References
- Abbe, EA, Khandani, AE and Lo, AW. 2012. Privacy-Preserving Methods for Sharing Financial Risk Exposures. American Economic Review, 102(3): 65–70. DOI: 10.1257/aer.102.3.65
- Aly, A, et al. SCALE-MAMBA Software. Available at:
https://homes.esat.kuleuven.be/~nsmart/SCALE/ [Accessed November 1, 2018]. - Anon. SCANNER. Available at:
http://scanner.ucsd.edu/ [Accessed October 31, 2018a]. - Anon. Space Data Association. Available at:
http://www.space-data.org/sda/ [Accessed October 31, 2018b]. - Archer, DW, et al. 2016. Maturity and Performance of Programmable Secure Computation. IEEE security & privacy, 14(5): 48–56. DOI: 10.1109/MSP.2016.97
- Batcher, KE. 1968. Sorting networks and their applications. In: Proceedings of the April 30–May 2, 1968, spring joint computer conference on – AFIPS ’68 (Spring). DOI: 10.1145/1468075.1468121
- Ben-Or, M, Goldwasser, S and Wigderson, A. 1988. Completeness theorems for non-cryptographic fault-tolerant distributed computation. In: Proceedings of the twentieth annual ACM symposium on Theory of computing – STOC ’88. DOI: 10.1145/62212.62213
- Ben-Sasson, E, et al. 2013.
SNARKs for C: Verifying Program Executions Succinctly and in Zero Knowledge . In: CRYPTO, 90–108. DOI: 10.1007/978-3-642-40084-1_6 - Blakley, GR. 1979.
Safeguarding cryptographic keys . In: Managing Requirements Knowledge, International Workshop on. Available at:https://www.computer.org/csdl/proceedings-article/1979/afips/50870313/12OmNCeK2a1 [Accessed October 31, 2018]. - Bogdanov, D, et al. 2018. Rmind: A Tool for Cryptographically Secure Statistical Analysis. IEEE Transactions on Dependable and Secure Computing, 15(3): 481–495. DOI: 10.1109/TDSC.2016.2587623
- Bogdanov, D, Jõemets, M, et al. 2016. Privacy-preserving tax fraud detection in the cloud with realistic data volumes. Cybernetica. Available at:
https://cyber.ee/uploads/2013/05/T-4-24-Privacy-preserving-tax-fraud-detection-in-the-cloud-with-realistic-data-volumes-1.pdf . - Bogdanov, D, Kamm, L, et al. 2016. Students and Taxes: A Privacy-Preserving Study Using Secure Computation. Proceedings on Privacy Enhancing Technologies, 2016(3): 117–135. DOI: 10.1515/popets-2016-0019
- Bogdanov, D, Talviste, R and Willemson, J. 2012.
Deploying Secure Multi-Party Computation for Financial Data Analysis . In: Financial Cryptography, 57–64. DOI: 10.1007/978-3-642-32946-3_5 - Bogetoft, P, et al. 2009. Secure Multiparty Computation Goes Live. In: Financial Cryptography, 325–343. DOI: 10.1007/978-3-642-03549-4_20
- Cho, H, Wu, DJ and Berger, B. 2018. Secure genome-wide association analysis using multiparty computation. Nature biotechnology, 36(6): 547–551. DOI: 10.1038/nbt.4108
- Cox, DR. 1972. Regression Models and Life Tables. Journal of the Royal Statistical Society, 34(2): 187–220.
- Damgård, I, Groth, J and Salomonsen, G. 2003.
