메뉴 건너뛰기




Volumn , Issue , 2011, Pages

Secure binary embeddings for privacy preserving nearest neighbors

Author keywords

[No Author keywords available]

Indexed keywords

APPROXIMATE NEAREST NEIGHBOR; EMBEDDING PARAMETERS; EMBEDDINGS; EXPERIMENTAL JUSTIFICATION; LOCALITY SENSITIVE HASHING; LOWER COMPLEXITY; MUTUAL INFORMATIONS; NEAREST NEIGHBOR SEARCH; NEAREST NEIGHBORS; PRIVACY PRESERVING; RANDOM PROJECTIONS;

EID: 84856462174     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/WIFS.2011.6123149     Document Type: Conference Paper
Times cited : (51)

References (15)
  • 3
    • 84942550998 scopus 로고    scopus 로고
    • Public-Key Cryptosystems Based on Composite Degree Residuosity Classes
    • Advances in Cryptology, EUROCRYPT 99, Springer-Verlag
    • P. Paillier, "Public-Key Cryptosystems Based on Composite Degree Residuosity Classes," in Advances in Cryptology, EUROCRYPT 99, vol. 1592. Springer-Verlag, Lecture Notes in Computer Science, 1999, pp. 233-238.
    • (1999) Lecture Notes in Computer Science , vol.1592 , pp. 233-238
    • Paillier, P.1
  • 10
    • 37549058056 scopus 로고    scopus 로고
    • Near-optimal hashing algorithms for approximate nearest neighbor in high dimensions
    • A. Andoni and P. Indyk, "Near-optimal hashing algorithms for approximate nearest neighbor in high dimensions," Commun. ACM, vol. 51, no. 1, pp. 117-122, 2008.
    • (2008) Commun. ACM , vol.51 , Issue.1 , pp. 117-122
    • Andoni, A.1    Indyk, P.2
  • 12
    • 0001654702 scopus 로고
    • Extensions of Lipschitz mappings into a Hilbert space
    • W. Johnson and J. Lindenstrauss, "Extensions of Lipschitz mappings into a Hilbert space," Contemp. Math, vol. 26, pp. 189-206, 1984.
    • (1984) Contemp. Math , vol.26 , pp. 189-206
    • Johnson, W.1    Lindenstrauss, J.2
  • 13
    • 84947403595 scopus 로고
    • Probability inequalities for sums of bounded random variables
    • March
    • W. Hoeffding, "Probability inequalities for sums of bounded random variables," Journal of the American Statistical Association, vol. 58, no. 301, pp. 13-30, March 1963.
    • (1963) Journal of the American Statistical Association , vol.58 , Issue.301 , pp. 13-30
    • Hoeffding, W.1
  • 14
    • 77953754678 scopus 로고    scopus 로고
    • How to exchange secrets with oblivious transfer
    • Report 2005/187
    • M. O. Rabin, "How to exchange secrets with oblivious transfer," Cryptology ePrint Archive, Report 2005/187, 2005, http://eprint.iacr.org/.
    • (2005) Cryptology ePrint Archive
    • Rabin, M.O.1
  • 15
    • 24144485861 scopus 로고    scopus 로고
    • Efficient k-out-of-n oblivious transfer schemes with adaptive and non-adaptive queries
    • Intl. Workshop on Practice and Theory in Public Key Cryptography, Les Diablerets, Switzerland: Springer-Verlag, Jan.
    • C. Chu and T. Tzeng, "Efficient k-out-of-n oblivious trans- fer schemes with adaptive and non-adaptive queries," in Intl. Workshop on Practice and Theory in Public Key Cryptography, vol. 3386. Les Diablerets, Switzerland: Springer-Verlag, Lecture Notes in Computer Science, Jan. 2005, pp. 172-183.
    • (2005) Lecture Notes in Computer Science , vol.3386 , pp. 172-183
    • Chu, C.1    Tzeng, T.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.