-
1
-
-
77954521120
-
Securely outsourcing linear algebra computations
-
ACM
-
M.J. Atallah and K.B. Frikken, "Securely outsourcing linear algebra computations", In ACM Symposium on Information, Computer and Communication Security-ASIACCS 2010, ACM, 48-59, 2010.
-
(2010)
ACM Symposium on Information, Computer and Communication Security-ASIACCS 2010
, pp. 48-59
-
-
Atallah, M.J.1
Frikken, K.B.2
-
2
-
-
80755143980
-
Countering gattaca: Efficient and secure testing of fully-sequenced human genomes
-
ACM
-
P. Baldi, R. Baronio, E. De Crisofaro, P. Gasti and G. Tsudik, "Countering gattaca: efficient and secure testing of fully-sequenced human genomes", In ACM Conference on Computer and Communications Security-CCS 2011, ACM, 691-702, 2011.
-
(2011)
ACM Conference on Computer and Communications Security-CCS 2011
, pp. 691-702
-
-
Baldi, P.1
Baronio, R.2
De Crisofaro, E.3
Gasti, P.4
Tsudik, G.5
-
3
-
-
84866651327
-
5PM: Secure pattern matching
-
IACR e-print 2012/565, available at 2012 a preliminary version was presented at Security and Cryptography for Networks-SCN 2012
-
J. Baron, K. El Defrawy, K. Minkovich, R. Ostrovsky and E. Tressier, "5PM: secure pattern matching", IACR e-print 2012/565, available at http://eprint.iacr.org/2012/698.pdf, 2012 (a preliminary version was presented at Security and Cryptography for Networks-SCN 2012, Springer LNCS 7485, 222-240, 2012).
-
(2012)
Springer LNCS
, vol.7485
, pp. 222-240
-
-
Baron, J.1
El Defrawy, K.2
Minkovich, K.3
Ostrovsky, R.4
Tressier, E.5
-
4
-
-
80053027350
-
Secure and efficient protocols for iris and fingerprint identification
-
European conference on Research in computer-ESORICS 2011
-
M. Blanton and P. Gasti, "Secure and efficient protocols for iris and fingerprint identification", In European conference on Research in computer-ESORICS 2011, Springer LNCS 6879, 190-209, 2011.
-
(2011)
Springer LNCS
, vol.6879
, pp. 190-209
-
-
Blanton, M.1
Gasti, P.2
-
5
-
-
84879846974
-
Private database queries using somewhat homomorphic encryption
-
Applied Cryptography and Network Security-ACNS 2013
-
D. Boneh, C. Gentry, S. Halevi, F. Wang and D. Wu, "Private database queries using somewhat homomorphic encryption", In Applied Cryptography and Network Security-ACNS 2013, Springer LNCS 7954, 102-118, 2013.
-
(2013)
Springer LNCS
, vol.7954
, pp. 102-118
-
-
Boneh, D.1
Gentry, C.2
Halevi, S.3
Wang, F.4
Wu, D.5
-
6
-
-
24144433396
-
Evaluating 2-DNF formulas on ciphertexts
-
Theory of Cryptography-TCC 2005
-
D. Boneh, E.J. Goh and K. Nissim, "Evaluating 2-DNF formulas on ciphertexts", In Theory of Cryptography-TCC 2005, Springer LNCS 3378, 325-341, 2005.
-
(2005)
Springer LNCS
, vol.3378
, pp. 325-341
-
-
Boneh, D.1
Goh, E.J.2
Nissim, K.3
-
7
-
-
84873973513
-
Packed ciphertexts in LWE-based homomorphic encryption
-
Public Key Cryptography-PKC 2013
-
Z. Brakerski, C. Gentry and S. Halevi, "Packed ciphertexts in LWE-based homomorphic encryption", In Public Key Cryptography-PKC 2013, Springer LNCS 7778, 1-13, 2013.
