-
1
-
-
84055222608
-
Private similarity computation in distributed systems: From cryptography to differential privacy
-
Heidelberg: Springer
-
M. Alaggan, S. Gambs, and A.-M. Kermarrec, "Private similarity computation in distributed systems: From cryptography to differential privacy, " in 15th International Conference on Principles of Distributed Systems, OPODIS 2011, ser. Lecture Notes in Computer Science, vol. 7109. Heidelberg: Springer, 2011, pp. 357-377.
-
(2011)
15th International Conference on Principles of Distributed Systems, OPODIS 2011, Ser. Lecture Notes in Computer Science
, vol.7109
, pp. 357-377
-
-
Alaggan, M.1
Gambs, S.2
Kermarrec, A.-M.3
-
2
-
-
70350323754
-
Formal certification of code-based cryptographic proofs
-
New York: ACM
-
G. Barthe, B. Grégoire, and S. Zanella-Béguelin, "Formal certification of code-based cryptographic proofs, " in 36th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages, POPL 2009. New York: ACM, 2009, pp. 90-101.
-
(2009)
36th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages, POPL
, pp. 90-101
-
-
Barthe, G.1
Grégoire, B.2
Zanella-Béguelin, S.3
-
3
-
-
80051978821
-
Computer-aided security proofs for the working cryptographer
-
Heidelberg: Springer
-
G. Barthe, B. Grégoire, S. Heraud, and S. Zanella-Béguelin, "Computer-aided security proofs for the working cryptographer, " in Advances in Cryptology-CRYPTO 2011, ser. Lecture Notes in Computer Science, vol. 6841. Heidelberg: Springer, 2011, pp. 71-90.
-
(2011)
Advances in Cryptology-CRYPTO 2011, Ser. Lecture Notes in Computer Science
, vol.6841
, pp. 71-90
-
-
Barthe, G.1
Grégoire, B.2
Heraud, S.3
Zanella-Béguelin, S.4
-
4
-
-
84859351405
-
Verified indifferentiable hashing into elliptic curves
-
Heidelberg: Springer
-
G. Barthe, B. Grégoire, S. Heraud, F. Olmedo, and S. Zanella-Béguelin, "Verified indifferentiable hashing into elliptic curves, " in 1st Conference on Principles of Security and Trust-POST 2012, ser. Lecture Notes in Computer Science, vol. 7215. Heidelberg: Springer, 2012.
-
(2012)
1st Conference on Principles of Security and Trust-POST 2012, Ser. Lecture Notes in Computer Science
, vol.7215
-
-
Barthe, G.1
Grégoire, B.2
Heraud, S.3
Olmedo, F.4
Zanella-Béguelin, S.5
-
5
-
-
84857188426
-
Probabilistic relational reasoning for differential privacy
-
New York: ACM
-
G. Barthe, B. Köpf, F. Olmedo, and S. Zanella-Béguelin, "Probabilistic relational reasoning for differential privacy, " in 39th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages, POPL 2012. New York: ACM, 2012, pp. 97-110.
-
(2012)
39th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages, POPL
, pp. 97-110
-
-
Barthe, G.1
Köpf, B.2
Olmedo, F.3
Zanella-Béguelin, S.4
-
6
-
-
84885937969
-
Probabilistic relational verification for cryptographic implementations
-
G. Barthe, C. Fournet, B. Grégoire, P.-Y. Strub, N. Swamy, and S. Zanella-Béguelin, "Probabilistic relational verification for cryptographic implementations, " Unpublished manuscript, 2013.
-
(2013)
Unpublished Manuscript
-
-
Barthe, G.1
Fournet, C.2
Grégoire, B.3
Strub, P.-Y.4
Swamy, N.5
Zanella-Béguelin, S.6
-
7
-
-
84887832703
-
Probabilistic relational reasoning for differential privacy
-
G. Barthe, B. Köepf, F. Olmedo, and S. Zanella-Béguelin, "Probabilistic relational reasoning for differential privacy, " TOPLAS, 2013.
