BibSLEIGH
BibSLEIGH corpus
BibSLEIGH tags
BibSLEIGH bundles
BibSLEIGH people
CC-BY
Open Knowledge
XHTML 1.0 W3C Rec
CSS 2.1 W3C CanRec
email twitter
Used together with:
base (14)
data (11)
secur (11)
effici (9)
databas (7)

Stem encrypt$ (all stems)

72 papers:

DATEDATE-2015-ClercqRVV #encryption #implementation #performance
Efficient software implementation of ring-LWE encryption (RdC, SSR, FV, IV), pp. 339–344.
DATEDATE-2015-KonstantinouKM #encryption #functional #privacy #verification
Privacy-preserving functional IP verification utilizing fully homomorphic encryption (CK, AK, MM), pp. 333–338.
SIGMODSIGMOD-2015-HangKD #data access #named #query
ENKI: Access Control for Encrypted Query Processing (IH, FK, ED), pp. 183–196.
SIGMODSIGMOD-2015-MavroforakisCOK #composition #encryption #revisited
Modular Order-Preserving Encryption, Revisited (CM, NC, AO, GK, RC), pp. 763–777.
SACSAC-2015-LopesT #framework #performance
A framework for investigating the performance of sum aggregations over encrypted data warehouses (CCL, VCT), pp. 1000–1007.
ASPLOSASPLOS-2015-YoungNQ #encryption #named
DEUCE: Write-Efficient Encryption for Non-Volatile Memories (VY, PJN, MKQ), pp. 33–44.
LCTESLCTES-2015-LiuY #encryption #framework #in memory #memory management
Secure and Durable (SEDURA): An Integrated Encryption and Wear-leveling Framework for PCM-based Main Memory (CL, CY), p. 10.
DATEDATE-2014-MaurichG #configuration management #encryption #lightweight
Lightweight code-based cryptography: QC-MDPC McEliece encryption on reconfigurable devices (IvM, TG), pp. 1–6.
DATEDATE-2014-WangYSK #encryption #energy #in memory #performance
Energy efficient in-memory AES encryption based on nonvolatile domain-wall nanowire (YW, HY, DS, PK), pp. 1–4.
SIGMODSIGMOD-2014-ArasuEKR #query
Querying encrypted data (AA, KE, RK, RR), pp. 1259–1261.
STOCSTOC-2014-SahaiW #encryption #how #obfuscation
How to use indistinguishability obfuscation: deniable encryption, and more (AS, BW), pp. 475–484.
PPDPPPDP-2014-YangEMMN #encryption #finite #unification
Theories of Homomorphic Encryption, Unification, and the Finite Variant Property (FY, SE, CM, JM, PN), pp. 123–133.
SACSAC-2014-LiuGSLSX #communication #encryption #grid #named #smarttech
SEDE: state estimation-based dynamic encryption scheme for smart grid communication (TL, YG, YS, YL, YS, FX), pp. 539–544.
DACDAC-2013-FanRRV #design #encryption #energy #security
Low-energy encryption for medical devices: security adds an extra design dimension (JF, OR, VR, IV), p. 6.
VLDBVLDB-2013-BotheKV #named #query
eSkyline: Processing Skyline Queries over Encrypted Data (SB, PK, AV), pp. 1338–1341.
VLDBVLDB-2013-TuKMZ #query
Processing Analytical Queries over Encrypted Data (ST, MFK, SM, NZ), pp. 289–300.
STOCSTOC-2013-GargGSW #encryption
Witness encryption and its applications (SG, CG, AS, BW), pp. 467–476.
STOCSTOC-2013-GoldwasserKPVZ #encryption #functional #reuse
Reusable garbled circuits and succinct functional encryption (SG, YTK, RAP, VV, NZ), pp. 555–564.
STOCSTOC-2013-GorbunovVW #encryption
Attribute-based encryption for circuits (SG, VV, HW), pp. 545–554.
DACDAC-2012-GuoK #concurrent #detection #encryption #fault #standard
Invariance-based concurrent error detection for advanced encryption standard (XG, RK), pp. 573–578.
DATEDATE-2012-RajendranPSK #analysis #encryption #fault #logic #perspective
Logic encryption: A fault analysis perspective (JR, YP, OS, RK), pp. 953–958.
STOCSTOC-2012-Lopez-AltTV #encryption #multi #on the fly
On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption (ALA, ET, VV), pp. 1219–1234.
MLDMMLDM-2012-TabatabaeiAKK #classification #internet #machine learning
Machine Learning-Based Classification of Encrypted Internet Traffic (TST, MA, FK, MK), pp. 578–592.
