From post

Efficient Privacy-Preserving User Matching with Intel SGX.

, , , , и . BROADNETS, том 413 из Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, стр. 92-111. Springer, (2021)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Privacy Preserving Location Recommendations., , , , , и . WISE (2), том 10570 из Lecture Notes in Computer Science, стр. 502-516. Springer, (2017)Blockchain-Based Secure and Lightweight Authentication for Internet of Things., , , , , , , и . IEEE Internet Things J., 9 (5): 3321-3332 (2022)Fast and private multi-dimensional range search over encrypted data., , , , , и . Inf. Sci., (января 2024)Certificate-Based Anonymous Authentication With Efficient Aggregation for Wireless Medical Sensor Networks., , , , , , и . IEEE Internet Things J., 9 (14): 12209-12218 (2022)Security and Privacy in Cloud Computing: Vision, Trends, and Challenges., , , , и . IEEE Cloud Comput., 2 (2): 30-38 (2015)On the n-th Order Shift Register Based Discrete Logarithm., , и . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 86-A (5): 1213-1216 (2003)Privacy-preserving distributed association rule mining via semi-trusted mixer., и . Data Knowl. Eng., 63 (2): 550-567 (2007)Equally contributory privacy-preserving k-means clustering over vertically partitioned data., и . Inf. Syst., 38 (1): 97-107 (2013)ID-Based Group Password-Authenticated Key Exchange., , и . IACR Cryptology ePrint Archive, (2007)Directed Transitive Signature Scheme.. CT-RSA, том 4377 из Lecture Notes in Computer Science, стр. 129-144. Springer, (2007)