-
1
-
-
0025137207
-
The round complexity of secure protocols
-
D. Beaver, S. Micali, and P. Rogaway, "The round complexity of secure protocols," in Proceedings of the twenty-second annual ACM symposium on Theory of computing, 1990, pp. 503-513.
-
(1990)
Proceedings of the Twenty-second Annual ACM Symposium on Theory of Computing
, pp. 503-513
-
-
Beaver, D.1
Micali, S.2
Rogaway, P.3
-
2
-
-
70349266254
-
Fairplaymp: A system for secure multi-party computation
-
A. Ben-David, N. Nisan, and B. Pinkas, "Fairplaymp: a system for secure multi-party computation," in Proceedings of the 15th ACM conference on Computer and communications security, 2008, pp. 257-266.
-
(2008)
Proceedings of the 15th ACM Conference on Computer and Communications Security
, pp. 257-266
-
-
Ben-David, A.1
Nisan, N.2
Pinkas, B.3
-
3
-
-
34548731375
-
Ciphertext-policy attributebased encryption
-
J. Bethencourt, A. Sahai, and B. Waters, "Ciphertext-policy attributebased encryption," in IEEE Symposium on Security and Privacy, 2007, pp. 321-334.
-
(2007)
IEEE Symposium on Security and Privacy
, pp. 321-334
-
-
Bethencourt, J.1
Sahai, A.2
Waters, B.3
-
4
-
-
84947778144
-
The decision diffie-hellman problem
-
D. Boneh, "The decision diffie-hellman problem," Algorithmic Number Theory, pp. 48-63, 1998.
-
(1998)
Algorithmic Number Theory
, pp. 48-63
-
-
Boneh, D.1
-
5
-
-
67651030465
-
Efficient and provably secure aggregation of encrypted data in wireless sensor networks
-
C. Castelluccia, A. Chan, E. Mykletun, and G. Tsudik, "Efficient and provably secure aggregation of encrypted data in wireless sensor networks," ACM Transactions on Sensor Networks (TOSN), vol. 5, no. 3, p. 20, 2009.
-
(2009)
ACM Transactions on Sensor Networks (TOSN)
, vol.5
, Issue.3
, pp. 20
-
-
Castelluccia, C.1
Chan, A.2
Mykletun, E.3
Tsudik, G.4
-
6
-
-
33749525209
-
Efficient aggregation of encrypted data in wireless sensor networks
-
C. Castelluccia, E. Mykletun, and G. Tsudik, "Efficient aggregation of encrypted data in wireless sensor networks," in The Second Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services, 2005, pp. 109-117.
-
(2005)
The Second Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services
, pp. 109-117
-
-
Castelluccia, C.1
Mykletun, E.2
Tsudik, G.3
-
7
-
-
10044273842
-
Tools for privacy preserving distributed data mining
-
C. Clifton, M. Kantarcioglu, J. Vaidya, X. Lin, and M. Zhu, "Tools for privacy preserving distributed data mining," ACM SIGKDD Explorations Newsletter, vol. 4, no. 2, pp. 28-34, 2002.
-
(2002)
ACM SIGKDD Explorations Newsletter
, vol.4
, Issue.2
, pp. 28-34
-
-
Clifton, C.1
Kantarcioglu, M.2
Vaidya, J.3
Lin, X.4
Zhu, M.5
-
8
-
-
0017018484
-
New directions in cryptography
-
W. Diffie and M. Hellman, "New directions in cryptography," IEEE Transactions on Information Theory, vol. 22, no. 6, pp. 644-654, 1976.
-
(1976)
IEEE Transactions on Information Theory
, vol.22
, Issue.6
, pp. 644-654
-
-
Diffie, W.1
Hellman, M.2
-
9
-
-
79960871684
-
Secure friend discovery in mobile social networks
-
W. Dong, V. Dave, L. Qiu, and Y. Zhang, "Secure friend discovery in mobile social networks," in IEEE INFOCOM, 2011, pp. 1647-1655.
-
(2011)
IEEE INFOCOM
, pp. 1647-1655
-
-
Dong, W.1
Dave, V.2
Qiu, L.3
Zhang, Y.4
-
10
-
-
85032883059
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
Springer
-
T. ElGamal, "A public key cryptosystem and a signature scheme based on discrete logarithms," in Advances in Cryptology, Springer, 1985, pp. 10-18.
-
(1985)
Advances in Cryptology
, pp. 10-18
-
-
Elgamal, T.1
-
12
-
-
79957974657
-
Implementing gentry's fully-homomorphic encryption scheme
-
C. Gentry and S. Halevi, "Implementing gentry's fully-homomorphic encryption scheme," Advances in Cryptology-EUROCRYPT 2011, pp. 129-148, 2011.
-
(2011)
Advances in Cryptology-EUROCRYPT 2011
, pp. 129-148
-
-
Gentry, C.1
Halevi, S.2
-
14
-
-
34548301953
-
Pda: Privacy-preserving data aggregation in wireless sensor networks
-
W. He, X. Liu, H. Nguyen, K. Nahrstedt, and T. Abdelzaher, "Pda: Privacy-preserving data aggregation in wireless sensor networks," in IEEE INFOCOM, 2007, pp. 2045-2053.
-
(2007)
IEEE INFOCOM
, pp. 2045-2053
-
-
He, W.1
Liu, X.2
Nguyen, H.3
Nahrstedt, K.4
Abdelzaher, T.5
-
15
-
-
84883112893
-
Privacy preserving cloud data access with multi-authorities
-
T. Jung, X. Li, Z. Wan, and M. Wan, "Privacy preserving cloud data access with multi-authorities," in IEEE INFOCOM, 2013.
-
(2013)
IEEE INFOCOM
-
-
Jung, T.1
Li, X.2
Wan, Z.3
Wan, M.4
-
17
-
-
84883115549
-
Search me if you can: Privacy-preserving location query service
-
X. Li and T. Jung, "Search me if you can: privacy-preserving location query service," in IEEE INFOCOM, 2013.
-
(2013)
IEEE INFOCOM
-
-
Li, X.1
Jung, T.2
-
20
-
-
85075489334
-
Privacy-preserving aggregation of time-series data
-
E. Shi, T. Chan, E. Rieffel, R. Chow, and D. Song, "Privacy- preserving aggregation of time-series data," in Proceedings of NDSS, vol. 17, 2011.
-
(2011)
Proceedings of NDSS
, vol.17
-
-
Shi, E.1
Chan, T.2
Rieffel, E.3
Chow, R.4
Song, D.5
-
21
-
-
11844281385
-
State-of - The-art in privacy preserving data mining
-
V. Verykios, E. Bertino, I. Fovino, L. Provenza, Y. Saygin, and Y. Theodoridis, "State-of-the-art in privacy preserving data mining," ACM Sigmod Record, vol. 33, no. 1, pp. 50-57, 2004.
-
(2004)
ACM Sigmod Record
, vol.33
, Issue.1
, pp. 50-57
-
-
Verykios, V.1
Bertino, E.2
Fovino, I.3
Provenza, L.4
Saygin, Y.5
Theodoridis, Y.6
-
24
-
-
84883129081
-
Verifiable private multi-party computation: Ranging and ranking
-
L. Zhang, X. Li, Y. Liu, and T. Jung, "Verifiable private multi-party computation: ranging and ranking," in IEEE INFOCOM Mini-Conference, 2013.
-
(2013)
IEEE INFOCOM Mini-Conference
-
-
Zhang, L.1
Li, X.2
Liu, Y.3
Jung, T.4
|