-
(2013)
Springer LNCS
, vol.7778
, pp. 1-13
-
-
Brakerski, Z.1
Gentry, C.2
Halevi, S.3
-
8
-
-
84856466374
-
(Leveled) fully homomorphic encryption without bootstrapping
-
ACM
-
Z. Brakerski, C. Gentry and V. Vaikuntanathan, "(Leveled) fully homomorphic encryption without bootstrapping", In Innovations in Theoretical Computer Science-ITCS 2012, ACM, 309-325, 2012.
-
(2012)
Innovations in Theoretical Computer Science-ITCS 2012
, pp. 309-325
-
-
Brakerski, Z.1
Gentry, C.2
Vaikuntanathan, V.3
-
9
-
-
80051986706
-
Fully homomorphic encryption from ring-LWE and security for key dependent messages
-
Advances in Cryptology-CRYPTO 2011
-
Z. Brakerski and V. Vaikuntanathan, "Fully homomorphic encryption from ring-LWE and security for key dependent messages", In Advances in Cryptology-CRYPTO 2011, Springer LNCS 6841, 505-524, 2011.
-
(2011)
Springer LNCS
, vol.6841
, pp. 505-524
-
-
Brakerski, Z.1
Vaikuntanathan, V.2
-
11
-
-
82955184568
-
BKZ 2.0: Better lattice security estimates
-
Advances in Cryptology-ASIACRYPT 2011
-
Y. Chen and P. Q. Nguyen, "BKZ 2.0: better lattice security estimates", In Advances in Cryptology-ASIACRYPT 2011, Springer LNCS 7073, 1-20, 2011.
-
(2011)
Springer LNCS
, vol.7073
, pp. 1-20
-
-
Chen, Y.1
Nguyen, P.Q.2
-
12
-
-
84883356524
-
Batch fully homomorphic encryption over the integers
-
Advances in Cryptology-EUROCRYPT 2013
-
J.H. Cheon, J.-S. Coron, J. Kim, M.S. Lee, T. Lepoint, M. Tibouchi and A. Yun, "Batch fully homomorphic encryption over the integers", In Advances in Cryptology-EUROCRYPT 2013, Springer LNCS 7881, 315-335, 2013.
-
(2013)
Springer LNCS
, vol.7881
, pp. 315-335
-
-
Cheon, J.H.1
Coron, J.-S.2
Kim, J.3
Lee, M.S.4
Lepoint, T.5
Tibouchi, M.6
Yun, A.7
-
14
-
-
80051993169
-
Fully homomorphic encryption over the integers with shorter public-keys
-
Advances in Cryptology-CRYPTO 2011
-
J. -S. Coron, A. Mandal, D. Naccache and M. Tibouchi, "Fully homomorphic encryption over the integers with shorter public-keys", In Advances in Cryptology-CRYPTO 2011, Springer LNCS 6841, 487-504, 2011.
-
(2011)
Springer LNCS
, vol.6841
, pp. 487-504
-
-
Coron, J.-S.1
Mandal, A.2
Naccache, D.3
Tibouchi, M.4
-
15
-
-
84957375076
-
A secure and optimally efficient multi-authority election scheme
-
Advances in Cryptology-EUROCRYPT 1997
-
R. Cramer, R. Gennaro and B. Schoenmakers, "A secure and optimally efficient multi-authority election scheme", In Advances in Cryptology-EUROCRYPT 1997, Springer LNCS 1462, 103-118, 1997.
-
(1997)
Springer LNCS
, vol.1462
, pp. 103-118
-
-
Cramer, R.1
Gennaro, R.2
Schoenmakers, B.3
-
16
-
-
84864975035
-
Multiparty computation from somewhat homomorphic encryption
-
Advances in Cryptology-CRYPTO 2012
-
I. Damgård, V. Pastro, N. Smart and S. Zakarias, "Multiparty computation from somewhat homomorphic encryption", In Advances in Cryptology-CRYPTO 2012, Springer LNCS 7417, 643-662, 2012.
