保护私有数据的合作计算问题及其应用研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
网络技术的不断进步使得网络中的合作计算也不断地向前发展,用户通过在网络环境中交互信息并且完成一些复杂函数的计算变得越来越普遍。然而,参与合作计算的用户数据常常属于个人私有信息或者涉密信息,因此信息保护问题一直是制约网络合作计算重要问题。让用户共享自己的私有信息参与合作计算并且保护其私有信息不泄露成为了众多研究者的重要研究目标。1982年,A. C. Yao首先提出了安全多方计算的概念,就是针对保护私有信息的合作计算问题而做的最早的研究,一直以来都引起了众多研究者的高度重视,并继承和发展了众多的安全多方计算理论与应用方面的研究。
     安全多方计算主要是研究两个或者多个用户在提供各自私有数据信息参与联合计算某一个函数的同时保证各自私有数据的安全性。一个安全多方计算协议能够经得住无限计算能力的攻击而仍然能保证数据安全,那么就称为信息论安全的;而一个安全多方计算协议如果能经得住多项式计算能力的攻击,则称之为密码学安全的。A. C. Yao在1982年给出了一个使用密码学方式来实现的两方计算的安全协议,求解百万富翁问题。S. Goldwasser等人1985年首次提出了零知识证明系统,将安全多方计算模型简化为只需研究半诚实模型下的安全协议,恶意模型下的安全协议可以通过零知识证明系统从半诚实模型转化得到。MO. Rabin在1981年提出茫然传送协议,由J. Kilian于1988年将其应用到了安全多方计算的协议设计中。O. Goldreich等人1987年将A. C. Yao的理论推广到多方参与的安全计算范围,并提出了密码学安全的可以计算任意函数的安全协议。M. Ben-Or等人在1988年得出了与D. Chaum等人类似的理论研究结果,即在信息论安全模型中,被动攻击情况下当串通攻击者的数目小于一半时(t     安全多方计算在很多情况下都有着重要应用,尤其在涉密领域,包括军事、商业等领域,有着不可替代的地位。例如多个国家之间的联合防御中需要保密计算防御区域交叉情况、相互竞争的商家共同开发商业区域时的商业网点的布局等。
     本文对前人的研究进行了总结分析。第1章绪论中介绍了安全多方计算的研究背景和研究现状,通过对前人研究的概述,给出了本文的研究内容安排。同时也给出了本文的结构框架
     第2章从安全多方计算的定义、理论以及应用等方面介绍了安全多方计算的发展和出现的问题。提出了一般安全协议设计的流程和思想路线,比较系统的介绍了安全多方计算的基础协议,并给出了相关协议的实现思想。为了后续章节中安全协议的规范化,给出了本文中设计协议时用到的表示符号。
     第3章研究了点与凸包的静态与动态两种情况下的包含判定问题。首先给出了点与直线相对位置判定协议,能够判断出点在直线的哪一侧。然后考虑在安全性和计算效率方面的折中,适当的泄露一部分点的方位信息换取计算效率的大幅度提升。将动态判定问题引入到此协议中,给出了根据速度变化动态调整检测包含关系的时间间隔协议,能够及时的检测出点与凸包的平行运动中的包含关系。接着研究了凸包旋转运动的状态下,检测点与凸包包含关系的判定协议。本章的研究使得点与凸包包含判定协议更加具有实用性。
     第4章研究了凸包构造问题。首先将两方叉积运算拓展为任意三方参与的三点位置关系判定协议。在此协议基础上,构建出了任意多方联合构建凸包的凸包安全构造协议。此协议可以很好的适应点和参与者动态变化情况。当某一参与方加入计算,只需要将其本地凸包的点加入计算即可判定自己哪些点是最终凸包的点。当某一些点增加进来或者被删除,只需要将点与其他点进行叉积即可判定点是否构成最终凸包的点。因此,本文的凸包构建协议具有很好的灵活性。
     第5章研究了两圆相交交点共享问题。例如在科学计算结果的分析中需要联合分析各自私有实验结果,确定实验结果的边界条件等信息。两个圆可以看做实验结果的范围,每一个用户获取一个且仅获取一个交点。本文中基于二分迭代算法的思想,将交点的求解转化为求相交的近似值,即数值解。调用的子协议保证了协议执行过程中任何一方都不能根据中间结果和最终结果推断另一方的相对位置,哪怕是方位信息也不会泄露。
     第6章研究了保护隐私的个性化推荐协议。本章中首先设计了一个具有反馈自调节功能的二部图网络(即Heat Conduction算法和Mass Diffusion算法),将每一条连接边看作一条导线将二部图的两边(用户和产品)进行连接。在资源值传递的过程中,我们使得导线具有传输阻尼,这反应了产品对用户的推荐能力。然后将安全多方计算协议构建到推荐模型中,使得在用户和产品侧的资源值保密的前提下给出推荐列表。通过分析可以发现,在多个数据库联合推荐过程中,此协议同样适用。这就很好的拓展了保护隐私的个性化推荐算法,使得多个互相竞争的商家为用户提供更好的使用体验,同时不泄露各自的私有信息,达到多方共赢的效果。
As the development of web technology, cooperation between the web users becomes more and more popular. These users join together to exchange their private data in order to compute some composite functions. However, those who jointly compute the function may concern much about their own private data's security, because these data can cause any trouble to them if divulged. Thus, to preserve cooperators'private data is a vital aspect in network based cooperation. To solve this problem, many researchers devote great effort in the privacy-preserving job during the cooperation. A.C.Yao is the first researcher to put forward a theory called Secure Multi-party Computation (SMC) in order to achieve the goal of protecting private data. And ever since then, SMC have being drawing great attention among the mass security researchers, and thus come out lots of valuable SMC theories as well as applications.
     SMC is a theory to protect private data of those users who jointly compute a composite function using their private inputs. It can make sure that the results are correct and the procedures are secure. If one SMC protocol can still protect the private data through some attackers with infinite computational ability, then we call it Secure in Theory. However, if one SMC protocol can only stay secure through some attackers with polynomial computational ability, then we call it Secure in Cryptography. A.C.Yao proposed a secure protocol to solve the Millionaire's Problem using a cryptographic method. S.Goldwasser raised a theory called Zero Knowledge Proof (ZKP in short) Systems and simplified the model to be studied in SMC. We can just research the semi-honest model in SMC for simplicity. The SMC protocol in malicious model can be derived from the semi-honest model using the ZKP Systems. MO.Rabin proposed a very import protocol called Oblivious Transfer protocol in1981and was used to compose SMC protocol for the first time in1988by J.Kilian. O.Goldreich enlarged the scope of the usage of Yao's theory from two-party to multi-party, and came up with another universal protocol to compute any functions securely in Cryptography. M.Ben-or then proposed a very important theoretical result which is almost the same as D.Chaum's. It says in the model of Security in Theory, if the number of colluding attackers less than a half of the total attackers(t     SMC is of great importance in various kinds of situations with privacy concerns, such as military cooperation and commercial investments and so on. For example, some countries want to jointly guard an area but don't want to tell the others its distribution of the military strength. Another example is that some companies want to jointly develop a business district. They should avoid overlapped investment to achieve interest maximization but don't want the others know the business layout.
     The dissertation summarizes the achievements of previous researchers. We firstly introduce the research background and status of SMC in chapter1. After the overview of previous research achievements, we come up with the arrangement of the research contents, as well as the framework of the following chapters.
     In chapter2, we introduce the definition, theory and applications in SMC. And then introduce the common method to construct the SMC protocols. Afterwards, we introduce the massive basic protocols in SMC, and also give a description of the implements in each protocol. To make the protocol construction in the following chapters unified, we define a series of symbols in the end.
     In chapter3, we focus on the point-convex hull inclusion problem, including static situation and dynamic situation. We firstly present a point-line relative position protocol in order to tell which side the point is located. Then, we consider leaking certain information in order to get a high efficiency, not affecting the security of private data. After the construction of protocol in static situation, we move on to discuss how to achieve the dynamic inclusion judgment. We use the velocity to get the interval in order to diminish the judging times, but can still detect the inclusion in time. And then, we discuss the rotation state of convex hull, and give a responding SMC protocol. The research in this chapter makes SMC protocol much practical.
