Secure Multiparty Computation during Privacy Preserving Data Mining: Inscrutability Aided Protocol for Indian Healthcare Sector
暂无分享,去创建一个
[1] Shoushan Luo,et al. Research on the Secure Multi-Party Computation of some Linear Algebra Problems , 2010 .
[2] Yehuda Lindell,et al. Privacy Preserving Data Mining , 2002, Journal of Cryptology.
[3] Moni Naor,et al. Adaptively secure multi-party computation , 1996, STOC '96.
[4] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[5] Eyal Kushilevitz,et al. Private information retrieval , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.
[6] Ahmad-Reza Sadeghi,et al. TASTY: tool for automating secure two-party computations , 2010, CCS '10.
[7] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, FOCS 1982.
[8] Wenliang Du,et al. Privacy-preserving cooperative scientific computations , 2001, Proceedings. 14th IEEE Computer Security Foundations Workshop, 2001..
[9] Chris Clifton,et al. Tools for privacy preserving distributed data mining , 2002, SKDD.
[10] D.K. Mishra,et al. A zero-hacking protocol for secure multiparty computation using multiple TTP , 2008, TENCON 2008 - 2008 IEEE Region 10 Conference.
[11] Niv Gilboa,et al. Computationally private information retrieval (extended abstract) , 1997, STOC '97.
[12] Ivan Damgård,et al. On the complexity of verifiable secret sharing and multiparty computation , 2000, STOC '00.
[13] Vladimir Zadorozhny,et al. Secure Multi-party Computations and Privacy Preservation: Results and Open Problems , 2007 .
[14] Wenliang Du,et al. Privacy-preserving cooperative statistical analysis , 2001, Seventeenth Annual Computer Security Applications Conference.
[15] Ueli Maurer,et al. Hybrid-secure MPC: trading information-theoretic robustness for computational privacy , 2010, IACR Cryptol. ePrint Arch..
[16] Chris Clifton,et al. Leveraging the "Multi" in secure multi-party computation , 2003, WPES '03.