메뉴 건너뛰기




Volumn 7839 LNCS, Issue , 2013, Pages 1-21

ML confidential: Machine learning on encrypted data

Author keywords

[No Author keywords available]

Indexed keywords

BINARY CLASSIFICATION; COMPUTING SERVICES; CRYPTOGRAPHIC SECURITY; EXPERIMENTAL VALIDATIONS; GRADIENT DESCENT; HOMOMORPHIC ENCRYPTION SCHEMES; LEAST SQUARES SOLUTIONS; PREDICTION ACCURACY;

EID: 84876012553     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-37682-5_1     Document Type: Conference Paper
Times cited : (284)

References (22)
  • 1
    • 0031232428 scopus 로고
    • The Magma algebra system. I. The user language
    • Bosma, W., Cannon, J., Playoust, C.: The Magma algebra system. I. The user language. J. Symbolic Comput. 24(3-4), 235-265 (1993);
    • (1993) J. Symbolic Comput. , vol.24 , Issue.3-4 , pp. 235-265
    • Bosma, W.1    Cannon, J.2    Playoust, C.3
  • 3
    • 84865507640 scopus 로고    scopus 로고
    • Fully homomorphic encryption without modulus switching from classical GapSVP
    • Safavi-Naini, R. (ed.) CRYPTO 2012. Springer, Heidelberg
    • Brakerski, Z.: Fully homomorphic encryption without modulus switching from classical GapSVP. In: Safavi-Naini, R. (ed.) CRYPTO 2012. LNCS, vol. 7417, pp. 868-886. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7417 , pp. 868-886
    • Brakerski, Z.1
  • 5
    • 80051986706 scopus 로고    scopus 로고
    • Fully homomorphic encryption from Ring-LWE and security for key dependent messages
    • Rogaway, P. (ed.) CRYPTO 2011. Springer, Heidelberg
    • Brakerski, Z., Vaikuntanathan, V.: Fully homomorphic encryption from Ring-LWE and security for key dependent messages. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 505-524. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6841 , pp. 505-524
    • Brakerski, Z.1    Vaikuntanathan, V.2
  • 7
    • 84869793367 scopus 로고    scopus 로고
    • Somewhat practical fully homomorphic encryption
    • Report 2012/144
    • Fan, J., Vercauteren, F.: Somewhat practical fully homomorphic encryption. Cryptology ePrint Archive, Report 2012/144 (2012), http://eprint.iacr.org/
    • (2012) Cryptology ePrint Archive
    • Fan, J.1    Vercauteren, F.2
  • 8
    • 0000764772 scopus 로고
    • The use of multiple measurements in taxonomic problems
    • Fisher, R.A.: The use of multiple measurements in taxonomic problems. Annual Eugenics 7(2), 179-188 (1936)
    • (1936) Annual Eugenics , vol.7 , Issue.2 , pp. 179-188
    • Fisher, R.A.1
  • 10
    • 70350642087 scopus 로고    scopus 로고
    • Fully homomorphic encryption using ideal lattices
    • Mitzenmacher, M. (ed.) ACM
    • Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Mitzenmacher, M. (ed.) STOC, pp. 169-178. ACM (2009)
    • (2009) STOC , pp. 169-178
    • Gentry, C.1
  • 11
    • 84861702772 scopus 로고    scopus 로고
    • Better bootstrapping in fully homomorphic encryption
    • Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. Springer, Heidelberg
    • Gentry, C., Halevi, S., Smart, N.P.: Better bootstrapping in fully homomorphic encryption. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 1-16. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7293 , pp. 1-16
    • Gentry, C.1    Halevi, S.2    Smart, N.P.3
  • 12
    • 84865518868 scopus 로고    scopus 로고
    • Homomorphic evaluation of the AES circuit
    • Safavi-Naini, R. (ed.) CRYPTO 2012. Springer, Heidelberg
    • Gentry, C., Halevi, S., Smart, N.P.: Homomorphic evaluation of the AES circuit. In: Safavi-Naini, R. (ed.) CRYPTO 2012. LNCS, vol. 7417, pp. 850-867. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7417 , pp. 850-867
    • Gentry, C.1    Halevi, S.2    Smart, N.P.3
  • 14
    • 84861690741 scopus 로고    scopus 로고
    • Hardness of decision (R)LWE for any modulus
    • Report 2012/091
    • Langlois, A., Stehlé, D.: Hardness of decision (R)LWE for any modulus. Cryptology ePrint Archive, Report 2012/091 (2012), http://eprint.iacr. org/
    • (2012) Cryptology ePrint Archive
    • Langlois, A.1    Stehlé, D.2
  • 16
    • 79951793525 scopus 로고    scopus 로고
    • Better key sizes (and attacks) for LWE-based encryption
    • Kiayias, A. (ed.) CT-RSA 2011. Springer, Heidelberg
    • Lindner, R., Peikert, C.: Better key sizes (and attacks) for LWE-based encryption. In: Kiayias, A. (ed.) CT-RSA 2011. LNCS, vol. 6558, pp. 319-339. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6558 , pp. 319-339
    • Lindner, R.1    Peikert, C.2
  • 17
    • 77954639468 scopus 로고    scopus 로고
    • On ideal lattices and learning with errors over rings
    • Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
    • Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 1-23. Springer, Heidelberg (2010), http://eprint.iacr.org/2012/230
    • (2010) LNCS , vol.6110 , pp. 1-23
    • Lyubashevsky, V.1    Peikert, C.2    Regev, O.3
  • 19
    • 1842420581 scopus 로고    scopus 로고
    • General conditions for predictivity in learning theory
    • Poggio, T., Rifkin, R., Mukherjee, S., Niyogi, P.: General conditions for predictivity in learning theory. Nature 428, 419-422 (2004)
    • (2004) Nature , vol.428 , pp. 419-422
    • Poggio, T.1    Rifkin, R.2    Mukherjee, S.3    Niyogi, P.4
  • 20
    • 85029426652 scopus 로고
    • Cryptography and machine learning
    • Matsumoto, T., Imai, H., Rivest, R.L. (eds.) ASIACRYPT 1991. Springer, Heidelberg
    • Rivest, R.L.: Cryptography and machine learning. In: Matsumoto, T., Imai, H., Rivest, R.L. (eds.) ASIACRYPT 1991. LNCS, vol. 739, pp. 427-439. Springer, Heidelberg (1993)
    • (1993) LNCS , vol.739 , pp. 427-439
    • Rivest, R.L.1
  • 21
    • 79955532534 scopus 로고    scopus 로고
    • Fully homomorphic encryption with relatively small key and ciphertext sizes
    • Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. Springer, Heidelberg
    • Smart, N.P., Vercauteren, F.: Fully homomorphic encryption with relatively small key and ciphertext sizes. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 420-443. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6056 , pp. 420-443
    • Smart, N.P.1    Vercauteren, F.2
  • 22
    • 85161972679 scopus 로고    scopus 로고
    • Probabilistic inference and differential privacy
    • Lafferty, J., Williams, C.K.I., Shawe-Taylor, J., Zemel, R.S., Culotta, A. (eds.)
    • Williams, O., McSherry, F.: Probabilistic inference and differential privacy. In: Lafferty, J., Williams, C.K.I., Shawe-Taylor, J., Zemel, R.S., Culotta, A. (eds.) Advances in Neural Information Processing Systems 23, pp. 2451-2459 (2010)
    • (2010) Advances in Neural Information Processing Systems 23 , pp. 2451-2459
    • Williams, O.1    McSherry, F.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.