Secure Hamming distance based record linkage with malicious adversaries
暂无分享,去创建一个
[1] Jan Camenisch,et al. Practical Verifiable Encryption and Decryption of Discrete Logarithms , 2003, CRYPTO.
[2] Rainer Schnell,et al. Bmc Medical Informatics and Decision Making Privacy-preserving Record Linkage Using Bloom Filters , 2022 .
[3] David Chaum,et al. Wallet Databases with Observers , 1992, CRYPTO.
[4] Peter Christen,et al. Some methods for blindfolded record linkage , 2004, BMC Medical Informatics Decis. Mak..
[5] Oded Goldreich,et al. Foundations of Cryptography: Volume 2, Basic Applications , 2004 .
[6] Eike Kiltz,et al. Unconditionally Secure Constant Round Multi-Party Computation for Equality, Comparison, Bits and Exponentiation , 2006, IACR Cryptol. ePrint Arch..
[7] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[8] T. Elgamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.
[9] Ivan Damgård,et al. Multiparty Computation from Threshold Homomorphic Encryption , 2000, EUROCRYPT.
[10] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[11] Kazuo Ohta,et al. Multiparty Computation for Interval, Equality, and Comparison Without Bit-Decomposition Protocol , 2007, Public Key Cryptography.
[12] Ronald Cramer,et al. A Secure and Optimally Efficient Multi-Authority Election Scheme ( 1 ) , 2000 .
[13] Vitaly Shmatikov,et al. Efficient Two-Party Secure Computation on Committed Inputs , 2007, EUROCRYPT.
[14] Luis Gravano,et al. Using q-grams in a DBMS for Approximate String Processing , 2001, IEEE Data Eng. Bull..
[15] C. P. Schnorr,et al. Efficient Identification and Signatures for Smart Cards (Abstract) , 1989, EUROCRYPT.
[16] Andrew Chi-Chih Yao,et al. How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[17] Vassilios S. Verykios,et al. Secure Blocking + Secure Matching = Secure Record Linkage , 2011, J. Comput. Sci. Eng..
[18] Tomas Toft,et al. Linear, Constant-Rounds Bit-Decomposition , 2009, ICISC.
[19] Oded Goldreich. Foundations of Cryptography: Index , 2001 .
[20] Judit Bar-Ilan,et al. Non-cryptographic fault-tolerant computing in constant number of rounds of interaction , 1989, PODC '89.
[21] Vladimir I. Levenshtein,et al. Binary codes capable of correcting deletions, insertions, and reversals , 1965 .
[22] Peng Liu,et al. Privacy Preserving Group Linkage , 2011, SSDBM.
[23] Rob Hall,et al. Privacy-Preserving Record Linkage , 2010, Privacy in Statistical Databases.
[24] Tomas Toft. Sub-linear, Secure Comparison with Two Non-colluding Parties , 2011, Public Key Cryptography.
[25] Nasser Yazdani,et al. DMP-tree: A dynamic M-way prefix tree data structure for strings matching , 2010, Comput. Electr. Eng..
[26] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[27] Carmit Hazay,et al. Computationally Secure Pattern Matching in the Presence of Malicious Adversaries , 2010, ASIACRYPT.
[28] Benny Pinkas,et al. Secure Hamming Distance Based Computation and Its Applications , 2009, ACNS.