{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,8]],"date-time":"2024-09-08T11:45:26Z","timestamp":1725795926135},"publisher-location":"Berlin, Heidelberg","reference-count":35,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783662438251"},{"type":"electronic","value":"9783662438268"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2014]]},"DOI":"10.1007\/978-3-662-43826-8_8","type":"book-chapter","created":{"date-parts":[[2014,6,25]],"date-time":"2014-06-25T03:50:01Z","timestamp":1403668201000},"page":"108-123","source":"Crossref","is-referenced-by-count":1,"title":["A Secure Genetic Algorithm for the Subset Cover Problem and Its Application to Privacy Protection"],"prefix":"10.1007","author":[{"given":"Dan","family":"Bogdanov","sequence":"first","affiliation":[]},{"given":"Keita","family":"Emura","sequence":"additional","affiliation":[]},{"given":"Roman","family":"Jagom\u00e4gis","sequence":"additional","affiliation":[]},{"given":"Akira","family":"Kanaoka","sequence":"additional","affiliation":[]},{"given":"Shin\u2019ichiro","family":"Matsuo","sequence":"additional","affiliation":[]},{"given":"Jan","family":"Willemson","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"8_CR1","unstructured":"BLIND SEER: Bloom index search of encrypted results, \n \n http:\/\/www.cs.columbia.edu\/nsl\/projects\/blind_seer\/"},{"key":"8_CR2","unstructured":"CryptDB, \n \n http:\/\/css.csail.mit.edu\/cryptdb\/"},{"issue":"4","key":"8_CR3","doi-asserted-by":"publisher","first-page":"517","DOI":"10.1287\/opre.13.4.517","volume":"13","author":"E. Balas","year":"1965","unstructured":"Balas, E.: An additive algorithm for solving linear programs with zero-one variables. Operations Research\u00a013(4), 517\u2013546 (1965)","journal-title":"Operations Research"},{"key":"8_CR4","doi-asserted-by":"crossref","unstructured":"Ben-David, A., Nisan, N., Pinkas, B.: FairplayMP: A system for secure multi-party computation. In: ACM CCS 2008, pp. 257\u2013266 (2008)","DOI":"10.1145\/1455770.1455804"},{"key":"8_CR5","doi-asserted-by":"crossref","unstructured":"Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In: STOC 1988, pp. 1\u201310 (1988)","DOI":"10.1145\/62212.62213"},{"key":"8_CR6","unstructured":"Bogdanov, D.: Sharemind: programmable secure computations with practical applications. PhD thesis. University of Tartu (2013)"},{"key":"8_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"112","DOI":"10.1007\/978-3-642-30428-6_9","volume-title":"Intelligence and Security Informatics","author":"D. Bogdanov","year":"2012","unstructured":"Bogdanov, D., Jagom\u00e4gis, R., Laur, S.: A Universal Toolkit for Cryptographically Secure Privacy-Preserving Data Mining. In: Chau, M., Wang, G.A., Yue, W.T., Chen, H. (eds.) PAISI 2012. LNCS, vol.\u00a07299, pp. 112\u2013126. Springer, Heidelberg (2012)"},{"key":"8_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"192","DOI":"10.1007\/978-3-540-88313-5_13","volume-title":"Computer Security - ESORICS 2008","author":"D. Bogdanov","year":"2008","unstructured":"Bogdanov, D., Laur, S., Willemson, J.: Sharemind: A Framework for Fast Privacy-Preserving Computations. In: Jajodia, S., Lopez, J. (eds.) ESORICS 2008. LNCS, vol.\u00a05283, pp. 192\u2013206. Springer, Heidelberg (2008)"},{"issue":"6","key":"8_CR9","doi-asserted-by":"publisher","first-page":"403","DOI":"10.1007\/s10207-012-0177-2","volume":"11","author":"D. Bogdanov","year":"2012","unstructured":"Bogdanov, D., Niitsoo, M., Toft, T., Willemson, J.: High-performance secure multi-party computation for data mining applications. International Journal of Information Security\u00a011(6), 403\u2013418 (2012)","journal-title":"International Journal of Information Security"},{"key":"8_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"144","DOI":"10.1007\/978-3-642-30955-7_13","volume-title":"Information Security Theory and Practice. Security, Privacy and Trust in Computing Systems and Ambient Intelligent Ecosystems","author":"J.-M. Bohli","year":"2012","unstructured":"Bohli, J.-M., Li, W., Seedorf, J.: Assisting server for secure multi-party computation. In: Askoxylakis, I., P\u00f6hls, H.C., Posegga, J. (eds.) WISTP 2012. LNCS, vol.