     In chapter4, we discuss the construction of convex hull problem. Firstly, we develop the cross product protocol in order to let any three parties can jointly do the cross product securely. Based on this, we present a protocol for any three parties to construct convex hull. This protocol can adjust to the active join or quit of users very well. If one user wants to join in, he just computes the local convex hull and then jointly judging which point is the point of final convex hull. When some points join in or quit, the protocol can also perform well without additional modifications. Thus, the protocol has very good flexibility.
     In chapter5, we introduce the problem of sharing the meeting points of two intersect circles. For example, in scientific experiments, they want to jointly analyze their private results to get the boundary of experiment data, but don't want the others acquire any private information. We can view the data scope as a circle, and then the problem is to compute the meeting points of two circles. Our solution is to transfer the accurate point to numerical value, and then adopt the binary search algorithm to calculate the approximate value. The sub protocols in the solution are secure, so no one can derive any other information from the mid steps, including the direction information.
     In chapter6, we focus on the privacy preserving personalized recommendation systems. We design a self-adjust bipartite network with feedback function based on two algorithms, Heat Conduction algorithm and Mass Diffusion algorithm. We view the connections between users and items as wires with damping parameter, which can partly reflect the recommendation ability. When the value transfers through the wire, it will cost a bit depending on the parameter. Then we design a SMC protocol based on the new model to make sure of the private values not disclosed when providing the recommended list. After analyzing the protocol, we find that it can be used to the separated database jointed together to perform the privacy preserving recommending procedures. So we make the recommendation much more practical, especially in the situation when some of the companies want to cooperate using their private database to provide a better user experience. It benefits not only the companies, but also the users as well.
引文
荆巍巍.2008.安全多方计算中若干基础协议及应用的研究.中国科学技术大学博士学位论文.
    罗永龙.2005.安全多方计算中的若干关键问题及其应用研究.中国科学技术大学博士学位论文.
    徐维江.2008.网络计算中的私有数据保护问题及其应用研究.中国科学技术大学博士学位论文.
    梅田望夫.2006.网络巨变元年------你必须参加的大未来.先觉:先觉出版社.
    徐志伟,冯百明等,2004,网格计算技术.北京:电子工业出版社.
    A.C. Yao.1982. "Protocols for secure computations", In Pro. The 23rd Annual IEEE Symposium on Foundations of Computer Society Press, Los Alamitos, CA., pp.160-164.
    A.C.Yao.1986. How to generate and exchange secrets. In proceedings of 27th Symposium on Foundations of Computer Science (FOCS), IEEE, pp.162-167.
    Adomavicius G, Tuzhilin A.2001. Expert-driven validation of Rule-Based User Models in personalization applications. Data Mining and Knowledge Discovery,5(1-2):33-58.
    Adomavicius G, Tuzhilin A.2005. Toward the next generation of recommender systems:a survey of the state-of-the-art and possible extensions. IEEE trans on Knowledge and Data Engineering, 17(6):734-749.
    Baeza-Yates R, Ribeiro-Neto B.1999. Modern Information Retrieval. Addison-Wesley, Wesley Press.
    Belkin N, Croft B.1992. Information filtering and information retrieval. Comm ACM, 35(12):29-37.
    Breese JS, Heckerman D, Kadie C.1998. Empirical analysis of predictive algorithms for collaborative filtering. Proc 14th Conf uncertainty in Artificial Intelligence Madison,43-52.
    B.Schoenmakers and P.Tuyls.2004. Pratical two-party computation based on the conditional geat. In Proceedings of Advances in Cryptolgy. ASIACRYPT'04, volume 3329 of LNCS, Springer-verlag. pp.119-136.
    C.Cachin,1999, "Efficient Private Bidding and Auctions with an Oblivious Third Party", In Proceedings of the 6th ACM Conference on Computer and Communications Security, pp.120-127.
