Computer Science ›› 2022, Vol. 49 ›› Issue (3): 338-345.doi: 10.11896/jsjkx.201200124
• Information Security • Previous Articles Next Articles
LYU You1,2, WU Wen-yuan1
CLC Number:
[1]YANG Q,LIU Y,CHEN T J,et al.Federated Machine Lear-ning:Concept and Applications[J].ACM Transaction on Intelligent Systems and Technology,2019,10(2):19. [2]GENTRY C.Fully Homomorphic Encryption Using Ideal Lat-tices[C]//Proceedings of the 2009 Acm Symposium on Theory of Computing.2009:169-178. [3]YAO A C C.How to generate and exchange secrets[C]//Proceedings of the 27th Annual Symposium on Foundations of Computer Science.IEEE Computer Society,1986:162-167. [4]DWORK C.Differential privacy[M]//Automata,Languages and Programming,Pt 2.Berlin:Springer,2006:1-12. [5]BRAKERSKI Z,VAIKUNTANATHAN V.Efficient Fully Homomorphic Encryption from (Standard) LWE[C]//2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.2011:97-106. [6]BRAKERSKI Z,GENTRY C,VAIKUNTANATHAN V.(Le-veled) Fully Homomorphic Encryption without Bootstrapping[J].ACM Transactions on Computation Theory,2014,6(3):1-36. [7]FAN J,VERCAUTEREN F.Somewhat practical fully homo-morphic encryption[J].IACR Cryptology ePrint Archive,2012(144):1-19. [8]CHEON J H,KIM A,KIM M,et al.Homomorphic Encryption for Arithmetic of Approximate Numbers[M]//Advances in Cryptology-Asiacrypt 2017,Pt I.Cham:Springer.2017:409-437. [9]XU C,CHEN J,WU W,et al.Homomorphically EncryptedArithmetic Operations Over the Integer Ring[M]//Information Security Practice and Experience(ISPEC 2016).Cham:Sprin-ger,2016:167-181. [10]NIKOLAENKO V,WEINSBERG U,IOANNIDIS S,et al.Privacy-Preserving Ridge Regression on Hundreds of Millions of Records.[C]//2013 IEEE Symposium on Security and Privacy.2013:334-348. [11]HU S,WANG Q,WANG J,et al.Securing Fast Learning!Ridge Regression over Encrypted Big Data[C]//2016 IEEE Trustcom/BigDataSE/ISPA.2016:19-26. [12]CHEN Y R,REZAPOUR A,TZENG W G.Privacy-preserving ridge regression on distributed data[J].Information Sciences,2018,451:34-49. [13]GIACOMELLI I,JHA S,JOYE M,et al.Privacy-PreservingRidge Regression with only Linearly-Homomorphic Encryption[M]//Applied Cryptography and Network Security.Cham:Springer,2018:243-261. [14]QIU G,GUI X,ZHAO Y.Privacy-Preserving Linear Regression on Distributed Data by Homomorphic Encryption and Data Masking[J].IEEE Access,2020,8:107601-107613. [15]PAILLIER P.Public-key cryptosystems based on composite degree residuosity classes [C]//Proceedings of the 17th International Conference on Theory and Application of Cryptographic Techniques.Springer-Verlag,1999:223-238. [16]ZHANG Y,ZHENG P,LUO W,et al.Privacy-Preserving Outsourcing Computation of QR Decomposition in the Encrypted Domain[C]//2019 18th Ieee International Conference on Trust,Security and Privacy in Computing and Communications/13th IEEE International Conference on Big Data Science and Engineering.2019:389-396. [17]STEWART G,MAHAJAN A.Matrix Algorithms,Volume II:Eigensystems[J].Applied Mechanics Reviews,2003,56(1):B2. [18]SMART N P,VERCAUTEREN F.Fully homomorphic SIMD operations[J].Designs Codes and Cryptography,2014,71(1):57-81. [19]CHEON J H,KIM A,KIM M,et al.Implementation ofHEAAN [OL].https://github.com/kimandrik/HEAAN. [20]LYNBASHEVSKY V,PEIKERT C,REGEV O.On Ideal Lattices and Learning with Errors over Rings[M]//Advances in Cryptology-Eurocrypt 2010.Berlin:Springer,2010:1-23. [21]CHEON J H,HAN K,KIM A,et al.Bootstrapping for Approximate Homomorphic Encryption[M]//Advances in Cryptology-Eurocrypt 2018,Pt I.Cham:Springer,2018:360-384. [22] CHEN