-
(2013)
TOPLAS
-
-
Barthe, G.1
Köepf, B.2
Olmedo, F.3
Zanella-Béguelin, S.4
-
8
-
-
51849137365
-
Distributed private data analysis: Simultaneously solving how and what
-
Heidelberg: Springer
-
A. Beimel, K. Nissim, and E. Omri, "Distributed private data analysis: Simultaneously solving how and what, " in Advances in Cryptology-CRYPTO 2008, ser. Lecture Notes in Computer Science, vol. 5157. Heidelberg: Springer, 2008, pp. 451-468.
-
(2008)
Advances in Cryptology-CRYPTO 2008, Ser. Lecture Notes in Computer Science
, vol.5157
, pp. 451-468
-
-
Beimel, A.1
Nissim, K.2
Omri, E.3
-
9
-
-
24144433396
-
Evaluating 2-dnf formulas on ciphertexts
-
Heidelberg: Springer
-
D. Boneh, E.-J. Goh, and K. Nissim, "Evaluating 2-dnf formulas on ciphertexts, " in 2nd Theory of Cryptography Conference, TCC 2005, ser. Lecture Notes in Computer Science, vol. 3378. Heidelberg: Springer, 2005, pp. 325-341.
-
(2005)
2nd Theory of Cryptography Conference, TCC 2005, Ser. Lecture Notes in Computer Science
, vol.3378
, pp. 325-341
-
-
Boneh, D.1
Goh, E.-J.2
Nissim, K.3
-
10
-
-
84865833847
-
Privacy-preserving stream aggregation with fault tolerance
-
Heidelberg: Springer
-
T.-H. H. Chan, E. Shi, and D. Song, "Privacy-preserving stream aggregation with fault tolerance, " in 16th International Conference on Financial Cryptography and Data Security, FC 2012, ser. Lecture Notes in Computer Science, vol. 7397. Heidelberg: Springer, 2012, pp. 200-214.
-
(2012)
16th International Conference on Financial Cryptography and Data Security, FC 2012, Ser. Lecture Notes in Computer Science
, vol.7397
, pp. 200-214
-
-
Chan, T.-H.H.1
Shi, E.2
Song, D.3
-
11
-
-
80053201999
-
Proving programs robust
-
New York: ACM
-
S. Chaudhuri, S. Gulwani, R. Lublinerman, and S. Navidpour, "Proving programs robust, " in 19th ACM SIGSOFT Symposium on the Foundations of Software Engineering and 13rd European Software Engineering Conference, ESEC/FSE 2011. New York: ACM, 2011, pp. 102-112.
-
(2011)
19th ACM SIGSOFT Symposium on the Foundations of Software Engineering and 13rd European Software Engineering Conference
, pp. 102-112
-
-
Chaudhuri, S.1
Gulwani, S.2
Lublinerman, R.3
Navidpour, S.4
-
12
-
-
77957112083
-
Hyperproperties
-
M. R. Clarkson and F. B. Schneider, "Hyperproperties, " Journal of Computer Security, vol. 18, no. 6, pp. 1157-1210, 2010.
-
(2010)
Journal of Computer Security
, vol.18
, Issue.6
, pp. 1157-1210
-
-
Clarkson, M.R.1
Schneider, F.B.2
-
13
-
-
80053014815
-
Differentially private billing with rebates
-
Heidelberg: Springer
-
G. Danezis, M. Kohlweiss, and A. Rial, "Differentially private billing with rebates, " in 13th International Conference on Information Hiding, IH 2011, ser. Lecture Notes in Computer Science, vol. 6958. Heidelberg: Springer, 2011, pp. 148-162.
-
(2011)
13th International Conference on Information Hiding, IH 2011, Ser. Lecture Notes in Computer Science
, vol.6958
, pp. 148-162
-
-
Danezis, G.1
Kohlweiss, M.2
Rial, A.3
-
14
-
-
84885932042
-
Type-based sensitivity analysis
-
P. L. D'Antoni, E. J. G. Arias, A. Haeberlen, and B. C. Pierce, "Type-based sensitivity analysis, " Unpublished manuscript, 2013.
