Efficient Protocols for Privacy Preserving Matching Against Distributed Datasets
暂无分享,去创建一个
Naixue Xiong | Yasuo Tan | Hong Shen | Yingpeng Sang | Hong Shen | N. Xiong | Yingpeng Sang | Yasuo Tan
[1] Aggelos Kiayias,et al. Testing Disjointness of Private Datasets , 2005, Financial Cryptography.
[2] Dawn Xiaodong Song,et al. Privacy-Preserving Set Operations , 2005, CRYPTO.
[3] Pascal Paillier,et al. Trapdooring Discrete Logarithms on Elliptic Curves over Rings , 2000, ASIACRYPT.
[4] Jacques Traoré,et al. A fair and efficient solution to the socialist millionaires' problem , 2001, Discret. Appl. Math..
[5] Oded Goldreich,et al. Foundations of Cryptography: List of Figures , 2001 .
[6] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[7] Peter Winkler,et al. Comparing information without leaking it , 1996, CACM.
[8] David Pointcheval,et al. Threshold Cryptosystems Secure against Chosen-Ciphertext Attacks , 2001, ASIACRYPT.
[9] Oded Goldreich. Foundations of Cryptography: Index , 2001 .
[10] Oded Goldreich,et al. Foundations of Cryptography: Volume 1, Basic Tools , 2001 .
[11] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, FOCS 1982.
[12] Moni Naor,et al. Oblivious transfer and polynomial evaluation , 1999, STOC '99.
[13] Susan Hohenberger,et al. Honest-Verifier Private Disjointness Testing Without Random Oracles , 2006, Privacy Enhancing Technologies.
[14] Bart Goethals,et al. On Private Scalar Product Computation for Privacy-Preserving Data Mining , 2004, ICISC.
[15] Benny Pinkas,et al. Efficient Private Matching and Set Intersection , 2004, EUROCRYPT.
[16] David P. Woodruff,et al. Polylogarithmic Private Approximations and Efficient Matching , 2006, TCC.
[17] Dana Randall. Efficient Generation of Random Nonsingular Matrices , 1993, Random Struct. Algorithms.
[18] Oded Goldreich,et al. Foundations of Cryptography: Basic Tools , 2000 .
[19] Helger Lipmaa,et al. Verifiable Homomorphic Oblivious Transfer and Private Equality Test , 2003, ASIACRYPT.
[20] Oded Goldreich,et al. Foundations of Cryptography: Volume 2, Basic Applications , 2004 .
[21] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[22] Ran Raz,et al. On the distribution of the number of roots of polynomials and explicit weak designs , 2003, Random Struct. Algorithms.
[23] Joan Feigenbaum,et al. Secure Multiparty Computation of Approximations , 2001, ICALP.
[24] Wenliang Du,et al. Protocols for Secure Remote Database Access with Approximate Matching , 2001, E-Commerce Security and Privacy.
[25] Markus Jakobsson,et al. Mix and Match: Secure Function Evaluation via Ciphertexts , 2000, ASIACRYPT.
[26] R. Cramer,et al. Multiparty Computation from Threshold Homomorphic Encryption , 2000 .
[27] Naixue Xiong,et al. Design and Analysis of a Self-Tuning Proportional and Integral Controller for Active Queue Management Routers to Support TCP Flows , 2006, Proceedings IEEE INFOCOM 2006. 25TH IEEE International Conference on Computer Communications.
[28] Jacques Stern,et al. Sharing Decryption in the Context of Voting or Lotteries , 2000, Financial Cryptography.
[29] Oded Goldreich,et al. The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .