Computer Science ›› 2023, Vol. 50 ›› Issue (8): 321-332.doi: 10.11896/jsjkx.220700130
• Information Security • Previous Articles Next Articles
LU Xingyuan1,2, CHEN Jingwei3, FENG Yong3, WU Wenyuan3
CLC Number:
[1]YANG Y P,ZHAO Y,ZHANG J M,et al.Recent Development of Theory and Application on Homomorphic Encryption [J].Chinese Journal of Electronics & Information Technology,2021,43(2):13. [2]YAO C C.How to generate and exchange secrets[C]//27th Annual Symposium on Foundations of Computer Science.1986. [3]SHAMIR A.How to share a secret[J].Communications of the ACM,1979,22(11):612-613. [4]BLAKLEY G R.Safeguarding cryptographic keys[C]//Afips.IEEE Computer Society,1979. [5]RABIN M O.Transaction protection by beacons[J].Journal of Computer and System Sciences,1981,27(2):256-267. [6]RIVEST R L,ADLEMAN L M,DERTOUZOS M L.On DataBanks and Privacy Homomorphisms[J].Foundations of Secure Compuation,1978,4(11):169-180. [7]GENTRY C.A fully homomorphic encryption scheme[M].Stanford University,2009. [8]BRAKERSKI Z,GENTRY C,VAIKUNTANATHAN V.Fully Homomorphic Encryption without Bootstrapping[J].ACM Transactions on Computation Theory (TOCT) [J].Special issue on Innovations in Theoretical Computer Science 2012-Part II,2014,6(3):1-36. [9]FAN J,VERCAUTEREN F.Somewhat practical fully homo-morphic encryption[J].IACR Cryptology Eprint Archive,2012,2012:144. [10]CHEON J H,KIM A,KIM M,et al.Homomorphic Encryption for Arithmetic of Approximate Numbers[C]//International Conference on the Theory and Application of Cryptology and Information Security.Cham:Springer,2017. [11]WANG C,YAO H N,WANG B N,et al.Progress in Quantum Computing Cryptography Attacks [J].Journal of Computers,2020,43(9):1691-1707. [12]PAILLIER P.Public-Key Cryptosystems Based on CompositeDegree Residuosity Classes[C]//Advances in Cryptology-EUROCRYPT '99,International Conference on the Theory and Application of Cryptographic Techniques.Berlin:Springer,1999. [13]YASUMURA Y,ISHIMAKI Y,YAMANA H.Secure NaiveBayes Classification Protocol over Encrypted Data Using Fully Homomorphic Encryption[C]//iiWAS2019:The 21st International Conference on Information Integration and Web-based Applications & Services.2019. [14]CAI Y L,TANG C M.Privacy of Outsourced Two-Party K-Means Clustering[J].Concurrency and Computation-Practice & Experience,2021,33(8):1-12. [15]PARK S,BYUN J,LEE J.Privacy-Preserving Fair Learning of Support Vector Machine with Homomorphic Encryption[C]//The Web Conference.2022:3572-3583. [16]JIA C F,WANG F Y,CHEN Y,et al.Machine Le-arning Algorithm for a Homomorphic Encrypted D-ata Set [J].Journal of Tsinghua University(Science and Technology),2020,60(6):456-463. [17]DEY P,CHAULYA S K,KUMAR S.Secure decision tree twin support vector machine training and classification process for encrypted IoT data via blockchain platform [J].Concurrency and Computation Practice and Experience,2021,33(16). [18]UCI[OL].https://archive.ics.uci.edu. [19]XU J,WANG A D,BI M,et al.Privacy-preserving k-Nearest Neighbor Classifier [J].Journal of Software,2019,30(11):3503-3517. [20]HElib[OL].https://github.com/shaih/HElib. [21]GENTRY C.Fully homomorphic encryption using ideal lattices[C]//ACM.ACM,2009:169-178. [22]DUCAS L,STEHLÉ D,FISCHLIN M,et al.Sanitization ofFHE Ciphertexts[C]//International Conferenceon Advances