Practical Privacy-Preserving Benchmarking

Benchmarking is an important process for companies to stay competitive in today’s markets. The basis for benchmarking are statistics of performancemeasures of a group of companies. The companies need to collaborate in order to compute these statistics.

[1]  Valtteri Niemi,et al.  Secure Vickrey Auctions without Threshold Trust , 2002, Financial Cryptography.

[2]  Mikhail J. Atallah,et al.  Private collaborative forecasting and benchmarking , 2004, WPES '04.

[3]  Shafi Goldwasser,et al.  Multi party computations: past and present , 1997, PODC '97.

[4]  Ivan Damgård,et al.  A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System , 2001, Public Key Cryptography.

[5]  Florian Kerschbaum,et al.  Filtering for Private Collaborative Benchmarking , 2006, ETRICS.

[6]  R. Cramer,et al.  Multiparty Computation from Threshold Homomorphic Encryption , 2000 .

[7]  Ehud D. Karnin,et al.  On secret sharing systems , 1983, IEEE Trans. Inf. Theory.

[8]  Luigi Rizzo,et al.  Dummynet: a simple approach to the evaluation of network protocols , 1997, CCRV.

[9]  Benny Pinkas,et al.  Secure Computation of the k th-Ranked Element , 2004, EUROCRYPT.

[10]  Moni Naor,et al.  Privacy preserving auctions and mechanism design , 1999, EC '99.

[11]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[12]  Oded Goldreich,et al.  A randomized protocol for signing contracts , 1985, CACM.

[13]  Joan Feigenbaum,et al.  Secure computation of surveys , 2004 .

[14]  Wenliang Du,et al.  Privacy-preserving cooperative statistical analysis , 2001, Seventeenth Annual Computer Security Applications Conference.

[15]  Eike Kiltz,et al.  Secure Computation of the Mean and Related Statistics , 2005, IACR Cryptol. ePrint Arch..

[16]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[17]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[18]  Rebecca N. Wright,et al.  Experimental Analysis of Privacy-Preserving Statistics Computation , 2004, Secure Data Management.

[19]  Giovanni Di Crescenzo Private Selective Payment Protocols , 2000, Financial Cryptography.

[20]  Benny Pinkas,et al.  Fairplay - Secure Two-Party Computation System (Awarded Best Student Paper!) , 2004 .

[21]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[22]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[23]  Benny Pinkas,et al.  Secure computation of the kth-ranked element , 2004 .

[24]  Moni Naor,et al.  Efficient oblivious transfer protocols , 2001, SODA '01.

[25]  Michael O. Rabin,et al.  How To Exchange Secrets with Oblivious Transfer , 2005, IACR Cryptol. ePrint Arch..

[26]  Ari Juels,et al.  A Two-Server, Sealed-Bid Auction Protocol , 2002, Financial Cryptography.

[27]  Mauro Barni,et al.  Enhancing Privacy in Remote Data Classification , 2008, SEC.

[28]  Yuval Ishai,et al.  Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator , 2005, CRYPTO.

[29]  Ivan Damgård,et al.  A Practical Implementation of Secure Auctions Based on Multiparty Integer Computation , 2006, Financial Cryptography.

[30]  Bart Preneel,et al.  Cryptographic hash functions , 2010, Eur. Trans. Telecommun..

[31]  Tatsuaki Okamoto,et al.  A New Public-Key Cryptosystem as Secure as Factoring , 1998, EUROCRYPT.

[32]  Giovanni Di Crescenzo,et al.  Privacy for the Stock Market , 2002, Financial Cryptography.

[33]  Josh Benaloh Verifiable secret-ballot elections , 1987 .

[34]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[35]  Jacques Stern,et al.  A new public key cryptosystem based on higher residues , 1998, CCS '98.