H,CHILLOTTI I,SONG Y.Improved Bootstrapping for Approximate Homomorphic Encryption[M]//Advances in Cryptology-Eurocrypt 2019,Pt Ii.Cham:Springer,2019:34-54. [23]CHEON J H,HAN K,KIM A,et al.A Full RNS Variant of Approximate Homomorphic Encryption[C]//Selected Areas in Cryptography-SAC 2018.Cham:Springer International Publishing,2019:347-368. [24]KIM A,SONG Y,KIM M,et al.Logistic regression model trai-ning based on the approximate homomorphic encryption[J].BMC Medical Genomics,2018,11(4):23-31. [25]KIM M,SONG Y,WANG S,et al.Secure Logistic Regression Based on Homomorphic Encryption:Design and Evaluation[J].Jmir Medical Informatics,2018,6(2):245-255. [26]GENTRY C,HALEVI S,SMART N P.Homomorphic Evaluation of the AES Circuit[M]//Advances in Cryptology-Crypto 2012.Berlin:Springer,2012:850-867. [27]LINDNER R,PEIKERT C.Better Key Sizes (and Attacks) for LWE-Based Encryption[M]//Topics in Cryptology-CT-RSA 2011.Berlin:Springer,2011:319-339. [28]VICTOR S.NTL:A Library for doing Number Theory[OL].https://www.shoup.net/ntl. |
[1] | TANG Ling-tao, WANG Di, ZHANG Lu-fei, LIU Sheng-yun. Federated Learning Scheme Based on Secure Multi-party Computation and Differential Privacy [J]. Computer Science, 2022, 49(9): 297-305. |
[2] | LYU You, WU Wen-yuan. Privacy-preserving Linear Regression Scheme and Its Application [J]. Computer Science, 2022, 49(9): 318-325. |
[3] | WANG Jian. Back-propagation Neural Network Learning Algorithm Based on Privacy Preserving [J]. Computer Science, 2022, 49(6A): 575-580. |
[4] | QIN Xiao-yue, HUANG Ru-wei, YANG Bo. NTRU Type Fully Homomorphic Encryption Scheme over Prime Power Cyclotomic Rings [J]. Computer Science, 2022, 49(5): 341-346. |
[5] | REN Hua, NIU Shao-zhang, WANG Mao-sen, YUE Zhen, REN Ru-yong. Homomorphic and Commutative Fragile Zero-watermarking Based on SVD [J]. Computer Science, 2022, 49(3): 70-76. |
[6] | KONG Yu-ting, TAN Fu-xiang, ZHAO Xin, ZHANG Zheng-hang, BAI Lu, QIAN Yu-rong. Review of K-means Algorithm Optimization Based on Differential Privacy [J]. Computer Science, 2022, 49(2): 162-173. |
[7] | ZHANG Xiao-yan, LI Qin-wei, FU Fu-jie. Secret Verification Method of Blockchain Transaction Amount Based on Digital Commitment [J]. Computer Science, 2021, 48(9): 324-329. |
[8] | PENG Chun-chun, CHEN Yan-li, XUN Yan-mei. k-modes Clustering Guaranteeing Local Differential Privacy [J]. Computer Science, 2021, 48(2): 105-113. |
[9] | WANG Rui-jin, TANG Yu-cheng, PEI Xi-kai, GUO Shang-tong, ZHANG Feng-li. Block-chain Privacy Protection Scheme Based on Lightweight Homomorphic Encryption and Zero-knowledge Proof [J]. Computer Science, 2021, 48(11A): 547-551. |
[10] | WANG Tong, MA Wen-ping, LUO Wei. Information Sharing and Secure Multi-party Computing Model Based on Blockchain [J]. Computer Science, 2019, 46(9): 162-168. |
[11] | LI Lan, YANG Chen, WANG An-fu. Study on Selection of Privacy Parameters ε in Differential Privacy Model [J]. Computer Science, 2019, 46(8): 201-205. |
[12] | WANG Qing-long, QIAO Rui, DUAN Zong-tao. Security Analysis on VANETs Authentication Schemes:CPAV and ABV [J]. Computer Science, 2019, 46(4): 177-182. |
[13] | LI Meng-tian, HU Bin. RLWE-based Fully Homomorphic Encryption Scheme with Batch Technique [J]. Computer Science, 2019, 46(3): 209-216. |
[14] | HU Chuang, YANG Geng, BAI Yun-lu. Clustering Algorithm in Differential Privacy Preserving [J]. Computer Science, 2019, 46(2): 120-126. |
[15] | LIU Sheng-jie, WANG Jing. Privacy Preserving Scheme for SNS in Cloud Environment [J]. Computer Science, 2019, 46(2): 133-138. |
|