-
(2012)
Springer LNCS
, vol.7417
, pp. 643-662
-
-
Damgård, I.1
Pastro, V.2
Smart, N.3
Zakarias, S.4
-
17
-
-
77954642756
-
Fully homomorphic encryption over the integers
-
Advances in Cryptology-EUROCRYPT 2010
-
M. van Dijk, C. Gentry, S. Halevi and V. Vaikuntanathan, "Fully homomorphic encryption over the integers," In Advances in Cryptology-EUROCRYPT 2010, Springer LNCS 6110, 24-43, 2010.
-
(2010)
Springer LNCS
, vol.6110
, pp. 24-43
-
-
Van Dijk, M.1
Gentry, C.2
Halevi, S.3
Vaikuntanathan, V.4
-
19
-
-
70350642087
-
Fully homomorphic encryption using ideal lattices
-
ACM
-
C. Gentry, "Fully homomorphic encryption using ideal lattices", In Symposium on Theory of Computing-STOC 2009, ACM, 169-178, 2009.
-
(2009)
Symposium on Theory of Computing-STOC 2009
, pp. 169-178
-
-
Gentry, C.1
-
20
-
-
79957974657
-
Implementing Gentry's fully-homomorphic encryption scheme
-
Advances in Cryptology-EUROCRYPT 2011
-
C. Gentry and S. Halevi, "Implementing Gentry's fully-homomorphic encryption scheme", In Advances in Cryptology-EUROCRYPT 2011, Springer LNCS 6632, 129-148, 2011.
-
(2011)
Springer LNCS
, vol.6632
, pp. 129-148
-
-
Gentry, C.1
Halevi, S.2
-
21
-
-
84859991531
-
Fully homomorphic encryption with polylog overhead
-
Advances in Cryptology-EUROCRYPT 2012
-
C. Gentry, S. Halevi and N. P. Smart, "Fully homomorphic encryption with polylog overhead", In Advances in Cryptology-EUROCRYPT 2012, Springer LNCS 7237, 465-482, 2012.
-
(2012)
Springer LNCS
, vol.7237
, pp. 465-482
-
-
Gentry, C.1
Halevi, S.2
Smart, N.P.3
-
22
-
-
84865518868
-
Homomorphic evaluation of the AES circuit
-
Advances in Cryptology-CRYPTO 2012
-
C. Gentry, S. Halevi and N. P. Smart, "Homomorphic evaluation of the AES circuit", In Advances in Cryptology-CRYPTO 2012, Springer LNCS 7417, 850-867, 2012.
-
(2012)
Springer LNCS
, vol.7417
, pp. 850-867
-
-
Gentry, C.1
Halevi, S.2
Smart, N.P.3
-
23
-
-
85050160774
-
Probabilistic encryption and how to play mental poker keeping secret all partial information
-
ACM
-
S. Goldwasser and S. Micali, "Probabilistic encryption and how to play mental poker keeping secret all partial information", In Symposium on Theory of Computing-STOC 1982, ACM, 365-377, 1982.
-
(1982)
Symposium on Theory of Computing-STOC 1982
, pp. 365-377
-
-
Goldwasser, S.1
Micali, S.2
-
24
-
-
78650837624
-
Computationally secure pattern matching in the presence of malicious adversaries
-
Advances in Cryptology-ASIACRYPT 2010
-
C. Hazay and T. Toft, "Computationally secure pattern matching in the presence of malicious adversaries", In Advances in Cryptology-ASIACRYPT 2010, Springer LNCS 6477, 195-212, 2010.
-
(2010)
Springer LNCS
, vol.6477
, pp. 195-212
-
-
Hazay, C.1
Toft, T.2
-
25
-
-
68849096248
-
Secure hamming distance based computation and its applications
-
Applied Cryptography and Network Security-ACNS 2009
-
A. Jarrous and B. Pinkas, "Secure hamming distance based computation and its applications", In Applied Cryptography and Network Security-ACNS 2009, Springer LNCS 5536, 107-124, 2009.
