Gotowa bibliografia na temat „Homomorphic Secret Sharing”

Utwórz poprawne odniesienie w stylach APA, MLA, Chicago, Harvard i wielu innych

Wybierz rodzaj źródła:

Zobacz listy aktualnych artykułów, książek, rozpraw, streszczeń i innych źródeł naukowych na temat „Homomorphic Secret Sharing”.

Przycisk „Dodaj do bibliografii” jest dostępny obok każdej pracy w bibliografii. Użyj go – a my automatycznie utworzymy odniesienie bibliograficzne do wybranej pracy w stylu cytowania, którego potrzebujesz: APA, MLA, Harvard, Chicago, Vancouver itp.

Możesz również pobrać pełny tekst publikacji naukowej w formacie „.pdf” i przeczytać adnotację do pracy online, jeśli odpowiednie parametry są dostępne w metadanych.

Artykuły w czasopismach na temat "Homomorphic Secret Sharing"

1

Wang, Sinan, Changgen Peng, Xinxin Deng, Zongfeng Peng i Qihong Chen. "Verifiable Additive Homomorphic Secret Sharing with Dynamic Aggregation Support". Electronics 13, nr 12 (18.06.2024): 2378. http://dx.doi.org/10.3390/electronics13122378.

Pełny tekst źródła
Streszczenie:
(n,m,t)-Homomorphic Secret Sharing (HSS) allows n clients to share data secretly to m servers, which compute a function f homomorphically on the received secretly shared data while restricting the input data acquired by a collection of t servers to private ones. In Verifiable Homomorphic Secret Sharing (VHSS), if there are partially colluding malicious servers submitting erroneous computation results to the client, such erroneous computation results will be rejected by the client. In traditional static homomorphic secret sharing schemes, once a secret share of raw data is assigned to a group of servers, then all servers in the group must participate in the computation, which means that the computation has to be restarted once some servers fail to perform the task. In order to solve the above problem, we propose the first dynamic homomorphic secret sharing scheme for additive computation in this paper. In our scheme, once some servers fail, there is no need to recalculate the secret sharing but only the need to reissue the index set of servers that perform the computation, Our structure assigns more computation to the servers, which is very useful in real scenarios. In addition, we propose dynamic verifiable homomorphic secret sharing schemes based on the above schemes, which have less computational overhead compared to the existing schemes, although we sacrifice the public verifiability property. Finally, we give a detailed correctness, security, and verifiability analysis of the two proposed schemes and provide the theoretical and experimental evaluation results of the computational overhead.
Style APA, Harvard, Vancouver, ISO itp.
2

Ersoy, Oğuzhan, Thomas Brochmann Pedersen i Emin Anarim. "Homomorphic extensions of CRT-based secret sharing". Discrete Applied Mathematics 285 (październik 2020): 317–29. http://dx.doi.org/10.1016/j.dam.2020.06.006.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Tsaloli, Georgia, Gustavo Banegas i Aikaterini Mitrokotsa. "Practical and Provably Secure Distributed Aggregation: Verifiable Additive Homomorphic Secret Sharing". Cryptography 4, nr 3 (21.09.2020): 25. http://dx.doi.org/10.3390/cryptography4030025.

Pełny tekst źródła
Streszczenie:
Often clients (e.g., sensors, organizations) need to outsource joint computations that are based on some joint inputs to external untrusted servers. These computations often rely on the aggregation of data collected from multiple clients, while the clients want to guarantee that the results are correct and, thus, an output that can be publicly verified is required. However, important security and privacy challenges are raised, since clients may hold sensitive information. In this paper, we propose an approach, called verifiable additive homomorphic secret sharing (VAHSS), to achieve practical and provably secure aggregation of data, while allowing for the clients to protect their secret data and providing public verifiability i.e., everyone should be able to verify the correctness of the computed result. We propose three VAHSS constructions by combining an additive homomorphic secret sharing (HSS) scheme, for computing the sum of the clients’ secret inputs, and three different methods for achieving public verifiability, namely: (i) homomorphic collision-resistant hash functions; (ii) linear homomorphic signatures; as well as (iii) a threshold RSA signature scheme. In all three constructions, we provide a detailed correctness, security, and verifiability analysis and detailed experimental evaluations. Our results demonstrate the efficiency of our proposed constructions, especially from the client side.
Style APA, Harvard, Vancouver, ISO itp.
4

Liu, Mulan, i Zhanfei Zhou. "Ideal homomorphic secret sharing schemes over cyclic groups". Science in China Series E: Technological Sciences 41, nr 6 (grudzień 1998): 650–60. http://dx.doi.org/10.1007/bf02917049.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

He, Yan, i Liang Feng Zhang. "Cheater-identifiable homomorphic secret sharing for outsourcing computations". Journal of Ambient Intelligence and Humanized Computing 11, nr 11 (2.03.2020): 5103–13. http://dx.doi.org/10.1007/s12652-020-01814-5.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
6

Patel, Sankita, Mitali Sonar i Devesh C. Jinwala. "Privacy Preserving Distributed K-Means Clustering in Malicious Model Using Verifiable Secret Sharing Scheme". International Journal of Distributed Systems and Technologies 5, nr 2 (kwiecień 2014): 44–70. http://dx.doi.org/10.4018/ijdst.2014040104.

Pełny tekst źródła
Streszczenie:
In this article, the authors propose an approach for privacy preserving distributed clustering that assumes malicious model. In the literature, there do exist, numerous approaches that assume a semi honest model. However, such an assumption is, at best, reasonable in experimentations; rarely true in real world. Hence, it is essential to investigate approaches for privacy preservation using a malicious model. The authors use the Pederson's Verifiable Secret Sharing scheme ensuring the privacy using additively homomorphic secret sharing scheme. The trustworthiness of the data is assured using homomorphic commitments in Pederson's scheme. In addition, the authors propose two variants of the proposed approach - one for horizontally partitioned dataset and the other for vertically partitioned dataset. The experimental results show that the proposed approach is scalable in terms of dataset size. The authors also carry out experimentations to highlight the effectiveness of Verifiable Secret Sharing scheme against Zero Knowledge Proof scheme.
Style APA, Harvard, Vancouver, ISO itp.
7

Nanavati, Nirali R., Neeraj Sen i Devesh C. Jinwala. "Analysis and Evaluation of Novel Privacy Preserving Techniques for Collaborative Temporal Association Rule Mining Using Secret Sharing". International Journal of Distributed Systems and Technologies 5, nr 3 (lipiec 2014): 58–76. http://dx.doi.org/10.4018/ijdst.2014070103.

Pełny tekst źródła
Streszczenie:
With digital data being abundant in today's world, competing organizations desire to gain insights about the market, without putting the privacy of their confidential data at risk. This paper provides a new dimension to the problem of Privacy Preserving Distributed Association Rule Mining (PPDARM) by extending it to a distributed temporal setup. It proposes extensions of public key based and non-public key based additively homomorphic techniques, based on efficient private matching and Shamir's secret sharing, to privately decipher these global cycles in cyclic association rules. Along with the theoretical analysis, it presents experimental results to substantiate it. This paper observes that the Secret Sharing scheme is more efficient than the one based on Paillier homomorphic encryption. However, it observes a considerable increase in the overhead associated with the Shamir's secret sharing scheme, as a result of the increase in the number of parties. To reduce this overhead, it extends the secret sharing scheme without mediators to a novel model with a Fully Trusted and a Semi Trusted Third Party. The experimental results establish this functioning for global cycle detections in a temporal setup as a case study. The novel constructions proposed can also be applied to other scenarios that want to undertake Secure Multiparty Computation (SMC) for PPDARM.
Style APA, Harvard, Vancouver, ISO itp.
8

Ghasemi, Fatemeh, Reza Kaboli, Shahram Khazaei, Maghsoud Parviz i Mohammad-Mahdi Rafiei. "On ideal homomorphic secret sharing schemes and their decomposition". Designs, Codes and Cryptography 89, nr 9 (16.06.2021): 2079–96. http://dx.doi.org/10.1007/s10623-021-00901-8.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

Mejia, Carolina, i J. Andrés Montoya. "On the information rates of homomorphic secret sharing schemes". Journal of Information and Optimization Sciences 39, nr 7 (2.05.2018): 1463–82. http://dx.doi.org/10.1080/02522667.2017.1367513.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

Yan, Yao Jun, i Hai Yan Hu. "Research and Realization of Security Electronic Voting Plan Based on Homomorphic Commitment Verifiable Secret Sharing". Applied Mechanics and Materials 263-266 (grudzień 2012): 1673–76. http://dx.doi.org/10.4028/www.scientific.net/amm.263-266.1673.

Pełny tekst źródła
Streszczenie:
In this thesis, a kind of electronic voting plan based on homomorphic commitment verifiable secret sharing is posed through the combined research on electronic voting and security multi-party computation. This plan applies homomorphic commitment technology which is characterized by two-way authentication during agreement implementation process and can distinguish the dishonest voters and counting mechanisms, and thus, security and impartiality of voting are guaranteed well.
Style APA, Harvard, Vancouver, ISO itp.

Rozprawy doktorskie na temat "Homomorphic Secret Sharing"

1

Meyer, Pierre. "Sublinear-communication secure multiparty computation". Electronic Thesis or Diss., Université Paris Cité, 2023. http://www.theses.fr/2023UNIP7129.

Pełny tekst źródła
Streszczenie:
Le calcul multipartite sécurisé (en anglais, MPC) [Yao82,GMW87a] permet à des agents d'un réseau de communication de calculer conjointement une fonction de leurs entrées sans avoir à n'en rien révéler de plus que le résultat du calcul lui-même. Une question primordiale est de savoir dans quelle mesure le coût en communication entre les agents dépend de la complexité calculatoire de la fonction en question. Un point de départ est l'étude d'une hypothétique barrière de la taille du circuit. L'existence d'une telle barrière est suggérée par le fait que tous les protocoles MPC fondateurs, des années 80 et 90, emploient une approche "porte-logique-par-porte-logique" au calcul sécurisé: la communication d'un tel protocole sera nécessairement au moins linéaire en le nombre de portes, c'est-à-dire en la taille du circuit. De plus ceux-ci représentent moralement l'état de l'art encore de nos jours en ce qui concerne la sécurité dite "par théorie de l'information". La barrière de la taille du circuit a été franchie pour le MPC avec sécurité calculatoire, mais sous des hypothèses structurées impliquant l'existence de chiffrement totalement homomorphe (en anglais, FHE) [Gen09] ou de partage de secret homomorphe (en anglais, HSS) [BGI16a]. De plus, il existe des protocoles avec sécurité par théorie de l'information dont la communication en-ligne (mais pas la communication totale) est sous-linéaire en la taille du circuit [IKM + 13, DNNR17, Cou19]. Notre méthodologie de recherche consiste à s'inspirer des techniques developpées dans le modèle de l'aléa corrélée dans lequel tout résultat pourra être considéré comme plus "fondamental" que le modèle calculatoire (de par le type de sécurité obtenue) mais qui est néanmoins un modèle inadapté à comprendre la complexité de communication du MPC (puisque que l'on s'autorise à ne pas compter toute quantité de communication qui peut être reléguée à une phase "hors-ligne", c'est-à-dire avant que les participants au calcul ne prennent connaissance de leurs entrées) pour développer de nouvelles méthodes dans le modèle calculatoire. Avec cette approche, nous obtenons des protocoles franchissant la barrière de la taille du circuit sous l'hypothèse de la sécurité quasipolynomiale de LPN [CM21] ou sous l'hypothèse QR+LPN [BCM22]. Ces hypothèses calculatoires n'étant pas précédement réputées impliquer l'existence de MPC sous-linéaire, la pertinence de notre méthodologie est, dans une certaine mesure, validée a posteriori. Plus fondamentalement cependant, nos travaux empruntent un nouveau paradigme pour construire du MPC sous-linéaire, sans utiliser les outils "avec de fortes propriétés homomorphiques" que sont le FHE ou du HSS. En combinant toutes nos techniques héritées de notre étude du modèle de l'aléa corrélé, nous parvenons à briser la barrière des deux joueurs pour le calcul sécurisé avec communication sous-linéaire, sans FHE [BCM23]. Spécifiquement, nous présentons le premier protocole à plus de deux participants dont la communication est sous-linéaire en la taille du circuit et qui ne soit pas fondé sur des hypothèses sous lesquelles on sait déjà faire du FHE. Parallèlement à ces travaux centrés sur la sécurité calculatoire, nous montrons [CMPR23] comment adapter les approches à deux joueurs utilisant du HSS, à la [BGI16a], pour gurantir une sécurité "théorie de l'information" à l'un des deux joueurs et une sécurité calculatoire à l'autre. Ceci est, de façon prouvable, la notion de sécurité la plus forte que l'on puisse espérer en présence de seulement deux joueurs (sans aléa corrélé). Nous obtenons le premier protocole de ce type avec communication sous-linéaire, qui ne soit pas fondé sur des hypothèses sous lesquelles on sait déjà faire du FHE
Secure Multi-Party Computation (MPC) [Yao82, GMW87a] allows a set of mutually distrusting parties to perform some joint computation on their private inputs without having to reveal anything beyond the output. A major open question is to understand how strongly the communication complexity of MPC and the computational complexity of the function being computed are correlated. An intriguing starting point is the study of the circuit-size barrier. The relevance of this barrier is a historical, and potentially absolute, one: all seminal protocols from the 1980s and 1990s use a "gate-by-gate" approach, requiring interaction between the parties for each (multiplicative) gate of the circuit to be computed, and this remains the state of the art if we wish to provide the strongest security guarantees. The circuit-size barrier has been broken in the computational setting from specific, structured, computational assumption, via Fully Homomorphic Encryption (FHE) [Gen09] and later Homomorphic Secret Sharing [BGI16a]. Additionally, the circuit-size barrier for online communication has been broken (in the correlated randomness model) information-theoretically [IKM + 13, DNNR17, Cou19], but no such result is known for the total communication complexity (in the plain model). Our methodology is to draw inspiration from known approaches in the correlated randomness model, which we view simultaneously as fundamental (because it provides information-theoretic security guarantees) and inherently limited (because the best we can hope for in this model is to understand the online communication complexity of secure computation), in order to devise new ways to break the circuit-size barrier in the computational setting. In the absence of a better way to decide when concrete progress has been made, we take extending the set of assumptions known to imply sublinear-communication secure computation as "proof of conceptual novelty". This approach has allowed us to break the circuit-size barrier under quasipolynomial LPN [CM21] or QR and LPN [BCM22]. More fundamentally, these works constituted a paradigm shift, away from the "homomorphism-based" approaches of FHE and HSS, which ultimately allowed us to break the two-party barrier for sublinear-communication secure computation and provide in [BCM23] the first sublinear-communication protocol with more than two parties, without FHE. Orthogonally to this line of work, purely focusing on computational security, we showed in [CMPR23] that [BGI16a] could be adapted to provide information-theoretic security for one of the two parties, and computational security for the other: these are provably the strongest security guarantees one can hope to achieve in the two-party setting (without setup), and ours is the first sublinear-communication protocol in this setting which does not use FHE
Style APA, Harvard, Vancouver, ISO itp.
2