SACSAC-2012-OmoteCSKEM #encryption
Hypervisor-based background encryption (YO, YC, TS, TK, HE, KM), pp. 1829–1836.
DACDAC-2011-KrishnamurthyMS #encryption #energy
High-performance energy-efficient encryption in the sub-45nm CMOS Era (RK, SM, FS), p. 332.
DocEngDocEng-2011-BalinskyCS #documentation #encryption
Publicly posted composite documents with identity based encryption (HB, LC, SJS), pp. 239–248.
CIKMCIKM-2011-ShiehLW #recommendation
Recommendation in the end-to-end encrypted domain (JRS, CYL, JLW), pp. 915–924.
PPDPPPDP-2011-EscobarKLMMNS #analysis #encryption #protocol #unification #using
Protocol analysis in Maude-NPA using unification modulo homomorphic encryption (SE, DK, CL, CM, JM, PN, RS), pp. 65–76.
SACSAC-2011-Blech #encryption #logic #proving #security
Proving the security of ElGamal encryption via indistinguishability logic (JOB), pp. 1625–1632.
SOSPSOSP-2011-PopaRZB #named #query
CryptDB: protecting confidentiality with encrypted query processing (RAP, CMSR, NZ, HB), pp. 85–100.
SIGMODSIGMOD-2010-RastogiN #distributed #encryption
Differentially private aggregation of distributed time-series with transformation and encryption (VR, SN), pp. 735–746.
ICALPICALP-v1-2010-LibertY #encryption #performance
Efficient Completely Non-malleable Public Key Encryption (BL, MY), pp. 127–139.
KMISKMIS-2010-KadhemAK #database #encryption #order #performance #relational
A Secure and Efficient Order Preserving Encryption Scheme for Relational Databases (HK, TA, HK), pp. 25–35.
SIGMODSIGMOD-2009-WongCKM #database
Secure kNN computation on encrypted databases (WKW, DWLC, BK, NM), pp. 139–152.
STOCSTOC-2009-Gentry #encryption #using
Fully homomorphic encryption using ideal lattices (CG), pp. 169–178.
DATEDATE-2008-ChenDC #encryption #operating system
Operating System Controlled Processor-Memory Bus Encryption (XC, RPD, ANC), pp. 1154–1159.
ICALPICALP-C-2008-GilbertRS #how #problem
How to Encrypt with the LPN Problem (HG, MJBR, YS), pp. 679–690.
ICALPICALP-C-2008-GoyalJPS #bound #encryption #policy
Bounded Ciphertext Policy Attribute Based Encryption (VG, AJ, OP, AS), pp. 579–591.
ICALPICALP-C-2008-PrabhakaranR #encryption #security
Homomorphic Encryption with CCA Security (MP, MR), pp. 667–678.
ICALPICALP-C-2008-ShiW #encryption
Delegating Capabilities in Predicate Encryption Systems (ES, BW), pp. 560–578.
CIKMCIKM-2008-WangYPY #assurance #encryption #query
Dual encryption for query integrity assurance (HW, JY, CSP, PSY), pp. 863–872.
VLDBVLDB-2007-VimercatiFJPS #data access #evolution #named #outsourcing
Over-encryption: Management of Access Control Evolution on Outsourced Data (SDCdV, SF, SJ, SP, PS), pp. 123–134.
ICALPICALP-2007-FurukawaA #black box #encryption
Fully Collusion Resistant Black-Box Traitor Revocable Broadcast Encryption with Short Private Keys (JF, NA), pp. 496–508.
SACSAC-2007-KimHC #implementation #mobile #multi #performance
An efficient implementation of RC4 cipher for encrypting multimedia files on mobile devices (HK, JH, SC), pp. 1171–1175.
DACDAC-2006-ElbazTSGBM #encryption
A parallelized way to provide data encryption and integrity checking on a processor-memory bus (RE, LT, GS, PG, MB, AM), pp. 506–509.
VLDBVLDB-2006-WangL #database #evaluation #performance #query #xml
Efficient Secure Query Evaluation over Encrypted XML Databases (WHW, LVSL), pp. 127–138.
ICALPICALP-v2-2006-AbdallaCDMNS #encryption
Identity-Based Encryption Gone Wild (MA, DC, AWD, JML, GN, NPS), pp. 300–311.
ICALPICALP-v2-2006-MicciancioP #encryption #multi
Corrupting One vs. Corrupting Many: The Case of Broadcast and Multicast Encryption (DM, SP), pp. 70–82.
CHICHI-2006-GawFF #email
Secrecy, flagging, and paranoia: adoption criteria in encrypted email (SG, EWF, PFK), pp. 591–600.
