[1]方元欣, 郭骁然. 数据要素价值评估方法研究[J]. 信息通信技术与政策, 2020, 46(12): 4651[2]马英. 一种基于隐私计算的数据共享模型研究[J].信息安全研究, 2022, 8(2): 122128[3]符芳诚,侯忱,程勇,等.隐私计算关键技术与创新[J]. 信息通信技术与政策,2021, 47(6): 2737[4]Rathee D, Rathee M, Kumar N, et al. CrypTFlow2: Practical 2party secure inference[C] Proc of the 2020 ACM SIGSAC Conf on Computer and Communications Security. New York: ACM, 2020: 325342[5]Paillier P. Publickey cryptosystems based on composite degree residuosity classes[C] Proc of Int Conf on the Theory and Applications of Cryptographic Techniques. Berlin: Springer, 1999: 223238[6]Fan J, Vercauteren F. Somewhat practical fully homomorphic encryption[JOL]. Cryptology ePrint Archive, 2012 [20221213]. https:eprint.iacr.org2012144 [7]McMahan H B, Moore E, Ramage D, et al. Federated learning of deep networks using model averaging[J]. arXiv preprint, arXiv:1602.05629, 2016[8]Shokri R, Stronati M, Song C, et al. Membership inference attacks against machine learning models[C] Proc of IEEE Symp on Security and Privacy (SP). Piscataway, NJ: IEEE, 2017: 318[9]Aono Y, Hayashi T, Wang L, et al. Privacypreserving deep learning via additively homomorphic encryption[J]. IEEE Trans on Information Forensics and Security, 2017, 13(5): 13331345[10]Fang Haokun, Qian Quan. Privacy preserving machine learning with homomorphic encryption and federated learning[J]. Future Internet, 2021, 13(4): 120[11]Li Ningbo, Zhou Tanping, Yang Xiaoyuan, et al. Efficient multikey FHE with short extended ciphertexts and directed decryption protocol[J]. IEEE Access, 2019, 7: 5672456732[12]Juels A, Wattenberg M. A fuzzy commitment scheme[C] Proc of the 6th ACM Conf on Computer and Communications Security. New York: ACM, 1999: 2836[13]Dodis Y, Reyzin L, Smith A. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data[C] Proc of Int Conf on the Theory and Applications of Cryptographic Techniques. Berlin: Springer, 2004: 523540[14]GomezBarrero M, Fierrez J, Galbally J, et al. Implementation of fixedlength template protection based on homomorphic encryption with application to signature biometrics[C] Proc of the IEEE Conf on Computer Vision and Pattern Recognition Workshops. Piscataway, NJ: IEEE, 2016: 191198[15]Boddeti V N. Secure face matching using fully homomorphic encryption[C] Proc of the 9th IEEE Int Conf on Biometrics Theory, Applications and Systems (BTAS). Piscataway, NJ: IEEE, 2018: 110[16]黄翠婷, 张帆, 孙小超, 等. 隐私集合求交技术的理论与金融实践综述[J]. 信息通信技术与政策, 2021, 47(6): 5056[17]Meadows C. A more efficient cryptographic matchmaking protocol for use in the absence of a continuously available third party[C] Proc of IEEE Symp on Security and Privacy. Piscataway, NJ: IEEE, 1986: 134134[18]De Cristofaro E, Tsudik G. Experimenting with fast private set intersection[C] Proc of Int Conf on Trust and Trustworthy Computing. Berlin: Springer, 2012: 5573[19]Huang Y, Evans D, Katz J. Private set intersection: Are garbled circuits better than custom protocols?[COL] Proc of Network and Distributed Security Symp (NDSS). 