in Cryptology-eurocrypt.Berlin:Springer,2016. [23]ILIASHENKO I,ZUCCA V.Faster homomorphic comparisonoperations for BGV and BFV [J].Privacy Enhancing Technologies,2021,3(2021):246-264. [24]CORTES C.Support-Vector Networks[J].Machine Learning,1995,20(1995):273-297. [25]KHEDR A,GULAK G,VAIKUNTANATHAN V.SHIELD:Scalable Homomorphic Implementation of Encrypted Data-Classifiers [J].IEEE Transactions on Computers,2016,65(9):2848-2858. [26]CHEN J Y,FENG Y,LIU Y,et al.Non-interactive Privacy-Preserving Nave Bayes Classifier Using Homomorphic Encryption [C]//International Conference on Security and Privacy in New Computing Environments.Cham:Springer,2022. [27]OpenMP[OL].https://www.openmp.org/. |
[1] | WANG Yu, WANG Zuchao, PAN Rui. Survey of DGA Domain Name Detection Based on Character Feature [J]. Computer Science, 2023, 50(8): 251-259. |
[2] | LI Yang, LI Zhenhua, XIN Xianlong. Attack Economics Based Fraud Detection for MVNO [J]. Computer Science, 2023, 50(8): 260-270. |
[3] | ZHU Boyu, CHEN Xiao, SHA Letian, XIAO Fu. Two-layer IoT Device Classification Recognition Model Based on Traffic and Text Fingerprints [J]. Computer Science, 2023, 50(8): 304-313. |
[4] | GAO Guangyong, HAN Tingting, XIA Zhihua. Recoverable Data Aggregation Protocol for Wireless Sensor Networks Based on Reversible DigitalWatermarking [J]. Computer Science, 2023, 50(8): 333-341. |
[5] | LIU Xiang, ZHU Jing, ZHONG Guoqiang, GU Yongjian, CUI Liyuan. Quantum Prototype Clustering [J]. Computer Science, 2023, 50(8): 27-36. |
[6] | WANG Dongli, YANG Shan, OUYANG Wanli, LI Baopu, ZHOU Yan. Explainability of Artificial Intelligence:Development and Application [J]. Computer Science, 2023, 50(6A): 220600212-7. |
[7] | WANG Xiya, ZHANG Ning, CHENG Xin. Review on Methods and Applications of Text Fine-grained Emotion Recognition [J]. Computer Science, 2023, 50(6A): 220900137-7. |
[8] | WANG Jinjin, CHENG Yinhui, NIE Xin, LIU Zheng. Fast Calculation Method of High-altitude Electromagnetic Pulse Environment Based on Machine Learning [J]. Computer Science, 2023, 50(6A): 220500046-5. |
[9] | YIN Xingzi, PENG Ningning, ZHAN Xueyan. Filtered Feature Selection Algorithm Based on Persistent Homology [J]. Computer Science, 2023, 50(6): 159-166. |
[10] | ZHAO Min, TIAN Youliang, XIONG Jinbo, BI Renwan, XIE Hongtao. Neural Network Model Training Method Based on Homomorphic Encryption [J]. Computer Science, 2023, 50(5): 372-381. |
[11] | CHEN Jinjie, HE Chao, XIAO Xiao, LEI Yinjie. Optical Performance Monitoring Method Based on Fine-grained Constellation Diagram Recognition [J]. Computer Science, 2023, 50(4): 220-225. |
[12] | PENG Yuefeng, ZHAO Bo, LIU Hui, AN Yang. Survey on Membership Inference Attacks Against Machine Learning [J]. Computer Science, 2023, 50(3): 351-359. |
[13] | XU Xia, ZHANG Hui, YANG Chunming, LI Bo, ZHAO Xujian. Fair Method for Spectral Clustering to Improve Intra-cluster Fairness [J]. Computer Science, 2023, 50(2): 158-165. |
[14] | XU Miaomiao, CHEN Zhenping. Incentive Mechanism for Continuous Crowd Sensing Based Symmetric Encryption and Double Truth Discovery [J]. Computer Science, 2023, 50(1): 294-301. |
[15] | CHEN Depeng, LIU Xiao, CUI Jie, HE Daojing. Survey of Membership Inference Attacks for Machine Learning [J]. Computer Science, 2023, 50(1): 302-317. |
|