-
(2013)
Unpublished Manuscript
-
-
D'antoni, P.L.1
Arias, E.J.G.2
Haeberlen, A.3
Pierce, B.C.4
-
15
-
-
84865442694
-
Logical, metric, and algorithmic characterisations of probabilistic bisimulation
-
March
-
Y. Deng and W. Du, "Logical, metric, and algorithmic characterisations of probabilistic bisimulation, " Carnegie Mellon University, Tech. Rep. CMU-CS-11-110, March 2011.
-
(2011)
Carnegie Mellon University, Tech. Rep. CMU-CS-11-110
-
-
Deng, Y.1
Du, W.2
-
16
-
-
84865524308
-
Differential privacy with imperfect randomness
-
Heidelberg: Springer
-
Y. Dodis, A. López-Alt, I. Mironov, and S. P. Vadhan, "Differential privacy with imperfect randomness, " in Advances in Cryptology-CRYPTO 2012, ser. Lecture Notes in Computer Science, vol. 7417. Heidelberg: Springer, 2012, pp. 497-516.
-
(2012)
Advances in Cryptology-CRYPTO 2012, Ser. Lecture Notes in Computer Science
, vol.7417
, pp. 497-516
-
-
Dodis, Y.1
López-Alt, A.2
Mironov, I.3
Vadhan, S.P.4
-
17
-
-
33746335051
-
Differential privacy
-
Heidelberg: Springer 33rd International Colloquium on Automata, Languages and Programming
-
C. Dwork, "Differential privacy, " in 33rd International Colloquium on Automata, Languages and Programming, ICALP 2006, ser. Lecture Notes in Computer Science, vol. 4052. Heidelberg: Springer, 2006, pp. 1-12.
-
(2006)
ICALP 2006, Ser. Lecture Notes in Computer Science
, vol.4052
, pp. 1-12
-
-
Dwork, C.1
-
18
-
-
35048856104
-
Privacy-preserving datamining on vertically partitioned databases
-
Heidelberg: Springer
-
C. Dwork and K. Nissim, "Privacy-preserving datamining on vertically partitioned databases, " in Advances in Cryptology-CRYPTO 2004, ser. Lecture Notes in Computer Science, vol. 3152. Heidelberg: Springer, 2004, pp. 528-544.
-
(2004)
Advances in Cryptology-CRYPTO 2004, Ser. Lecture Notes in Computer Science
, vol.3152
, pp. 528-544
-
-
Dwork, C.1
Nissim, K.2
-
19
-
-
84877898233
-
Linear dependent types for differential privacy
-
New York: ACM
-
M. Gaboardi, A. Haeberlen, J. Hsu, A. Narayan, and B. C. Pierce, "Linear dependent types for differential privacy, " in 40th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages, POPL 2013. New York: ACM, 2013, pp. 357-370.
-
(2013)
40th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages, POPL
, pp. 357-370
-
-
Gaboardi, M.1
Haeberlen, A.2
Hsu, J.3
Narayan, A.4
Pierce, B.C.5
-
20
-
-
80054080910
-
Privacy-friendly energymetering via homomorphic encryption
-
Heidelberg: Springer
-
F. D. Garcia and B. Jacobs, "Privacy-friendly energymetering via homomorphic encryption, " in 6th International Workshop on Security and Trust Management, STM 2010, ser. Lecture Notes in Computer Science, vol. 6710. Heidelberg: Springer, 2010, pp. 226-238.
-
(2010)
6th International Workshop on Security and Trust Management, STM 2010, Ser. Lecture Notes in Computer Science
, vol.6710
, pp. 226-238
-
-
Garcia, F.D.1
Jacobs, B.2
-
21
-
-
84871605204
-
Universally utility-maximizing privacy mechanisms
-
A. Ghosh, T. Roughgarden, and M. Sundararajan, "Universally utility-maximizing privacy mechanisms, " SIAM J. Comput., vol. 41, no. 6, pp. 1673-1693, 2012.
