[1] YAO A C.Protocols for secure computations[A].Proceedings of the 23th IEEE Symposiumon Foundations of Computer Science[C].Piscataway:IEEE Press,1982:160-164.
[2] GOLDREICH O,MICALI S,WIGDERSON A.How to play any mental game[A].Proceedings of the Nineteenth Annual ACMConference on Theory of Computing[C].Piscataway:IEEE Press,1987:218-229.
[3] GOLDREICH O.The Fundamental of Cryptography:Basic Applications[M].London:Cambridge University Press,2004.
[4] FAGIN R,NAOR M,WINKLERY P.Comparing information without leaking it[J].Communications of the ACM,1996,39(5):77-85.
[5] 刘文,王永滨.安全多方信息比较相等协议及其应用[J].电子学报,2012,40(5):871-876. LIU W,WANG Y B.Secure multi-party comparing protocol and its applications[J].Acta Electronica Sinica,2012,40(5):871-876.(in Chinese)
[6] FREEDMAN M J,NISSIM K,PINKAS B.Efficient private matching and set intersection[A].Advances in Cryptology-EUROCRYPT[C].Berlin Heidelberg:Springer,2004:1-19.
[7] KISSNER L,SONG D.Privacy-preserving set operations[A].Advances in Cryptology-CRYPTO[C].Berlin Heidelberg:Springer,2005:241-257.
[8] 李顺东,王道顺.基于同态加密的高效安全多方计算[J].电子学报,2013,41(4):798-803. LI S D,WANG D S.Efficient secure multiparty computation based on homomorphic encryption[J].Acta Electronica Sinica,2013,41(4):798-803.(in Chinese)
[9] LIN H Y,TZENG W G.An efficient solution to the millionaires' problem based on homomorphic encryption[A].Applied Cryptography and Network Security[C].Berlin Heidelberg:Springer,2005:456-466.
[10] ATALLAH M J,DU W.Secure multi-party computational geometry[A].Algorithms and Data Structures[C].Berlin Heidelberg:Springer,2001:165-179.
[11] LI S D,WU C Y,WANG D S,et al.Secure multiparty computation of solid geometric problems and their applications[J].Information Sciences,2014,282:401-413.
[12] QIN J,DUAN H,ZHAO H,et al.A new Lagrange solution to the privacy-preserving general geometric intersection problem[J].Journal of Network and Computer Applications,2014,46:94-99.
[13] DU W L,ATALLAH M J.Privacy-preserving cooperative statistical analysis[A].Proceedings of the 17th Annual Conference of Computer Security Applications[C].Piscataway:IEEE Press,2001:102-110.
[14] 王波,杨静.一种基于逆聚类的个性化隐私匿名方法[J].电子学报,2012,40(5):883-890. WANG B,YANG J.A personalized privacy anonymous method based on inverse clustering[J].Acta Electronica Sinica,2012,40(5):883-890.(in Chinese)
[15] AGGARWAL C C.Privacy-preserving data mining[A].Data Mining[C].Berlin Heidelberg:Springer,2015:663-693.
[16] DU W L,ATALLAH M J.Protocols for secure remote database access with approximate matching[A].Advance of E-Commerce and Privacy[C].New York:Springer,2001:87-111.
[17] CACHIN C.Efficient private bidding and auctions with a noblivious third party[A].Proceedings of the 6th ACM Conferenceon Computer and Communications Security[C].New York:ACM,1999:120-127.
[18] 石润华,仲红,崔杰,等.具有统计特性的不经意传输协议[J].电子学报,2014,42(11):2273-2279. SHI R H,ZHONG H,CUI J,et al.A novel oblivious transfer protocol with statistical analysis[J].Acta Electronica Sinica,2014,42(11):2273-2279.(in Chinese)
[19] NAOR M,PINKAS B.Oblivious transfer and polynomial evaluation[A].Proceedings of the Thirty-First Annual ACM Symposium on Theory of Computing[C].New York:ACM,1999:245-254.
[20] 刘木兰,张志芳.密钥共享体制和安全多方计算[M].北京:电子工业出版社,2008. LIU M L,ZHANG Z F.Secret Sharing Schemes and Secure Multiparty Computation[M].Beijing:Publishing House of Electronics Industry,2008.(in Chinese) |