2019
DOI: 10.1007/978-3-030-23499-7_6
|View full text |Cite
|
Sign up to set email alerts
|

Transitive Pseudonyms Mediated EHRs Sharing for Very Important Patients

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
1
0

Year Published

2021
2021
2021
2021

Publication Types

Select...
1

Relationship

1
0

Authors

Journals

citations
Cited by 1 publication
(1 citation statement)
references
References 19 publications
0
1
0
Order By: Relevance
“…In their model, a trusted Beaver triple generator produces a, b, c ∈ Z * p such that c = ab mod p and then dispenses the shares ([a], [b] and [c]) of each value to the corresponding MPC servers. In [22], an interesting notion called multiplicatively homomorphic key management (mHKM) protocol is introduced and formalized in the context of multi-party computation, which in essence is an instance of general concept of transitive computing [23].…”
Section: The Techniquesmentioning
confidence: 99%
“…In their model, a trusted Beaver triple generator produces a, b, c ∈ Z * p such that c = ab mod p and then dispenses the shares ([a], [b] and [c]) of each value to the corresponding MPC servers. In [22], an interesting notion called multiplicatively homomorphic key management (mHKM) protocol is introduced and formalized in the context of multi-party computation, which in essence is an instance of general concept of transitive computing [23].…”
Section: The Techniquesmentioning
confidence: 99%