Labeled Homomorphic Encryption - Scalable and Privacy-Preserving Processing of Outsourced Data
暂无分享,去创建一个
[1] Ronald L. Rivest,et al. ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .
[2] Emiliano De Cristofaro,et al. Fast and Private Genomic Testing for Disease Susceptibility , 2014, WPES.
[3] Srinivas Vivek,et al. Fixed Point Arithmetic in SHE Scheme , 2016, IACR Cryptol. ePrint Arch..
[4] Michael Naehrig,et al. Improved Security for a Ring-Based Fully Homomorphic Encryption Scheme , 2013, IMACC.
[5] Marc Joye,et al. Efficient Cryptosystems From 2k-th Power Residue Symbols , 2013, IACR Cryptol. ePrint Arch..
[6] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[7] Kristin E. Lauter,et al. Private genome analysis through homomorphic encryption , 2015, BMC Medical Informatics and Decision Making.
[8] S. Browning,et al. A Groupwise Association Test for Rare Mutations Using a Weighted Sum Statistic , 2009, PLoS genetics.
[9] Michael Naehrig,et al. Private Predictive Analysis on Encrypted Medical Data , 2014, IACR Cryptol. ePrint Arch..
[10] Andrew D. Johnson,et al. CLIA-tested genetic variants on commercial SNP arrays: Potential for incidental findings in genome-wide association studies , 2010, Genetics in Medicine.
[11] Silvio Micali,et al. Probabilistic encryption & how to play mental poker keeping secret all partial information , 1982, STOC '82.
[12] Craig Gentry,et al. (Leveled) Fully Homomorphic Encryption without Bootstrapping , 2014, ACM Trans. Comput. Theory.
[13] Craig Gentry,et al. Homomorphic Evaluation of the AES Circuit , 2012, IACR Cryptol. ePrint Arch..
[14] Frederik Vercauteren,et al. Somewhat Practical Fully Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..
[15] Dario Fiore,et al. Using Linearly-Homomorphic Encryption to Evaluate Degree-2 Functions on Encrypted Data , 2015, CCS.
[16] Ivan Damgård,et al. Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..
[17] H. Schunkert,et al. The impact of genome‐wide association studies on the pathophysiology and therapy of cardiovascular disease , 2016, EMBO molecular medicine.
[18] Craig Gentry,et al. (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.
[19] Bogdan Warinschi,et al. Foundations of Hardware-Based Attested Computation and Application to SGX , 2016, 2016 IEEE European Symposium on Security and Privacy (EuroS&P).
[20] Rosario Gennaro,et al. Fully Homomorphic Message Authenticators , 2013, IACR Cryptol. ePrint Arch..
[21] Jean-Pierre Hubaux,et al. Protecting and evaluating genomic privacy in medical tests and personalized medicine , 2013, WPES.
[22] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[23] Marcel Keller,et al. Practical Covertly Secure MPC for Dishonest Majority - Or: Breaking the SPDZ Limits , 2013, ESORICS.
[24] Michael Naehrig,et al. Manual for Using Homomorphic Encryption for Bioinformatics , 2017, Proceedings of the IEEE.
[25] Stefan Katzenbeisser,et al. Privacy-Preserving Whole Genome Sequence Processing through Proxy-Aided ORAM , 2014, WPES.
[26] Bogdan Warinschi,et al. Homomorphic Signatures with Efficient Verification for Polynomial Functions , 2014, CRYPTO.
[27] Elisabetta Ceretti,et al. Internet-Based Direct-to-Consumer Genetic Testing: A Systematic Review , 2015, Journal of medical Internet research.
[28] Craig Gentry,et al. Pinocchio: Nearly Practical Verifiable Computation , 2013, IEEE Symposium on Security and Privacy.
[29] Emmanuel Bresson,et al. A Simple Public-Key Cryptosystem with a Double Trapdoor Decryption Mechanism and Its Applications , 2003, ASIACRYPT.
[30] Rosario Gennaro,et al. Efficiently Verifiable Computation on Encrypted Data , 2014, CCS.
[31] Srinivas Vivek,et al. Fixed-Point Arithmetic in SHE Schemes , 2016, SAC.
[32] B. Scheres,et al. Arabidopsis CULLIN3 Genes Regulate Primary Root Growth and Patterning by Ethylene-Dependent and -Independent Mechanisms , 2009, PLoS genetics.
[33] Ian Goldberg,et al. Outsourced private information retrieval , 2013, WPES.
[34] Dario Fiore,et al. Practical Homomorphic MACs for Arithmetic Circuits , 2013, IACR Cryptol. ePrint Arch..
[35] Dan Bogdanov,et al. Sharemind: A Framework for Fast Privacy-Preserving Computations , 2008, ESORICS.
[36] Jean-Pierre Hubaux,et al. Privacy Threats and Practical Solutions for Genetic Risk Tests , 2015, 2015 IEEE Security and Privacy Workshops.
[37] Shai Halevi,et al. Algorithms in HElib , 2014, CRYPTO.