-
(2009)
Springer LNCS
, vol.5536
, pp. 107-124
-
-
Jarrous, A.1
Pinkas, B.2
-
27
-
-
78650109486
-
Privacy-preserving pattern matching for anomaly detection in RFID anti-counterfeiting
-
Radio Frequency Identification: Security and Privacy Issues-RFIDSec 2010
-
F. Kerschbaum and N. Oertel, "Privacy-preserving pattern matching for anomaly detection in RFID anti-counterfeiting", In Radio Frequency Identification: Security and Privacy Issues-RFIDSec 2010, Springer LNCS 6370, 124-137, 2010.
-
(2010)
Springer LNCS
, vol.6370
, pp. 124-137
-
-
Kerschbaum, F.1
Oertel, N.2
-
28
-
-
80955157888
-
Can homomorphic encryption be practical?
-
ACM
-
K. Lauter, M. Naehrig and V. Vaikuntanathan, "Can homomorphic encryption be practical?", In ACM workshop on Cloud computing security workshop-CCSW 2011, ACM, 113-124, 2011.
-
(2011)
ACM Workshop on Cloud Computing Security Workshop-CCSW 2011
, pp. 113-124
-
-
Lauter, K.1
Naehrig, M.2
Vaikuntanathan, V.3
-
29
-
-
79951793525
-
Better key sizes (and attacks) for LWE-based encryption
-
RSA Conference on Topics in Cryptology-CT-RSA 2011
-
R. Lindner and C. Peikert, "Better key sizes (and attacks) for LWE-based encryption", In RSA Conference on Topics in Cryptology-CT-RSA 2011, Springer LNCS 6558, 319-339, 2011.
-
(2011)
Springer LNCS
, vol.6558
, pp. 319-339
-
-
Lindner, R.1
Peikert, C.2
-
30
-
-
84862629748
-
On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption
-
ACM
-
A. Lopez-Alt, E. Tromer, and V. Vaikuntanathan, "On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption," In Symposium on Theory of Computing-STOC 2012, ACM, 1219-1234, 2012.
-
(2012)
Symposium on Theory of Computing-STOC 2012
, pp. 1219-1234
-
-
Lopez-Alt, A.1
Tromer, E.2
Vaikuntanathan, V.3
-
31
-
-
77954639468
-
On ideal lattices and learning with errors over rings
-
Advances in Cryptology-EUROCRYPT 2010
-
V. Lyubashevsky, C. Peikert and O. Regev, "On ideal lattices and learning with errors over rings", In Advances in Cryptology-EUROCRYPT 2010, Springer LNCS 6110, 1-23, 2010.
-
(2010)
Springer LNCS
, vol.6110
, pp. 1-23
-
-
Lyubashevsky, V.1
Peikert, C.2
Regev, O.3
-
32
-
-
38749097694
-
Worst-case to average-case reduction based on gaussian measures
-
D. Micciancio and O. Regev, "Worst-case to average-case reduction based on gaussian measures", SIAM J. Computing 37 (1), 267-302, 2007.
-
(2007)
SIAM J. Computing
, vol.37
, Issue.1
, pp. 267-302
-
-
Micciancio, D.1
Regev, O.2
-
33
-
-
77955178939
-
SCiFI - A system for secure face recognition
-
IEEE Computer Society
-
M. Osadchy, B. Pinkas, A. Jarrous and B. Moskovich, "SCiFI - a system for secure face recognition", In IEEE Security and Privacy, IEEE Computer Society, 239-254, 2010.
-
(2010)
IEEE Security and Privacy
, pp. 239-254
-
-
Osadchy, M.1
Pinkas, B.2
Jarrous, A.3
Moskovich, B.4
-
34
-
-
84942550998
-
Public-key cryptosystems based on composite degree residuosity classes
-
Advances in Cryptology-EUROCRYPT 1999
-
P. Paillier, "Public-key cryptosystems based on composite degree residuosity classes", In Advances in Cryptology-EUROCRYPT 1999, Springer LNCS 1592, pp. 223-238, 1999.