    Chen YL, Cheng LC.2008. A novel collaborative filtering approach for recommending ranked items. Expert Systems with Applications,34(4):2396-2405.
    C.Clifton, et al.2002. Tools for privacy preserving distributed data mining. SIGKDD, Exploration, 4(2), pp.28-34.
    C.Clifton, et al.2002. Tools for privacy preserving distributed data mining. SIGKDD Exploration, 4(2), pp.28-34.
    C.Crepeau.1988. Equivalence between two flavors of oblivious transfers. in advances in Cryptology-CRYPTO 1987, Lecture Notes in Computer Science, Volume 293, Springer-Verlag. pp.350-354.
    Cormen T H. Leiserson C E et al.2001. Introduction to Algorithms. Second Edition. Massachusetts:The MIT Press.
    D.Chaum. C.Crepeau and I.Damgard.1988. Multiparty unconditionally secure protocols. Proceedings of the 20th Annual Symposium on the Theory of Computing(STOC), ACM, pp.11-19.
    D.Boneh.2001. Efficient generation of shared RSA keys. Joural of the ACM,48(4). pp.702-722. digitalstar等,2010.百度百科:云计算,http://baike.baidu.com/view/1140366.htm.
    Du Wenliang, Yunghsiang S.han, and Shigang Chen.2004. Privacy-preserving multivariate statistical analysis:Linear regression and classification. In Proceedings of the 4th SIAM International Conference on Data Mining. Lake Buena Vista, Florida, April 22-24. pp.222-233.
    Dong Li, Liusheng Huang, Wei Yang, Youwen Zhu, Yonglong Luo, Zhili Chen, Lingjun Li, Yun Ye.2008. A practical three dimensional privacy preserving approximate convex hulls protocol. Japan-China Joint Workshop on Frontier of Computer Scienc and Technology'08..
    Donald R. Chand, Sham S.Kapur.1970. An algorithm for Convex Polytopes, Journal of the Association for Computing Machinery, Vol.17, No.1, January, pp.78-86.
    Eike Kiltz, Gregor Leander, and John Malone-Lee.2005. Secure computation of the mean and related statistics. In Theory of Cryptography Conference (TCC 2005). pp.283-302.
    Franco P.Preparata, Michael I.Shamos.1985. Computational Geometry:an introduction, Springer-Verlag New York, Inc. ISBN 0-387-96131-3.
    George Coulouris, Jean Dollimore, Tim Kindberg.2005. Distributed Systems:Concepts and Design(Fouth Edition). Boston:Addison Wesley/Pearson Education.
    G.Di-Crescenzo, Y.Ishai and R.Ostrovsky.1998. Universal service-providers for database private information retrieval. In proceedings of the 17th annual ACM Symposium on Principles of Distributed Computing, September 21. pp.91-100.
    Gerth S.B., Riko Jacob.2002. Dynamic Planar Convex Hull, Proceedings of the 43rd Annual IEEE Symposium on Foundations of Computer Science(FOCS'02).
    Hill W, Stead L, Rosenstein M, et al.1995. Recommending and evaluating choices in a virtual community of use. Proc Conf Human Factors in Computing Systems. Denver:194-201.
    Huseyin Polat, Wenliang Du.2003. Privacy preserving collaborative filtering using randomized perturbation techniques.
    Huang Z, Chen H, Zeng D.2004. Applying associative retrieval techniques to alleviate the sparsity problem in collaborative filtering, IEEE Trans Information Systems,22(1):116-142.
    Ioannis ioannidis and Ananth Grama,2003, "An efficient protocol for Yao's Millionnaires' problem, " In Proceedings of the 36th Hawaii International Conference on System Sciences (HICSS'03).
    I.Ioannidis and A.Grama.2003. An efficient protocol for Yao's millionaires' problem. Proceedings of the 36th Hawaii International Conference on System Sciences.6-9 Jan.
    J.M Hammersley, D.C Handscomb,1964. Monte Carlo Methods, Chapman and Hall.
