-
1
-
-
33646793331
-
Privacy-preserving graph algorithms in the semihonest model
-
Proceedings of Advances in Cryptology, ASIACRYPT '05, of
-
J. Brickel and V. Shmatikov. Privacy-preserving graph algorithms in the semihonest model. In Proceedings of Advances in Cryptology - ASIACRYPT '05, volume 3788 of Lecture Notes in Computer Science, pages 236-252, 2005.
-
(2005)
Lecture Notes in Computer Science
, vol.3788
, pp. 236-252
-
-
Brickel, J.1
Shmatikov, V.2
-
2
-
-
84945124606
-
Multiparty computation from threshold homomorphic encryption
-
Proceedings of Advances in Cryptology, EUROCRYPT '01, of
-
R. Cramer, I. Damgård, and J. Nielsen. Multiparty computation from threshold homomorphic encryption. In Proceedings of Advances in Cryptology - EUROCRYPT '01, volume 2045 of Lecture Notes in Computer Science, pages 280-299, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.2045
, pp. 280-299
-
-
Cramer, R.1
Damgård, I.2
Nielsen, J.3
-
3
-
-
33745124039
-
Constant-round multiparty computation using a black-box pseudorandom generator
-
Proceedings of Advances in Cryptology, CRYPTO '05, of
-
I. Damgård and Y. Ishai. Constant-round multiparty computation using a black-box pseudorandom generator. In Proceedings of Advances in Cryptology - CRYPTO '05, volume 3621 of Lecture Notes in Computer Science, pages 378-411, 2005.
-
(2005)
Lecture Notes in Computer Science
, vol.3621
, pp. 378-411
-
-
Damgård, I.1
Ishai, Y.2
-
5
-
-
84867553981
-
A generalisation, a simplification and some applications of paillier's probabilistic public-key system
-
London, UK, Springer-Verlag
-
I. Damgård and M. Jurik. A generalisation, a simplification and some applications of paillier's probabilistic public-key system. In PKC '01: Proceedings of the 4th International Workshop on Practice and Theory in Public Key Cryptography, pages 119-136, London, UK, 2001. Springer-Verlag.
-
(2001)
PKC '01: Proceedings of the 4th International Workshop on Practice and Theory in Public Key Cryptography
, pp. 119-136
-
-
Damgård, I.1
Jurik, M.2
-
6
-
-
1142263341
-
Limiting privacy breaches in privacy preserving data mining
-
New York, NY, USA, ACM Press
-
A. Evfimievski, J. Gehrke, and R. Srikant. Limiting privacy breaches in privacy preserving data mining. In PODS '03: Proceedings of the twenty-second ACM SIGMOD-SIGACT-SIGART symposium on Principles of database systems, pages 211-222, New York, NY, USA, 2003. ACM Press.
-
(2003)
PODS '03: Proceedings of the twenty-second ACM SIGMOD-SIGACT-SIGART symposium on Principles of database systems
, pp. 211-222
-
-
Evfimievski, A.1
Gehrke, J.2
Srikant, R.3
-
7
-
-
84990731886
-
How to prove yourself: Practical solutions to identification and signature problems
-
Proceedings of Advances in Cryptology, CRYPTO '86, of
-
A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In Proceedings of Advances in Cryptology - CRYPTO '86, volume 263 of Lecture Notes in Computer Science, pages 186-194, 1986.
-
(1986)
Lecture Notes in Computer Science
, vol.263
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
8
-
-
84944328129
-
Sharing decryption in the context of voting or lotteries
-
Pierre-Alain Fouque, Guillaume Poupard, and Jacques Stern. Sharing decryption in the context of voting or lotteries. Lecture Notes in Computer Science, 1962: 90-104, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.1962
, pp. 90-104
-
-
Fouque, P.1
Poupard, G.2
Stern, J.3
-
9
-
-
35048820609
-
Efficient private matching and set intersection
-
Proceedings of Advances in Cryptology, EUROCRYPT '04, of
-
M. Freedman, K. Nissim, and B. Pinkas. Efficient private matching and set intersection. In Proceedings of Advances in Cryptology - EUROCRYPT '04, volume 3027 of Lecture Notes in Computer Science, pages 1-19, 2004.
-
(2004)
Lecture Notes in Computer Science
, vol.3027
, pp. 1-19
-
-
Freedman, M.1
Nissim, K.2
Pinkas, B.3
-
10
-
-
38049090980
-
-
O. Goldreich. Foundations of Cryptography: II Basic Application. Cambridge University Press, 2004.
-
O. Goldreich. Foundations of Cryptography: Volume II Basic Application. Cambridge University Press, 2004.
-
-
-
-
11
-
-
0023545076
-
How to play any mental game
-
New York, NY, USA, ACM Press
-
O. Goldreich, S. Micali, and A. Wigderson. How to play any mental game. In STOC '87: Proceedings of the nineteenth annual ACM conference on Theory of computing, pages 218-229, New York, NY, USA, 1987. ACM Press.
-
(1987)
STOC '87: Proceedings of the nineteenth annual ACM conference on Theory of computing
, pp. 218-229
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
13
-
-
1642339043
-
Reusable anonymous return channels
-
New York, NY, USA, ACM Press
-
P. Golle and M. Jakobsson. Reusable anonymous return channels. In WPES '03: Proceedings of the 2003 ACM workshop on Privacy in the electronic society, pages 94-100, New York, NY, USA, 2003. ACM Press.
