@incollection{, 9EC5BCD19C1F8D42FC0D4F2CF3468BB2 , author={{Gorti VNKV SubbaRao} and {Sree Dattha Institute of engineering and Science}}, journal={{Global Journal of Computer Science and Technology}}, journal={{GJCST}}0975-41720975-435010.34257/gjcst, address={Cambridge, United States}, publisher={Global Journals Organisation}1392133 } @incollection{b0, , title={{A Provably Secure Additive and Multiplicative Privacy Homomorphism}} , author={{ JDomingo-Ferrer }} , booktitle={{Information Security Conference}} , booktitle={{LNCS 2433}} , year={January 2002} } @book{b1, , author={{ JDomingo-Ferrer }} , title={{A new Privacy Homomorphism and Applications}} , publisher={Elsevier North-Holland, Inc} , year={1996} } @book{b2, , author={{ JDomingo-Ferrer } and { JHerrera-Joancomarti }} , title={{A privacy homomorphism allowing field operations on encrypted data". I Jornades de Matematica Discreta I Algorismica}} , year={March 1998} Universitat Politecnica de Catalunya } @incollection{b3, , title={{The use of Encrypted Functions for Mobile Agent Security}} , author={{ HyungjickLee } and { JimAlves-Foss } and { ScottHarrison }} , booktitle={{Proceedings of the 37th Hawaii International Conference on System Sciences}} the 37th Hawaii International Conference on System Sciences , year={2004} } @incollection{b4, , title={{Concealed data aggregation in wireless sensor networks}} , author={{ JGirao } and { DWesthoff } and { MSchneider }} , booktitle={{ACM WiSe04 -poster, in conjunction with ACM MOBICOM}} , year={2004. October 2004} } @incollection{b5, , title={{CDA: Concealed data aggregation for reverse multicast traffic in wireless sensor networks}} , author={{ JGirao } and { DWesthoff } and { MSchneider }} , booktitle={{40th International conference on communications, IEEE ICC 2005}} , year={May 2005} } @incollection{b6, , title={{A public key cryptosystem and a signature scheme based on discrete logarithm}} , author={{ T }} , journal={{IEEE Trans". On Information Theory}} , year={1986} } @incollection{b7, , title={{}} , author={{ WilliamStallings }} , journal={{Network Security Essentials}} 3 , year={2006} , publisher={Prentice Hall} , note={Second Edition} } @incollection{b8, , title={{Secure Data Transmission in Mobile Ad Hoc Networks}} , author={{ PPapadimitratos } and { ZJHaas }} , journal={{ACM Workshop on Wireless Security}} , year={WiSe 2003. September 19. 2003} } @incollection{b9, , title={{Secure comparison of encrypted data in wireless sensor networks}} , author={{ MithunAcharya } and { JoaoGirao } and { DirkWesthoff }} , booktitle={{3rd Intl. Symposium on Modeling and Optimization in Mobile, Ad Hoc, and Wireless Networks}} Trentino, Italy , year={April 2005. WiOpt2005} } @incollection{b10, , title={{Secure Routing for Mobile Ad Hoc Networks}} , author={{ ZJPapadimitratos } and { Haas }} , booktitle={{Proceedings of the SCS Communication Networks and Distributed Systems Modeling and Simulation Conference (CNDS 2002)}} the SCS Communication Networks and Distributed Systems Modeling and Simulation Conference (CNDS 2002)San Antonio, TX , year={Jan. 27-31, 2002} } @incollection{b11, , title={{The Secure Routing Protocol (SRP) for Ad Hoc Networks}} , author={{ PPapadimitratos } and { ZJHaas } and { PSamar }} , journal={{Internet Draft}} , year={Dec. 2002} , note={draft papadimitratossecure-routingprotocol-00.txt} } @incollection{b12, , title={{Secure Link State Routing for Mobile Ad Hoc Networks}} , author={{ PPapadimitratos } and { ZJHaas }} , booktitle={{Proceedings of the IEEE CS Workshop on Security and Assurance in Ad hoc Networks, in conjunction with the 2003 International Symposium on Applications and the Internet}} the IEEE CS Workshop on Security and Assurance in Ad hoc Networks, in conjunction with the 2003 International Symposium on Applications and the InternetOrlando, FL , year={Jan. 2003} } @incollection{b13, , title={{Security of Ad Hoc Networks and Threshold Cryptography}} , author={{ LErtaul } and { NChavan }} , booktitle={{2005 International Conference on Wireless Networks, Communications and Mobile Computing}} MobiWac; Maui, Hawaii , year={2005. 2005. June 2005} } @incollection{b14, , title={{Elliptic Curve Cryptography based Threshold Cryptography (ECCTC) Implementation for MANETs}} , author={{ LErtaul } and { NChavan }} , journal={{IJCSNS International Journal of Computer Science and Network Security}} 7 4 , year={April} } @incollection{b15, , title={{ECC based Threshold Cryptography for Secure Data Forwarding and Secure Key Exchange in Mobile Ad Hoc Networks (MANET) I}} , author={{ LErtaul } and { WLu }} , booktitle={{Proc. Of Networking 2005 International Conference}} Of Networking 2005 International ConferenceOntario, CA , year={May 2005} University of Waterloo } @incollection{b16, , title={{Secure Multiagent Dynamic Programming based on Homomorphic Encryption and its Application to Combinatorial Auctions}} , author={{ MakotoYokoo } and { KoutarouSuzuki }} , booktitle={{Proceedings of the First International joint Conference on Autonomous Agents and Multiagent systems( AAMAS)}} the First International joint Conference on Autonomous Agents and Multiagent systems( AAMAS) , year={2002} } @incollection{b17, , title={{ECC}} , author={{ NKoblitz }} , journal={{Math. Of Computation, v}} 48 , year={1987} } @incollection{b18, , title={{ECDSA: An Enhanced DSA}} , author={{ AJMenezes } and { DBJohnson }} , booktitle={{Invited Talks -7th Usenix Sec., Symp}} , year={Jan., 1998} } @book{b19, , author={{ CerticomCorp }} , title={{Certicom ECC Tutorials}} } @book{b20, , title={{Remarks on the Security of the ECC systems}} , author={{ CerticomCorp }} , year={uly 2000} , publisher={ECC White Papers} } @incollection{b21, , title={{The Advantages of Elliptic Curve Cryptography for Wireless Security}} , author={{ KLauter }} , journal={{IEEE Wireless Communications}} 11 1 , year={February 2004} } @incollection{b22, , title={{ECC Based Threshold Cryptography for Secure Data Forwarding and Secure Key Exchange in MANET (I)}} , author={{ LErtaul } and { WLu }} , booktitle={{Proc. Of the Networking 2005 International Conf}} Of the Networking 2005 International ConfOntario, CA , year={May 2005} University of Waterloo } @book{b23, , title={{A Cryptanalysis of the Original Domingo-Ferrer's Algebraic Privacy Homorphism}} , author={{ JungHee } and { Cheon }} , note={Hyun Soon Nam} } @book{b24, , title={{Cryptography and Network Security}} , author={{ WilliamStallings }} , note={Third Edition, The RSA Algorithm} } @incollection{b25, , title={{New Directions in Cryptography}} , author={{ WDiffie } and { MHellman }} , journal={{IEEE Trans., on IT}} , year={Nov., 1976} } @incollection{b26, , title={{A Method for Obtaining Digital Signatures and Public-Key Cryptosystems}} , author={{ LRivest } and { AShamir } and { LMAdleman }} , booktitle={{Comms of the ACM, v. 21-n}} , year={February 1978} 2 } @book{b27, , title={{Security in Sensor Networks}} , author={{ YangXiao }} , year={2007} , publisher={Auerbach Publications} } @incollection{b28, , title={{Concealed data aggregation for reverse multicast traffic in sensor networks: Encryption, key distribution and routing adaptation}} , author={{ DirkWesthoff } and { JoaoGirao } and { MithunAcharya }} , booktitle={{IEEE Transactions on Mobile Computing}} , year={October 2006} } @incollection{b29, , title={{On data banks and privacy homomorphisms}} , author={{ RLRivest } and { LAdleman } and { MLDertouzos }} , booktitle={{Foundations of Secure Computation}} , editor={ RADemillo } New-York , publisher={Academic Press} , year={1978} } @incollection{b30, , title={{Order-Preserving Encryption for Numeric Data}} , author={{ JerryRakesh Agrawal } and { RamakrishnanKiernan } and { YirongSrikant } and { Xu }} , booktitle={{SIGMOD Conference}} , year={2004} } @book{b31, , title={{Stochastic complexity in statistical inquiry}} , author={{ JRissanen }} , year={1989} , publisher={World Scientific Publication} } @incollection{b32, , title={{Finding Minimum Optimal Path Securely Using Homomorphic Encryption Schemes in Computer Networks}} , author={{ LErtaul } and { Vaidehi }} , booktitle={{The 2006 International Conference on Security & Management, SAM'06}} June, Las Vegas } @book{b33, , title={{Trapdooring Discrete Logarithms on Elliptic Curves over Rings}} , author={{ PPaillier }} , year={2000} , publisher={ASIACRYPT} } @book{b34, , title={{Cryptography and Network Security, Principles and Practices}} , author={{ WillianStallings }} , year={2006} , publisher={Prentice Hall} 312 , note={Fourth Edition} } @book{b35, , title={{A New Public-Key Cryptosystem as Secure as Factoring}} , author={{ TOkamoto } and { SUchiyama }} } @book{b36, , title={{Cryptography Lecture Notes}} , author={{ L }} , address={East Bay} California State University } @incollection{b37, , title={{Cryptanalysis of an algebraic privacy homomorphism}} , author={{ DWagner }} , booktitle={{proceedings of the 6 th information security conference (ISC03)}} the 6 th information security conference (ISC03)Bristol, UK , year={October 2003} } @incollection{b38, , title={{Cryptography and Network Security}} , author={{ WilliamStallings }} , booktitle={{Chinese Remainder Theorem (CRT)}} , note={Extended Euclid's Algorithm} } @book{b39, , title={{GSL manual}} } @book{b40, , title={{Addison Wesley Longman Singapore Pte}} , author={{ W } and { RichardStevens }} , year={1999} , publisher={Posix Message Queues} 2 , note={Interprocess Communication} } @incollection{b41, , title={{Unix Network Programming}} , author={{ W } and { RichardStevens }} , booktitle={{Inter process Communication}} 2 , note={Second} } @book{b42, , title={{Addison Wesley Longman Singapore Pte}} , author={{ W } and { RichardStevens }} , year={1999} 2 , address={Posix Semaphore} , note={Interprocess Communication} } @book{b43, , title={{GMP manual}} } @incollection{b44, , title={{Cohen S psychological models of the role of social support in the etiology physical disease}} , journal={{Health Psychology}} 7 , year={1988} } @book{b45, , title={{The Health Insurance Portability and Accountability Act of 1996 (HIPAA)}} , author={{ Medicare & MedicaidCenters For } and { Services }} } @book{b46, , author={{ RAgrawal } and { DAsonov } and { MKantarcioglu } and { YLi }} , title={{Sovereign Joins. In ICDE}} , publisher={IEEE Computer Society} , year={2006. 