Riahinia, Mahshid. "Constrained Pseudorandom Functions : New Constructions and Connections with Secure Computation". Electronic Thesis or Diss., Lyon, École normale supérieure, 2024. http://www.theses.fr/2024ENSL0022.

Pełny tekst źródła
Streszczenie:
Les fonctions pseudo-aléatoires (Pseudorandom Functions, alias PRFs) ont été introduites en 1986, par Goldreich, Goldwasser et Micali, comme moyen efficace de générer de l’aléa et servent depuis d’outils essentiels en cryptographie. Ces fonctions utilisent une clé secrète principale pour faire correspondre différentes entrées à des sorties pseudo-aléatoires. Les fonctions pseudo-aléatoires contraintes (Constrained Pseudorandom Functions, alias CPRFs), introduites en 2013, étendent les PRFs enautorisant la délégation des clés contraintes qui permettent l’évaluation de la fonction uniquement sur des sous-ensembles spécifiques d’entrées. Notamment, même avec cette évaluation partielle, la sortie d’une CPRF devrait rester pseudo-aléatoire sur les entrées en dehors de ces sous-ensembles. Dans cette thèse, nous établissons des liens entre les CPRFs et deux autres outils cryptographiques qui ont été introduits dans le contexte du calcul sécurisé : 1. Nous montrons comment les CPRFs peuvent être construites à partir de protocoles de partage de secrets homomorphes (Homomorphic Secret Sharing, alias HSS). Les protocoles de partage de secrets homomorphes permettent des calculs distribués sur des parties d’un secret. Nous commençons par identier deux nouvelles versions des protocoles HSS et montrons comment elles peuvent être transformées en CPRFs générant des clés contraintes pour des sous-ensembles d’entrées qui peuvent être exprimés via des prédicats de produit scalaire ou de NC1. Ensuite, nous observons que les constructions de protocoles HSS qui existent déjà dans la littérature peuvent être adaptées à ces nouvelles extensions. Cela conduit à la découverte de cinq nouvelles constructions CPRF basées sur diverses hypothèses de sécurité standardes. 2. Nous montrons comment les CPRFs peuvent être utilisées pour construire des fonctions de corrélation pseudo-aléatoires (Pseudorandom Correlation Functions, alias PCFs) pour les corrélations de transfert inconscient (Oblivious Transfer, alias OT). Les PCFs pour les corrélations OT permettent à deux parties de générer des paires corrélées OT qui peuvent être utilisées dans des protocoles de calcul sécurisés rapides. Ensuite, nous détaillons l’instanciation de notre transformation en appliquant une légère modification à la construction PRF bien connue de Naor et Reingold. Enfin, nous présentons une méthode de génération non-interactive de clés d’évaluation pour cette dernière instanciation, qui permet d’obtenir une PCF à clé publique efficace pour les corrélations OT à partir d’hypothèses standardes
Pseudorandom functions (PRFs) were introduced in 1986 by Goldreich, Goldwasser, and Micali as efficient means of generating randomness and serve as essential tools in cryptography. These functions use a master secret key to map different inputs to pseudorandom outputs. Constrained pseudorandom functions (CPRFs), introduced in 2013, extend PRFs by additionally allowing the delegation of constrained keys that enable the evaluation of the function only on specific subsets of inputs. Notably, given a constrained key that evaluates the function on a subset of inputs, the output of a CPRF should remain pseudorandom on inputs outside of this subset. In this thesis, we establish links between CPRFs and two other cryptographic tools which were introduced in the context of secure computation: 1. We show how CPRFs can be constructed from homomorphic secret sharing (HSS) protocols. Homomorphic secret sharing protocols allow distributed computations over shares of a secret. We start by identifying two extensions of HSS protocols and show how they can be transformed into CPRFs generating constrained keys for subset of inputs that can be expressed via inner-product and NC1 predicates. Next, we observe that HSS protocols that already exist in the literature can be adapted to these new extensions. This leads to the discovery of five new CPRF constructions based on various standard hardness assumptions. 