Author of the publication

Single-Database Private Information Retrieval from Fully Homomorphic Encryption.

, , , and . IEEE Trans. Knowl. Data Eng., 25 (5): 1125-1134 (2013)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Private data warehouse queries., , , and . SACMAT, page 25-36. ACM, (2013)Fully homomorphic encryption based two-party association rule mining., , and . Data Knowl. Eng., (2012)Single-Database Private Information Retrieval from Fully Homomorphic Encryption., , , and . IEEE Trans. Knowl. Data Eng., 25 (5): 1125-1134 (2013)Homomorphic Encryption and Applications, , and . Springer Briefs in Computer Science Springer, (2014)Practical Approximate k Nearest Neighbor Queries with Location and Query Privacy., , , and . IEEE Trans. Knowl. Data Eng., 28 (6): 1546-1559 (2016)Privacy-Preserving and Content-Protecting Location Based Queries., , , and . ICDE, page 44-53. IEEE Computer Society, (2012)Privacy-Preserving and Content-Protecting Location Based Queries., , , and . IEEE Trans. Knowl. Data Eng., 26 (5): 1200-1210 (2014)Cryptanalysis of Brenner et al.'s Somewhat Homomorphic Encryption Scheme., and . AISC, volume 138 of CRPIT, page 25-30. Australian Computer Society, (2013)Private Cell Retrieval From Data Warehouses., , , and . IEEE Trans. Inf. Forensics Secur., 11 (6): 1346-1361 (2016)Practical Anonymous Subscription with Revocation Based on Broadcast Encryption., , , and . ICDE, page 241-252. IEEE, (2020)