메뉴 건너뛰기




Volumn 6, Issue 2, 2011, Pages 452-468

Privacy-preserving ECG classification with branching programs and neural networks

Author keywords

Linear branching programs; neural networks (NNs); privacy protection; quadratic discriminant function; secure biomedical systems; secure electrocardiogram (ECG) classification

Indexed keywords

BIOMEDICAL SYSTEMS; BRANCHING PROGRAMS; PRIVACY PROTECTION; QUADRATIC DISCRIMINANT FUNCTION; SECURE ELECTROCARDIOGRAM (ECG) CLASSIFICATION;

EID: 79957487964     PISSN: 15566013     EISSN: None     Source Type: Journal    
DOI: 10.1109/TIFS.2011.2108650     Document Type: Article
Times cited : (173)

References (55)
  • 2
    • 0041783510 scopus 로고    scopus 로고
    • Privacy-preserving data mining
    • R. Agrawal and R. Srikant, "Privacy-preserving data mining," SIGMOD Record, vol. 29, no. 2, pp. 439-450, 2000.
    • (2000) SIGMOD Record , vol.29 , Issue.2 , pp. 439-450
    • Agrawal, R.1    Srikant, R.2
  • 3
    • 33746437508 scopus 로고    scopus 로고
    • Privacy preserving data mining
    • Y. Lindell and B. Pinkas, "Privacy preserving data mining," J. Cryptology, vol. 15, no. 3, pp. 177-206, 2008.
    • (2008) J. Cryptology , vol.15 , Issue.3 , pp. 177-206
    • Lindell, Y.1    Pinkas, B.2
  • 8
    • 70349967065 scopus 로고    scopus 로고
    • Google health: Birth of a giant
    • M. McBride, "Google health: Birth of a giant," Health Manage. Technol., vol. 29, pp. 8-10, 2008.
    • (2008) Health Manage. Technol. , vol.29 , pp. 8-10
    • McBride, M.1
  • 12
    • 85084163840 scopus 로고    scopus 로고
    • Fairplay-A secure two-party computation system
    • San Diego, CA, [Online]. Available
    • D. Malkhi, N. Nisan, B. Pinkas, and Y. Sella, "Fairplay-A secure two-party computation system," in Proc. USENIX Security Symp. (Security' 04), San Diego, CA, 2004, pp. 287-302 [Online]. Available: http://www.cs.huji. ac.il/project/Fairplay
    • (2004) Proc. USENIX Security Symp. (Security' 04) , pp. 287-302
    • Malkhi, D.1    Nisan, N.2    Pinkas, B.3    Sella, Y.4
  • 13
    • 54249097947 scopus 로고    scopus 로고
    • A practical universal circuit construction and secure evaluation of private functions
    • Springer, LNCS
    • V. Kolesnikov and T. Schneider, "A practical universal circuit construction and secure evaluation of private functions," in Proc. Financial Cryptography Data Security (FC'08), 2008, vol. 5143, pp. 83-97, Springer, LNCS.
    • (2008) Proc. Financial Cryptography Data Security (FC'08) , vol.5143 , pp. 83-97
    • Kolesnikov, V.1    Schneider, T.2
  • 14
    • 67049095583 scopus 로고    scopus 로고
    • Generalized universal circuits for secure evaluation of private functions with application to data classification
    • Springer, LNCS
    • A.-R. Sadeghi and T. Schneider, "Generalized universal circuits for secure evaluation of private functions with application to data classification," in Proc. Int. Conf. Inf. Security Cryptology (ICISC'08), 2008, vol. 5461, pp. 336-353, Springer, LNCS.
    • (2008) Proc. Int. Conf. Inf. Security Cryptology (ICISC'08) , vol.5461 , pp. 336-353
    • Sadeghi, A.-R.1    Schneider, T.2
  • 15
    • 79957470109 scopus 로고    scopus 로고
    • The application of autoregressive modeling in cardiac arrhythmia classification