2.We show how CPRFs can be used to construct pseudorandom correlation functions (PCFs) for oblivious transfer (OT) correlations. PCFs for OT correlations enable two parties to generate OT-correlated pairs that can be used in fast secure computation protocols. Next, we instantiate our transformation by applying a slight modification to the well-known PRF construction of Naor and Reingold. We finally present a method for the non-interactive generation of evaluation keys for the latter instantiation which results in an efficient public-key PCF for OT correlations from standard assumptions
Style APA, Harvard, Vancouver, ISO itp.

Części książek na temat "Homomorphic Secret Sharing"

1

Tsaloli, Georgia, Bei Liang i Aikaterini Mitrokotsa. "Verifiable Homomorphic Secret Sharing". W Provable Security, 40–55. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-01446-9_3.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
2

Abram, Damiano, Lawrence Roy i Peter Scholl. "Succinct Homomorphic Secret Sharing". W Lecture Notes in Computer Science, 301–30. Cham: Springer Nature Switzerland, 2024. http://dx.doi.org/10.1007/978-3-031-58751-1_11.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Fazio, Nelly, Rosario Gennaro, Tahereh Jafarikhah i William E. Skeith. "Homomorphic Secret Sharing from Paillier Encryption". W Provable Security, 381–99. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-68637-0_23.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Boyle, Elette, Lisa Kohl i Peter Scholl. "Homomorphic Secret Sharing from Lattices Without FHE". W Advances in Cryptology – EUROCRYPT 2019, 3–33. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-17656-3_1.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

Islam, Naveed, William Puech i Robert Brouzet. "A Homomorphic Method for Sharing Secret Images". W Digital Watermarking, 121–35. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-03688-0_13.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
6

Lai, Russell W. F., Giulio Malavolta i Dominique Schröder. "Homomorphic Secret Sharing for Low Degree Polynomials". W Lecture Notes in Computer Science, 279–309. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-03332-3_11.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

Ishai, Yuval, Russell W. F. Lai i Giulio Malavolta. "A Geometric Approach to Homomorphic Secret Sharing". W Public-Key Cryptography – PKC 2021, 92–119. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-75248-4_4.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Couteau, Geoffroy, Pierre Meyer, Alain Passelègue i Mahshid Riahinia. "Constrained Pseudorandom Functions from Homomorphic Secret Sharing". W Advances in Cryptology – EUROCRYPT 2023, 194–224. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-30620-4_7.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

Tsaloli, Georgia, i Aikaterini Mitrokotsa. "Sum It Up: Verifiable Additive Homomorphic Secret Sharing". W Lecture Notes in Computer Science, 115–32. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-40921-0_7.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

Boyle, Elette. "Recent Advances in Function and Homomorphic Secret Sharing". W Lecture Notes in Computer Science, 1–26. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-71667-1_1.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.

