs in predictive analytics , 2014, SIGMETRICS '14.
[60] A. Yao,et al. Fair exchange with a semi-trusted third party (extended abstract) , 1997, CCS '97.
[61] Stephen P. Boyd,et al. Distributed Optimization and Statistical Learning via the Alternating Direction Method of Multipliers , 2011, Found. Trends Mach. Learn..
[62] Andrew Chi-Chih Yao,et al. Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.
[63] David Evans,et al. Circuit Structures for Improving Efficiency of Security and Privacy Tools , 2013, 2013 IEEE Symposium on Security and Privacy.
[64] Michael T. Goodrich,et al. Oblivious RAM simulation with efficient worst-case access overhead , 2011, CCSW '11.
[65] Donald E. Knuth,et al. The art of computer programming, volume 3: (2nd ed.) sorting and searching , 1998 .
[66] Joseph M. Hellerstein,et al. Distributed GraphLab: A Framework for Machine Learning in the Cloud , 2012, Proc. VLDB Endow..
[67] Hairong Kuang,et al. The Hadoop Distributed File System , 2010, 2010 IEEE 26th Symposium on Mass Storage Systems and Technologies (MSST).
[68] Michael T. Goodrich,et al. Data-Oblivious Graph Drawing Model and Algorithms , 2012, ArXiv.
[69] Aart J. C. Bik,et al. Pregel: a system for large-scale graph processing , 2010, SIGMOD Conference.
[70] Benny Pinkas,et al. Fairplay - Secure Two-Party Computation System , 2004, USENIX Security Symposium.
[71] Joseph Gonzalez,et al. PowerGraph: Distributed Graph-Parallel Computation on Natural Graphs , 2012, OSDI.
[72] John E. Savage,et al. Models of computation - exploring the power of computing , 1998 .
[73] Stratis Ioannidis,et al. Recommending with an agenda: active learning of private attributes using matrix factorization , 2013, RecSys '14.
[74] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[75] Marcel Keller,et al. Practical Covertly Secure MPC for Dishonest Majority - Or: Breaking the SPDZ Limits , 2013, ESORICS.
[76] Peter Williams,et al. Usable PIR , 2008, NDSS.
[77] Jonathan Katz,et al. Faster Secure Two-Party Computation Using Garbled Circuits , 2011, USENIX Security Symposium.
[78] Kartik Nayak,et al. Oblivious Data Structures , 2014, IACR Cryptol. ePrint Arch..