    • New York: Springer
    • D. Ge, N. Srinivasan, and S. M. Krishnan, "The application of autoregressive modeling in cardiac arrhythmia classification," in Advances in Cardiac Signal Processing. New York: Springer, 2007, pp. 209-226.
    • (2007) Advances in Cardiac Signal Processing , pp. 209-226
    • Ge, D.1    Srinivasan, N.2    Krishnan, S.M.3
  • 16
    • 3042565159 scopus 로고    scopus 로고
    • Cardiac arrhythmia classification using autoregressive modeling
    • D. F. Ge, N. Srinivasan, and S.M. Krishnan, "Cardiac arrhythmia classification using autoregressive modeling," BioMed. Eng. OnLine, vol. 1, no. 1, pp. 5-5, 2002.
    • (2002) BioMed. Eng. OnLine , vol.1 , Issue.1 , pp. 5-5
    • Ge, D.F.1    Srinivasan, N.2    Krishnan, S.M.3
  • 18
    • 71549170830 scopus 로고    scopus 로고
    • Improved garbled circuit building blocks and applications to auctions and computing minima
    • Springer, LNCS
    • V. Kolesnikov, A.-R. Sadeghi, and T. Schneider, "Improved garbled circuit building blocks and applications to auctions and computing minima," in Cryptology Network Security (CANS'09), 2009, vol. 5888, pp. 1-20, Springer, LNCS.
    • (2009) Cryptology Network Security (CANS'09) , vol.5888 , pp. 1-20
    • Kolesnikov, V.1    Sadeghi, A.-R.2    Schneider, T.3
  • 21
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes
    • Springer, LNCS
    • P. Paillier, "Public-key cryptosystems based on composite degree residuosity classes," in Proc. Adv. Cryptology (EUROCRYPT'99), 1999, vol. 1592, pp. 223-238, Springer, LNCS.
    • (1999) Proc. Adv. Cryptology (EUROCRYPT'99) , vol.1592 , pp. 223-238
    • Paillier, P.1
  • 22
    • 0030270734 scopus 로고    scopus 로고
    • Generalized feature extraction for time-varying autoregressive models
    • PII S1053587X96071462
    • J. Rajan and P. Rayner, "Generalized feature extraction for time-varying autoregressive models," IEEE Trans. Signal Process., vol. 44, no. 10, pp. 2498-2507, Oct. 1996. (Pubitemid 126776552)
    • (1996) IEEE Transactions on Signal Processing , vol.44 , Issue.10 , pp. 2498-2507
    • Rajan, J.J.1    Rayner, P.J.W.2
  • 24
    • 0029351289 scopus 로고
    • Artificial neural networks for medical classification decisions
    • M. Kattan and R. Beck, "Artificial neural networks for medical classification decisions," Archives Pathology Lab. Medicine (1976), vol. 119, no. 8, pp. 672-677, 1995.
    • (1995) Archives Pathology Lab. Medicine (1976) , vol.119 , Issue.8 , pp. 672-677
    • Kattan, M.1    Beck, R.2
  • 27
    • 0028543366 scopus 로고
    • Training feedforward networks with the marquardt algorithm
    • Nov.
    • M. Hagan and M. Menhaj, "Training feedforward networks with the marquardt algorithm," IEEE Trans. Neural Netw., vol. 5, no. 6, pp. 989-993, Nov. 1994.
    • (1994) IEEE Trans. Neural Netw. , vol.5 , Issue.6 , pp. 989-993
    • Hagan, M.1    Menhaj, M.2
  • 28
    • 78049357399 scopus 로고    scopus 로고
    • Secure multiparty computation for privacypreserving data mining
    • Y. Lindell and B. Pinkas, "Secure multiparty computation for privacypreserving data mining," J. Privacy Confidentiality, vol. 1, no. 1, pp. 59-98, 2009.
    • (2009) J. Privacy Confidentiality , vol.1 , Issue.1 , pp. 59-98