Streszczenia konferencji na temat "Homomorphic Secret Sharing"

1

Boyle, Elette, Geoffroy Couteau, Niv Gilboa, Yuval Ishai i Michele Orrù. "Homomorphic Secret Sharing". W CCS '17: 2017 ACM SIGSAC Conference on Computer and Communications Security. New York, NY, USA: ACM, 2017. http://dx.doi.org/10.1145/3133956.3134107.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
2

Kakade, Nileshkumar, i Utpalkumar Patel. "Secure Secret Sharing Using Homomorphic Encryption". W 2020 11th International Conference on Computing, Communication and Networking Technologies (ICCCNT). IEEE, 2020. http://dx.doi.org/10.1109/icccnt49239.2020.9225325.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Ni, Longhui, i Fuyou Miao. "A novel fully homomorphic robust secret sharing scheme". W 2022 2nd International Conference on Computer Science, Electronic Information Engineering and Intelligent Control Technology (CEI). IEEE, 2022. http://dx.doi.org/10.1109/cei57409.2022.9950078.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Dolev, Shlomi, i Yaniv Kleinman. "Multiplicative Partially Homomorphic CRT Secret Sharing : (Preliminary Version)". W 2022 IEEE 21st International Symposium on Network Computing and Applications (NCA). IEEE, 2022. http://dx.doi.org/10.1109/nca57778.2022.10013513.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

Rane, Shantanu, Wei Sun i Anthony Vetro. "Secure function evaluation based on secret sharing and homomorphic encryption". W 2009 47th Annual Allerton Conference on Communication, Control, and Computing (Allerton). IEEE, 2009. http://dx.doi.org/10.1109/allerton.2009.5394944.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
6

Long, Yihong, i Minyang Cheng. "Secret Sharing Based SM2 Digital Signature Generation using Homomorphic Encryption". W 2019 15th International Conference on Computational Intelligence and Security (CIS). IEEE, 2019. http://dx.doi.org/10.1109/cis.2019.00060.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

Sato, Kaichi, i Satoshi Obana. "Cheating Detectable Secret Sharing Scheme from Multiplicative Homomorphic Authentication Function". W 2021 Ninth International Symposium on Computing and Networking Workshops (CANDARW). IEEE, 2021. http://dx.doi.org/10.1109/candarw53999.2021.00069.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Law, Po Ying, Chia-Cheng Tsai, Tsz Wun Fok, Ching-Ting Wang, Chi-Hsien Chang, Tsung-Yu Chin, Yi-Chen Liao, Jen-Kuang Lee i Chung-Wei Lin. "Secure Medical Data Management Based on Homomorphic Encryption and Secret Sharing". W 2023 IEEE 8th International Conference on Smart Cloud (SmartCloud). IEEE, 2023. http://dx.doi.org/10.1109/smartcloud58862.2023.00025.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

Xie, Haodong, Yuanbo Guo, Haoran Wang, Qingli Chen, Chen Fang i Ning Zhu. "Privacy-preserving method of edge computing based on secret sharing and homomorphic encryption". W International Conference on Cloud Computing, Internet of Things, and Computer Applications, redaktorzy Warwick Powell i Amr Tolba. SPIE, 2022. http://dx.doi.org/10.1117/12.2642617.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

Shieh, Jyh-Ren. "An end-to-end encrypted domain proximity recommendation system using secret sharing homomorphic cryptography". W 2015 International Carnahan Conference on Security Technology (ICCST). IEEE, 2015. http://dx.doi.org/10.1109/ccst.2015.7389682.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Oferujemy zniżki na wszystkie plany premium dla autorów, których prace zostały uwzględnione w tematycznych zestawieniach literatury. Skontaktuj się z nami, aby uzyskać unikalny kod promocyjny!

Do bibliografii