[1] Yao A C.Protocols for secure computations[A].Proceedings of 23rd IEEE Symposium on Foundations of Computer Science[C].Chicago,USA,1982.160-164.
[2] Du W L,Atallah M J.Privacy-preserving cooperative scientific computations[A].Proceedings of 14th IEEE Computer Security Foundations Workshop Lecture[C].Cape Breton,Canada,2001.273-282.
[3] Agrawal R,Srikant R.Privacy-preserving data mining[A].Proceedings of ACM International Conference on Management of Data and Symposium on Principles of Database Systems[C].Dallas,USA,2000.439-450.
[4] 杨高明,杨静,张健沛.聚类的(A,k)-匿名数据发布[J].电子学报,2011,39(8):1941-1946. Yang G M,Yang J,Zhang J P.Achieving (A,k)-anonymity via clustering in data publishing[J].Acta Electronica Sinica,2011,39(8):1941-1946.(in Chinese)
[5] Goldberg I.Improving the robustness of private information retrieval[A].Proceedings of IEEE Symposium on Security and Privacy[C].Berkeley,CA,2007.131-148.
[6] Samanthula,B K,Elmehdwi,Y,Howser,Gerry,et al.A secure data sharing and query processing framework via federation of cloud computing[J].Information Systems,2015,48:196-212.
[7] Loftus J,Smart N P.Secure outsourced computation[A].Progress in Cryptology-AfricaCrypt 2011[C].Dakar,Senegal,2011.LNCS 6737:1-20.
[8] Goldwasser.Multi-party computations:Past and present[A].Proceedings of the 16th Annual ACM Symposium on Principles of Distributed Computing[C].Santa Barbara,USA,1997.1-6.
[9] Goldreich O,Micali S,Wigderson,A.How to play ANY mental game[A].Proceedings of the 19th Annual ACM Conference on Theory of Computing[C].Pittsburgh,USA,1987.218-229.
[10] Goldreich O.Foundations of cryptography:Basic applications[M].London:Cambridge University Press,2004.599-729.
[11] Du W L,Atallah M J.Secure multi-party computation problems and their applications:A review and open problems[A].Proceedings of New Security Paradigms Workshop 2001[C].Cloudcroft,USA,2001.11-20.
[12] Freedman M J,Nissim K,Pinkas B.Efficient private matching and set intersection[A].Advances in Cryptology-EuroCrypt 2004[C].Interlaken,Switzerland,2004.LNCS 3027:1-19.
[13] Kissner L,Song D.Privacy-preserving set operations[A].Advances in Cryptology-Crypt 2005[C].Santa Barbara,USA,2005.LNCS 3621:241-257.
[14] 李顺东,王道顺.现代密码学:理论.方法与研究前沿[M].北京:科学出版社,2009.193-232.
[15] 马敏耀.安全多方计算及其扩展问题的研究[M].北京:北京邮电大学,2010.
[16] 豆永丽,等.集合成员判定问题的安全多方计算解决方案[J].计算机应用,2013,33(12):3527-3530. Dou yongli,et al.Secure multiparty computation solutions of collection member decision[J].Journal of Computer Applications,2013,33(12):3527-3530.(in Chinese)
[17] Paillier P.Public-key cryptosystems based on composite degree residue classes[A].Advances in Cryptology-EuroCrypt 1999,Prague,Czech[C].Republic.1999,LNCS 1592:223-238.
[18] Boneh,EJGD,Nissim K.Evaluating 2-DNF Formulas on Ciphertexts[A].TCC 2005[C].Cambridge,USA,2005.LNCS 3378:325-341.
[19] Mitsunari S,Sakai R,Kasahara M.A new traitor tracing[J].IEICE TRANSACTIONS on Fundamentals of Electronics,Communications and Computer Sciences,2002,E85-A (2):181-484.
[20] Feldman,P A practical scheme for non-interactive verifiable secret sharing[A].Proceedings of the IEEE 28th Annual Symposium on Foundations of Computer Science[C].Los Angeles,USA,1987.427-438.
[21] Du W,Zhan Z.A practical approach to solve secure multi-party computation problems[A].Proceedings of the ACM 2002 workshop on New security paradigms[C].Virginia Beach,USA,2002.127-135. |