[1]董晓蕾. 物联网隐私保护研究进展[J]. 计算机研究与发展, 2015, 52(10): 23412352[2]刘涵阅, 张春生. 基于洗牌算法的大数据抽样有效性分析[J]. 计算机应用研究, 2021, 38(10): 30493054[3]崔晨雨, 张丽娜. 一种具有身份锁的门限多秘密共享方案[J]. 计算机工程与科学, 2022, 44(8): 13821397[4]Shamir A. How to share a secret[J]. Communications of the ACM, 1979, 22(11): 612613[5]Sahai A, Shamir A. How to share a secret[J]. Communications of the ACM, 1986, 29(11): 11291134[6]Desmedt Y, Beimel A. Robust threshold secret sharing[J]. Journal of Cryptology, 1991, 4(1): 124[7]Roy P, Adhikari A, Xu R. An efficient robust secret sharing scheme with optimal cheater resiliency[J]. Security, Privacy, and Applied Cryptography Engineering, 2014, 88(4): 4758[8]肖健, 杨敏, 孟庆树. 多答案保护秘密共享协议[J]. 武汉大学学报: 理学版, 2023, 69(1): 5159[9]Chaum D. Untraceable electronic mail, return addresses, and digital pseudonyms[J].Communications of the ACM, 1981, 24(2): 8490[10]Chen J, Liu G, Liu Y. Lightweight privacypreserving raw data publishing scheme[J]. IEEE Trans on Emerging Topics in Computing, 2020, 9(4): 21702174[11]Melissa C, Esha G, Oxana P. Secret shared shuffle[J]. Cryptology ePrint Archive, 2020, 11(1): 342372[12]粟勇, 刘文龙, 刘圣龙, 等. 基于安全洗牌和差分隐私的联邦学习模型安全防护方法[J]. 信息安全研究, 2022, 8(3): 270276[13]Cramer R, Damgard I, Nielsen J. Multiparty computation with low communication, computation and interaction via threshold FSS[G] LNCS 1807: Advances in Cryptology—EUROCRYPT 2000. Berlin: Springer, 2000: 311326[14]Damgard M, Pedersen T P, Pfitzmann B. Efficient and secure multiparty computation[C] Advances in Cryptology—EUROCRYPT 2001. Berlin: Springer, 2001: 5278[15]Pinkas B, Schneider T, Zohner M. Secure multiparty computation goes live[C] Proc of the 2012 ACM Conf on Computer and Communications Security (CCS’12). New York: ACM, 2012: 605616[16]Kong Y, Wang C, Li L. Privacypreserving collaborative learning via randomized shuffle[J]. IEEE Trans on Information Forensics and Security, 2021, 16(8), 21132126[17]魏立斐, 刘纪海, 张蕾, 等. 面向隐私保护的集合交集计算综述[J]. 计算机研究与发展, 2022, 59(8): 17821799[18]Meadows C. A more efficient cryptographic matchmaking protocol for use in the absence of a continuously available third party[C] Proc of the 7th IEEE Symp on Security and Privacy. Los Alamitos, CA : IEEE Computer Society, 1986: 134134[19]Huberman B, Franklin M, Hogg T. Enhancing privacy and trust in electronic communities[C] Proc of the 1st ACM Conf on Electronic Commerce. New York: ACM, 1999: 7886[20]Freedman M, Nissim k, Pinkas B. Efficient private matching and set intersection[C] Proc of the 23rd int Conf on the Theory and Applications of Cryptographic Techniques. Berlin: Springer, 2004: 119[21]申立艳, 陈小军, 时金桥, 等. 隐私保护集合交集计算技术研究综述[J]. 计算机研究与发展, 2017, 54(10): 21532169[22]高莹, 王玮. 多方隐私集合交集计算技术综述[J]. 电子与信息学报, 2023, 45(5): 18591872[23]华文镝, 高原, 吕萌, 等. 布隆过滤器研究综述[J]. 计算机应用, 2022, 42(6): 17291747[24]Bloom B. Spacetime tradeoffs in hash coding with allowable errors[J]. Communications of the ACM, 1970, 13(7): 422426[25]Huang Y, Katz J, Evans D. Privacypreserving shuffling of private data: A secure multiparty computation approach [C] Proc of the 30th IEEE Symp on Security and Privacy (S&P). Piscataway, NJ: IEEE, 2011: 535546[26]Cristofaro D, Emiliano M. Practical secure shuffling of outsourced data[C] Proc of the Int Conf on Applied Cryptography and Network Security. Berlin: Springer, 2012: 112
|