Social-Aware Decentralization for Secure and Scalable Multi-party Computations
暂无分享,去创建一个
[1] Andreas Haeberlen,et al. Compute Globally, Act Locally: Protecting Federated Systems from Systemic Threats , 2014, HotDep.
[2] Andrew Chi-Chih Yao,et al. How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[3] Yuzhe Tang,et al. Privacy-Preserving Multi-Keyword Search in Information Networks , 2015, IEEE Transactions on Knowledge and Data Engineering.
[4] Úlfar Erlingsson,et al. RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response , 2014, CCS.
[5] Qi Zhang,et al. e-PPI: Locator Service in Information Networks with Personalized Privacy Preservation , 2014, 2014 IEEE 34th International Conference on Distributed Computing Systems.
[6] Abhi Shelat,et al. SCORAM: Oblivious RAM for Secure Computation , 2014, IACR Cryptol. ePrint Arch..
[7] Gu Si-yang,et al. Privacy preserving association rule mining in vertically partitioned data , 2006 .
[8] Shuigeng Zhou,et al. LHT: A Low-Maintenance Indexing Scheme over DHTs , 2008, 2008 The 28th International Conference on Distributed Computing Systems.
[9] Oded Goldreich,et al. The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .
[10] Jianliang Xu,et al. LIGHT: A Query-Efficient Yet Low-Maintenance Indexing Scheme over DHTs , 2010, IEEE Transactions on Knowledge and Data Engineering.
[11] Jonathan Katz,et al. Secure Multi-Party Computation of Boolean Circuits with Applications to Privacy in On-Line Marketplaces , 2012, CT-RSA.
[12] Chris Clifton,et al. Privacy-preserving distributed mining of association rules on horizontally partitioned data , 2004, IEEE Transactions on Knowledge and Data Engineering.
[13] Brian F. Cooper. Spanner: Google's globally-distributed database , 2013, SYSTOR '13.
[14] Yehuda Lindell,et al. A Full Proof of the BGW Protocol for Perfectly Secure Multiparty Computation , 2015, Journal of Cryptology.
[15] Oded Goldreich,et al. Foundations of Cryptography: Volume 2, Basic Applications , 2004 .
[16] Silvio Micali,et al. A Completeness Theorem for Protocols with Honest Majority , 1987, STOC 1987.
[17] Mark Handley,et al. Application-Level Multicast Using Content-Addressable Networks , 2001, Networked Group Communication.
[18] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[19] Peter Bro Miltersen,et al. Efficient Multiparty Protocols via Log-Depth Threshold Formulae , 2013, Electron. Colloquium Comput. Complex..
[20] David R. Karger,et al. Chord: A scalable peer-to-peer lookup service for internet applications , 2001, SIGCOMM '01.
[21] Jianliang Xu,et al. m-LIGHT: Indexing Multi-Dimensional Data over DHTs , 2009, 2009 29th IEEE International Conference on Distributed Computing Systems.
[22] Michael Hicks,et al. Wysteria: A Programming Language for Generic, Mixed-Mode Multiparty Computations , 2014, 2014 IEEE Symposium on Security and Privacy.
[23] Yehuda Lindell,et al. A Proof of Security of Yao’s Protocol for Two-Party Computation , 2009, Journal of Cryptology.
[24] Jianliang Xu,et al. A Lightweight Multidimensional Index for Complex Queries over DHTs , 2011, IEEE Transactions on Parallel and Distributed Systems.
[25] Ahmad-Reza Sadeghi,et al. TinyGarble: Highly Compressed and Scalable Sequential Garbled Circuits , 2015, 2015 IEEE Symposium on Security and Privacy.
[26] Eran Omri,et al. Optimizing Semi-Honest Secure Multiparty Computation for the Internet , 2016, IACR Cryptol. ePrint Arch..
[27] Marcel Keller,et al. Practical Covertly Secure MPC for Dishonest Majority - Or: Breaking the SPDZ Limits , 2013, ESORICS.
[28] Carlo Curino,et al. Global Analytics in the Face of Bandwidth and Regulatory Constraints , 2015, NSDI.