-
1
-
-
0034827009
-
On the design and quantification of privacy preserving data mining algorithms
-
Agrawal, D., Aggarwal, C.C.: On the design and quantification of privacy preserving data mining algorithms. In: Proc. of PODS 2001. pp. 247-255 (2001)
-
(2001)
Proc. of PODS
, pp. 247-255
-
-
Agrawal, D.1
Aggarwal, C.C.2
-
2
-
-
0041783510
-
Privacy-preserving data mining
-
Agrawal, R., Srikant, R.: Privacy-preserving data mining. SIGMOD Rec. 29(2), 439-450 (2000)
-
(2000)
SIGMOD Rec
, vol.29
, Issue.2
, pp. 439-450
-
-
Agrawal, R.1
Srikant, R.2
-
3
-
-
33746365751
-
Secure multiparty protocols and zero-knowledge proof systems tolerating a faulty minority
-
Beaver, D.: Secure multiparty protocols and zero-knowledge proof systems tolerating a faulty minority. Journal of Cryptology 4(2), 75-122 ( 1991)
-
(1991)
Journal of Cryptology
, vol.4
, Issue.2
, pp. 75-122
-
-
Beaver, D.1
-
4
-
-
85008184918
-
Asynchronous secure computations with optimal resilience (extended abstract)
-
Ben-Or, M., Kelmer, B., Rabin, T.: Asynchronous secure computations with optimal resilience (extended abstract). In: Proc. of PODC 1994, pp. 183-192 (1994)
-
(1994)
Proc. of PODC 1994
, pp. 183-192
-
-
Ben-Or, M.1
Kelmer, B.2
Rabin, T.3
-
5
-
-
80052383468
-
Sharemind: A framework for fast privacy-preserving computations. Cryptology ePrint Archive
-
Report 2008/289
-
Bogdanov, D., Laur, S., Willemson, J.: Sharemind: a framework for fast privacy-preserving computations. Cryptology ePrint Archive, Report 2008/289 (2008)
-
(2008)
-
-
Bogdanov, D.1
Laur, S.2
Willemson, J.3
-
6
-
-
33750056675
-
-
Bogetoft, P., Damgård, I., Jakobsen, T., Nielsen, K., Pagter, J., Toft, T.: A practical implementation of secure auctions based on multiparty integer computation. In: Di Crescenzo, G., Rubin, A. (eds.) FC 2006. LNCS, 4107, pp. 142-147. Springer, Heidelberg (2006)
-
Bogetoft, P., Damgård, I., Jakobsen, T., Nielsen, K., Pagter, J., Toft, T.: A practical implementation of secure auctions based on multiparty integer computation. In: Di Crescenzo, G., Rubin, A. (eds.) FC 2006. LNCS, vol. 4107, pp. 142-147. Springer, Heidelberg (2006)
-
-
-
-
7
-
-
0000731055
-
Security and composition of multiparty cryptographic protocols
-
Canetti, R.: Security and composition of multiparty cryptographic protocols. Journal of Cryptology 13(1), 143-202 (2000)
-
(2000)
Journal of Cryptology
, vol.13
, Issue.1
, pp. 143-202
-
-
Canetti, R.1
-
8
-
-
0035163054
-
Universally composable security: A new paradigm for cryptographic protocols
-
Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: Proc. of FOCS 2001, pp. 136-145 (2001)
-
(2001)
Proc. of FOCS 2001
, pp. 136-145
-
-
Canetti, R.1
-
9
-
-
35248883422
-
Efficient multi-party computation over rings
-
Proc. of EUROCRYPT
-
Cramer, R., Fehr, S., Ishai, Y. Kushilevitz, E.: Efficient multi-party computation over rings. In: Proc. of EUROCRYPT 2003. LNCS, vol. 4107, pp. 596-613 (2003)
-
(2003)
LNCS
, vol.4107
, pp. 596-613
-
-
Cramer, R.1
Fehr, S.2
Ishai, Y.3
Kushilevitz, E.4
-
10
-
-
33745567199
-
-
Damgård. I., Fitzi, M., Kiltz, E., Nielsen, J.B., Toft, T.: Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, 3876, pp. 285-304. Springer, Heidelberg (2006)
-
Damgård. I., Fitzi, M., Kiltz, E., Nielsen, J.B., Toft, T.: Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 285-304. Springer, Heidelberg (2006)
-
-
-
-
11
-
-
84974597111
-
Parallel reducibility for information-theoretically secure computation
-
Bellare, M, ed, CRYPTO 2000, Springer, Heidelberg
-
Dodis, Y. Micali, S.: Parallel reducibility for information-theoretically secure computation. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 74-92. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1880
, pp. 74-92
-
-
Dodis, Y.1
Micali, S.2
-
12
-
-
70449677016
-
Protocols for secure remote database access with approximate matching
-
Athens, Greece, November 1-4
-
Du, W., Atallah, M.J.: Protocols for secure remote database access with approximate matching. In: ACMCCS 2000, Athens, Greece, November 1-4 (2000)
-
(2000)
ACMCCS
-
-
Du, W.1
Atallah, M.J.2
-
13
-
-
0242625281
-
Privacy preserving mining of association rules
-
Evfimievski, A.V., Srikant, R., Agrawal, R., Gehrke, J.: Privacy preserving mining of association rules. In: Proc. of KDD 2002, pp. 217-228 (2002)
-
(2002)
Proc. of KDD
, pp. 217-228
-
-
Evfimievski, A.V.1
Srikant, R.2
Agrawal, R.3
Gehrke, J.4
-
14
-
-
33745999816
-
Player simulation and general adversary structures in perfect multi-party computation
-
Hirt, M., Maurer, U.M.: Player simulation and general adversary structures in perfect multi-party computation. Journal of Cryptology 13(1), 31-60 (2000)
-
(2000)
Journal of Cryptology
, vol.13
, Issue.1
, pp. 31-60
-
-
Hirt, M.1
Maurer, U.M.2
-
15
-
-
24744472288
-
A proof of Yao's protocol for secure two-party computation. Cryptology ePrint Archive
-
Report 2004/175
-
Lindell, Y., Pinkas, B.: A proof of Yao's protocol for secure two-party computation. Cryptology ePrint Archive, Report 2004/175 (2004)
-
(2004)
-
-
Lindell, Y.1
Pinkas, B.2
-
16
-
-
85084163840
-
Fairplay - secure two-party computation system
-
Malkhi, D., Nisan, N., Pinkas, B., Sella, Y.: Fairplay - secure two-party computation system. In: Proc. of USENIX Security Symposium, pp. 287-302 (2004)
-
(2004)
Proc. of USENIX Security Symposium
, pp. 287-302
-
-
Malkhi, D.1
Nisan, N.2
Pinkas, B.3
Sella, Y.4
-
17
-
-
57049158718
-
-
The SHAREMIND project web page
-
The SHAREMIND project web page (2007), http://sharemind.cs.ut.ee
-
(2007)
-
-
-
18
-
-
33646358700
-
Experimental analysis of a privacy-preserving scalar product protocol
-
Yang, Z., Wright, R.N., Subramaniam, H.: Experimental analysis of a privacy-preserving scalar product protocol. Comput. Syst. Sci. Eng. 21(1) (2006)
-
(2006)
Comput. Syst. Sci. Eng
, vol.21
, Issue.1
-
-
Yang, Z.1
Wright, R.N.2
Subramaniam, H.3
|