[1] A C Yao.Protocols for secure computations [A].Proceedings of the 23th IEEE Sym posium on Foundations of Computer Science [C].Piscataway:IEEE Press,1982.160-1 64. [2] S Goldwasser.Multi-party computations:Past and present [A].Proceedings of the 16th Annual ACM Symposium on Principles of Distributed Computing [C].NY:ACM P ress,1997.1-6. [3] W L Du,M J Atallah.Privacy-preserving cooperative scientific computations [A] .Proceedings of 14th IEEE Computer Security Foundations Workshop Lecture [C].P iscataway:IEEE Press,2001.273-282. [4] S G Choi,K W Hwangy,J Katz,et al.Secure multi-party computation of boolean circ uits with applications to privacy in on-line marketplaces [A].Lecture Notes i n Computer Science 7178 [C].NY:Springer,2012.416-432. [5] R Agrawal,R Srikant.Privacy-preserving data mining [A].Proceedings of ACM Int ernational Conference on Management of Data and Symposium on Principles of Datab ase Systems [C].NY:ACM Press,2000.439-450. [6] 杨高明,杨静,张健沛.聚类的(α,k)-匿名数据发布[J].电子学报,2011,39(8):1941-19 46. YANG Gao-ming,YANG Jing,ZHANG Jian-pei. Achieving(α,k)-anonymity via cluste ring in data publishing [J].Acta Electronica Sinica,2011,39(8):1941-1946.(in C hinese) [7] T Toft.Secure data structures based on multi-party computation [A].Proceeding s of the 30th Annual ACM SIGACT-SIGOPS Symposium on Principles of Distributed C omputing [C].NY:ACM Press,2011.291-292. [8] J Loftus,N P Smart.Secure outsourced computation[A].Lecture Notes in Computer Science 6737[C].NY:Springer,2010.1-20. [9] O Goldreich,S Micali,A Wigderson.How to play any mental game [A].Proceedings o f the Nineteenth Annual ACM Conference on Theory of Computing [C].Piscataway:I EEE Press,1987.218-229. [10] O Goldreich.The Fundamental of Cryptography:Basic Applications [M].London:Camb ridge University Press,2004. [11] A C Yao.How to generate and exchange secrets [A]. Proceedings of 27th Annual S ymposium on Foundations of Computer Science [C].Piscataway:IEEE Press,1986.162 -167. [12] I Ioannidis,A Grama.An efficient protocol for yao's millionaires' problem [A].Proceedings of the 36th Hawaii International Conference on System Science [C].Piscataway:IEEE Press,2003.1-6. [13] C Clifton,D Marks.Security and privacy implications of data mining [A].Proceed ings of the ACM SIGMOD Workshop on Research Issues on Data Mining and Knowledge Discovery [C].NY:ACM Press,1996.15-19. [14] 王波,杨静.一种基于逆聚类的个性化隐私匿名方法[J].电子学报,2012,40(5):883-890. WANG Bo,YANG Jing.A personalized privacy anonymous method based on inverse clust ering [J].Acta Electronica Sinica,2012,40(5):883-890.(in Chinese) [15] Fagin R,Naor M,Winklery P.Comparing information without leaking it [J].Communi cations of the ACM,1996,39(5):77-85. [16] 刘文,王永滨.安全多方信息比较相等协议及其应用[J].电子学报,2012,40(5):871-876. LIU Wen,WANG Yong-bin.Secure multi-party comparing protocol and its applicatio ns [J].Acta Electronica Sinica,2012,40(5):871-876.(in Chinese) [17] W L Du,M J Atallah.Protocols for secure remote database access with approximate matching [A].Advance of E-Commerce and Privacy [C].NY:Springer,2001.87111. [18] C Cachin.Efficient private bidding and auctions with an oblivious third party [A].Proceedings of the 6th ACM Conference on Computer and Communications Securit y [C].NY:ACM Press,1999.120-127. [19] M J Atallah,W L Du.Secure multi-party computational geometry [A].Lecture Note s in Computer Science 2125 [C].NY:Springer,2001.165-179. [20] Li S D,Dai Y Q.Secure two-party computational geometry [J].Journal of Compute r Science and Technology,2005,20(2):258-263. [21] W L Du,M J Atallah.Secure multi-party computation problems and their applicatio ns:A review and open problems [A].Proceedings of New Security Paradigms Worksh op 2001 [C].NY:ACM Press,2001.11-20. [22] Sheikha R,Mishra D K,Kumar B.Secure multiparty computation:From millionaires pro blem to anonymizer [J].Information Security Journal:A Global Perspective,2011, 20(1):25-33. [23] H Y Lin,W G Tzeng.An efficient solution to the millionaires' problem based on h omomorphic encryption [A].Proceedings of Applied Cryptography and Network Secu rity 2005 (LNCS3531)[C].NY:Springer,2005.456-466. [24] R Rivest,L Adleman,M Dertouzos.On data banks and privacy homomorphisms [A].Fou ndations of Secure Computation [C].Liverpool:Academic Press,1978.169-177. [25] P Paillier.Public-key cryptosystems based on composite degree residuosity class es [A].Lecture Notes in Computer Science 1592 [C].NY:Springer,1999.223-238. [26] M Fischlin.A cost-effective pay-per-multiplication comparison method for mill ionaires[A].Proceedings of the 2001 Conference on Topics in Cryptology:The Cry ptographer's Track at RSA (LNCS2020)[C].NY:Springer,2001.457-472. [27] 李顺东,戴一奇,尤启友.姚氏百万富翁问题的高效解决方案[J].电子学报,2005,2005,3 3 (5):770-773. LI Shun-dong,DAI Yi-qi,YOU Qi-you.An efficient solution to yao's millionaire s' problem [J].Acta Electronica Sinica,2005,33(5):770-773.(in Chinese) [28] Li S D,Wang D S,Dai Y Q,et al.Symmetric cryptographic solution to yao's million aires' problem and an evaluation ofsecure multiparty computations [J].Information Sciences,2008,178(2):244-255. [29] C Gentry.A fully homomorphic encryption scheme (PhD thesis)[OL].http://crypto .stanford.edu /craig/ (2009) |