\u00a07322, pp. 144\u2013159. Springer, Heidelberg (2012)"},{"key":"8_CR11","unstructured":"Burkhart, M., Strasser, M., Many, D., Dimitropoulos, X.A.: SEPIA: Privacy-preserving aggregation of multi-domain network events and statistics. In: USENIX 2010, pp. 223\u2013240 (2010)"},{"key":"8_CR12","doi-asserted-by":"crossref","unstructured":"Chandran, N., Goyal, V., Ostrovsky, R., Sahai, A.: Covert multi-party computation. In: FOCS 2007, pp. 238\u2013248 (2007)","DOI":"10.1109\/FOCS.2007.61"},{"key":"8_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"416","DOI":"10.1007\/978-3-642-27954-6_26","volume-title":"Topics in Cryptology \u2013 CT-RSA 2012","author":"S.G. Choi","year":"2012","unstructured":"Choi, S.G., Hwang, K.-W., Katz, J., Malkin, T., Rubenstein, D.: Secure multi-party computation of boolean circuits with applications to privacy in online marketplaces. In: Dunkelman, O. (ed.) CT-RSA 2012. LNCS, vol.\u00a07178, pp. 416\u2013432. Springer, Heidelberg (2012)"},{"issue":"5","key":"8_CR14","first-page":"7","volume":"6","author":"W. Elmenreich","year":"2009","unstructured":"Elmenreich, W., Ibounig, T., Feh\u00e9rv\u00e1ri, I.: Robustness versus performance in sorting and tournament algorithms. Acta Polytechnica Hungarica\u00a06(5), 7\u201318 (2009)","journal-title":"Acta Polytechnica Hungarica"},{"key":"8_CR15","doi-asserted-by":"crossref","unstructured":"Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC 2009, pp. 169\u2013178 (2009)","DOI":"10.1145\/1536414.1536440"},{"key":"8_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"129","DOI":"10.1007\/978-3-642-20465-4_9","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2011","author":"C. Gentry","year":"2011","unstructured":"Gentry, C., Halevi, S.: Implementing Gentry\u2019s Fully-Homomorphic Encryption Scheme. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol.\u00a06632, pp. 129\u2013148. Springer, Heidelberg (2011)"},{"key":"8_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"850","DOI":"10.1007\/978-3-642-32009-5_49","volume-title":"Advances in Cryptology \u2013 CRYPTO 2012","author":"C. Gentry","year":"2012","unstructured":"Gentry, C., Halevi, S., Smart, N.P.: Homomorphic evaluation of the AES circuit. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol.\u00a07417, pp. 850\u2013867. Springer, Heidelberg (2012)"},{"key":"8_CR18","doi-asserted-by":"crossref","unstructured":"Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: STOC 1987, pp. 218\u2013229 (1987)","DOI":"10.1145\/28395.28420"},{"key":"8_CR19","doi-asserted-by":"crossref","unstructured":"Goyal, V., Jain, A.: On the round complexity of covert computation. In: STOC 2010, pp. 191\u2013200 (2010)","DOI":"10.1145\/1806689.1806717"},{"key":"8_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"289","DOI":"10.1007\/978-3-540-78967-3_17","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2008","author":"V. Goyal","year":"2008","unstructured":"Goyal, V., Mohassel, P., Smith, A.: Efficient two party and multi party computation against covert adversaries. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol.\u00a04965, pp. 289\u2013306. Springer, Heidelberg (2008)"},{"key":"8_CR21","doi-asserted-by":"crossref","unstructured":"Henecka, W., K\u00f6gl, S., Sadeghi, A.-R., Schneider, T., Wehrenberg, I.: TASTY: Tool for automating secure two-party computations. In: ACM CCS 2010, pp. 451\u2013462 (2010)","DOI":"10.1145\/1866307.1866358"},{"key":"8_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"163","DOI":"10.1007\/978-3-642-20728-0_15","volume-title":"Information Theoretic Security","author":"M. Hirt","year":"2011","unstructured":"Hirt, M., Lucas, C., Maurer, U., Raub, D.: Graceful degradation in multi-party computation (extended abstract). In: Fehr, S. (ed.) ICITS 2011. LNCS, vol.\u00a06673, pp. 163\u2013180. Springer, Heidelberg (2011)"},{"key":"8_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"129","DOI":"10.1007\/978-3-642-32284-6_8","volume-title":"Information Theoretic Security","author":"M. Hirt","year":"2012","unstructured":"Hirt, M., Lucas, C., Maurer, U., Raub, D.: Passive corruption in statistical multi-party computation - (extended abstract). In: Smith, A. (ed.) ICITS 2012. LNCS, vol.