    J.Canny.2002a. Collaborative filtering with privacy. In IEEE Symposium on Security and Privacy, Pages 45-57, Oakland, CA, May.
    J.Canny.2002b. Collaborative filtering with privacy via factor analysis. In Proceedings of the 25th annual international ACM SIGIR conference on Research and development in information retrieval, pages 238-245, Tampere, Finland, August.
    Justin Zhan, Chia-Lung Hsieh, I-Cheng Wang, Tsan-Sheng Hsu, Chrn-Jung Liau, Da-Wei Wang. 2010. IEEE Transactions on systems, Man, and Cybernetics-Part C:Applications and Reviews, vol.40, NO.4, July.
    J.J.Quisquater, L.Guillo, T.Berson.1990. How to Explain Zero-Knowledge Protocols to Your Children. Advances in Cryptology-CRYPTO 89, Lecture Notes in Computer Science.
    J.Benaloh.1994. Dense Probabilistic Encryption, In Proceedings of the Workshop on Selected Areas of Cryptography, Kingston, Ontario, Canada. May. pp.120-128.
    J.Vaidya and C.Clifton.2004. Privacy-preserving outlier detection. In proceedings of the Fourth IEEE International Conference on Data Mining(ICDM 2004), Brighton, UK, Pages 233-240.
    J.Kilian.1988. Founding cryptography on oblivious transfer. In Proc.20th Symposium on Theory of computing(STOC'88),pp.20-31, New York, ACM.
    J.Vaidya and C.Clifton.2002. Privacy preserving association rule mining in vertically partitioned data. In Proceedings of the 8th ACM SIGKDD International Conference on Knowledge Disconvery and Data Mining, July 23-26.
    Jin Wenhua, He Tao, Tang Weiqing et,1999. Simple Fast Convex Hull Algorithm of Planar Point Set, Journal of Beijing University of Aeronautics and Astronautics, Vol.25, No.1, February, pp:72-76.
    Konstan JA, Miller BN, Maltz D, et al.1997. GroupLens:Applying collaborative filtering to usenet news. Comm ACM,40(3):77-87.
    Luo Yonglong, Huang Liusheng, et al.2007a. A protocol for privacy-preserving intersect determination of two polygons. ACTA ELECTRONICA SINICA, vol.25(4).
    LUO Yong-Long, HUANG Liu-Sheng.2006. A secure protocol for determining whether a point is inside a convex polygon[J]. Chinese Journal of Electronics,15(4):578-582.
    LUO Yong-Long, HUANG Liu-Sheng.2006a. Privacy-preserving distance measurement and its applications[J]. Chinese Journal of Electronics,15(2):237-241.
    Luo Yong-long, Huang Liu-sheng, Jin Wei-wei, Xu Wei-jiang,2006, Privacy Protection in the Relative Position Determination for Two Spatial Geometric Objects.43(3).pp.410-416.
    Luo Yonglong, Huang Liusheng, Jing Weiwei, Xu Weijiang, Chen Guoliang.2007c. Privacy preserving cross product protocol and its applications. Chinese Journal of Computers,20(2). pp.248-254.
    LUO Yong-Long, HUANG Liu-Sheng, et al.2007b. Secure two-party point-circle inclusion problem[J]. Journal of Computer Science & Technology,22:88-91.
    Lin H Y, Tzeng W G,2005, An efficient solution to the millionaire's problem based on hormonoorphic encryption. Lecture notes in Computer Science 3531, Springer-Verlag, pp.456-466.
    Li Shundong, Wang Daoshun, Dai Yiqi,2010. Efficient Secure Multiparty Computational Geometry.
    Linden G, Smith B, York J.2003. Amazon.com Recommendations:Item-to-Item collaborative filtering. IEEE Internet Computing,7(1):76-80.
    Lee TQ, Park Y, Park YT.2008. A time-based approach to effective recommender systems using implicit feedback. Expert Systems with Applications,34(4):3055-3062.
