Practical Private Set Intersection Protocols with Linear Complexity
暂无分享,去创建一个
[1] Hovav Shacham,et al. Randomizable Proofs and Delegatable Anonymous Credentials , 2009, CRYPTO.
[2] Xiaomin Liu,et al. Efficient Oblivious Pseudorandom Function with Applications to Adaptive OT and Secure Computation of Set Intersection , 2009, TCC.
[3] Kaoru Kurosawa,et al. Oblivious keyword search , 2004, J. Complex..
[4] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[5] Jan Camenisch,et al. Practical Verifiable Encryption and Decryption of Discrete Logarithms , 2003, CRYPTO.
[6] Xiaomin Liu,et al. Fast Secure Computation of Set Intersection , 2010, SCN.
[7] Alexandre V. Evfimievski,et al. Limiting privacy breaches in privacy preserving data mining , 2003, PODS.
[8] Family Division. T v. T. , 1987, The all England law reports.
[9] Benny Pinkas,et al. Efficient Private Matching and Set Intersection , 2004, EUROCRYPT.
[10] Emiliano De Cristofaro. Practical Private Set Intersection Protocols , 2009 .
[11] Tad Hogg,et al. Enhancing privacy and trust in electronic communities , 1999, EC '99.
[12] Moti Yung,et al. Efficient robust private set intersection , 2009, Int. J. Appl. Cryptogr..
[13] Brent Waters,et al. Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles) , 2006, CRYPTO.
[14] Jan Camenisch,et al. Private Intersection of Certified Sets , 2009, Financial Cryptography.
[15] Dan Boneh,et al. Advances in Cryptology - CRYPTO 2003 , 2003, Lecture Notes in Computer Science.
[16] Jacques Stern,et al. Advances in Cryptology — EUROCRYPT ’99 , 1999, Lecture Notes in Computer Science.
[17] Aggelos Kiayias,et al. Traceable Signatures , 2004, EUROCRYPT.
[18] Claus-Peter Schnorr,et al. Efficient signature generation by smart cards , 2004, Journal of Cryptology.
[19] Dawn Xiaodong Song,et al. Privacy-Preserving Set Operations , 2005, CRYPTO.
[20] Jan Camenisch,et al. Blind and Anonymous Identity-Based Encryption and Authorised Private Searches on Public Key Encrypted Data , 2009, Public Key Cryptography.
[21] Chanathip Namprempre,et al. The One-More-RSA-Inversion Problems and the Security of Chaum's Blind Signature Scheme , 2003, Journal of Cryptology.
[22] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[23] Yehuda Lindell,et al. Efficient Protocols for Set Intersection and Pattern Matching with Security Against Malicious and Covert Adversaries , 2008, Journal of Cryptology.
[24] Cynthia Dwork,et al. Advances in Cryptology – CRYPTO 2020: 40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17–21, 2020, Proceedings, Part III , 2020, Annual International Cryptology Conference.
[25] Emiliano De Cristofaro,et al. Privacy-Preserving Policy-Based Information Transfer , 2009, Privacy Enhancing Technologies.
[26] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[27] Rafail Ostrovsky,et al. Public Key Encryption with Keyword Search , 2004, EUROCRYPT.
[28] Victor Shoup. Advances in Cryptology - CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005, Proceedings , 2005, CRYPTO.
[29] Benny Pinkas,et al. Keyword Search and Oblivious Pseudorandom Functions , 2005, TCC.