-
1
-
-
0025230154
-
Secure circuit evaluation: A protocol based on hiding information from an oracle
-
M. Abadi and J. Feigenbaum. Secure circuit evaluation: A protocol based on hiding information from an oracle. Journal of Cryptology, 2(1):1–12, 1990.
-
(1990)
Journal of Cryptology
, vol.2
, Issue.1
, pp. 1-12
-
-
Abadi, M.1
Feigenbaum, J.2
-
3
-
-
0041089975
-
On hiding information from an oracle
-
August
-
M. Abadi, J. Feigenbaum, and J. Kilian. On hiding information from an oracle. Journal of Computer and System Sciences, 39(1):21–50, August 1989.
-
(1989)
Journal of Computer and System Sciences
, vol.39
, Issue.1
, pp. 21-50
-
-
Abadi, M.1
Feigenbaum, J.2
Kilian, J.3
-
4
-
-
33750089381
-
Searchable encryption revisited: Consistency properties, relation to anonymous ibe, and extensions
-
Report 2005/254
-
M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. Kohno, T. Lange, J. Malone-Lee, G. Neven, P. Paillier, and H. Shi. Searchable encryption revisited: Consistency properties, relation to anonymous ibe, and extensions. Cryptology ePrint Archive, Report 2005/254, 2005. http://eprint.iacr.org/.
-
(2005)
Cryptology ePrint Archive
-
-
Abdalla, M.1
Bellare, M.2
Catalano, D.3
Kiltz, E.4
Kohno, T.5
Lange, T.6
Malone-Lee, J.7
Neven, G.8
Paillier, P.9
Shi, H.10
-
5
-
-
0023408117
-
Processing encrypted data
-
N. Ahituv, Y. Lapid, and S. Neumann. Processing encrypted data. Commun. ACM, 30(9):777–780, 1987.
-
(1987)
Commun. ACM
, vol.30
, Issue.9
, pp. 777-780
-
-
Ahituv, N.1
Lapid, Y.2
Neumann, S.3
-
7
-
-
0029889221
-
Local alignment statistics
-
S. Altschul and W. Gish. Local alignment statistics. Methods Enzymol, 266:460–480, 1996.
-
(1996)
Methods Enzymol
, vol.266
, pp. 460-480
-
-
Altschul, S.1
Gish, W.2
-
12
-
-
85034827254
-
On privacy homomorphisms (extended abstract)
-
D. Chaum and W. Price, editors, pages Berlin, Springer-Verlag
-
E. Brickell and Y. Yacobi. On privacy homomorphisms (extended abstract). In D. Chaum and W. Price, editors, Advances in Cryptology—EUROCRYPT ‘87, volume 304 of Lecture Notes in Computer Science, pages 117–126, Berlin, 1987. Springer-Verlag.
-
(1987)
Advances in Cryptology—EUROCRYPT ‘87, volume 304 of Lecture Notes in Computer Science
, pp. 117-126
-
-
Brickell, E.1
Yacobi, Y.2
-
13
-
-
0000724617
-
Structure and function of nucleic acids as cell constituents
-
E. Chargaff. Structure and function of nucleic acids as cell constituents. Fed. Proc, 10:654–659, 1951.
-
(1951)
Fed. Proc
, vol.10
, pp. 654-659
-
-
Chargaff, E.1
-
15
-
-
0030577321
-
A new privacy homomorphism and applications
-
December
-
J. Domingo-Ferrer. A new privacy homomorphism and applications. Information Processing Letters, 60(5):277–282, December 1996.
-
(1996)
Information Processing Letters
, vol.60
, Issue.5
, pp. 277-282
-
-
Domingo-Ferrer, J.1
-
16
-
-
35048881610
-
Immunizing encryption schemes from decryption errors
-
C. Cachin and J. Camenisch, editors, pages Interlaken, Switzerland, May Springer-Verlag
-
C. Dwork, M. Naor, and O. Reingold. Immunizing encryption schemes from decryption errors. In C. Cachin and J. Camenisch, editors, Advances in Cryptology – EUROCRYPT 2004, volume 3027 of Lecture Notes in Computer Science, pages 342–360, Interlaken, Switzerland, May 2004. Springer-Verlag.
-
(2004)
Advances in Cryptology – EUROCRYPT 2004, volume 3027 of Lecture Notes in Computer Science
, pp. 342-360
-
-
Dwork, C.1
Naor, M.2
Reingold, O.3
-
17
-
-
85034638281
-
Encrypted problem instances, or... Can you take advantage of someone without having to trust him?
-
Springer-Verlag
-
J. Feigenbaum. Encrypted problem instances, or... Can you take advantage of someone without having to trust him? In Proceedings of Crypto’ 85, pages 477–488. Springer-Verlag, 1986.
-
(1986)
Proceedings of Crypto’ 85
, pp. 477-488
-
-
Feigenbaum, J.1
-
18
-
-
85180621260
-
-
Genbank. http://www.ncbi.nlm.nih.gov/GenBank/GenBankOverview.html.
-
-
-
-
21
-
-
84937555419
-
Uncheatable distributed computations
-
San Francisco, CA, Springer
-
P. Golle and I. Mironov. Uncheatable distributed computations. In Proceedings of the RSA Conference 2001, Cryptographers’ Track, pages 425–441, San Francisco, CA, 2001. Springer.