    Lu Shaofeng, Luo Yonglong.2008. Privacy-preserving in Graham algorithm for finding convex hulls. Computer Engineering and Applications.44(36).
    M.J. Atallah and W.Du,2001, Secure Multi-Party Computational Geometry. In Lecture Notes in Computer Science,2125, Springer Verlag. Proceedings of 7th International Workshop on Algorithms and Data Structures(WADS2001), Providence, Rhode Island, USA. August,8-10. pp.165-179.
    M.Ben-Or, S.Goldwasser and A.wigderson.1988. Completeness theorems for noncryptographic fault-tolerant distributed computations. In prceedings 20th Annual Symposium on the Theory of Computing, ACM. pp. 1-10.
    M.Naor and B.Pinkas.1999. Oblivious transfer and polynomial evaluation. In Proc.31st ACM symp.Theory of Computing, pp.245-254.
    MO.Rabin.1981. How to exchange secrets by oblivious transfer. Technical Report TR-81, Aiken Computation Laboratory, Harvard University.
    O.Goldreich.1998. Secure multi-party computation(working draft).
    O.Goldreich.2003. Foundations of Cryptography:Basic Tools.北京:电子工业出版社.
    O.Goldreich, Silvio Micali and Avi Wigderson.1987. How to play any mental game or a completeness theorem for protocols with honest majority Proc.19th Annual ACM Symposium on Theory of Computing(STOC), pp.218-229.
    P.Paillier.1999. Public-key cryptosystems based on composite degree residuosity classes, Advances in Cryptology EUROCRYPT'99, Lecture Notes in Computer Science, Springer-Verlag, vol.1592, pp.223-238.
    Q.Wang, Y.Luo, and L.Huang.2008. Privacy-preserving protocols for finding the convex hulls. ARES. pp.727-732.
    Qin Bo, et al.2005. Millionaires'Protocol with Constant Complexity, Journal of Xi'an University of Technology. Vol.21.
    Resnick P, Iakovou N, Sushak M, et al.1994. GroupLens:an open architecture for collaborative filtering of netnews. Proc 1994 computer supported cooperative work conf, Chapel Hill:175-186.
    Rich E.1979. user modeling via stereotypes. Cognitive Science.3(4):329-354.
    R.Agrawal and R.Srikant.2000. Privacy-preserving data mining. In proceedings of the 2000 ACM SIGMOD on Management of Data, pages439-450, Dallas, Tx USA, May 15-18.
    R.Fagin, M.Naor and P.Winkler.1996. Comparing information without leaking it. Communications of the ACM,39(5). pp.77-85.
    R.Beigel, L.Fortnow and W.Gasarch.2003. A nearly tight lower bound for private information retrieval protocols. Technical Report TR03-087, Electronic Colloquim on Computational Complexity(ECCC).
    Rakesh Agrawal, Ramkrishnan Srikant.2000. Privacy-preserving data mining. In Proc. of the 2000 ACM IGMOD International conference on Management of Data, Dallas, USA,439-450.
    S.D.Li and Y.Q.Dai.,2005, Secure Two-Party Computational Geometry. Journal of Computer Science and Technology,20(2), pp.258-163.
    Salton G,1989. Automatic Text Processing. Addison-Wesley.
    Shardanand U, Maes P.1995. Social information filtering:Algorithms for automatin'Word of Mouth'. Proc Conf Human Factors in Computing Systems Denver, pp.210-217.
    Sarwar B, Karypis G, Konstan J, et al.2001. Item-based collaborative filtering recommendation algorithms. Proc 10th Int'l WWW Conf, Hong Kong, pp.1-5.
    S.Goldwasser, S.Micali and C. Rackoff.1989. The Knowledge complexity of interactive proof systems. In Proc.17th Ann. ACM Symp. On Theory of Computing, pp.291-304, and SIAM J.Computing,18, pp..186-208.
    S.Even, O.Goldreich and A.Lempel.1985. A randomized protocol for signing contracts. Communications of the ACM.28:637-647.