-
(2012)
SIAM J. Comput.
, vol.41
, Issue.6
, pp. 1673-1693
-
-
Ghosh, A.1
Roughgarden, T.2
Sundararajan, M.3
-
22
-
-
24944523186
-
On private scalar product computation for privacypreserving data mining
-
Heidelberg: Springer
-
B. Goethals, S. Laur, H. Lipmaa, and T. Mielikäinen, "On private scalar product computation for privacypreserving data mining, " in 7th International Conference on Information Security and Cryptology-ICISC 2004, ser. Lecture Notes in Computer Science, vol. 3506. Heidelberg: Springer, 2005, pp. 104-120.
-
(2005)
7th International Conference on Information Security and Cryptology-ICISC 2004, Ser. Lecture Notes in Computer Science
, vol.3506
, pp. 104-120
-
-
Goethals, B.1
Laur, S.2
Lipmaa, H.3
Mielikäinen, T.4
-
24
-
-
79953187924
-
Limits of computational differential privacy in the client/server setting
-
Heidelberg: Springer
-
A. Groce, J. Katz, and A. Yerukhimovich, "Limits of computational differential privacy in the client/server setting, " in 8th Theory of Cryptography Conference, TCC 2011, ser. Lecture Notes in Computer Science, vol. 6597. Heidelberg: Springer, 2011, pp. 417-431.
-
(2011)
8th Theory of Cryptography Conference, TCC 2011, Ser. Lecture Notes in Computer Science
, pp. 417-431
-
-
Groce, A.1
Katz, J.2
Yerukhimovich, A.3
-
25
-
-
77951678087
-
Differentially private combinatorial optimization
-
A. Gupta, K. Ligett, F. McSherry, A. Roth, and K. Talwar, "Differentially private combinatorial optimization, " in 21st Annual ACM-SIAM Symposium on Discrete Algorithms, SODA 2010. SIAM, 2010, pp. 1106-1125.
-
(2010)
21st Annual ACM-SIAM Symposium on Discrete Algorithms, SODA 2010. SIAM
, pp. 1106-1125
-
-
Gupta, A.1
Ligett, K.2
McSherry, F.3
Roth, A.4
Talwar, K.5
-
26
-
-
84948978867
-
An LCF-style interface between HOL and first-order logic
-
Lecture Notes in Artificial Intelligence. Heidelberg: Springer
-
J. Hurd, "An LCF-style interface between HOL and first-order logic, " in 18th International Conference on Automated Deduction, CADE-18, ser. Lecture Notes in Artificial Intelligence, vol. 2392. Heidelberg: Springer, 2002, pp. 134-138.
-
(2002)
18th International Conference on Automated Deduction, CADE-18, Ser.
, vol.2392
, pp. 134-138
-
-
Hurd, J.1
-
27
-
-
79961183580
-
Plug-in privacy for smart metering billing
-
Heidelberg: Springer
-
M. Jawurek, M. Johns, and F. Kerschbaum, "Plug-in privacy for smart metering billing, " in 11h International Symposium on Privacy Enhancing Technologies, PETS 2011, ser. Lecture Notes in Computer Science, vol. 6794. Heidelberg: Springer, 2011, pp. 192-210.
-
(2011)
11h International Symposium on Privacy Enhancing Technologies, PETS 2011, Ser. Lecture Notes in Computer Science
, vol.6794
, pp. 192-210
-
-
Jawurek, M.1
Johns, M.2
Kerschbaum, F.3
-
28
-
-
84864248755
-
Fault-tolerant privacypreserving statistics
-
Heidelberg: Springer
-
M. Jawurek and F. Kerschbaum, "Fault-tolerant privacypreserving statistics, " in 12th International Symposium on Privacy Enhancing Technologies, PETS 2012, ser. Lecture Notes in Computer Science, vol. 7384. Heidelberg: Springer, 2012, pp. 221-238.
