搜索结果: 1-15 共查到“军事学 Data”相关记录270条 . 查询时间(0.218 秒)
Randomly Rotate Qubits Compute and Reverse --- IT-Secure Non-Interactive Fully-Compact Homomorphic Quantum Computations over Classical Data Using Random Bases
Homomorphic encryption Quantum cryptography Information-theoretic security
2019/9/16
Homomorphic encryption (HE) schemes enable processing of encrypted data and may be used by a user to outsource storage and computations to an untrusted server. A plethora of HE schemes has been sugges...
PrivFL: Practical Privacy-preserving Federated Regressions on High-dimensional Data over Mobile Networks
Privacy-preserving computations Predictive analysis Federated learning
2019/8/30
Federated Learning (FL) enables a large number of users to jointly learn a shared machine learning (ML) model, coordinated by a centralized server, where the data is distributed across multiple device...
nGraph-HE2: A High-Throughput Framework for Neural Network Inference on Encrypted Data
Privacy-Preserving Machine Learning Deep Learning Graph Compilers
2019/8/21
In previous work, Boemer et al. introduced nGraph-HE, an extension to the Intel nGraph deep learning (DL) compiler, that en- ables data scientists to deploy models with popular frameworks such as Tens...
On the Data Limitation of Small-State Stream Ciphers: Correlation Attacks on Fruit-80 and Plantlet
Small-state stream cipher Grain Correlation attack
2019/7/15
Many cryptographers have focused on lightweight cryptography, and a huge number of lightweight block ciphers have been proposed. On the other hand, designing lightweight stream ciphers is a challengin...
Secure Computation for Cloud data Storage
Multi-party computation semi-trusted cloud data security
2019/6/19
One of the main goals of securing data transmission is focused on the security of cloud data storage. In this paper, we describe several cryptographic techniques which can be used to address the relev...
Public Ledger for Sensitive Data
Privacy-Preserving Ledger Blockchain End to End Encryption
2019/6/19
In this work an original protocol is presented that allows sensitive data to be stored on a ledger where its integrity may be publicly verified, but its privacy is preserved and owners can tightly man...
On designing secure small-state stream ciphers against time-memory-data tradeoff attacks
Stream cipher Ultra-lightweight Small-state
2019/6/10
A new generation of stream ciphers, small-state stream ciphers (SSCs), was born in 2015 with the introduction of the Sprout cipher. The new generation is based on using key bits not only in the initia...
A Smart Contract Refereed Data Retrieval Protocol with a Provably Low Collateral Requirement
blockchain collateral decentralized ledger
2019/5/23
We present a protocol for a cryptoeconomic fair exchange of data previously owned by the purchaser for tokens that functions even when both parties are anonymous. This enables peer-to-peer data storag...
CellTree: A New Paradigm for Distributed Data Repositories
blockchain distributed data repositories CellTree
2019/5/21
We present CellTree, a new architecture for distributed data repositories. The repository allows data to be stored in largely independent, and highly programmable cells, which are “assimilated” into a...
We present a scalable database join protocol for secret shared data in the honest majority three party setting. The key features of our protocol are a rich set of SQL-like join/select queries and the ...
Towards a Practical Clustering Analysis over Encrypted Data
clustering mean-shift homomorphic encryption, privacy
2019/5/13
Clustering analysis is one of the most significant unsupervised machine learning tasks, and it is utilized in various fields associated with privacy issue including bioinformatics, finance and image p...
HMAKE: Legacy-Compliant Multi-factor Authenticated Key Exchange from Historical Data
Historical Data Authentication Authenticated Key Exchange
2019/5/9
In this paper, we introduce two lightweight historical data based multi-factor authenticated key exchange (HMAKE) protocols in the random oracle model. Our HMAKE protocols use a symmetric secret key, ...
Efficient coding for secure computing with additively-homomorphic encrypted data
packing batching homomorphic encryption
2019/5/5
A framework is introduced for efficiently computing with encrypted data. We assume a semi-honest security model with two computing parties. Two different coding techniques are used with additively hom...
Oblivious PRF on Committed Vector Inputs and Application to Deduplication of Encrypted Data
public-key cryptography applications pseudo-random functions
2019/5/5
Ensuring secure deduplication of encrypted data is a very active topic of research because deduplication is effective at reducing storage costs. Schemes supporting deduplication of encrypted data that...
nGraph-HE: A Graph Compiler for Deep Learning on Homomorphically Encrypted Data
Homomorphic encryption intermediate representation deep learning
2019/4/3
Homomorphic encryption (HE)---the ability to perform computation on encrypted data---is an attractive remedy to increasing concerns about data privacy in deep learning (DL). However, building DL model...