-
1
-
-
84866627419
-
Fog computing and its role in the internet of things
-
F. Bonomi, R. Milito, J. Zhu, and S. Addepalli, "Fog computing and its role in the internet of things, " in Proceedings of the first edition of the MCC workshop on Mobile cloud computing. ACM, 2012, pp. 13-16.
-
(2012)
Proceedings of the First Edition of the MCC Workshop on Mobile Cloud Computing. ACM
, pp. 13-16
-
-
Bonomi, F.1
Milito, R.2
Zhu, J.3
Addepalli, S.4
-
2
-
-
84953720896
-
Towards power consumptiondelay tradeoff by workload allocation in cloud-fog computing
-
London, United Kingdom, June 8-12, 2015
-
R. Deng, R. Lu, C. Lai, and T. H. Luan, "Towards power consumptiondelay tradeoff by workload allocation in cloud-fog computing, " in ICC 2015, London, United Kingdom, June 8-12, 2015, 2015, pp. 3909-3914.
-
(2015)
ICC 2015
, pp. 3909-3914
-
-
Deng, R.1
Lu, R.2
Lai, C.3
Luan, T.H.4
-
3
-
-
84971637093
-
Privacy-preservingoutsourced association rule mining on vertically partitioned databases
-
L. Li, R. Lu, K. R. Choo, A. Datta, and J. Shao, "Privacy-preservingoutsourced association rule mining on vertically partitioned databases, " IEEE Trans. Information Forensics and Security, vol. 11, no. 8, pp. 1847-1861, 2016.
-
(2016)
IEEE Trans. Information Forensics and Security
, vol.11
, Issue.8
, pp. 1847-1861
-
-
Li, L.1
Lu, R.2
Choo, K.R.3
Datta, A.4
Shao, J.5
-
4
-
-
84942550998
-
Public-key cryptosystems based on composite degree residuosity classes
-
Prague, Czech Republic, May 2-6, 1999, Proceeding
-
P. Paillier, "Public-key cryptosystems based on composite degree residuosity classes, " in Advances in Cryptology-EUROCRYPT '99, International Conference on the Theory and Application of Cryptographic Techniques, Prague, Czech Republic, May 2-6, 1999, Proceeding, 1999, pp. 223-238.
-
(1999)
Advances in Cryptology-EUROCRYPT '99, International Conference on the Theory and Application of Cryptographic Techniques
, pp. 223-238
-
-
Paillier, P.1
-
5
-
-
24144433396
-
Evaluating 2-dnf formulas on ciphertexts
-
Cambridge, MA, USA, February 10-12, 2005, Proceedings
-
D. Boneh, E. Goh, and K. Nissim, "Evaluating 2-dnf formulas on ciphertexts, " in TCC 2005, Cambridge, MA, USA, February 10-12, 2005, Proceedings, 2005, pp. 325-341.
-
(2005)
TCC 2005
, pp. 325-341
-
-
Boneh, D.1
Goh, E.2
Nissim, K.3
-
6
-
-
85045270343
-
Pquery: Achieving privacy-preserving query with communication efficiency in internet of things
-
N. I. Yekta and R. Lu, "Pquery: Achieving privacy-preserving query with communication efficiency in internet of things, " in Vehicular Technology Conference, 2017. VTC 2017. 52nd, 2017.
-
(2017)
Vehicular Technology Conference, 2017. VTC 2017. 52nd
-
-
Yekta, N.I.1
Lu, R.2
-
7
-
-
80052701910
-
Jpbc: Java pairing based cryptography
-
Kerkyra, Corfu, Greece, June 28-July 1: IEEE
-
A. De Caro and V. Iovino, "jpbc: Java pairing based cryptography, " in Proceedings of the 16th IEEE Symposium on Computers and Communications, ISCC 2011. Kerkyra, Corfu, Greece, June 28-July 1: IEEE, 2011, pp. 850-855. [Online]. Available: Http://gas. dia. unisa. it/projects/jpbc/
-
(2011)
Proceedings of the 16th IEEE Symposium on Computers and Communications, ISCC 2011
, pp. 850-855
-
-
De Caro, A.1
Iovino, V.2
-
8
-
-
0031378815
-
Replication is not needed: Single database, computationally-private information retrieval
-
Washington, DC, USA: IEEE Computer Society
-
E. Kushilevitz and R. Ostrovsky, "Replication is not needed: Single database, computationally-private information retrieval, " in FOCS '97. Washington, DC, USA: IEEE Computer Society, 1997, p. 364.
-
(1997)
FOCS '97
, pp. 364
-
-
Kushilevitz, E.1
Ostrovsky, R.2
-
9
-
-
84982129216
-
Bandwidth efficient pir from ntru
-
Y. Doröz, B. Sunar, and G. Hammouri, "Bandwidth efficient PIR from NTRU, " IACR Cryptology ePrint Archive, vol. 2014, p. 232, 2014.
-
(2014)
IACR Cryptology EPrint Archive
, vol.2014
, pp. 232
-
-
Doröz, Y.1
Sunar, B.2
Hammouri, G.3
|