    • Lindell, Y.1    Pinkas, B.2
  • 33
    • 0003979335 scopus 로고    scopus 로고
    • Cambridge Univ. Press 2 [Online]. Available
    • O. Goldreich, Foundations of cryptography Cambridge Univ. Press, 2004, vol. 2 [Online]. Available: http://www.wisdom.weizmann.ac.il/ oded/foc-vol2.html
    • (2004) Foundations of cryptography
    • Goldreich, O.1
  • 34
    • 52149120767 scopus 로고    scopus 로고
    • Implementing two-party computation efficiently with security against malicious adversaries
    • Springer, LNCS
    • Y. Lindell, B. Pinkas, and N. Smart, "Implementing two-party computation efficiently with security against malicious adversaries," in Proc. Security Cryptography For Networks (SCN'08), 2008, vol. 5229, pp. 2-20, Springer, LNCS.
    • (2008) Proc. Security Cryptography For Networks (SCN'08) , vol.5229 , pp. 2-20
    • Lindell, Y.1    Pinkas, B.2    Smart, N.3
  • 35
    • 84867553981 scopus 로고    scopus 로고
    • A generalisation, a simplification and some applications of paillier's probabilistic public-key system
    • Public Key Cryptography
    • I. Damgård and M. Jurik, "A generalisation, a simplification and some applications of paillier's probabilistic public-key system," in Proc. Public-Key Cryptography (PKC'01), 2001, pp. 119-136, Springer, LNCS. (Pubitemid 33232937)
    • (2001) Proc. Public-Key Cryptography (PKC'01) , Issue.1992 , pp. 119-136
    • Damgard, I.1    Jurik, M.2
  • 36
    • 77249117753 scopus 로고    scopus 로고
    • Composite signal representation for fast and storage-efficient processing of encrypted signals
    • Mar.
    • T. Bianchi, A. Piva, and M. Barni, "Composite signal representation for fast and storage-efficient processing of encrypted signals," IEEE Trans. Inf. Forensics Security, vol. 5, no. 1, pp. 180-187, Mar. 2010.
    • (2010) IEEE Trans. Inf. Forensics Security , vol.5 , Issue.1 , pp. 180-187
    • Bianchi, T.1    Piva, A.2    Barni, M.3
  • 37
    • 24144433396 scopus 로고    scopus 로고
    • Evaluating 2-DNF formulas on ciphertexts
    • Theory of Cryptography - Second Theory of Cryptography Conference, TCC 2005
    • D. Boneh, E.-J. Goh, and K. Nissim, "Evaluating 2-DNF formulas on ciphertexts," in Proc. Theor. Cryptography (TCC'05), 2005, vol. 3378, pp. 325-341, Springer, LNCS. (Pubitemid 41231172)
    • (2005) Lecture Notes in Computer Science , vol.3378 , pp. 325-341
    • Boneh, D.1    Goh, E.-J.2    Nissim, K.3
  • 38
    • 70350642087 scopus 로고    scopus 로고
    • Fully homomorphic encryption using ideal lattices
    • C. Gentry, "Fully homomorphic encryption using ideal lattices," in Proc. ACM Symp. Theor. Comput. (STOC'09)., 2009, pp. 169-178.
    • (2009) Proc. ACM Symp. Theor. Comput. (STOC'09). , pp. 169-178
    • Gentry, C.1
  • 40
    • 79955532534 scopus 로고    scopus 로고
    • Fully homomorphic encryption with relatively small key and ciphertext sizes
    • Springer, LNCS
    • N. P. Smart and F. Vercauteren, "Fully homomorphic encryption with relatively small key and ciphertext sizes," in Proc. Public Key Cryptography (PKC'10), 2010, vol. 6056, pp. 420-443, Springer, LNCS.
    • (2010) Proc. Public Key Cryptography (PKC'10) , vol.6056 , pp. 420-443
    • Smart, N.P.1    Vercauteren, F.2
  • 41
    • 64249101946 scopus 로고    scopus 로고