-
(2012)
12th International Symposium on Privacy Enhancing Technologies, PETS 2012, Ser. Lecture Notes in Computer Science
, vol.7384
, pp. 221-238
-
-
Jawurek, M.1
Kerschbaum, F.2
-
30
-
-
79961178921
-
Privacyfriendly aggregation for the smart-grid
-
Heidelberg: Springer
-
K. Kursawe, G. Danezis, and M. Kohlweiss, "Privacyfriendly aggregation for the smart-grid, " in 11h International Symposium on Privacy Enhancing Technologies, PETS 2011, ser. Lecture Notes in Computer Science, vol. 6794. Heidelberg: Springer, 2011, pp. 175-191.
-
(2011)
11h International Symposium on Privacy Enhancing Technologies, PETS 2011, Ser. Lecture Notes in Computer Science
, vol.6794
, pp. 175-191
-
-
Kursawe, K.1
Danezis, G.2
Kohlweiss, M.3
-
31
-
-
84873964793
-
The limits of two-party differential privacy
-
A. McGregor, I. Mironov, T. Pitassi, O. Reingold, K. Talwar, and S. P. Vadhan, "The limits of two-party differential privacy, " Electronic Colloquium on Computational Complexity (ECCC), vol. 18, p. 106, 2011.
-
(2011)
Electronic Colloquium on Computational Complexity (ECCC)
, vol.18
, pp. 106
-
-
McGregor, A.1
Mironov, I.2
Pitassi, T.3
Reingold, O.4
Talwar, K.5
Vadhan, S.P.6
-
32
-
-
70849116921
-
Privacy integrated queries: An extensible platform for privacy-preserving data analysis
-
New York: ACM
-
F. D. McSherry, "Privacy integrated queries: an extensible platform for privacy-preserving data analysis, " in 35th SIGMOD International Conference on Management of Data, SIGMOD 2009. New York: ACM, 2009, pp. 19-30.
-
(2009)
35th SIGMOD International Conference on Management of Data, SIGMOD 2009
, pp. 19-30
-
-
McSherry, F.D.1
-
33
-
-
37449033344
-
Translating higher-order clauses to first-order clauses
-
J. Meng and L. C. Paulson, "Translating higher-order clauses to first-order clauses, " J. Autom. Reasoning, vol. 40, no. 1, pp. 35-60, 2008.
-
(2008)
J. Autom. Reasoning
, vol.40
, Issue.1
, pp. 35-60
-
-
Meng, J.1
Paulson, L.C.2
-
34
-
-
70350338483
-
Computational differential privacy
-
Heidelberg: Springer
-
I. Mironov, O. Pandey, O. Reingold, and S. Vadhan, "Computational differential privacy, " in Advances in Cryptology-CRYPTO 2009, ser. Lecture Notes in Computer Science, vol. 5677. Heidelberg: Springer, 2009, pp. 126-142.
-
(2009)
Advances in Cryptology-CRYPTO 2009, Ser. Lecture Notes in Computer Science
, vol.5677
, pp. 126-142
-
-
Mironov, I.1
Pandey, O.2
Reingold, O.3
Vadhan, S.4
-
35
-
-
84865830938
-
Designing privacy-preserving smart meters with low-cost microcontrollers
-
Heidelberg: Springer
-
A. Molina-Markham, G. Danezis, K. Fu, P. Shenoy, and D. Irwin, "Designing privacy-preserving smart meters with low-cost microcontrollers, " in 16th International Conference on Financial Cryptography and Data Security, FC 2012, ser. Lecture Notes in Computer Science, vol. 7397. Heidelberg: Springer, 2012, pp. 239-253.
-
(2012)
16th International Conference on Financial Cryptography and Data Security, FC 2012, Ser. Lecture Notes in Computer Science
, vol.7397
, pp. 239-253
-
-
Molina-Markham, A.1
Danezis, G.2
Fu, K.3
Shenoy, P.4
Irwin, D.5
-
36
-
-
80051991049
-
Verification of information flow and access control policies with dependent types
-
IEEE Computer Society
-
A. Nanevski, A. Banerjee, and D. Garg, "Verification of information flow and access control policies with dependent types, " in 32nd IEEE Symposium on Security and Privacy, S&P 2011. IEEE Computer Society, 2011, pp. 165-179.
