메뉴 건너뛰기




Volumn 5057 LNCS, Issue , 2008, Pages 118-133

A privacy-preserving eHealth protocol compliant with the Belgian healthcare system

Author keywords

Anonymous credentials; Electronic healthcare; Privacy

Indexed keywords

CANNING; CRYPTOGRAPHY; PUBLIC KEY CRYPTOGRAPHY; STANDARDS; TELECOMMUNICATION NETWORKS;

EID: 45849114411     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-69485-4_9     Document Type: Conference Paper
Times cited : (12)

References (21)
  • 1
    • 0038373425 scopus 로고    scopus 로고
    • Ateniese, G., de Medeiros, B.: Anonymous e-prescriptions. In: Jajodia, S., Samarati, P. (eds.) WPES. pp. 19-31. ACM, New York (2002)
    • Ateniese, G., de Medeiros, B.: Anonymous e-prescriptions. In: Jajodia, S., Samarati, P. (eds.) WPES. pp. 19-31. ACM, New York (2002)
  • 3
    • 45849126349 scopus 로고    scopus 로고
    • Grand jury probes biovail over sales practices. The Toronto Star (Feburary 1,2008), http://www.thestar.com/Business/article/299682
    • Grand jury probes biovail over sales practices. The Toronto Star (Feburary 1,2008), http://www.thestar.com/Business/article/299682
  • 4
    • 0027741529 scopus 로고
    • Augmented encrypted key exchange: A password-based protocol secure against dictionary attacks and password file compromise
    • Bellovin, S.M., Merritt. M.: Augmented encrypted key exchange: A password-based protocol secure against dictionary attacks and password file compromise. In: ACM Conference on Computer and Communications Security, pp. 244-250 (1993)
    • (1993) ACM Conference on Computer and Communications Security , pp. 244-250
    • Bellovin, S.M.1    Merritt, M.2
  • 6
    • 84945135810 scopus 로고    scopus 로고
    • Efficient non-transferable anonymous multi-show credential system with optional anonymity revocation
    • Pfitzmann, B, ed, EUROCRYPT 2001, Springer, Heidelberg
    • Camenisch, J., Lysyanskaya, A.: Efficient non-transferable anonymous multi-show credential system with optional anonymity revocation. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 93-118. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2045 , pp. 93-118
    • Camenisch, J.1    Lysyanskaya, A.2
  • 7
    • 35048845114 scopus 로고    scopus 로고
    • Signature schemes and anonymous credentials from bilinear maps
    • Franklin, M, ed, CRYPTO 2004, Springer. Heidelberg
    • Camenisch, J., Lysyanskaya. A.: Signature schemes and anonymous credentials from bilinear maps. In: Franklin, M. (ed.) CRYPTO 2004. LNCS. vol. 3152, pp. 56-72. Springer. Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 56-72
    • Camenisch, J.1    Lysyanskaya, A.2
  • 8
    • 84870707379 scopus 로고    scopus 로고
    • A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
    • Krawczyk, H, ed, CRYPTO 1998, Springer, Heidelberg
    • Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13-25. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1462 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 9
    • 33646153291 scopus 로고    scopus 로고
    • Demuynck, L.. De Decker, B.: Privacy-preserving electronic health records. In: Dittmann, J., Katzenbeisser, S., Uhl. A. (eds.) CMS 2005. LNCS, 3677. pp. 150-159. Springer, Heidelberg (2005)
    • Demuynck, L.. De Decker, B.: Privacy-preserving electronic health records. In: Dittmann, J., Katzenbeisser, S., Uhl. A. (eds.) CMS 2005. LNCS, vol. 3677. pp. 150-159. Springer, Heidelberg (2005)
  • 10
    • 84958774556 scopus 로고    scopus 로고
    • A statistically-hiding integer commitment scheme based on groups with hidden order
    • Zheng, Y, ed, ASIACRYPT 2002, Springer, Heidelberg
    • Damgärd, I., Fujisaki, E.: A statistically-hiding integer commitment scheme based on groups with hidden order. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 125-142. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2501 , pp. 125-142
    • Damgärd, I.1    Fujisaki, E.2
  • 14
    • 45849122310 scopus 로고    scopus 로고
    • Integrating the healthcare enterprise
    • Integrating the healthcare enterprise, http://www.ihe.net/
  • 15
    • 45849114927 scopus 로고    scopus 로고
    • ITU-T. Public-key and attribute certificate frameworks - X.509 Recommendation (2005), http://www.itu.int/rec/T-REC-X.509/en
    • ITU-T. Public-key and attribute certificate frameworks - X.509 Recommendation (2005), http://www.itu.int/rec/T-REC-X.509/en
  • 17
    • 84982943258 scopus 로고
    • Non-interactive and information-theoretic secure verifiable secret sharing
    • Feigenbaum. J, ed, CRYPTO 1991, Springer, Heidelberg
    • Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum. J. (ed.) CRYPTO 1991. LNCS, vol. 576. pp. 129-140. Springer, Heidelberg (1992)
    • (1992) LNCS , vol.576 , pp. 129-140
    • Pedersen, T.P.1
  • 19
    • 45849087476 scopus 로고    scopus 로고
    • Della Valle, E.. Gadda, L., Perdoni. V.: COCOON: Building knowledge driven and dynamically networked communities within european healthcare systems (April 06, 2005)
    • Della Valle, E.. Gadda, L., Perdoni. V.: COCOON: Building knowledge driven and dynamically networked communities within european healthcare systems (April 06, 2005)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.