DACDAC-2005-Balderas-ContrerasC #encryption #network #performance
High performance encryption cores for 3G networks (TBC, RC), pp. 240–243.
DATEDATE-2005-ElbazTSGABBR #bibliography #encryption #hardware
Hardware Engines for Bus Encryption: A Survey of Existing Techniques (RE, LT, GS, PG, CA, MB, CB, JBR), pp. 40–45.
DATEDATE-2005-FaroukS #algorithm #communication #encryption #hybrid #implementation #security
An Improved FPGA Implementation of the Modified Hybrid Hiding Encryption Algorithm (MHHEA) for Data Communication Security (HAF, MS), pp. 76–81.
ESOPESOP-2005-JanvierLM #encryption
Completing the Picture: Soundness of Formal Encryption in the Presence of Active Adversaries (RJ, YL, LM), pp. 172–185.
ICALPICALP-2005-AbadiW #encryption
Password-Based Encryption Analyzed (MA, BW), pp. 664–676.
ICALPICALP-2005-Galindo #encryption #revisited
Boneh-Franklin Identity Based Encryption Revisited (DG), pp. 791–802.
ICEISICEIS-v1-2005-Mattsson #database #encryption #enterprise #implementation
A Practical Implementation of Transparent Encryption and Separation of Duties in Enterprise Databases — Protection against External and Internal Attacks on Databases (UTM), pp. 146–153.
PPDPPPDP-2005-CortierRZ #encryption #protocol #verification
A resolution strategy for verifying cryptographic protocols with CBC encryption and blind signatures (VC, MR, EZ), pp. 12–22.
SIGMODSIGMOD-2004-AgrawalKSX #encryption
Order-Preserving Encryption for Numeric Data (RA, JK, RS, YX), pp. 563–574.
FoSSaCSFoSSaCS-2004-ZuninoD #calculus #encryption #process
A Note on the Perfect Encryption Assumption in a Process Calculus (RZ, PD), pp. 514–528.
DATEDATE-2003-SaputraVKIBKZ #behaviour #encryption #energy
Masking the Energy Behavior of DES Encryption (HS, NV, MTK, MJI, RRB, SK, WZ), pp. 10084–10089.
VLDBVLDB-2003-BouganimNPW #data access #encryption
Chip-Secured Data Access: Reconciling Access Rights with Data Encryption (LB, FDN, PP, LW), pp. 1133–1136.
ESOPESOP-2003-Laud #analysis #data flow #encryption
Handling Encryption in an Analysis for Secure Information Flow (PL), pp. 159–173.
STOCSTOC-2003-GennaroGK #bound #encryption #performance
Lower bounds on the efficiency of encryption and digital signature schemes (RG, YG, JK), pp. 417–425.
SIGMODSIGMOD-2002-HacigumusILM #sql
Executing SQL over encrypted data in the database-service-provider model (HH, BRI, CL, SM), pp. 216–227.
SATSAT-2002-Kullmann #adaptation #branch #database #encryption #normalisation #random #satisfiability #standard #towards #using
Towards an adaptive density based branching rule for SAT solvers, using a database for mixed random conjunctive normal forms built upon the Advanced Encryption Standard (AES) (OK), p. 8.
STOCSTOC-2000-KatzY #encryption #probability #security
Complete characterization of security notions for probabilistic private-key encryption (JK, MY), pp. 245–254.
DACDAC-1999-GoodmanCD #design #embedded #encryption #implementation #scalability
Design and Implementation of a Scalable Encryption Processor with Embedded Variable DC/DC Converter (JG, AC, APD), pp. 855–860.
DATEDATE-1998-RunjeK #encryption #implementation
Universal Strong Encryption FPGA Core Implementation (DR, MK), pp. 923–924.
ICALPICALP-1997-FrankelY #encryption #on the
On Characterization of Escrow Encryption Schemes (YF, MY), pp. 705–715.
ICDARICDAR-v2-1995-CullenPR
Reading encrypted postal indicia (MC, LP, BR), pp. 1018–1023.
SIGIRSIGIR-1989-KleinBD #encryption #retrieval
Storing Text Retrieval Systems on CD-ROM: Compression and Encryption Considerations (STK, AB, SCD), pp. 160–167.
STOCSTOC-1982-GoldwasserM #encryption #game studies #how #probability
Probabilistic Encryption and How to Play Mental Poker Keeping Secret All Partial Information (SG, SM), pp. 365–377.

Bibliography of Software Language Engineering in Generated Hypertext (BibSLEIGH) is created and maintained by Dr. Vadim Zaytsev.
Hosted as a part of SLEBOK on GitHub.