-
(2001)
Proceedings of the RSA Conference 2001, Cryptographers’ Track
, pp. 425-441
-
-
Golle, P.1
Mironov, I.2
-
22
-
-
84949235873
-
Secure distributed computing in a commercial environment
-
P. Syverson, editor, pages Springer-Verlag
-
P. Golle and S. Stubblebine. Secure distributed computing in a commercial environment. In P. Syverson, editor, Proc. of Financial Crypto 2001, volume 2339 of Lecture Notes in Computer Science, pages 289–304. Springer-Verlag, 2001.
-
(2001)
Proc. of Financial Crypto 2001, volume 2339 of Lecture Notes in Computer Science
, pp. 289-304
-
-
Golle, P.1
Stubblebine, S.2
-
23
-
-
0025259313
-
Methods for assessing the statistical significance of molecular sequence features by using general scoring schemes
-
March
-
S. Karlin and S. Altschul. Methods for assessing the statistical significance of molecular sequence features by using general scoring schemes. Proceedings of the National Academy of Sciences (USA), 87:2264–2268, March 1990.
-
(1990)
Proceedings of the National Academy of Sciences (USA)
, vol.87
, pp. 2264-2268
-
-
Karlin, S.1
Altschul, S.2
-
24
-
-
0027175241
-
Applications and statistics for multiple high-scoring segments in molecular sequences
-
June
-
S. Karlin and S. Altschul. Applications and statistics for multiple high-scoring segments in molecular sequences. Proceedings of the National Academy of Sciences (USA), 90:5873–5877, June 1993.
-
(1993)
Proceedings of the National Academy of Sciences (USA)
, vol.90
, pp. 5873-5877
-
-
Karlin, S.1
Altschul, S.2
-
26
-
-
0014757386
-
A general method applicable to the search for similarities in the amino acid sequence of two proteins
-
S. Needleman and C. Wunsch. A general method applicable to the search for similarities in the amino acid sequence of two proteins. Journal of Molecular Biology, 48:443–453, 1970.
-
(1970)
Journal of Molecular Biology
, vol.48
, pp. 443-453
-
-
Needleman, S.1
Wunsch, C.2
-
27
-
-
0032512799
-
Empirical statistical estimates for sequence similariy searches
-
W. Pearson. Empirical statistical estimates for sequence similariy searches. Journal of Molecular Biology, 276:71–84, 1998.
-
(1998)
Journal of Molecular Biology
, vol.276
, pp. 71-84
-
-
Pearson, W.1
-
28
-
-
0036949030
-
Challenge: Integrating mobile wireless devices into the computational grid
-
Atlanta, GA, September
-
T. Phan, L. Huang, and C. Dulan. Challenge: Integrating mobile wireless devices into the computational grid. In Proceedings of the Eight International Conference on Mobile Computing and Networking (MobiCom 2002), pages 271–278, Atlanta, GA, September 2002.
-
(2002)
Proceedings of the Eight International Conference on Mobile Computing and Networking (MobiCom 2002)
, pp. 271-278
-
-
Phan, T.1
Huang, L.2
Dulan, C.3
-
29
-
-
0005301490
-
On data banks and privacy homomorphisms
-
R. D. Millo, D. Dobkin, A. Jones, and R. Lipton, editors, pages Academic Press, New York
-
R. Rivest, L. Adleman, and M. Dertouzos. On data banks and privacy homomorphisms. In R. D. Millo, D. Dobkin, A. Jones, and R. Lipton, editors, Foundations of Secure Computation, pages 169–179. Academic Press, New York, 1978.
-
(1978)
Foundations of Secure Computation
, pp. 169-179
-
-
Rivest, R.1
Adleman, L.2
Dertouzos, M.3
-
32
-
-
0036499242
-
Sabotage-tolerance mechanisms for volunteer computing systems
-
March
-
L. Sarmenta. Sabotage-tolerance mechanisms for volunteer computing systems. Future Generation Computer Systems, 18(4):561–572, March 2002.
-
(2002)
Future Generation Computer Systems
, vol.18
, Issue.4
, pp. 561-572
-
-
Sarmenta, L.1
-
33
-
-
0019887799
-
Identification of common molecular subsequences
-
T. Smith and M. Waterman. Identification of common molecular subsequences. Journal of Molecular Biology, 147:195–197, 1981.
-
(1981)
Journal of Molecular Biology
, vol.147
, pp. 195-197
-
-
Smith, T.1
Waterman, M.2
-
34
-
-
0038148401
-
Hardening functions for large-scale distributed computations
-
Berkeley, CA, May
-
D. Szajda, B. Lawson, and J. Owen. Hardening functions for large-scale distributed computations. In Proceedings of the 2003 IEEE Symposium on Security and Privacy, pages 216–224, Berkeley, CA, May 2003.
-
(2003)
Proceedings of the 2003 IEEE Symposium on Security and Privacy
, pp. 216-224
-
-
Szajda, D.1
Lawson, B.2
Owen, J.3
-
35
-
-
50149106838
-
Toward an optimal redundancy strategy for distributed computations
-
Boston, MA, September
-
D. Szajda, B. Lawson, and J. Owen. Toward an optimal redundancy strategy for distributed computations. In Proceedings of the 2005 IEEE International Conference on Cluster Computing (Cluster 2005), Boston, MA, September 2005.
-
(2005)
Proceedings of the 2005 IEEE International Conference on Cluster Computing (Cluster 2005)
-
-
Szajda, D.1
Lawson, B.2
Owen, J.3
|