-
(2011)
32nd IEEE Symposium on Security and Privacy, S&P 2011
, pp. 165-179
-
-
Nanevski, A.1
Banerjee, A.2
Garg, D.3
-
37
-
-
84942550998
-
Public-key cryptosystems based on composite degree residuosity classes
-
Heidelberg: Springer
-
P. Paillier, "Public-key cryptosystems based on composite degree residuosity classes, " in Advances in Cryptology-EUROCRYPT 1999, ser. Lecture Notes in Computer Science, vol. 1592. Heidelberg: Springer, 1999, pp. 223-238.
-
(1999)
Advances in Cryptology-EUROCRYPT 1999, Ser. Lecture Notes in Computer Science
, vol.1592
, pp. 223-238
-
-
Paillier, P.1
-
41
-
-
85015649873
-
Airavat: Security and privacy for mapreduce
-
Berkeley: USENIX Association
-
I. Roy, S. T. V. Setty, A. Kilzer, V. Shmatikov, and E. Witchel, "Airavat: security and privacy for MapReduce, " in 7th USENIX Conference on Networked Systems Design and Implementation, NSDI 2010. Berkeley: USENIX Association, 2010, pp. 297-312.
-
(2010)
7th USENIX Conference on Networked Systems Design and Implementation, NSDI 2010
, pp. 297-312
-
-
Roy, I.1
Setty, S.T.V.2
Kilzer, A.3
Shmatikov, V.4
Witchel, E.5
-
42
-
-
85075489334
-
Privacy-preserving aggregation of time-series data
-
The Internet Society
-
E. Shi, T.-H. H. Chan, E. G. Rieffel, R. Chow, and D. Song, "Privacy-preserving aggregation of time-series data, " in 18th Annual Network and Distributed System Security Symposium, NDSS 2011. The Internet Society, 2011.
-
(2011)
18th Annual Network and Distributed System Security Symposium, NDSS 2011
-
-
Shi, E.1
Chan, T.-H.H.2
Rieffel, E.G.3
Chow, R.4
Song, D.5
-
43
-
-
84948976239
-
Using hash functions as a hedge against chosen ciphertext attack
-
Heidelberg: Springer
-
V. Shoup, "Using hash functions as a hedge against chosen ciphertext attack, " in Advances in Cryptology-EUROCRYPT 2000, ser. Lecture Notes in Computer Science, vol. 1807. Heidelberg: Springer, 2000, pp. 275-288.
-
(2000)
Advances in Cryptology-EUROCRYPT 2000, Ser. Lecture Notes in Computer Science
, vol.1807
, pp. 275-288
-
-
Shoup, V.1
-
44
-
-
33646037706
-
Secure information flow as a safety problem
-
Heidelberg: Springer
-
T. Terauchi and A. Aiken, "Secure information flow as a safety problem, " in 12th International Symposium on Static Analysis, SAS 2005, ser. Lecture Notes in Computer Science, vol. 3672. Heidelberg: Springer, 2005, pp. 352-367.
-
(2005)
12th International Symposium on Static Analysis, SAS 2005, Ser. Lecture Notes in Computer Science
, vol.3672
, pp. 352-367
-
-
Terauchi, T.1
Aiken, A.2
-
45
-
-
80054887187
-
Formal verification of differential privacy for interactive systems
-
M. C. Tschantz, D. Kaynar, and A. Datta, "Formal verification of differential privacy for interactive systems, " Electronic Notes in Theoretical Computer Science, vol. 276, pp. 61-79, 2011.
-
(2011)
Electronic Notes in Theoretical Computer Science
, vol.276
, pp. 61-79
-
-
Tschantz, M.C.1
Kaynar, D.2
Datta, A.3
|