-
(1999)
Springer LNCS
, vol.1592
, pp. 223-238
-
-
Paillier, P.1
-
35
-
-
51849126892
-
A framework for efficient and composable oblivious transfer
-
Advances in Cryptology-CRYPTO 2008
-
C. Peikert, V. Vaikuntanathan and B. Waters, "A framework for efficient and composable oblivious transfer", In Advances in Cryptology-CRYPTO 2008, Springer LNCS 5157, 554-571, 2008.
-
(2008)
Springer LNCS
, vol.5157
, pp. 554-571
-
-
Peikert, C.1
Vaikuntanathan, V.2
Waters, B.3
-
36
-
-
79955532534
-
Fully homomorphic encryption with relatively small key and ciphertext sizes
-
Public Key Cryptography-PKC 2010
-
N. P. Smart and F. Vercauteren, Fully homomorphic encryption with relatively small key and ciphertext sizes, in: Public Key Cryptography-PKC 2010, Springer LNCS 6056, 420-443, 2010.
-
(2010)
Springer LNCS
, vol.6056
, pp. 420-443
-
-
Smart, N.P.1
Vercauteren, F.2
-
37
-
-
84889011490
-
-
To appear IACR e-print 2011/133, available at
-
N. P. Smart and F. Vercauteren, "Fully homomorphic SIMD operations", To appear in Designs, Codes and Cryptography, IACR e-print 2011/133, available at http://eprint.iacr.org/2011/133.pdf, 2011.
-
(2011)
Designs, Codes and Cryptography
-
-
Smart, N.P.1
Vercauteren Fully Homomorphic Simd Operations, F.2
-
38
-
-
57049083569
-
Privacy preserving error resilient DNA searching through oblivious automata
-
ACM
-
J. R. Troncoso-Pastoriza, S. Katzenbeisser and M. Celik, "Privacy preserving error resilient DNA searching through oblivious automata", In ACM Conference on Computer and Communications Security-CCS 2007, ACM, 519-528, 2007.
-
(2007)
ACM Conference on Computer and Communications Security-CCS 2007
, pp. 519-528
-
-
Troncoso-Pastoriza, J.R.1
Katzenbeisser, S.2
Celik, M.3
-
39
-
-
79960103808
-
Efficient and secure generalized pattern matching via fast fourier transform
-
International Conference on Cryptology in Africa-AFRICACRYPT 2011
-
D. Vergnaud, "Efficient and secure generalized pattern matching via fast fourier transform", In International Conference on Cryptology in Africa-AFRICACRYPT 2011, Springer LNCS 6737, 41-58, 2011.
-
(2011)
Springer LNCS
, vol.6737
, pp. 41-58
-
-
Vergnaud, D.1
-
40
-
-
84889051084
-
Packed homomorphic encryption based on ideal lattices and its application to biometrics
-
CD-ARES Workshop 2013 (Modern Cryptography and Security Engineering-MoCrySEn 2013)
-
M. Yasuda, T. Shimoyama, J. Kogure, K. Yokoyama and T. Koshiba, "Packed homomorphic encryption based on ideal lattices and its application to biometrics", In CD-ARES Workshop 2013 (Modern Cryptography and Security Engineering-MoCrySEn 2013), Springer LNCS 8128, 55-74, 2013.
-
(2013)
Springer LNCS
, vol.8128
, pp. 55-74
-
-
Yasuda, M.1
Shimoyama, T.2
Kogure, J.3
Yokoyama, K.4
Koshiba, T.5
-
41
-
-
84889019388
-
Practical packing method in somewhat homomorphic encryption
-
To be presented at
-
M. Yasuda, T. Shimoyama, J. Kogure, K. Yokoyama and T. Koshiba, "Practical packing method in somewhat homomorphic encryption", To be presented at International Workshop on Data Privacy Management-DPM 2013.
-
International Workshop on Data Privacy Management-DPM 2013
-
-
Yasuda, M.1
Shimoyama, T.2
Kogure, J.3
Yokoyama, K.4
Koshiba, T.5
|