\u00a07412, pp. 129\u2013146. Springer, Heidelberg (2012)"},{"issue":"7","key":"8_CR24","doi-asserted-by":"publisher","first-page":"886","DOI":"10.1093\/bioinformatics\/btt066","volume":"29","author":"L. Kamm","year":"2013","unstructured":"Kamm, L., Bogdanov, D., Laur, S., Vilo, J.: A new way to protect privacy in large-scale genome-wide association studies. Bioinformatics\u00a029(7), 886\u2013893 (2013)","journal-title":"Bioinformatics"},{"key":"8_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"262","DOI":"10.1007\/978-3-642-24861-0_18","volume-title":"Information Security","author":"S. Laur","year":"2011","unstructured":"Laur, S., Willemson, J., Zhang, B.: Round-Efficient Oblivious Database Manipulation. In: Lai, X., Zhou, J., Li, H. (eds.) ISC 2011. LNCS, vol.\u00a07001, pp. 262\u2013277. Springer, Heidelberg (2011)"},{"issue":"3","key":"8_CR26","doi-asserted-by":"publisher","first-page":"177","DOI":"10.1007\/s00145-001-0019-2","volume":"15","author":"Y. Lindell","year":"2002","unstructured":"Lindell, Y., Pinkas, B.: Privacy preserving data mining. J. Cryptology\u00a015(3), 177\u2013206 (2002)","journal-title":"J. Cryptology"},{"key":"8_CR27","doi-asserted-by":"crossref","unstructured":"Malka, L.: VMCrypt: Modular software architecture for scalable secure computation. In: ACM CCS 2011, pp. 715\u2013724 (2011)","DOI":"10.1145\/2046707.2046787"},{"key":"8_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"223","DOI":"10.1007\/3-540-48910-X_16","volume-title":"Advances in Cryptology - EUROCRYPT \u201999","author":"P. Paillier","year":"1999","unstructured":"Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol.\u00a01592, pp. 223\u2013238. Springer, Heidelberg (1999)"},{"key":"8_CR29","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"250","DOI":"10.1007\/978-3-642-10366-7_15","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2009","author":"B. Pinkas","year":"2009","unstructured":"Pinkas, B., Schneider, T., Smart, N.P., Williams, S.C.: Secure two-party computation is practical. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol.\u00a05912, pp. 250\u2013267. Springer, Heidelberg (2009)"},{"key":"8_CR30","doi-asserted-by":"crossref","unstructured":"Sakuma, J., Kobayashi, S.: A genetic algorithm for privacy preserving combinatorial optimization. In: GECCO 2007, pp. 1372\u20131379 (2007)","DOI":"10.1145\/1276958.1277214"},{"key":"8_CR31","doi-asserted-by":"publisher","first-page":"612","DOI":"10.1145\/359168.359176","volume":"22","author":"A. Shamir","year":"1979","unstructured":"Shamir, A.: How to share a secret. Communications of the ACM\u00a022, 612\u2013613 (1979)","journal-title":"Communications of the ACM"},{"key":"8_CR32","doi-asserted-by":"crossref","unstructured":"Takahashi, T., Emura, K., Kanaoka, A., Matsuo, S., Minowa, T.: Risk visualization and alerting system: Architecture and proof-of-concept implementation. In: SESP 2013, pp. 3\u201310. ACM (2013)","DOI":"10.1145\/2484417.2484421"},{"key":"8_CR33","unstructured":"Teruya, T., Sakuma, J.: Round-efficient private stable matching from additive homomorphic encryption. In: ISC 2013 (to appear, 2014)"},{"key":"8_CR34","doi-asserted-by":"crossref","unstructured":"Yao, A.C.-C.: Protocols for secure computations (extended abstract). In: FOCS 1982, pp. 160\u2013164 (1982)","DOI":"10.1109\/SFCS.1982.38"},{"key":"8_CR35","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"155","DOI":"10.1007\/978-3-540-70500-0_12","volume-title":"Information Security and Privacy","author":"Q. Ye","year":"2008","unstructured":"Ye, Q., Wang, H., Pieprzyk, J., Zhang, X.-M.: Efficient disjointness tests for private datasets. In: Mu, Y., Susilo, W., Seberry, J. (eds.) ACISP 2008. LNCS, vol.\u00a05107, pp. 155\u2013169. Springer, Heidelberg (2008)"}],"container-title":["Lecture Notes in Computer Science","Information Security Theory and Practice. Securing the Internet of Things"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-662-43826-8_8","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,5,27]],"date-time":"2019-05-27T04:52:36Z","timestamp":1558932756000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-662-43826-8_8"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2014]]},"ISBN":["9783662438251","9783662438268"],"references-count":35,"URL":"https:\/\/doi.org\/10.1007\/978-3-662-43826-8_8","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2014]]}}}