-
1
-
-
0041783510
-
Privacypreserving data mining
-
ACM
-
Agrawal, Rakesh and Srikant, Ramakrishnan. Privacypreserving data mining. In ACM Sigmod Record, pp. 439-450. ACM, 2000.
-
(2000)
ACM Sigmod Record
, pp. 439-450
-
-
Agrawal, R.1
Srikant, R.2
-
4
-
-
33750908650
-
A privacy-preserving protocol for neural-network-based computation
-
ACM
-
Barni, Mauro, Orlandi, Claudio, and Piva, Alessandro. A privacy-preserving protocol for neural-network-based computation. In Proceedings of the 8th workshop on Multimedia and security, pp. 146-151. ACM, 2006.
-
(2006)
Proceedings of the 8th Workshop on Multimedia and Security
, pp. 146-151
-
-
Barni, M.1
Orlandi, C.2
Piva, A.3
-
5
-
-
84893357415
-
Improved security for a ring-based fully homomorphic encryption scheme
-
Springer
-
Bos, Joppe W, Lauter, Kristin, Loftus, Jake, and Naehrig, Michael. Improved security for a ring-based fully homomorphic encryption scheme. In Cryptography and Coding, pp. 45-64. Springer, 2013.
-
(2013)
Cryptography and Coding
, pp. 45-64
-
-
Bos, J.W.1
Lauter, K.2
Loftus, J.3
Naehrig, M.4
-
6
-
-
80955132201
-
Efficient fully homomorphic encryption from (standard
-
Citeseer
-
Brakerski, Zvika and Vaikuntanathan, Vinod. Efficient fully homomorphic encryption from (standard. In LWE, FOCS 2011, IEEE 52nd Annual Symposium on Foundations of Computer Science, IEEE. Citeseer, 2011.
-
(2011)
LWE, FOCS 2011, IEEE 52nd Annual Symposium on Foundations of Computer Science, IEEE
-
-
Brakerski, Z.1
Vaikuntanathan, V.2
-
7
-
-
70350345197
-
Privacy-preserving backpropagation neural network learning
-
Chen, Tingting and Zhong, Sheng. Privacy-preserving backpropagation neural network learning. Neural Networks, IEEE Transactions on, 20(10):1554-1564, 2009.
-
(2009)
Neural Networks, IEEE Transactions on
, vol.20
, Issue.10
, pp. 1554-1564
-
-
Chen, T.1
Zhong, S.2
-
8
-
-
84055222005
-
Context-dependent pre-trained deep neural networks for large-vocabulary speech recognition
-
Dahl, George E, Yu, Dong, Deng, Li, and Acero, Alex. Context-dependent pre-trained deep neural networks for large-vocabulary speech recognition. Audio, Speech, and Language Processing, IEEE Transactions on, 20(1):30-42, 2012.
-
(2012)
Audio, Speech, and Language Processing, IEEE Transactions on
, vol.20
, Issue.1
, pp. 30-42
-
-
Dahl, G.E.1
Yu, D.2
Deng, L.3
Acero, A.4
-
9
-
-
84976467897
-
-
Technical report, Microsoft Research
-
Dowlin, Nathan, Gilad-Bachrach, Ran, Laine, Kim, Lauter, Kristin, Naehrig, Michael, and Wernsing, John. Manual for using homomorphic encryption for bioinformatics. Technical report, Microsoft Research, 2015. http://research.microsoft. com/apps/pubs/default.aspx?id=2 58 4 35.
-
(2015)
Manual for Using Homomorphic Encryption for Bioinformatics
-
-
Dowlin, N.1
Gilad-Bachrach, R.2
Laine, K.3
Lauter, K.4
Naehrig, M.5
Wernsing, J.6
-
11
-
-
70350642087
-
Fully homomorphic encryption using ideal lattices
-
Gentry, Craig. Fully homomorphic encryption using ideal lattices. In STOC, volume 9, pp. 169-178, 2009.
-
(2009)
STOC
, vol.9
, pp. 169-178
-
-
Gentry, C.1
-
12
-
-
84859991531
-
Fully homomorphic encryption with polylog overhead
-
Springer
-
Gentry, Craig, Halevi, Shai, and Smart, Nigel P. Fully homomorphic encryption with polylog overhead. In Advances in Cryptology-EUROCRYPT 2012, pp. 465-482. Springer, 2012a.
-
(2012)
Advances in Cryptology-EUROCRYPT 2012
, pp. 465-482
-
-
Gentry, C.1
Halevi, S.2
Smart, N.P.3
-
13
-
-
84865518868
-
Homomorphic evaluation of the aes circuit
-
Springer
-
Gentry, Craig, Halevi, Shai, and Smart, Nigel P. Homomorphic evaluation of the aes circuit. In Advances in Cryptology-CRYPTO 2012, pp. 850-867. Springer, 2012b.
-
(2012)
Advances in Cryptology-CRYPTO 2012
, pp. 850-867
-
-
Gentry, C.1
Halevi, S.2
Smart, N.P.3
-
15
-
-
84876012553
-
Ml confidential: Machine learning on encrypted data
-
Springer
-
Graepel, Thore, Lauter, Kristin, and Naehrig, Michael. Ml confidential: Machine learning on encrypted data. In Information Security and Cryptology-ICISC 2012, pp. 1-21. Springer, 2013.