The Theory and Implementation of an Electronic Voting System . In: Advances in Information Security, 77–99. DOI: 10.1007/978-1-4615-0239-5_6 - Doerner, J, Evans, D and Shelat, A. 2016. Secure Stable Matching at Scale. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security – CCS’16. DOI: 10.1145/2976749.2978373
- Du, W and Atallah, MJ. Privacy-preserving cooperative scientific computations. In: Proceedings 14th IEEE Computer Security Foundations Workshop, 2001. DOI: 10.1109/csfw.2001.930152
- Du, W, Han, YS and Chen, S. 2004. Privacy-Preserving Multivariate Statistical Analysis: Linear Regression and Classification. In: Proceedings of the 2004 SIAM International Conference on Data Mining, 222–233. DOI: 10.1137/1.9781611972740.21
- Dwork, C. 2008. Differential Privacy: A Survey of Results. In: Theory and Applications of Models of Computation, 1–19. DOI: 10.1007/978-3-540-79228-4_1
- Esperança, PM, Aslett, LJM and Holmes, CC. 2017. Encrypted accelerated least squares regression. Available at:
https://arxiv.org/abs/1703.00839 . - Flood, MD, et al. 2013. Cryptography and the Economics of Supervisory Information: Balancing Transparency and Confidentiality. SSRN Electronic Journal. DOI: 10.2139/ssrn.2320795
- Galvan, DA, et al. 2014. Satellite Anomalies: Benefits of a Centralized Anomaly Database and Methods for Securely Sharing Information Among Satellite Operators. Rand Corporation.
- Gascón, A, Schoppmann, P, Balle, B, et al. 2017. Privacy-Preserving Distributed Linear Regression on High-Dimensional Data. Proceedings on Privacy Enhancing Technologies, 2017(4): 345–364. DOI: DOI: 10.1515/popets-2017-0053
- Gascón, A, Schoppmann, P, Balle, B, Raykova, M, et al. 2017.
Secure Linear Regression on Vertically Partitioned Datasets . In: PoPETs, 345–364. - Gentry, C. 2009. Fully homomorphic encryption using ideal lattices. In: Proceedings of the 41st annual ACM symposium on Symposium on theory of computing – STOC ’09. DOI: 10.1145/1536414.1536440
- Goldreich, O, Micali, S and Wigderson, A. 1987. How to play ANY mental game. In: Proceedings of the nineteenth annual ACM conference on Theory of computing – STOC ’87. DOI: 10.1145/28395.28420
- Groth, J. 2005.
Non-interactive Zero-Knowledge Arguments for Voting . In: Lecture Notes in Computer Science, 467–482. DOI: 10.1007/11496137_32 - Hamada, K, et al. 2013. Practically Efficient Multi-party Sorting Protocols from Comparison Sort Algorithms. In: Lecture Notes in Computer Science, 202–216. DOI: 10.1007/978-3-642-37682-5_15
- Heffetz, O and Ligett, K. 2013. Privacy and Data-Based Research. NBER. DOI: 10.3386/w19433
- Hemenway, B, et al. 2016.
High-Precision Secure Computation of Satellite Collision Probabilities . In: Security and Cryptography in Networks, 169–187. DOI: 10.1007/978-3-319-44618-9_9 - Hopwood, D, et al. 2018. Zcash Protocol Specication Version 2018.0-beta-32 [Overwinter + Sapling]. Available at:
https://github.com/zcash/zips [Accessed November 2, 2018]. - Ishai, Y, Prabhakaran, M and Sahai, A. 2008. Founding Cryptography on Oblivious Transfer – Efficiently. In: CRYPTO, 572–591. DOI: 10.1007/978-3-540-85174-5_32
- Jagadeesh, KA, et al. 2017. Deriving genomic diagnoses without revealing patient genomes. Science, 357(6352): 692–695. DOI: 10.1126/science.aam9710
- Jones, JL. 2005. The Sound’s wealthiest zip codes. Puget Sound Business Journal. Available at:
https://www.bizjournals.com/seattle/stories/2005/02/07/focus1.html [Accessed November 1, 2018]. - Jónsson, KV, Kreitz, G and Uddin, M. 2011. Secure Multi-Party Sorting and Applications. Available at:
https://eprint.iacr.org/2011/122 . - Kamm, L, et al. 2013. A new way to protect privacy in large-scale genome-wide association studies. Bioinformatics, 29(7): 886–893. DOI: 10.1093/bioinformatics/btt066
- Kamm, L and Willemson, J. 2014. Secure floating point arithmetic and private satellite collision analysis. International Journal of Information Security, 14(6): 531–548. DOI: 10.1007/s10207-014-0271-8
- Keller, M, Scholl, P and Smart, NP. 2013. An architecture for practical actively secure MPC with dishonest majority. In: Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security – CCS ’13. DOI: 10.1145/2508859.2516744
- Lab, S. libsnark: A C++ library for zkSNARK proofs. Available at:
https://github.com/zcash/libsnark [Accessed November 2, 2018]. - Lapets, A, et al. 2018. Accessible Privacy-Preserving Web-Based Data Analysis for Assessing and Addressing Economic Inequalities. In: Proceedings of the 1st ACM SIGCAS Conference on Computing and Sustainable Societies (COMPASS) – COMPASS ’18. DOI: 10.1145/3209811.3212701
- Lindell, Y and Pinkas, B. 2009. Secure Multiparty Computation for Privacy-Preserving Data Mining. Journal of Privacy and Confidentiality, 1(1). DOI: 10.29012/jpc.v1i1.566
- Lu, C-L, et al. 2015. WebDISCO: A web service for distributed cox model learning without patient-level data sharing. Journal of the American Medical Informatics Association: JAMIA, 22(6): 1212–1219. DOI: 10.1093/jamia/ocv083
- Lu, W, Kawasaki, S and Sakuma, J. 2017. Using Fully Homomorphic Encryption for Statistical Analysis of Categorical, Ordinal and Numerical Data. In: NDSS. Available at:
https://eprint.iacr.org/2016/1163 . - Narayan, A, Papadimitriou, A and Haeberlen, A. 2014. Compute globally, act locally: Protecting federated systems from systemic threats. In: USENIX.
- Nikolaenko, V, et al. 2013. Privacy-Preserving Ridge Regression on Hundreds of Millions of Records. In: 2013 IEEE Symposium on Security and Privacy. DOI: 10.1109/sp.2013.30
- Parno, B, et al. 2013. Pinocchio: Nearly Practical Verifiable Computation. In: 2013 IEEE Symposium on Security and Privacy. DOI: 10.1109/sp.2013.47
- Pettai, M and Laud, P. 2015. Combining Differential Privacy and Secure Multiparty Computation. In: Proceedings of the 31st Annual Computer Security Applications Conference on – ACSAC 2015. DOI: 10.1145/2818000.2818027
- Rajan, A, et al. 2018.
Callisto: A Cryptographic Approach to Detecting Serial Perpetrators of Sexual Misconduct . In: COMPASS. DOI: 10.1145/3209811.3212699 - Ryan, G and Rohloff, K. The PALISADE Lattice Cryptography Library. GitLab/PALISADE. Available at:
https://git.njit.edu/palisade/PALISADE [Accessed November 2, 2018]. - Shamir, A. 1979. How to share a secret. Communications of the ACM, 22(11): 612–613. DOI: 10.1145/359168.359176
- Wang, X, Ranellucci, S and Katz, J. 2017. Global-Scale Secure Multiparty Computation. In: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security – CCS ’17. DOI: 10.1145/3133956.3133979
- Yao, AC. 1982. Protocols for secure computations. In: 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982). DOI: 10.1109/sfcs.1982.38
- Yao, AC-C. 1986. How to generate and exchange secrets. In: 27th Annual Symposium on Foundations of Computer Science (sfcs 1986). DOI: 10.1109/sfcs.1986.25
- Zahur, S and Evans, D. 2015. Obliv-C: A Language for Extensible Data-Oblivious Computation. Available at:
https://eprint.iacr.org/2015/1153 . - Zhang, Y, Steele, A and Blanton, M. 2013.
PICCO: A general-purpose compiler for private distributed computation . In: CCS. DOI: 10.1145/2508859.2516752
