Privacy-Preserving Randomized Controlled Trials: A Protocol for Industry Scale Deployment
暂无分享,去创建一个
Shubho Sengupta | Li Li | James Honaker | Mahnush Movahedi | Benjamin M. Case | Sanjay Saravanan | Erik Taubeneck | Yiming Paul Li | Andrew Knox | Shubho Sengupta | James Honaker | Mahnush Movahedi | Andrew Knox | Erik Taubeneck | Li Li | Sanjay Saravanan
[1] Abhradeep Thakurta,et al. Statistically Valid Inferences from Privacy-Protected Data , 2023, American Political Science Review.
[2] C. Dwork,et al. Exposed! A Survey of Attacks on Private Data , 2017, Annual Review of Statistics and Its Application.
[3] David Evans,et al. Obliv-C: A Language for Extensible Data-Oblivious Computation , 2015, IACR Cryptol. ePrint Arch..
[4] C. Mulrow,et al. Current methods of the US Preventive Services Task Force: a review of the process. , 2001, American journal of preventive medicine.
[5] Andrew Bray,et al. Differentially Private Confidence Intervals , 2020, ArXiv.
[6] Claudio Orlandi,et al. A New Approach to Practical Active-Secure Two-Party Computation , 2012, IACR Cryptol. ePrint Arch..
[7] Tal Malkin,et al. Garbling Gadgets for Boolean and Arithmetic Circuits , 2016, IACR Cryptol. ePrint Arch..
[8] Yihua Zhang,et al. PICCO: a general-purpose compiler for private distributed computation , 2013, CCS.
[9] James Honaker,et al. Bootstrap Inference and Differential Privacy: Standard Errors for Free∗ , 2018 .
[10] Benny Pinkas,et al. Efficient Circuit-based PSI with Linear Communication , 2019, IACR Cryptol. ePrint Arch..
[11] Toniann Pitassi,et al. The Limits of Two-Party Differential Privacy , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.
[12] Vito D'Orazio,et al. Differential Privacy for Social Science Inference , 2015 .
[13] Patrick Traynor,et al. Frigate: A Validated, Extensible, and Efficient Compiler and Interpreter for Secure Computation , 2016, 2016 IEEE European Symposium on Security and Privacy (EuroS&P).
[14] Ivan Damgård,et al. Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..
[15] Muhammad Khurram Khan,et al. Recent advancements in garbled computing: How far have we come towards achieving secure, efficient and reusable garbled circuits , 2018, J. Netw. Comput. Appl..
[16] James Honaker,et al. Unbiased Statistical Estimation and Valid Confidence Intervals Under Differential Privacy , 2021, Statistica Sinica.
[17] Benny Pinkas,et al. Efficient Circuit-based PSI via Cuckoo Hashing , 2018, IACR Cryptol. ePrint Arch..
[18] Brett Hemenway,et al. SoK: General Purpose Compilers for Secure Multi-Party Computation , 2019, 2019 IEEE Symposium on Security and Privacy (SP).
[19] Benny Pinkas,et al. Phasing: Private Set Intersection Using Permutation-based Hashing , 2015, USENIX Security Symposium.
[20] Cynthia Dwork,et al. Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.
[21] Alex J. Malozemoff,et al. Faster Secure Two-Party Computation in the Single-Execution Setting , 2017, EUROCRYPT.
[22] Jonathan Katz,et al. Private Set Intersection: Are Garbled Circuits Better than Custom Protocols? , 2012, NDSS.
[23] Payman Mohassel,et al. Private Matching for Compute , 2020, IACR Cryptol. ePrint Arch..
[24] Aleksandra B. Slavkovic,et al. Differentially Private Inference for Binomial Data , 2019, J. Priv. Confidentiality.
[25] Vishesh Karwa,et al. Finite Sample Differentially Private Confidence Intervals , 2017, ITCS.
[26] Helmut Veith,et al. Secure two-party computations in ANSI C , 2012, CCS.
[27] Aseem Rastogi,et al. EzPC: Programmable, Efficient, and Scalable Secure Two-Party Computation , 2018, IACR Cryptol. ePrint Arch..
[28] Jonathan Katz,et al. Authenticated Garbling and Efficient Maliciously Secure Two-Party Computation , 2017, CCS.
[29] Aaron Roth,et al. The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..
[30] Thomas Steinke,et al. Concentrated Differential Privacy: Simplifications, Extensions, and Lower Bounds , 2016, TCC.
[31] Ivan Damgård,et al. Semi-Homomorphic Encryption and Multiparty Computation , 2011, IACR Cryptol. ePrint Arch..
[32] Amos Beimel,et al. Secret-Sharing Schemes: A Survey , 2011, IWCC.
[33] Michael Zohner,et al. ABY - A Framework for Efficient Mixed-Protocol Secure Two-Party Computation , 2015, NDSS.
[34] Moti Yung,et al. On Deploying Secure Computing: Private Intersection-Sum-with-Cardinality , 2020, 2020 IEEE European Symposium on Security and Privacy (EuroS&P).
[35] Emiliano De Cristofaro,et al. Fast and Private Computation of Cardinality of Set Intersection and Union , 2012, CANS.
[36] Peter Scholl,et al. Low Cost Constant Round MPC Combining BMR and Oblivious Transfer , 2017, Journal of Cryptology.
[37] Daniel Sheldon,et al. General-Purpose Differentially-Private Confidence Intervals , 2020, ArXiv.