-
2
-
-
80051977699
-
Verifiable delegation of computation over large datasets
-
S. Benabbas, R. Gennaro, Y. Vahlis, Verifiable delegation of computation over large datasets, in: Advances in Cryptology-CRYPTO 2011, 2011, pp. 111-131.
-
(2011)
Advances in Cryptology-CRYPTO 2011
, pp. 111-131
-
-
Benabbas, S.1
Gennaro, R.2
Vahlis, Y.3
-
3
-
-
0021522644
-
How to generate cryptographically strong sequences of pseudo-random bits
-
M. Blum, and S. Micali How to generate cryptographically strong sequences of pseudo-random bits SIAM J. Comput. 13 4 1984 850 864
-
(1984)
SIAM J. Comput.
, vol.13
, Issue.4
, pp. 850-864
-
-
Blum, M.1
Micali, S.2
-
6
-
-
77957002840
-
Improved delegation of computation using fully homomorphic encryption
-
K. Chung, Y. Kalai, S. Vadhan, Improved delegation of computation using fully homomorphic encryption, in: Advances in Cryptology-CRYPTO 2010, 2010, pp. 483-501.
-
(2010)
Advances in Cryptology-CRYPTO 2010
, pp. 483-501
-
-
Chung, K.1
Kalai, Y.2
Vadhan, S.3
-
7
-
-
84891296521
-
-
The University of Florida sparse matrix collection
-
T. Davis, Y. Hu, The University of Florida sparse matrix collection, 2013. http://www.cise.ufl.edu/research/sparse/matrices/.
-
(2013)
-
-
Davis, T.1
Hu, Y.2
-
8
-
-
84856170890
-
Practical privacy-preserving multiparty linear programming based on problem transformation
-
IEEE
-
J. Dreier, and F. Kerschbaum Practical privacy-preserving multiparty linear programming based on problem transformation Privacy, Security, Risk and Trust (passat), 2011 IEEE Third International Conference on and 2011 IEEE Third International Conference on Social Computing (socialcom) 2011 IEEE 916 924
-
(2011)
Privacy, Security, Risk and Trust (Passat), 2011 IEEE Third International Conference on and 2011 IEEE Third International Conference on Social Computing (Socialcom)
, pp. 916-924
-
-
Dreier, J.1
Kerschbaum, F.2
-
11
-
-
77957005936
-
Non-interactive verifiable computing: Outsourcing computation to untrusted workers
-
R. Gennaro, C. Gentry, B. Parno, Non-interactive verifiable computing: Outsourcing computation to untrusted workers, in: Advances in Cryptology-CRYPTO 2010, 2010, pp. 465-482.
-
(2010)
Advances in Cryptology-CRYPTO 2010
, pp. 465-482
-
-
Gennaro, R.1
Gentry, C.2
Parno, B.3
-
18
-
-
78650750065
-
Privacy-preserving linear programming
-
O. Mangasarian Privacy-preserving linear programming Optim. Lett. 5 1 2011 165 172
-
(2011)
Optim. Lett.
, vol.5
, Issue.1
, pp. 165-172
-
-
Mangasarian, O.1
-
19
-
-
84857650296
-
Privacy-preserving horizontally partitioned linear programs
-
O.L. Mangasarian Privacy-preserving horizontally partitioned linear programs Optim. Lett. 2012 1 6
-
(2012)
Optim. Lett.
, pp. 1-6
-
-
Mangasarian, O.L.1
-
23
-
-
84942550998
-
Public-key cryptosystems based on composite degree residuosity classes
-
Springer
-
P. Paillier Public-key cryptosystems based on composite degree residuosity classes Advances in Cryptology - EUROCRYPT'99 1999 Springer 223 238
-
(1999)
Advances in Cryptology - EUROCRYPT'99
, pp. 223-238
-
-
Paillier, P.1
-
26
-
-
84890522850
-
Communication theory of secrecy systems
-
C. Shannon Communication theory of secrecy systems Bell Syst. Tech. J. 28 4 1949 656 715
-
(1949)
Bell Syst. Tech. J.
, vol.28
, Issue.4
, pp. 656-715
-
-
Shannon, C.1
-
30
-
-
79960862322
-
Secure and practical outsourcing of linear programming in cloud computing
-
INFOCOM'11 IEEE
-
C. Wang, K. Ren, and J. Wang Secure and practical outsourcing of linear programming in cloud computing 30th IEEE Conference on Computer Communications INFOCOM'11 2011 IEEE 820 828
-
(2011)
30th IEEE Conference on Computer Communications
, pp. 820-828
-
-
Wang, C.1
Ren, K.2
Wang, J.3
-
32
-
-
84877785052
-
Harnessing the cloud for securely outsourcing large-scale systems of linear equations
-
10.1109/TPDS.2012.206
-
C. Wang, K. Ren, J. Wang, and Q. Wang Harnessing the cloud for securely outsourcing large-scale systems of linear equations IEEE Trans. Parallel Distrib. Syst. 24 6 2013 1172 1181 10.1109/TPDS.2012.206
-
(2013)
IEEE Trans. Parallel Distrib. Syst.
, vol.24
, Issue.6
, pp. 1172-1181
-
-
Wang, C.1
Ren, K.2
Wang, J.3
Wang, Q.4
-
33
-
-
84891297837
-
-
Wiki, Wireless sensor network, (visited in 2012.4)
-
Wiki, Wireless sensor network, http://en.wikipedia.org/wiki/Sensor
-
-
-
-
34
-
-
84891327246
-
-
Wikipedia, Seti@home - wikipedia, the free encyclopedia, (Online; accessed 10.09.12)
-
Wikipedia, Seti@home - wikipedia, the free encyclopedia, 2012 (Online; accessed 10.09.12). URL http://en.wikipedia.org/w/index.php?title=SETI@home.
-
(2012)
-
-
-
35
-
-
84891294776
-
-
Wikipedia, Folding@home - wikipedia, the free encyclopedia, (Online; accessed 11.09.12)
-
Wikipedia, Folding@home - wikipedia, the free encyclopedia, 2012 (Online; accessed 11.09.12). URL http://en.wikipedia.org/w/index.php?title=Folding@home.
-
(2012)
-
-
-
36
-
-
84891314034
-
-
Wikipedia, Advanced encryption standard - wikipedia, the free encyclopedia, [Online; accessed 10-September-2012]
-
Wikipedia, Advanced encryption standard - wikipedia, the free encyclopedia, [Online; accessed 10-September-2012] (2012). URL: http://en.wikipedia.org/w/index.php?title=Advanced-Encryption-Standard.
-
(2012)
-
-
-
37
-
-
84891322811
-
-
Wikipedia, Sha-2 - wikipedia, the free encyclopedia, (Online; accessed 10.09.12)
-
Wikipedia, Sha-2 - wikipedia, the free encyclopedia, 2012 (Online; accessed 10.09.12). URL http://en.wikipedia.org/w/index.php?title=SHA-2.
-
(2012)
-
-
|