-
1
-
-
0041513205
-
Watermarking relational data: Framework, algorithms and analysis
-
AGRAWAL, R., HAAS, P. J., AND KIERNAN, J. 2003. Watermarking relational data: framework, algorithms and analysis. VLDB J. 12, 2, 157-169.
-
(2003)
VLDB J
, vol.12
, Issue.2
, pp. 157-169
-
-
AGRAWAL, R.1
HAAS, P.J.2
KIERNAN, J.3
-
3
-
-
35048857810
-
Cryptographic randomized response techniques
-
Proceedings of the Conference on Public Key Cryptography PKC'04, F. Bao, R. H. Deng, and J. Zhou Eds, Springer
-
AMBAINIS, A., JAKOBSSON, M., AND LIPMAA, H. 2004. Cryptographic randomized response techniques. In Proceedings of the Conference on Public Key Cryptography (PKC'04). F. Bao, R. H. Deng, and J. Zhou Eds. Lecture Notes in Computer Science, vol. 2947. Springer, 425-438.
-
(2004)
Lecture Notes in Computer Science
, vol.2947
, pp. 425-438
-
-
AMBAINIS, A.1
JAKOBSSON, M.2
LIPMAA, H.3
-
4
-
-
34547376466
-
Theft-protected proprietary certificates
-
Proceedings of the Conference on Security and Privacy in Digital Rights Management DRM'02, Springer
-
BOLDYREVA, A. AND JAKOBSSON, M. 2003. Theft-protected proprietary certificates. In Proceedings of the Conference on Security and Privacy in Digital Rights Management (DRM'02). J. Feigenbaum Ed. Lecture Notes in Computer Science, vol. 2696. Springer, 208-220.
-
(2003)
J. Feigenbaum Ed. Lecture Notes in Computer Science
, vol.2696
, pp. 208-220
-
-
BOLDYREVA, A.1
JAKOBSSON, M.2
-
5
-
-
0032162672
-
Collusion-secure fingerprinting for digital data
-
BONEH, D. AND SHAW, J. 1998. Collusion-secure fingerprinting for digital data. IEEE Trans. Inf. Theory 44, 5, 1897-1905.
-
(1998)
IEEE Trans. Inf. Theory
, vol.44
, Issue.5
, pp. 1897-1905
-
-
BONEH, D.1
SHAW, J.2
-
6
-
-
24644493543
-
Proof systems for general statements about discrete logarithms
-
Tech. rep. 260, Dept. of Computer Science, ETH Zurich
-
AMENISCH, J. AND STADLER, M. 1997. Proof systems for general statements about discrete logarithms. Tech. rep. 260, Dept. of Computer Science, ETH Zurich.
-
(1997)
-
-
AMENISCH, J.1
STADLER, M.2
-
7
-
-
0019532104
-
Untraceable electronic mail, return addresses, and digital pseudonyms
-
HAUM, D. 1981. Untraceable electronic mail, return addresses, and digital pseudonyms. Comm. ACM 24, 2, 84-88.
-
(1981)
Comm. ACM
, vol.24
, Issue.2
, pp. 84-88
-
-
HAUM, D.1
-
8
-
-
85001025766
-
Wallet databases with observers
-
Proceedings of the Conference on Advances in Cryptology CRYPTO'92, Springer
-
HAUM, D. AND PEDERSEN, T. P. 1993. Wallet databases with observers. In Proceedings of the Conference on Advances in Cryptology (CRYPTO'92). E. F. Brickell Ed. Lecture Notes in Computer Science, vol. 740. Springer, 89-105.
-
(1993)
E. F. Brickell Ed. Lecture Notes in Computer Science
, vol.740
, pp. 89-105
-
-
HAUM, D.1
PEDERSEN, T.P.2
-
9
-
-
0034188648
-
Tracing traitors
-
HOR, B., FIAT, A., NAOR, M., AND PINKAS, B. 2000. Tracing traitors. IEEE Trans. Inf. Theory 46, 3, 893-910.
-
(2000)
IEEE Trans. Inf. Theory
, vol.46
, Issue.3
, pp. 893-910
-
-
HOR, B.1
FIAT, A.2
NAOR, M.3
PINKAS, B.4
-
10
-
-
33746335051
-
Differential privacy. Invited talk
-
Automata, Languages and Programming ICALP2, M. Bugliesi, B. Preneel, V. Sassone, and I. Wegener Eds, Springer
-
WORK, C. 2006. Differential privacy. Invited talk. In Automata, Languages and Programming (ICALP2). M. Bugliesi, B. Preneel, V. Sassone, and I. Wegener Eds. Lecture Notes in Computer Science, vol. 4052. Springer, 1-12.
-
(2006)
Lecture Notes in Computer Science
, vol.4052
, pp. 1-12
-
-
WORK, C.1
-
11
-
-
0029720071
-
Digital signets: Self-enforcing protection of digital information
-
WORK, C., LOTSPIECH, J. B., AND NAOR, M. 1996. Digital signets: Self-enforcing protection of digital information. In Proceedings of the 28th Annual ACM Symposium, on Theory of Computing (STOC'96). 489-498.