-
(2003)
WPES '03: Proceedings of the 2003 ACM workshop on Privacy in the electronic society
, pp. 94-100
-
-
Golle, P.1
Jakobsson, M.2
-
14
-
-
84883891962
-
Enhancing privacy and trust in electronic communities
-
New York, NY, USA, ACM Press
-
B. Huberman, M. Franklin, and T. Hogg. Enhancing privacy and trust in electronic communities. In EC '99: Proceedings of the 1st ACM conference on Electronic commerce, pages 78-86, New York, NY, USA, 1999. ACM Press.
-
(1999)
EC '99: Proceedings of the 1st ACM conference on Electronic commerce
, pp. 78-86
-
-
Huberman, B.1
Franklin, M.2
Hogg, T.3
-
15
-
-
85084162002
-
Making mix nets robust for electronic voting by randomized partial checking
-
M. Jakobsson, A. Juels, and R. Rivest. Making mix nets robust for electronic voting by randomized partial checking. In Proceedings of USENIX'02, pages 339-353, 2002.
-
(2002)
Proceedings of USENIX'02
, pp. 339-353
-
-
Jakobsson, M.1
Juels, A.2
Rivest, R.3
-
16
-
-
4544361334
-
Privacy-preserving distributed mining of association rules on horizontally partitioned data
-
September
-
M. Kantarcioglu and C. Clifton. Privacy-preserving distributed mining of association rules on horizontally partitioned data. IEEE Transactions on Knowledge and Data Engineering, 16(9): 1026-1037, September 2004.
-
(2004)
IEEE Transactions on Knowledge and Data Engineering
, vol.16
, Issue.9
, pp. 1026-1037
-
-
Kantarcioglu, M.1
Clifton, C.2
-
17
-
-
26444553355
-
Testing disjointness of private datasets
-
Proceedings of Financial Cryptography, of
-
A. Kiayias and A. Mitrofanova. Testing disjointness of private datasets. In Proceedings of Financial Cryptography, volume 3570 of Lecture Notes in Computer Science, pages 109-124, 2005.
-
(2005)
Lecture Notes in Computer Science
, vol.3570
, pp. 109-124
-
-
Kiayias, A.1
Mitrofanova, A.2
-
18
-
-
38049052127
-
-
L. Kissner and D. Song. Privacy-preserving set operations. In Proceedings of Advances in Cryptology - CRYPTO '05, 3621 of Lecture Notes in Computer Science, 2005. Full version appears at http://www.cs.cmu.edu/leak/.
-
L. Kissner and D. Song. Privacy-preserving set operations. In Proceedings of Advances in Cryptology - CRYPTO '05, volume 3621 of Lecture Notes in Computer Science, 2005. Full version appears at http://www.cs.cmu.edu/leak/.
-
-
-
-
19
-
-
0035754862
-
A verifiable secret shuffle and its application to e-voting
-
New York, NY, USA, ACM Press
-
C.A. Neff. A verifiable secret shuffle and its application to e-voting. In CCS '01: Proceedings of the 8th ACM conference on Computer and Communications Security, pages 116-125, New York, NY, USA, 2001. ACM Press.
-
(2001)
CCS '01: Proceedings of the 8th ACM conference on Computer and Communications Security
, pp. 116-125
-
-
Neff, C.A.1
-
20
-
-
0002986502
-
Fault tolerant anonymous channel
-
Proceedings of ICICS '97, of
-
W. Ogata, K. Kurosawa, K. Sako, and K. Takatani. Fault tolerant anonymous channel. In Proceedings of ICICS '97, volume 1334 of Lecture Notes in Computer Science, pages 440-444, 1997.
-
(1997)
Lecture Notes in Computer Science
, vol.1334
, pp. 440-444
-
-
Ogata, W.1
Kurosawa, K.2
Sako, K.3
Takatani, K.4
-
21
-
-
20444470394
-
Privacy-preserving data linkage protocols
-
New York, NY, USA, ACM Press
-
C. O'Keefe, M. Yung, L. Gu, and R. Baxter. Privacy-preserving data linkage protocols. In WPES '04: Proceedings of the 2004 ACM workshop on Privacy in the electronic society, pages 94-102, New York, NY, USA, 2004. ACM Press.
-
(2004)
WPES '04: Proceedings of the 2004 ACM workshop on Privacy in the electronic society
, pp. 94-102
-
-
O'Keefe, C.1
Yung, M.2
Gu, L.3
Baxter, R.4
-
22
-
-
84942550998
-
Public-key cryptosystems based on composite degree residuosity classes
-
Proceedings of Advances in Cryptology, EUROCRYPT '99, of
-
P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. In Proceedings of Advances in Cryptology - EUROCRYPT '99, volume 1592 of Lecture Notes in Computer Science, pages 573-584, 1999.
-
(1999)
Lecture Notes in Computer Science
, vol.1592
, pp. 573-584
-
-
Paillier, P.1
-
24
-
-
0022882770
-
How to generate and exchange secrets
-
A. Yao. How to generate and exchange secrets. In Proceedings of FOCS, pages 162-167, 1986.
-
(1986)
Proceedings of FOCS
, pp. 162-167
-
-
Yao, A.1
|