https://doi.org/10.55648/1998-6920-2022-16-2-33-39
About the Authors
I. D. IogansonRussian Federation
Ivan D. Ioganson, Engineer
St. Petersburg
A. A. Golovanov
Russian Federation
Andrei A. Golovanov, Engineer
St. Petersburg
Z. N. Dakuo
Russian Federation
Zhan-Mishel N. Dakuo, Engineer
St. Petersburg
V. V. Davydov
Russian Federation
Vadim V. Davydov, Lecturer
St. Petersburg
References
1. Yao A. C. Protocols for secure computations. 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982), 1982, pp. 160-164. DOI: 10.1109/SFCS.1982.38.
2. Dugan T., Zou X. A survey of secure multiparty computation protocols for privacy preserving genetic tests. 2016 IEEE First International Conference on Connected Health: Applications, Systems and Engineering Technologies (CHASE), 2016, pp. 173-182. DOI: 10.1109/CHASE.2016.71.
3. Lapets A., Volgushev N., Bestavros A., Jansen F. and Varia M. Secure MPC for analytics as a web application. 2016 IEEE Cybersecurity Development (SecDev), 2016, pp. 73-74. DOI: 10.1109/SecDev.2016.027.
4. Clifton C., Kantarcioglu M., Jaideep V., Lin X. and Zhu M. Y. Tools for privacy preserving distributed data mining. ACM SIGKDD Explorations, 2003, vol. 4, pp. 28-34.
5. Sheikh R., Kumar B., Mishra D. K. Privacy preserving k secure sum protocol. International Journal of Computer Science and Information Security, 2009, vol. 6.
6. Feldman P. A practical scheme for non-interactive verifiable secret sharing. 28th Annual Symposium on Foundations of Computer Science (sfcs 1987), 1987, pp. 427-438. DOI: 10.1109/SFCS.1987.4.
7. Silverman J. H., Pipher J., Hoffstein J. An introduction to mathematical cryptography, Springer New York, 2008. vol 1.
Review
For citations:
Ioganson I.D., Golovanov A.A., Dakuo Z.N., Davydov V.V. . The Herald of the Siberian State University of Telecommunications and Information Science. 2022;(2):33-39. (In Russ.) https://doi.org/10.55648/1998-6920-2022-16-2-33-39