On Obfuscating Compilation for Encrypted Computing
暂无分享,去创建一个
[1] Srinivas Devadas,et al. A secure processor architecture for encrypted computation on untrusted programs , 2012, STC '12.
[2] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[3] Nektarios Georgios Tsoutsos,et al. The HEROIC Framework: Encrypted Computation Without Shared Keys , 2015, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.
[4] Chao Zhang,et al. Practical Control Flow Integrity and Randomization for Binary Executables , 2013, 2013 IEEE Symposium on Security and Privacy.
[5] Satoshi Hada,et al. Zero-Knowledge and Code Obfuscation , 2000, ASIACRYPT.
[6] Peter T. Breuer,et al. Idea: Towards a Working Fully Homomorphic Crypto-processor - Practice and the Secret Computer , 2014, ESSoS.
[7] Vincent Rijmen,et al. The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .
[8] Peter T. Breuer,et al. A Fully Homomorphic Crypto-Processor Design , 2013, ESSoS.
[9] Amit Sahai,et al. On the (im)possibility of obfuscating programs , 2001, JACM.
[10] Peter T. Breuer,et al. A Fully Encrypted Microprocessor The Secret Computer is Nearly Here , 2016, ANT/SEIT.
[11] David A. Patterson,et al. Reduced instruction set computers , 1985, CACM.
[12] Ruby B. Lee,et al. Covert and Side Channels Due to Processor Architecture , 2006, 2006 22nd Annual Computer Security Applications Conference (ACSAC'06).
[13] Marten van Dijk,et al. On the Impossibility of Cryptography Alone for Privacy-Preserving Cloud Computing , 2010, HotSec.
[14] Peter T. Breuer,et al. A Practical Encrypted Microprocessor , 2016, SECRYPT.
[15] J. H. Conway. FRACTRAN: A Simple Universal Programming Language for Arithmetic , 1987 .