Fast Private Set Intersection from Homomorphic Encryption
暂无分享,去创建一个
Hao Chen | Kim Laine | Peter Rindal | Kim Laine | Hao Chen | Peter Rindal
[1] Craig Gentry,et al. Packed Ciphertexts in LWE-Based Homomorphic Encryption , 2013, Public Key Cryptography.
[2] Vladimir Kolesnikov,et al. Efficient Batched Oblivious PRF with Applications to Private Set Intersection , 2016, CCS.
[3] Yehuda Lindell,et al. How To Simulate It - A Tutorial on the Simulation Proof Technique , 2016, IACR Cryptol. ePrint Arch..
[4] Paul G. Spirakis,et al. Space Efficient Hash Tables with Worst Case Constant Access Time , 2003, Theory of Computing Systems.
[5] Chris Peikert,et al. On Ideal Lattices and Learning with Errors over Rings , 2010, JACM.
[6] Michael Naehrig,et al. CryptoNets: applying neural networks to encrypted data with high throughput and accuracy , 2016, ICML 2016.
[7] Vinod Vaikuntanathan,et al. Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[8] Frederik Armknecht,et al. A Guide to Fully Homomorphic Encryption , 2015, IACR Cryptol. ePrint Arch..
[9] Moti Yung,et al. Efficient robust private set intersection , 2009, Int. J. Appl. Cryptogr..
[10] Damien Stehlé,et al. Sanitization of FHE Ciphertexts , 2016, EUROCRYPT.
[11] Craig Gentry,et al. Homomorphic Evaluation of the AES Circuit , 2012, IACR Cryptol. ePrint Arch..
[12] Frederik Vercauteren,et al. Fully homomorphic SIMD operations , 2012, Designs, Codes and Cryptography.
[13] Gene Tsudik,et al. Bounded Size-Hiding Private Set Intersection , 2016, SCN.
[14] Rasmus Pagh,et al. Cuckoo Hashing , 2001, Encyclopedia of Algorithms.
[15] Emiliano De Cristofaro,et al. (If) Size Matters: Size-Hiding Private Set Intersection , 2011, IACR Cryptol. ePrint Arch..
[16] Andrea Montanari,et al. Tight Thresholds for Cuckoo Hashing via XORSAT , 2009, ICALP.
[17] Mariana Raykova,et al. Scaling Private Set Intersection to Billion-Element Sets , 2014, Financial Cryptography.
[18] Benny Pinkas,et al. Scalable Private Set Intersection Based on OT Extension , 2018, IACR Cryptol. ePrint Arch..
[19] Craig Gentry,et al. (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.
[20] Changyu Dong,et al. When private set intersection meets big data: an efficient and scalable protocol , 2013, CCS.
[21] Tad Hogg,et al. Enhancing privacy and trust in electronic communities , 1999, EC '99.
[22] Vinod Vaikuntanathan,et al. Can homomorphic encryption be practical? , 2011, CCSW '11.
[23] Jonathan Katz,et al. Private Set Intersection: Are Garbled Circuits Better than Custom Protocols? , 2012, NDSS.
[24] Benny Pinkas,et al. Private Set Intersection for Unequal Set Sizes with Mobile Applications , 2017, Proc. Priv. Enhancing Technol..
[25] Vinod Vaikuntanathan,et al. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption , 2012, STOC '12.
[26] Pramodita Sharma. 2012 , 2013, Les 25 ans de l’OMC: Une rétrospective en photos.
[27] Catherine A. Meadows,et al. A More Efficient Cryptographic Matchmaking Protocol for Use in the Absence of a Continuously Available Third Party , 1986, 1986 IEEE Symposium on Security and Privacy.
[28] Moni Naor,et al. Backyard Cuckoo Hashing: Constant Worst-Case Operations with a Succinct Representation , 2009, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.
[29] Alan M. Frieze,et al. An Analysis of Random-Walk Cuckoo Hashing , 2011, SIAM J. Comput..
[30] Benny Pinkas,et al. Phasing: Private Set Intersection Using Permutation-based Hashing , 2015, USENIX Security Symposium.
[31] Yuval Ishai,et al. Extending Oblivious Transfers Efficiently , 2003, CRYPTO.
[32] Mikkel Lambæk. Breaking and Fixing Private Set Intersection Protocols , 2016, IACR Cryptol. ePrint Arch..
[33] Benny Pinkas,et al. Efficient Private Matching and Set Intersection , 2004, EUROCRYPT.
[34] Nigel P. Smart,et al. Which Ring Based Somewhat Homomorphic Encryption Scheme is Best? , 2015, CT-RSA.
[35] Vinod Vaikuntanathan,et al. Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE , 2012, EUROCRYPT.
[36] Emmanuela Orsini,et al. Actively Secure 1-out-of-N OT Extension with Application to Private Set Intersection , 2017, CT-RSA.
[37] Craig Gentry,et al. i-Hop Homomorphic Encryption and Rerandomizable Yao Circuits , 2010, IACR Cryptol. ePrint Arch..
[38] Pat Morin,et al. Cuckoo hashing: Further analysis , 2003, Inf. Process. Lett..
[39] Martin R. Albrecht. On Dual Lattice Attacks Against Small-Secret LWE and Parameter Choices in HElib and SEAL , 2017, EUROCRYPT.
[40] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[41] Hao Chen,et al. Simple Encrypted Arithmetic Library - SEAL v2.1 , 2016, Financial Cryptography Workshops.
[42] Ronald L. Rivest,et al. ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .
[43] Benny Pinkas,et al. Efficient Set Intersection with Simulation-Based Security , 2014, Journal of Cryptology.
[44] Josh Benaloh,et al. One-Way Accumulators: A Decentralized Alternative to Digital Sinatures (Extended Abstract) , 1994, EUROCRYPT.
[45] Peter Rindal,et al. Improved Private Set Intersection Against Malicious Adversaries , 2017, EUROCRYPT.
[46] Michael Naehrig,et al. Improved Security for a Ring-Based Fully Homomorphic Encryption Scheme , 2013, IMACC.
[47] Carmit Hazay,et al. Efficient Set Operations in the Presence of Malicious Adversaries , 2010, Journal of Cryptology.
[48] Brent Waters,et al. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.
[49] Vinod Vaikuntanathan,et al. Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[50] Martin Raab,et al. "Balls into Bins" - A Simple and Tight Analysis , 1998, RANDOM.
[51] Martin R. Albrecht,et al. On the concrete hardness of Learning with Errors , 2015, J. Math. Cryptol..
[52] Frederik Vercauteren,et al. Somewhat Practical Fully Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..
[53] Benny Pinkas,et al. Faster Private Set Intersection Based on OT Extension , 2014, USENIX Security Symposium.
[54] Yehuda Lindell,et al. Efficient Protocols for Set Intersection and Pattern Matching with Security Against Malicious and Covert Adversaries , 2008, Journal of Cryptology.