[1] |
隐私计算联盟. 隐私计算产品测试及行业发展观察[ EB / OL ]. ( 2021-01-06 ) [ 2021-03-31 ]. https:/ /
|
|
mp. weixin. qq. com / s / 472o6CBMYbh2TPvX3rWv9g.
|
[2] |
Goldreich O. Foundations of cryptography: basicapplications[M]. London: Cambridge University Press,
|
20 |
04: 599-729.
|
[3] |
Li Y, Chen M, Li Q, et al. Enabling multilevel trust in privacy preserving data mining[J]. IEEE Transactions on
|
|
Knowledge and Data Engineering, 2012, 24 ( 9 ):1598-1612.
|
[4] |
Goldreich O. Secure multi-party computation[EB / OL].[2021-04-10]. http:/ / theory. lcs. mit. edu / ~oded.
|
[5] |
Yao A. C, How to generate and exchange secrets[C]. In 27th IEEE FOCS, 1986, 162-167.
|
[6] |
Goldreich O, Micali S, Wigderson A, How to play any mental game: a completeness theorem for protocols with honest majority [ C ]. In 19th ACM STOC, 1987,218-229.
|
[7] |
Ishai Y, Kilian J, Nissim K, et al. Extending oblivious transfer efficiently [ C ]. International Conference on
|
|
Cryptology and Information Security in Latin America,2014:368-386.
|
[8] |
Kolesnikov V, Kumaresan R, Rosulek M, et al. Efficient batched oblivious PRF with applications to private set
|
|
intersection[C]. CCS, 2016.
|
[9] |
Naor M, Pinkas B, Oblivious transfer and polynomial evaluation[C]. In 31th ACM STOC, 1999:245-254.
|
[10] |
Rindal P, Rosulek M. Improved private set intersection against malicious adversaries [ C ]. Advances in
|
|
Cryptology-EUROCRYPT 2017:235-259.
|
[11] |
Adam Kirsch, Michael Mitzenmacher. Less hashing, same performance: building a better bloom filter [J].
|
|
Random Struct, Algorithms, 2008, 33(2):187-218.
|
[12] |
Vladimir Kolesnikov, Jesper Buus Nielsen, Mike Rosulek, et al. Duplo: unifying cut-and-choose for
|
|
garbled circuits[Z]. Cryptology ePrint Archive, Report,
|
20 |
17. http:/ / eprint. iacr. org / 2017/ 344.
|
[13] |
Niu B, Zhu X, Liu J, et al. Weight-aware private matching scheme for proximity-based mobile social
|
|
networks [ C]. In 2013 IEEE Global Communications Conference (GLOBECOM), 2013:3170-3175.
|
[14] |
Pinkas B, Schneider T, Weinert C, et al. Efficient circuit-based PSI via cuckoo hashing[Z]. In Nielsen and
|
|
Rijmen, 125-157.
|
[15] |
Rindal P, Rosulek M. Malicious-secure private set intersection via dual execution[C]. In Thuraisingham et
|
|
al. , 1229-1242.
|
[16] |
Benny Pinkas, Thomas Schneider, Michael Zohner. Scalable private set intersection based on ot extension
|
[Z ] |
Cryptology ePrint Archive, Report 2016/ 930,2016. http:/ / eprint. iacr. org / 2016/ 930.
|
[17] |
Salomaa A. Public-key cryptography [ C ]. Berlin: Springer-verlag, 1990.
|
[18] |
Jonsson K V, Kreitz G, Uddin M. Secure multi-party sorting and applications [C]. / / Proceedings of the 9th
|
|
International Conference on Applied Cryptography and Network Security (ACNS), 2011.
|
[19] |
Goodrich M T. Randomized shellsort: a simple dataoblivious sorting algorithm [ J]. Journal of the Acm, 2011, 58(6): 1-26.
|
[20] |
李顺东, 张选平. 排序问题的多方保密计算协议[J].西安交通大学学报, 2008,42(2):231-233+235.
|
[21] |
肖倩, 罗守山, 陈萍, 等. 半诚实模型下安全多方排序问题的研究[J]. 电子学报, 2008,36(4):709-714.
|
[22 ] |
Mcmahan H B, Moore E, Ramage D, et al. Communication-efficient learning of deep networks from
|
|
decentralized data [ J ]. Artificial Intelligence and Statistics, 2017:1273-1282.
|
[23] |
周传鑫, 孙奕, 汪德刚, 等. 联邦学习研究综述[J].网络与信息安全学报, 2021,7(2):1-16.
|