2006} 26 } @incollection{b47, , title={{Privacy Preserving Query Processing Using Third Parties}} , author={{ FEmekc¸ I } and { DAgrawal } and { AEAbbadi } and { AGulbeden }} , booktitle={{ICDE 2006}} , publisher={IEEE Computer Society} , year={2006} 27 } @incollection{b48, , title={{Chosenciphertext security from identity-based encryption}} , author={{ DanBoneh } and { RanCanetti } and { ShaiHalevi } and { JonathanKatz }} , journal={{SIAM J. Comput}} 36 5 , year={2007} } @incollection{b49, , title={{Privacy Preserving Auctions and Mechanism Design}} , author={{ MNaor } and { BPinkas } and { RSumner }} , booktitle={{Electronic Commerce}} , publisher={ACM} , year={1999. 1999} } @book{b50, , title={{Applied cryptography -Protocols, Algorithms and Source Code in C}} , author={{ Bruce Schneier }} , note={Second Edition} } @incollection{b51, , title={{ECC Based Thresold Cryptography for Secure Data forwarding and Secure Key Exchange in MANET(I)}} , author={{ LeventErtaul } and { WeiminLu }} , booktitle={{IFIP International federation for Information Processing -Networking 2005}} , year={2005} 3462 } @book{b52, , title={{Private Combinatorial Group Testing" ASIACC ' 08}} , author={{ MikhailJAtallah } and { KeithBFrikken } and { MarinaBlanton }} ACM 978-1- 59593-979-1/08/0003. 55 , year={March 18-20. 2008} , address={Tokyo, Japan} , note={Human gemome project} } @incollection{b53, , title={{Unconditionally secure constant-rounds multiparty computation for equality, comparison, bits and exponentiation}} , author={{ IDamg°ard } and { MFitzi } and { EKiltz } and { JBNielsen } and { TToft }} ACM 978-1-59593- 703-2/07/0011 , booktitle={{Proceedings of the third Theory of}} the third Theory ofAlexandria, Virginia, USA , year={2007} } @book{b54, , title={{Towards Privacy Preserving Model Selection" Preproceedings version, PinKDD'07}} , author={{ ZhiqiangYang } and { ShengZhong } and { RebeccaNWright }} , year={August 12, 2007} , address={San Jose, California, USA} } @incollection{b55, , title={{Privacy preserving data mining}} , author={{ RAgrawal } and { RSrikant }} , booktitle={{Proc. of the ACM SIGMOD Conference on Management of Data}} of the ACM SIGMOD Conference on Management of Data , publisher={ACM Press} , year={May 2000} } @incollection{b56, , title={{Research Article Anonymous Fingerprinting with Robust QIM Watermarking Techniques}} , author={{ JPPrins } and { ZErkin } and { RLLagendijk }} 10.1155/2007/31340 , journal={{EURASIP Journal on Information Security}} 13 , year={2007} , publisher={Hindawi Publishing Corporation} } @incollection{b57, , title={{Research Article Oblivious Neural Network Computing via Homomorphic Encryption}} , author={{ COrlandi } and { APiva } and { Barni }} 10.1155/2007/37343 , journal={{EURASIP Journal on Information Security}} 11 , year={2007} , publisher={Hindawi Publishing Corporation} } @book{b58, , title={{On Private Scalar Product Computation for Privacy-Preserving Data Mining}} , author={{ BartGoethals1 } and { SvenLaur2 }} , address={Finland} Helsinki University of Technology , note={Helger Lipmaa2 and Taneli Mielik¨ainen1} } @book{b59, , author={{ ThomasBPedersen } and { ErkaySavas } and { YucelSaygin }} , title={{SECRET SHARING VS. ENCRYPTION-BASED TECHNIQUES FOR PRIVACYPRESERVING DATA MINING" Joint UNECE/Eurostat work session on statistical data confidentiality}} Manchester, United Kingdom , year={17-19 December 2007} } @book{b60, , title={{Secure and Private Sequence Comparisons "WPES'03}} , author={{ MikhailJAtallah } and { FlorianKerschbaum }} 61/03/0010 , year={October 30, 2003} , address={Washington, DC, USA} } @incollection{b61, , title={{On data banks and privacy homomorphisms}} , author={{ RLRivest } and { LAdleman } and { MLDertouzos }} , booktitle={{Foundations of Secure Computation}} , editor={ RADemillo } New York , publisher={Academic Press} , year={1978} } @incollection{b62, , title={{On privacy homomorphisms" in D}} , author={{ EFBrickell } and { YYacobi }} , booktitle={{Advances in Cryptology-Eurocrypt'87}} Berlin , publisher={Springer} , year={1988} } @incollection{b63, , title={{Privacy Preserving Error Resilient DNA Searching through Oblivious Automata" CCS'07}} , author={{ AbuDr } and { Sayed Md } and { GahangirHoque } and { Hossain }} , booktitle={{PIR WITH PCACHE: ANEWPRIVATE INFORMATION RETRIEVAL PROTOCOL WITH IMPROVED PERFORMANCE}} , editor={ .JDomingo-Ferrer } , year={2008. October 29-November 2, 2007. Dec. 1996} 21 , note={Information Processing Letters} } @incollection{b64, , title={{Processing encrypted data}} , author={{ NAhituv } and { YLapid } and { SNeumann }} , journal={{Communications of the ACM}} 20 9 , year={Sep. 1987} } @book{b65, , title={{Chinese remainder theorem}} , author={{ CDing } and { DPei } and { ASalomaa }} , year={1996} } @incollection{b66, , title={{A privacy homomorphism allowing field operations on encrypted data}} , author={{ JDomingo-Ferrer } and { JHerrera-Joancomarti }} , journal={{I Jornades de Matematica Discreta i lgorismica}} , year={1998} Universitat Politecnica de Catalunya } @book{b67, , author={{ CNegus }} , title={{Linux Bible: Boot Up to Fedora, KNOPPIX, Debian, SUSE, Ubuntu and 7 Other Distributions}} , year={2006} } @incollection{b68, , title={{Security Solutions for Wireless Sensor Networks}} , author={{ DWesthoff } and { JGirao } and { ASarma }} , journal={{Nec Technical Journal}} 1 , year={2006} } @incollection{b69, , title={{CDA: concealed data aggregation for reverse multicast traffic in wireless sensor networks}} , author={{ JGirao } and { DWesthoff } and { MSchneider } and { NE C ELtd } and { GHeidelberg }} , booktitle={{ICC 2005. 2005 IEEE International Conference on}} , year={2005. 2005} 5 } @book{b70, , title={{Security Services IN Group Communications OVER Wireless Infrastructure, Mobile Ad Hoc AND Wireless Sensor Networks}} , author={{ DIntegrity } and { PSakarindr } and { NAnsari }} , year={2007} , publisher={IEEE Wireless Communications} 9 } @book{b71, , title={{Security Solutions for Wireless Sensor Networks}} , author={{ WesthoffDirk } and { GiraoJoao } and { SarmaAmardeo }} } @book{b72, , title={{Elliptic curves in cryptography}} , author={{ IFBlake } and { GSeroussi } and { NPSmart }} , year={1999} , publisher={Cambridge University Press} , address={New York, NY, USA} } @incollection{b73, , title={{Secure and Trusted innetwork Data Processing in Wireless Sensor Networks: a Survey}} , author={{ AlessandroSorniotti } and { LaurentGomez } and { KonradWrona } and { LorenzoOdorico }} , journal={{Journal of Information Assurance and Security}} 2 , year={2007} } @book{b74, , author={{ ZhiqiangYang1 } and { ShengZhong2 } and { RebeccaNWright1 }} , title={{Privacy-Preserving Queries on Encrypted Data? In Proceedings of the 11 th European Symposium On Research In Computer Security (Esorics)}} , year={2006} } @incollection{b75, , title={{Advances in Homomorphic Cryptosystems}} , author={{ MufutauAkinwande }} , journal={{Journal of Universal Computer Science}} 15 3 , year={2009. 