-
2
-
-
1642379074
-
Dense Probabilistic Encryption
-
J. Benaloh, "Dense Probabilistic Encryption," in Proc. Workshop on Selected Areas of Cryptography, Kingston, ON, Canada, May 1994, pp. 120-128.
-
Proc. Workshop on Selected Areas of Cryptography, Kingston, ON, Canada, May 1994
, pp. 120-128
-
-
Benaloh, J.1
-
3
-
-
84942550998
-
Public-Key Cryptosystems Based on Composite Degree Residuosity Classes
-
Advances in Cryptology, EUROCRYPT 99, Springer-Verlag
-
P. Paillier, "Public-Key Cryptosystems Based on Composite Degree Residuosity Classes," in Advances in Cryptology, EUROCRYPT 99, vol. 1592. Springer-Verlag, Lecture Notes in Computer Science, 1999, pp. 233-238.
-
(1999)
Lecture Notes in Computer Science
, vol.1592
, pp. 233-238
-
-
Paillier, P.1
-
4
-
-
84867553981
-
A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System
-
th Intl. Workshop on Practice and Theory in Public Key Cryptosystems, Cheju Island, Korea, Feb. 2001, pp. 119-136.
-
th Intl. Workshop on Practice and Theory in Public Key Cryptosystems, Cheju Island, Korea, Feb. 2001
, pp. 119-136
-
-
Damgåard, I.1
Jurik, M.2
-
5
-
-
51849103902
-
Privacy preserving nearest neighbor search
-
M. Shaneck, Y. Kim, and V. Kumar, "Privacy preserving nearest neighbor search," in Proc. of the Sixth IEEE Intl. Conf. Data Mining - Workshops, Washington, DC, USA, 2006, pp. 541-545.
-
Proc. of the Sixth IEEE Intl. Conf. Data Mining - Workshops, Washington, DC, USA, 2006
, pp. 541-545
-
-
Shaneck, M.1
Kim, Y.2
Kumar, V.3
-
9
-
-
84856403365
-
-
preprint
-
L. Jacques, J. Laska, P. Boufounos, and R. Baraniuk, "Robust 1-bit compressive sensing via binary stable embeddings of sparse vectors," 2011, preprint, http://arxiv.org/abs/1104.3160.
-
(2011)
Robust 1-bit Compressive Sensing Via Binary Stable Embeddings of Sparse Vectors
-
-
Jacques, L.1
Laska, J.2
Boufounos, P.3
Baraniuk, R.4
-
10
-
-
37549058056
-
Near-optimal hashing algorithms for approximate nearest neighbor in high dimensions
-
A. Andoni and P. Indyk, "Near-optimal hashing algorithms for approximate nearest neighbor in high dimensions," Commun. ACM, vol. 51, no. 1, pp. 117-122, 2008.
-
(2008)
Commun. ACM
, vol.51
, Issue.1
, pp. 117-122
-
-
Andoni, A.1
Indyk, P.2
-
12
-
-
0001654702
-
Extensions of Lipschitz mappings into a Hilbert space
-
W. Johnson and J. Lindenstrauss, "Extensions of Lipschitz mappings into a Hilbert space," Contemp. Math, vol. 26, pp. 189-206, 1984.
-
(1984)
Contemp. Math
, vol.26
, pp. 189-206
-
-
Johnson, W.1
Lindenstrauss, J.2
-
13
-
-
84947403595
-
Probability inequalities for sums of bounded random variables
-
March
-
W. Hoeffding, "Probability inequalities for sums of bounded random variables," Journal of the American Statistical Association, vol. 58, no. 301, pp. 13-30, March 1963.
-
(1963)
Journal of the American Statistical Association
, vol.58
, Issue.301
, pp. 13-30
-
-
Hoeffding, W.1
-
14
-
-
77953754678
-
How to exchange secrets with oblivious transfer
-
Report 2005/187
-
M. O. Rabin, "How to exchange secrets with oblivious transfer," Cryptology ePrint Archive, Report 2005/187, 2005, http://eprint.iacr.org/.
-
(2005)
Cryptology ePrint Archive
-
-
Rabin, M.O.1
-
15
-
-
24144485861
-
Efficient k-out-of-n oblivious transfer schemes with adaptive and non-adaptive queries
-
Intl. Workshop on Practice and Theory in Public Key Cryptography, Les Diablerets, Switzerland: Springer-Verlag, Jan.
-
C. Chu and T. Tzeng, "Efficient k-out-of-n oblivious trans- fer schemes with adaptive and non-adaptive queries," in Intl. Workshop on Practice and Theory in Public Key Cryptography, vol. 3386. Les Diablerets, Switzerland: Springer-Verlag, Lecture Notes in Computer Science, Jan. 2005, pp. 172-183.
-
(2005)
Lecture Notes in Computer Science
, vol.3386
, pp. 172-183
-
-
Chu, C.1
Tzeng, T.2
|