[1] Rappe D K. Homomorphic cryptosystems and their applications [D]. Dortmund, Germany: University of Dortmund, 2004.[2] Lindell Y, Pinkas B. A proof of Yao's protocol for secure two-party computation [J]. Journal of Cryptology, 2009, 22(2): 161-188.[3] Huang Yan, Malka L, Evans D, et al. Efficient privacy-preserving biometric identification [C]//18th Network and Distributed System Security Conference, San Diego, California: Internet Society, 2011: 6-9.[4] 冯全, 杨梅, 康立军, 等. 基于二进制加密电路的指纹细节点匹配 [J]. 四川大学学报: 工程科学版, 2013, 45(2): 75-80. Feng Quan, Yang Mei, Kang Lijun, et al. Minutiae matching based on garbled circuits [J]. Journal of Sichuan University: Engineering Science Edition, 2013, 45(2): 75-80.[5] Nandakumar K, Jain A K, Pankanti S. Fingerprint-based fuzzy vault: implementation and performance [J]. IEEE Trans. on Information Forensics and Security, 2007, 2(4): 744-757.[6] Tico M, Kuosmanen P. Fingerprint matching using an orientation-based minutia descriptor [J]. IEEE Transactions on Pattern Analysis and Machine Intelligence, 2003, 25(8): 1009-1014.[7] Kisel A, Kochetkov A, Kranauskas J. Fingerprint minutiae matching without global alignment using local structures [J]. INFORMATICA, 2008, 19(1): 31-44.[8] Naor M, Pinkas B. Efficient oblivious transfer protocols [C]//Twelfth Annual ACM-SIAM Symposium On Discrete Algorithms (SODA), Washinton DC, Association for Computing Machinery, Inc., 2001: 448-457.[9] Kolesnikov V, Sadeghi A, Schneider T. Improved garbled circuit building blocks and applications to auctions and computing minima[C]//8th International Conference on CANS'09, Kanazawa, Japan: Springer, 2009: 1-20.[10] Huang Yan, Evans D, Katz J, et al. Faster secure two-party computation using garbled circuits [C]//20th USENIX Security Symposium, San Francisco, California: USENIX Association, 2011: 1-16. |