1/2/09} , note={J.UCS} } @book{b76, , title={{The Handbook of Ad Hoc Wireless Networks}} , author={{ MIlyas }} , year={2003} , publisher={CRC Press} } @incollection{b77, , title={{On Homomorphic Encryption and Chosen-Cipher text Security}} , author={{ BrettHemenawy } and { RafailOstrovsky }} , booktitle={{the Proceedings of PKc}} , year={2012} , note={University of Michigan} } @incollection{b78, , title={{Protocols for secure computations (extended abstract)}} , author={{ ACYao }} , booktitle={{23rd Annual Symposium on Foundations of Computer Science (FOCS '82)}} , publisher={IEEE} , year={1982} } @incollection{b79, , title={{Probabilistic encryption}} , author={{ SGoldwasser } and { SMicali }} , journal={{Journal of Computer and System Sciences}} 28 2 , year={1984} } @incollection{b80, , title={{A prublic key cryptosystem and a signature scheme based on discrete logarithms}} , author={{ T }} , booktitle={{Advances in Cryptology (CRYPTO '84)}} , booktitle={{Lecture Notes in Computer Science}} New York, NY, USA , publisher={Springer} , year={1985} 196 } @incollection{b81, , title={{Public-key cryptosystems based on composite degree residuosity classes}} , author={{ PPaillier }} , booktitle={{Advances in Cryptology (EUROCRYPT'99)}} , booktitle={{Lecture Notes in Computer Science}} New York, NY, USA , publisher={Springer} , year={1999} 1592 } @incollection{b82, , title={{A survey of homomorphic encryption for nonspecialists}} , author={{ CFontaine } and { FGaland }} , journal={{EURASIP Journal on Information Security}} , year={2007. January 2007} } @book{b83, , title={{Post-Quantum Cryptography, chapter Lattice based Cryptography}} , author={{ DMicciancio } and { ORegev }} , year={2008} , publisher={Springer} } @incollection{b84, , title={{Fully homomorphic encryption using ideal lattices}} , author={{ CGentry }} , booktitle={{Proc. of STOC}} of STOC , publisher={ACM} , year={2009} 169178 } @incollection{b85, , title={{Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes}} , author={{ NPSmart } and { FVercauteren }} , booktitle={{Lecture Notes in Computer Science}} 6056 , year={2010. 2010} } @incollection{b86, , title={{Fully homomorphic encryption over the integers}} , author={{ MVan Dijk } and { CGentry } and { SHalevi } and { VVaikuntanathan }} , booktitle={{Advances in Cryptology -Eurocrypt}} , publisher={Springer} , year={2010. 2010} 6110 } @incollection{b87, , title={{Version 3}} , author={{ "j SMilne }} , booktitle={{Group Theory by}} , year={12 April 9. 2012} } @book{b88, , title={{Performance Analysis of Arithmetic Operations in Homomorphic Encryption}} , author={{ JibangLiu } and { Yung-HsiangLu } and { Cheng-KokKoh }} } @book{b89, , title={{}} , author={{ CraigGentry } and { "a Fully Homomorphic EncryptionScheme }} } @book{b90, , title={{An Efficient Homomorphic Encryption Protocol for Multi-User Systems}} , author={{ LiangliangXiao } and { OsbertBastani } and { I-LingYen }} } @incollection{b91, , title={{Communication theory of secrecy systems}} , author={{ CShannon }} , journal={{Bell System Technical Journal}} 28 , year={1949} } @incollection{b92, , title={{On data banks and privacy homomorphisms}} , author={{ RRivest } and { LAdleman } and { MDertouzos }} , booktitle={{Foundations of Secure Computation}} , year={1978} } @incollection{b93, , title={{A method for obtaining digital signatures and public-key cryptosystems}} , author={{ RRivest } and { AShamir } and { LAdleman }} , journal={{In Comm. of the ACM}} 21 2 , year={1978} }