[1] LIU Xiangyu,WANG Bin,YANG Xiaochun.Survey on privacy preserving techniques for publishing social network data[J].Journal of Software,2014,25(3):576-590.(in Chinese)刘向宇,王斌,杨晓春.社会网络数据发布隐私保护技术综述[J].软件学报,2014,25(3):576-590. [2] BLASIUS J,THIESSEN V.Should we trust survey data? Assessing response simplification and data fabrication[J].Social Science Research,2015,52(7):479-493. [3] FINN A,RANCHHOD V.Genuine fakes:the prevalence and implications of data fabrication in a large South African survey[J].The World Bank Economic Review,2017,31(1):129-157. [4] LIU Lu,LI Yuxi,ZHOU Fucai.Anonymous survey system based on NIZK[J].Chinese Journal of Network and Information Security,2016,2(12):39-46.(in Chinese)柳璐,李宇溪,周福才.基于非交互零知识证明的匿名电子调查系统[J].网络与信息安全学报,2016,2(12):39-46. [5] HOHENBERGER S,MYERS S,PASS R.ANONIZE:a large-scale anonymous survey system[C]//Proceedings of IEEE Conference on Security and Privacy.San Jose,USA:IEEE Press,2014:375-389. [6] NARAYANAN A,SHMATIKOV V.Robust de-anonymiza-tion of large sparse datasets[C]//Proceedings of IEEE Conference on Security and Privacy.Washington D.C.,USA:IEEE Press,2008:111-125. [7] DANEZIS G,FOURNET C,KOHLWEISS M,et al.Smart meter aggregation via secret-sharing[C]//Proceedings of the 1st ACM Workshop on Smart Energy Grid Security.New York,USA:ACM Press,2013:75-80. [8] CORRIGAN-GIBBS H,BONEH D.PRIO:private,robust,and scalable computation of aggregate statistics[C]//Proceedings of the 14th USENIX Conference on Networked Systems Design and Implementation.Boston,USA:USENIX,2017:259-282. [9] EIGNER F,KATE A,MAFFEI M,et al.Differentially private data aggregation with optimal utility[C]//Proceedings of the 30th Annual Computer Security Applications Conference.Washington D.C.,USA:IEEE Press,2014:316-325. [10] CHAN T H,SHI E,SONG D.Privacy-preserving stream aggregation with fault tolerance[C]//Proceedings of the 16th International Conference on Financial Cryptography and Data Security.Berlin,Germany:Springer,2012:200-214. [11] JAWUREK M,KERSCHBAUM F.Fault-tolerant privacy-preserving statistics[C]//Proceedings of International Conference on Privacy Enhancing Technologies.Berlin,Germany:Springer,2012:221-238. [12] ELGAMAL T.A public key cryptosystem and a signature scheme based on discrete logarithms[J].IEEE Transactions on Information Theory,1985,31(4):469-472. [13] KOBLITZ N.Elliptic curve cryptosystems[J].Mathematics of Computation,1987,48(177):203-209. [14] SHAMIR A.How to share a secret[J].Communications of the ACM,1979,22(11):612-613. [15] PEDERSEN T P.A threshold cryptosystem without a trusted party[C]//Proceedings of Workshop on the Theory and Application of Cryptographic Techniques.Berlin,Germany:Springer,1991:522-526. [16] ANDROULAKI E.Privacy-preserving auditable token payments in a permissioned blockchain system[EB/OL].[2020-07-10].https://eprint.iacr.org/2019/1058.pdf. [17] POINTCHEVAL D,SANDERS O.Reassessing security of randomizable signatures[C]//Proceedings of Cryptographers' Track at the RSA Conference.Berlin,Germany:Springer,2018:319-338. [18] XIONG Ping,ZHU Tianqing,WANG Xiaofeng.A survey on differential privacy and applications[J].Chinese Journal of Computers,2014,37(1):101-122.(in Chinese)熊平,朱天清,王晓峰.差分隐私保护及其应用[J].计算机学报,2014,37(1):101-122. [19] DAMGÅRD I,PASTRO V,SMART N,et al.Multiparty computation from somewhat homomorphic encryption[C]//Proceedings of Advances in Cryptology-CRYPTOʼ12.Berlin,Germany:Springer,2012:643-662. [20] FIAT A,SHAMIR A.How to prove yourself:practical solutions to identification and signature problems[C]//Proceedings of Conference on the Theory and Application of Cryptographic Techniques.Berlin,Germany:Springer,1986:186-194. [21] BUTERIN V.A next-generation smart contract and decentralized application platform[EB/OL].[2020-07-10].http://coss.io/documents/white-papers/ethereum.pdf. [22] EIGNER F,MAFFEI M.Differential privacy by typing in security protocols[C]//Proceedings of the 26th Computer Security Foundations Conference.Washington D.C.,USA:IEEE Press,2013:272-286. [23] DODIS Y,YAMPOLSKIY A.A verifiable random function with short proofs and keys[C]//Proceedings of International Workshop on Public Key Cryptography.Berlin,Germany:Springer,2005:416-431. |