    S.Goldwasser, Silvio Micali, and Charles Rackoff.1985. The knowledge complexity of interactive proof-systems. SIAM Journal on Computing, vol.18, pages186-208,1989. Premliminary version in Proceedings of 17th Symposium on the Theory of Computation, Providenc, Rhode Island.
    Saygin Y, Verykios VS, Clifton C.2001. Using unknowns to prevent discovery of association rules. SIGMOD Record,30(4):45-54.
    Sandeep Hans, Sarat C. Addepalli, Anuj Gupta and Kannan Srinathan.2009. On privacy preserving convex hull. International Conference on Availability, Reliability and Security'09.
    T.H.Cormen, C.E.Leiserson, et al.,2001. Introduction to Algorithms, Second Edition. The MIT Press.
    Terveen L, Hill W, Amento B, et al.1997. PHOAKS.A system for sharing recommendations. Comm ACM,40(3):59-62.
    Tao Zhou, Zoltan Kuscsik, Jian-Guo Liu, et al.2010. Solving the apparent diversity-accuracy dilemma of recommender systems. PNAS, March 9. Vol.107. NO.10.4511-4515.
    T.ElGamal,1985a. A public-key cryptosystem and a signature scheme based on discrete logarithms. Advances in Cryptology:Proceedings of CRYPTO 84, Springer-Verlag, pp.10-18.
    T.ElGamal,1985b. A public-key cryptosystem and a signature scheme based on discrete logarithms, IEEE Transactions on Information Theory, v.IT-31, n.4, pp.469-472.
    T.Itoh.2001. On lower bounds for the communication complexity of private information retrieval. IEICE Trans. Fundamentals of Electronics, Communications and Computer Sciences, E84-A(1). pp.157-164.
    T.M.Chan.1996. Optimal output-sensitive convex hull algorithms in two and three dimensions. Discrete & Computational Geometry, vol.16, pp.361-368.
    Weijiang Xu, Liusheng Huang,,2007, "Privacy-Preserving Collision detection of two Circle, " Infoscale 2007, Suzhou.
    W.Du and Z.Zhan.2002. "a practical approach to solve secure multi-party computation problems", presented at the ACM New Security Paradigms Workshop,Virginia Beach, VA, Sep.23-26.
    W.Du and M.J.Atallah.2001. Privacy-preserving cooperative statistical analysis. In 2001 ACSAC:Annual Computer Security Applications Conference. New orleans, Louisiana, USA, Dec 10-14. pp.102-110.
    Wenjun Luo, and Xiang Li.2003. A study of secure multi-party statistical analysis. In Proceedings of International Conference on Computer Networks and Mobile Computing. Shanghai,377-382.
    Y.L.Luo, L.S.Huang, H Zhong.2007. Secure two-party point-circle inclusion problem. Journal of Computer Science and Technology,22(1), pp.88-91.
    Youwen Zhu, Liusheng Huang, Wei Yang, Zhili Chen.2008. Privacy preserving practical convex hulls protocol. Japan-China Joint Workshop on Frontier of Computer Scienc and Technology'08.
    Youwen Zhu, Liusheng Huang, Wei Yang, Dong Li.2009. Privacy preserving approximate convex hulls protocol. First International Workshop on Education Technology and Computer Science'09.
    Zhou T, Ren J, Medo M.2007. et al. Bipartite network projection and personal recommendation. Phys Rev E,76:046115.
    Zhou T, Su RQ, Liu RR, et al.2008. Ultra accurate personal recommendation via eliminating redundant correlations. arXiv:0805.4127.
    Zhou T, Jiang LL, Su RQ, et al.2008a. Effect of initial configuration on network-based recommendation. Europhys Lett,81:59004.
    Zhang YC, Blattner, Yu YK.2007a. Heat conduction process on community networks as a recommendation model. Phys Rev Lett,99:154301.
    Zhang YC, Medo M, Ren J, et al.2007b. Recommendation model based on opinion diffusion. Europhys Lett,80:68003.
    Zhang Cai-yun, Luo Yong-long, Shi Lei.2010. Security solution to points-range inclusion problem. Computer Engineering and applications,46(17):107-109.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700