|
[1]R. L. Rivest, A. Shamir, and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems,” Commun.of the ACM, vol. 21, no. 2, pp. 120–126, Feb. 1978. [2]T. ElGamal, “A public-key cryptosystem and a signature scheme based on discrete logarithms,” IEEE Trans. Inf. Theory, vol. 31, pp. 469–472, Jul. 1985. [3]J. Russel and R. Cohn, Homomorphic encryption, Scotland, United Kingdom: NNX Corp., 2012. [4]C. Fontaine and F. Galand, “A survey of homomorphic encryption for nonspecialists,” EURASIP J. on Inform. Security, pp. 1–15, Jan. 2007. [5]S. Ciou and R. Tso, “A privacy preserved two-party equality testing protocol,” in Genetic and Evol. Computing Conf., Xiamen, China, 2011, pp. 220–223. [6]B. Hayes, “Alice and Bob in cipherspace,” Amer. Scientists, vol. 100, no. 5, pp. 1, Sep. – Oct. 2012. [7]Netscape. (2014, Aug. 14). Introduction to SSL, [Online]. Available: https://docs.oracle.com/cd/E19957-01/816-5565-10/app_ssl.htm [8]P. Mell and T. Grance. “The NIST definition of cloud computing, ” NationalInsti-tute of Standards and Technology, pp. 50, 2009. [9]A. Hiltgen, T. Kramp, and T. Weigold, “Secure internet banking authentication,” IEEE Security Privacy, vol. 4, no. 2, pp. 21–29, May 2006. [10]P. Rewagad and Y. Pawar, “Use of digital signature with Diffie Hellman key exchange and AES encryption algorithm to enhance data security in cloud computing ,” in Int. Conf. on Comput. Sci. and Network Technology, Dalian, China, 2013, pp. 438–439. [11]D. Micciancio, “A first glimpse of cryptography's holy grail,” Commun. of the ACM, vol. 53, no. 3, pp. 96, Mar. 2010. [12]E. Biham and A. Shamir, “Differentail cryptanalysis of DES-like cryptosystems,” J. of Cryptology, vol. 4, no. 1, pp. 3 –72, Jan. 1991. [13]N. T. Courtois and J. Pieprzyk. (2014, Aug. 1). Cryptanalysis of block ciphers with overdefined systems of equation [Online]. Available: https://eprint.iacr.org/2002/044.pdf [14]W. K. Ruwan and I. Prasanna, “Preserving privacy for community location-based mobile cloud application using homomorphic encryption,” M.S. thesis, Dept. Comm. Eng., National Chiao Tung Univ., Hsinchu, Taiwan, 2011. [15]R. L. Rivest, A. Shamir, and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems,” in Commun. of the ACM, vol. 21, no. 2, pp. 120–126, Feb. 1978. [16]S. Goldwasser and S. Micali, “Probabilistic encryption and how to play mental poker keeping secret all partial information,” in STOC '82 Proc. 14th Annu. ACM Symp. on Theory of Computing, New York, NY, 1982, pp. 365–377. [17]J. Benaloh, “Dense probabilistic encryption,” in Proc. Workshop on Select. Areas of Cryptography, Berlin, Germany, 1994, pp. 120–128. [18]P. Paillier, “Public-key cryptosystems based on composite degree residuosity classes,” in Advances in Cryptology — EUROCRYPT ’99, vol. 1592, 1999, pp. 223–238. [19]J. Li et al., “A simple fully homomorphic encryption scheme available in cloud computing,” in Cloud Computing and Intelligent Syst., vol. 1, Hangzhou, China, 2012, pp. 214–217. [20]Z. Brakerski and V. Vaikuntanathan, “Efficient fully homomorphic encryption from (Standard) LWE,” SIAM J. Comput., vol. 43, no. 2, pp. 831–871, Mar. 2014. [21]G. Paul and S. Maitra, RC4 stream cipher and its variants, Boca Raton: CRC Press, 2011. [22]R. Rivest, “The MD4 message digest algorithm,” in Advances in Cryptology– CRYPTO’92, Tokyo, Japan: Springer, 1991, pp. 303–311. [23]R. Rivest, “The MD5 message-digest algorithm”, RFC 1321, Apr. 1992. [24]D. Eastlake and P. Jones, “US secure Hash algorithm 1(SHA1)”, IETF Request for Comments 3174, 2001. [25]C. E. Shannon, “A mathematical theory of communication,” Bell Syst. Tech. J., vol. 27, pp. 379–423, Apr. 1948. [26]W. Diffie and M. E. Hellman, “New directions in cryptography.” IEEE Trans. Inf. Theory, vol. 22, pp. 644–654, Jan. 1976.
|