-
(1996)
Proceedings of the 28th Annual ACM Symposium, on Theory of Computing (STOC'96)
, pp. 489-498
-
-
WORK, C.1
LOTSPIECH, J.B.2
NAOR, M.3
-
12
-
-
33745556605
-
Calibrating noise to sensitivity in private data analysis
-
Theory of Cryptography Conference TCC'06, Springer
-
WORK, C, MCSHERRY, F., NISSIM, K., AND SMITH, A. 2006. Calibrating noise to sensitivity in private data analysis. In Theory of Cryptography Conference (TCC'06). S. Halevi and T. Rabin Eds. Lecture Notes in Computer Science, vol. 3876. Springer, 265-284.
-
(2006)
S. Halevi and T. Rabin Eds. Lecture Notes in Computer Science
, vol.3876
, pp. 265-284
-
-
WORK, C.1
MCSHERRY, F.2
NISSIM, K.3
SMITH, A.4
-
13
-
-
0023545076
-
How to play any mental game, or a completeness theorem for protocols with honest majority
-
GOLDREICH, O., MICALI, S., AND WLGDERSON, A. 1987. How to play any mental game, or a completeness theorem for protocols with honest majority. In Proceedings of the 19th Annual ACM Symposium on Theory of Computing (STOC'87). 218-229.
-
(1987)
Proceedings of the 19th Annual ACM Symposium on Theory of Computing (STOC'87)
, pp. 218-229
-
-
GOLDREICH, O.1
MICALI, S.2
WLGDERSON, A.3
-
14
-
-
34547248624
-
Data collection with self-enforcing privacy
-
R. Wright, S. D. C. di Vimercati, and V. Shmatikov Eds
-
GOLLE, P., MCSHERRY, F., AND MIRONOV, I. 2006. Data collection with self-enforcing privacy. In Proceedings of the ACM Conference on Computer and Communications Security (CCS'06). R. Wright, S. D. C. di Vimercati, and V. Shmatikov Eds. 69-78.
-
(2006)
Proceedings of the ACM Conference on Computer and Communications Security (CCS'06)
, pp. 69-78
-
-
GOLLE, P.1
MCSHERRY, F.2
MIRONOV, I.3
-
15
-
-
35248822599
-
A verifiable secret shuffle of homomorphic encryptions
-
Public Key Cryptography PKC'03, Springer
-
GROTH, J. 2002. A verifiable secret shuffle of homomorphic encryptions. In Public Key Cryptography (PKC'03). Y. Desmedt Ed. Lecture Notes in Computer Science, vol. 2567. Springer, 145-160.
-
(2002)
Y. Desmedt Ed. Lecture Notes in Computer Science
, vol.2567
, pp. 145-160
-
-
GROTH, J.1
-
16
-
-
34547355866
-
Proprietary certificates
-
Topics in Cryptology CT-RSA'02, Springer
-
JAKOBSSON, M., JUELS, A., AND NGUYEN, P. Q. 2002. Proprietary certificates. In Topics in Cryptology (CT-RSA'02). B. Preneel Ed. Lecture Notes in Computer Science, vol. 2271. Springer, 164-181.
-
(2002)
B. Preneel Ed. Lecture Notes in Computer Science
, vol.2271
, pp. 164-181
-
-
JAKOBSSON, M.1
JUELS, A.2
NGUYEN, P.Q.3
-
20
-
-
0002986502
-
Fault tolerant anonymous channel
-
Information and Communication Security ICICS'97, Y. Han, T. Okamoto, and S. Qing Eds, Springer
-
OGATA, W., KUROSAWA, K., SAKO, K., AND TAKATANI, K. 1997. Fault tolerant anonymous channel. In Information and Communication Security (ICICS'97). Y. Han, T. Okamoto, and S. Qing Eds. Lecture Notes in Computer Science, vol. 1334. Springer, 440-444.
-
(1997)
Lecture Notes in Computer Science
, vol.1334
, pp. 440-444
-
-
OGATA, W.1
KUROSAWA, K.2
SAKO, K.3
TAKATANI, K.4
-
21
-
-
84947921515
-
Asymmetric fingerprinting (extended abstract)
-
Advances in Cryptology EUROCRYPT'96, Springer
-
PFITZMANN, B. AND SCHUNTER, M. 1996. Asymmetric fingerprinting (extended abstract). In Advances in Cryptology (EUROCRYPT'96). U. M. Maurer Ed. Lecture Notes in Computer Science, vol. 1070. Springer, 84-95.
-
(1996)
U. M. Maurer Ed. Lecture Notes in Computer Science
, vol.1070
, pp. 84-95
-
-
PFITZMANN, B.1
SCHUNTER, M.2
-
22
-
-
84966238549
-
Monte Carlo methods for index computation (mod p)
-
POLLARD, J. M. 1978. Monte Carlo methods for index computation (mod p). Math. Comput. 32, 918-924.
-
(1978)
Math. Comput
, vol.32
, pp. 918-924
-
-
POLLARD, J.M.1
-
23
-
-
12344258539
-
Efficient signature generation by smart cards
-
SCHNORR, C.-P. 1991. Efficient signature generation by smart cards. J. Cryptol. 4, 3, 161-174.
-
(1991)
J. Cryptol
, vol.4
, Issue.3
, pp. 161-174
-
-
SCHNORR, C.-P.1
-
24
-
-
0013776710
-
Randomized response: A survey technique for eliminating evasive answer bias
-
WARNER, S. L. 1965. Randomized response: A survey technique for eliminating evasive answer bias. Amer. Stat. Assoc. 60, 309, 63-69.
-
(1965)
Amer. Stat. Assoc
, vol.60
, Issue.309
, pp. 63-69
-
-
WARNER, S.L.1
|