-
(2013)
Information Security and Cryptology-ICISC 2012
, pp. 1-21
-
-
Graepel, T.1
Lauter, K.2
Naehrig, M.3
-
16
-
-
84876231242
-
Imagenet classification with deep convolutional neural networks
-
Krizhevsky, Alex, Sutskever, Ilya, and Hinton, Geoffrey E. Imagenet classification with deep convolutional neural networks. In Advances in neural information processing systems, pp. 1097-1105, 2012.
-
(2012)
Advances in Neural Information Processing Systems
, pp. 1097-1105
-
-
Krizhevsky, A.1
Sutskever, I.2
Hinton, G.E.3
-
18
-
-
84937952927
-
On the computational efficiency of training neural networks
-
Livni, Roi, Shalev-Shwartz, Shai, and Shamir, Ohad. On the computational efficiency of training neural networks. In Advances in Neural Information Processing Systems, pp. 855-863, 2014.
-
(2014)
Advances in Neural Information Processing Systems
, pp. 855-863
-
-
Livni, R.1
Shalev-Shwartz, S.2
Shamir, O.3
-
19
-
-
84862629748
-
On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption
-
ACM
-
López-Alt, Adriana, Tromer, Eran, and Vaikuntanathan, Vinod. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In Proceedings of the forty-fourth annual ACM symposium on Theory of computing, pp. 1219-1234. ACM, 2012.
-
(2012)
Proceedings of the Forty-fourth Annual ACM Symposium on Theory of Computing
, pp. 1219-1234
-
-
López-Alt, A.1
Tromer, E.2
Vaikuntanathan, V.3
-
20
-
-
80955157888
-
Can homomorphic encryption be practical?
-
ACM
-
Naehrig, Michael, Lauter, Kristin, and Vaikuntanathan, Vinod. Can homomorphic encryption be practical? In Proceedings of the 3rd ACM workshop on Cloud computing security workshop, pp. 113-124. ACM, 2011.
-
(2011)
Proceedings of the 3rd ACM Workshop on Cloud Computing Security Workshop
, pp. 113-124
-
-
Naehrig, M.1
Lauter, K.2
Vaikuntanathan, V.3
-
21
-
-
36949019777
-
Oblivious neural network computing via homomorphic encryption
-
Orlandi, Claudio, Piva, Alessandro, and Barni, Mauro. Oblivious neural network computing via homomorphic encryption. EURASIP Journal on Information Security, 2007:18, 2007.
-
(2007)
EURASIP Journal on Information Security
, vol.2007
, pp. 18
-
-
Orlandi, C.1
Piva, A.2
Barni, M.3
-
22
-
-
48249117481
-
Enhancing privacy in remote data classification
-
Springer
-
Piva, Alessandro, Orlandi, Claudio, Caini, M, Bianchi, Tiziano, and Barni, Mauro. Enhancing privacy in remote data classification. In Proceedings of The Ifip Tc 11 23rd International Information Security Conference, pp. 33-46. Springer, 2008.
-
(2008)
Proceedings of the Ifip Tc 11 23rd International Information Security Conference
, pp. 33-46
-
-
Piva, A.1
Orlandi, C.2
Caini, M.3
Bianchi, T.4
Barni, M.5
-
24
-
-
0005301490
-
On data banks and privacy homomorphisms
-
Rivest, Ronald L, Adleman, Len, and Dertouzos, Michael L. On data banks and privacy homomorphisms. Foundations of secure computation, 4(11):169-180, 1978.
-
(1978)
Foundations of Secure Computation
, vol.4
, Issue.11
, pp. 169-180
-
-
Rivest, R.L.1
Adleman, L.2
Dertouzos, M.L.3
-
25
-
-
79958014767
-
Making ntru as secure as worst-case problems over ideal lattices
-
Springer
-
Stehlé, Damien and Steinfeld, Ron. Making ntru as secure as worst-case problems over ideal lattices. In Advances in Cryptology-EUROCRYPT 2011, pp. 27-47. Springer, 2011.
-
(2011)
Advances in Cryptology-EUROCRYPT 2011
, pp. 27-47
-
-
Stehlé, D.1
Steinfeld, R.2
-
26
-
-
84954094289
-
-
arXiv preprint arXiv: 1412.6181
-
Xie, Pengtao, Bilenko, Misha, Finley, Tom, Gilad-Bachrach, Ran, Lauter, Kristin, and Naehrig, Michael. Crypto-nets: Neural networks over encrypted data. arXiv preprint arXiv: 1412.6181, 2014.
-
(2014)
Crypto-nets: Neural Networks over Encrypted Data
-
-
Xie, P.1
Bilenko, M.2
Finley, T.3
Gilad-Bachrach, R.4
Lauter, K.5
Naehrig, M.6
-
27
-
-
45249105634
-
Privacy preserving k-nearest neighbor classification
-
Zhan, Justin Zhijun, Chang, LiWu, and Matwin, Stan. Privacy preserving k-nearest neighbor classification. IJNetwork Security, 1(1):46-51, 2005.
-
(2005)
IJNetwork Security
, vol.1
, Issue.1
, pp. 46-51
-
-
Zhan, J.Z.1
Chang, L.2
Matwin, S.3
|