2012 [20221208]. https:www.ndsssymposium.orgndss2012ndss2012programmeprivatesetintersectionaregarbledcircuitsbettercustomprotocols[20]Kolesnikov V, Kumaresan R, Rosulek M, et al. Efficient batched oblivious PRF with applications to private set intersection[C] Proc of the 2016 ACM SIGSAC Conf on Computer and Communications Security. New York: ACM, 2016: 818829[21]Mitzenmacher M. Compressed bloom filters[J]. IEEEACM Trans on Networking, 2002, 10(5): 604612[22]Pinkas B, Schneider T, Segev G, et al. Phasing: Private set intersection using permutationbased hashing[C] Proc of the 24th USENIX Security Symp (USENIX Security 15). Berkeley, CA: USENIX Association, 2015: 515530[23]Dong Changyu, Chen Liqun, Wen Zikai. When private set intersection meets big data: An efficient and scalable protocol[C] Proc of the 2013 ACM SIGSAC Conf on Computer & Communications Security. New York: ACM, 2013: 789800[24]Freedman M J, Nissim K, Pinkas B. Efficient private matching and set intersection[C] Proc of Int Conf on the Theory and Applications of Cryptographic Techniques. Berlin: Springer, 2004: 119[25]Chen H, Laine K, Rindal P. Fast private set intersection from homomorphic encryption[C] Proc of the 2017 ACM SIGSAC Conf on Computer and Communications Security. New York: ACM, 2017: 12431255[26]Kamara S, Mohassel P, Riva B. Salus: A system for serveraided secure function evaluation[C] Proc of the 2012 ACM Conf on Computer and Communications security. New York: ACM, 2012: 797808[27]Abadi A, Terzis S, Dong C. OPSI: Delegated private set intersection on outsourced datasets[C] Proc of IFIP Int Information Security and Privacy Conf. Berlin:Springer, 2015: 317[28]Qiu Shuo, Liu Jiqiang, Shi Yanfeng, et al. Identitybased private matching over outsourced encrypted datasets[J]. IEEE Trans on Cloud Computing, 2015, 6(3): 747759[29]Kerschbaum F. Outsourced private set intersection using homomorphic encryption[C] Proc of the 7th ACM Symp on Information, Computer and Communications Security.New York: ACM, 2012: 8586[30]Chor B, Goldreich O, Kushilevitz E, et al. Private information retrieval[C] Proc of the 36th IEEE Annual Foundations of Computer Science. Piscataway, NJ: IEEE, 1995: 4150[31]Kushilevitz E, Ostrovsky R. Replication is not needed: Single database, computationallyprivate information retrieval[C] Proc of the 38th Annual Symp on Foundations of Computer Science. Piscataway, NJ: IEEE, 1997: 364373[32]花常琪, 仲红, 石润华, 等. 基于加密数据库的高效安全HWPIR方案[J]. 计算机工程, 2012, 38(20): 97100[33]Boneh D, Crescenzo G D, Ostrovsky R, et al. Public key encryption with keyword search[C] Proc of Int Conf on the Theory and Applications of Cryptographic Techniques. Berlin: Springer, 2004: 506522[34]Liu Lin, Chen Rongmao, Liu Ximeng, et al. Towards practical privacypreserving decision tree training and evaluation in the cloud[J]. IEEE Trans on Information Forensics and Security, 2020, 15(3): 29142929[35]Bresson E, Catalano D, Pointcheval D. A simple publickey cryptosystem with a double trapdoor decryption mechanism and its applications[C] Proc of Int Conf on the Theory and Application of Cryptology and Information Security. Berlin: Springer, 2003: 3754[36]Chen H, Dai W, Kim M, et al. Efficient multikey homomorphic encryption with packed ciphertexts with application to oblivious neural network inference[C] Proc of the 2019 ACM SIGSAC Conf on Computer and Communications Security. New York: ACM, 2019: 395412[37]Nikolaenko V, Weinsberg U, Ioannidis S, et al. Privacypreserving ridge regression on hundreds of millions of records[C] Proc of IEEE Symp on Security and Privacy. Piscataway, NJ: IEEE, 2013: 334348
|