SecGDB: Graph Encryption for Exact Shortest Distance Queries with Efficient Updates
暂无分享,去创建一个
Aziz Mohaisen | Qian Wang | Qi Li | Kui Ren | Minxin Du | Qi Li | K. Ren | Aziz Mohaisen | Minxin Du | Qian Wang
[1] John C. Mitchell,et al. Privacy-Preserving Shortest Path Computation , 2016, NDSS.
[2] Benny Pinkas,et al. Secure Two-Party Computation is Practical , 2009, IACR Cryptol. ePrint Arch..
[3] Brent Waters,et al. Secure Conjunctive Keyword Search over Encrypted Data , 2004, ACNS.
[4] Abhi Shelat,et al. Efficient Secure Computation with Garbled Circuits , 2011, ICISS.
[5] Kartik Nayak,et al. ObliVM: A Programming Framework for Secure Computation , 2015, 2015 IEEE Symposium on Security and Privacy.
[6] Yehuda Lindell,et al. A Proof of Security of Yao’s Protocol for Two-Party Computation , 2009, Journal of Cryptology.
[7] Sherman S. M. Chow,et al. Structured Encryption with Non-interactive Updates and Parallel Traversal , 2015, 2015 IEEE 35th International Conference on Distributed Computing Systems.
[8] Florian Kerschbaum,et al. Searchable Encryption with Secure and Efficient Updates , 2014, CCS.
[9] Ivan Damgård,et al. A correction to 'efficient and secure comparison for on-line auctions' , 2009, Int. J. Appl. Cryptogr..
[10] Sameh Elnikety,et al. Horton: Online Query Execution Engine for Large Distributed Graphs , 2012, 2012 IEEE 28th International Conference on Data Engineering.
[11] Edsger W. Dijkstra,et al. A note on two problems in connexion with graphs , 1959, Numerische Mathematik.
[12] Charalampos Papamanthou,et al. Dynamic searchable symmetric encryption , 2012, IACR Cryptol. ePrint Arch..
[13] Ronald L. Rivest,et al. ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .
[14] Kartik Nayak,et al. Oblivious Data Structures , 2014, IACR Cryptol. ePrint Arch..
[15] Yuval Ishai,et al. Extending Oblivious Transfers Efficiently , 2003, CRYPTO.
[16] Jinha Kim,et al. TurboGraph: a fast parallel graph engine handling billion-scale graphs in a single PC , 2013, KDD.
[17] Donald Beaver,et al. Precomputing Oblivious Transfer , 1995, CRYPTO.
[18] Frank Harary,et al. Graph Theory , 2016 .
[19] George Kollios,et al. GRECS: Graph Encryption for Approximate Shortest Distance Queries , 2015, IACR Cryptol. ePrint Arch..
[20] Silvio Micali,et al. Probabilistic Encryption , 1984, J. Comput. Syst. Sci..
[21] Shafi Goldwasser,et al. Machine Learning Classification over Encrypted Data , 2015, NDSS.
[22] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, FOCS 1982.
[23] Melissa Chase,et al. Structured Encryption and Controlled Disclosure , 2010, IACR Cryptol. ePrint Arch..
[24] Stratis Ioannidis,et al. Privacy-Preserving Ridge Regression on Hundreds of Millions of Records , 2013, 2013 IEEE Symposium on Security and Privacy.
[25] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[26] Aart J. C. Bik,et al. Pregel: a system for large-scale graph processing , 2010, SIGMOD Conference.
[27] Craig Gentry,et al. Private Database Queries Using Somewhat Homomorphic Encryption , 2013, ACNS.
[28] Benny Pinkas,et al. Fairplay - Secure Two-Party Computation System , 2004, USENIX Security Symposium.
[29] Rafail Ostrovsky,et al. Searchable symmetric encryption: improved definitions and efficient constructions , 2006, CCS '06.
[30] Mathieu Van Vyve,et al. Securely Solving Simple Combinatorial Graph Problems , 2013, Financial Cryptography.
[31] Jonathan Katz,et al. Faster Secure Two-Party Computation Using Garbled Circuits , 2011, USENIX Security Symposium.
[32] Elaine Shi,et al. Practical Dynamic Searchable Encryption with Small Leakage , 2014, NDSS.
[33] Yehuda Lindell,et al. An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries , 2007, Journal of Cryptology.
[34] Rafail Ostrovsky,et al. Software protection and simulation on oblivious RAMs , 1996, JACM.
[35] Dawn Xiaodong Song,et al. Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.
[36] Marina Blanton,et al. Data-oblivious graph algorithms for secure computation and outsourcing , 2013, ASIA CCS '13.
[37] Claudio Orlandi,et al. LEGO for Two-Party Secure Computation , 2009, TCC.
[38] Sherman S. M. Chow,et al. Forward-Secure Searchable Encryption on Labeled Bipartite Graphs , 2017, ACNS.
[39] Joseph M. Hellerstein,et al. Distributed GraphLab: A Framework for Machine Learning in the Cloud , 2012, Proc. VLDB Endow..
[40] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[41] Ahmad-Reza Sadeghi,et al. Improved Garbled Circuit Building Blocks and Applications to Auctions and Computing Minima , 2009, IACR Cryptol. ePrint Arch..
[42] Carlos Guestrin,et al. Distributed GraphLab : A Framework for Machine Learning and Data Mining in the Cloud , 2012 .
[43] Vinod Vaikuntanathan,et al. Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages , 2011, CRYPTO.
[44] Robert E. Tarjan,et al. Fibonacci heaps and their uses in improved network optimization algorithms , 1984, JACM.
[45] Yehuda Lindell,et al. Introduction to Modern Cryptography , 2004 .
[46] Vitaly Shmatikov,et al. Efficient Two-Party Secure Computation on Committed Inputs , 2007, EUROCRYPT.
[47] Qian Wang,et al. Searchable Encryption over Feature-Rich Data , 2018, IEEE Transactions on Dependable and Secure Computing.
[48] Moni Naor,et al. Efficient oblivious transfer protocols , 2001, SODA '01.
[49] Eu-Jin Goh,et al. Secure Indexes , 2003, IACR Cryptol. ePrint Arch..
[50] Charalampos Papamanthou,et al. Parallel and Dynamic Searchable Symmetric Encryption , 2013, Financial Cryptography.
[51] Hugo Krawczyk,et al. Highly-Scalable Searchable Symmetric Encryption with Support for Boolean Queries , 2013, IACR Cryptol. ePrint Arch..
[52] Vladimir Kolesnikov,et al. Improved Garbled Circuit: Free XOR Gates and Applications , 2008, ICALP.
[53] Wei Jiang,et al. Secure k-nearest neighbor query over encrypted data in outsourced environments , 2013, 2014 IEEE 30th International Conference on Data Engineering.
[54] Ivan Damgård,et al. Homomorphic encryption and secure comparison , 2008, Int. J. Appl. Cryptogr..
[55] Jonathan Katz,et al. Efficient Privacy-Preserving Biometric Identification , 2011, NDSS.