    • A proof of Yao's protocol for secure twoparty computation
    • [Online]. Available
    • Y. Lindell and B. Pinkas, "A proof of Yao's protocol for secure twoparty computation," J. Cryptology, vol. 22, no. 2, pp. 161-188, 2009 [Online]. Available: http://eprint.iacr.org/2004/175
    • (2009) J. Cryptology , vol.22 , Issue.2 , pp. 161-188
    • Lindell, Y.1    Pinkas, B.2
  • 43
    • 36949019777 scopus 로고    scopus 로고
    • Oblivious neural network computing from homomorphic encryption
    • C. Orlandi, A. Piva, and M. Barni, "Oblivious neural network computing from homomorphic encryption," EURASIP J. Inform. Sec., vol. 2007, p. 11, 2007.
    • (2007) EURASIP J. Inform. Sec. , vol.2007 , pp. 11
    • Orlandi, C.1    Piva, A.2    Barni, M.3
  • 46
    • 78049349651 scopus 로고    scopus 로고
    • Garbled circuits for leakage-resilience: Hardware implementation and evaluation of one-time programs
    • Springer, LNCS
    • K. Järvinen, V. Kolesnikov, A.-R. Sadeghi, and T. Schneider, "Garbled circuits for leakage-resilience: Hardware implementation and evaluation of one-time programs," in Proc. Cryptographic Hardware Embedded Syst. (CHES'10), 2010, vol. 6225, pp. 383-397, Springer, LNCS.
    • (2010) Proc. Cryptographic Hardware Embedded Syst. (CHES'10) , vol.6225 , pp. 383-397
    • Järvinen, K.1    Kolesnikov, V.2    Sadeghi, A.-R.3    Schneider, T.4
  • 48
    • 77954749319 scopus 로고    scopus 로고
    • Token-based cloud computing-Secure outsourcing of data and arbitrary computations with lower latency
    • Springer, LNCS
    • A.-R. Sadeghi, T. Schneider, and M. Winandy, "Token-based cloud computing-Secure outsourcing of data and arbitrary computations with lower latency," in Proc. Trust Trustworthy Comput. (TRUST'10)-Workshop Trust Cloud, 2010, vol. 6101, pp. 417-429, Springer, LNCS.
    • (2010) Proc. Trust Trustworthy Comput. (TRUST'10)-Workshop Trust Cloud , vol.6101 , pp. 417-429
    • Sadeghi, A.-R.1    Schneider, T.2    Winandy, M.3
  • 49
    • 77957001848 scopus 로고    scopus 로고
    • Additively homomorphic encryption with d-operand multiplications
    • Springer, LNCS, Santa Barbara, CA
    • C. Aguilar, P. Gaborit, and J. Herranz, "Additively homomorphic encryption with d-operand multiplications," in Adv. Cryptology (CRYPTO'10), Santa Barbara, CA, 2010, pp. 138-154, Springer, LNCS.
    • (2010) Adv. Cryptology (CRYPTO'10) , pp. 138-154
    • Aguilar, C.1    Gaborit, P.2    Herranz, J.3
  • 50
    • 33845259521 scopus 로고    scopus 로고
    • NIST U.S. National Institute of Standards and Technology Federal information processing standards (FIPS 180-2). Aug. [Online]. Available
    • NIST, U.S. National Institute of Standards and Technology, Federal information processing standards (FIPS 180-2). Announcing the secure hash standard Aug. 2002 [Online]. Available: http://csrc.nist.gov/publications/ fips/fips180-2/fips-180-2.pdf
    • (2002) Announcing the secure hash standard
  • 51
    • 84928743703 scopus 로고
    • Precomputing oblivious transfer
    • Springer, LNCS
    • D. Beaver, "Precomputing oblivious transfer," in Proc. Adv. Cryptology (CRYPTO'95), 1995, vol. 963, pp. 97-109, Springer, LNCS.
    • (1995) Proc. Adv. Cryptology (CRYPTO'95) , vol.963 , pp. 97-109
    • Beaver, D.1
  • 53
    • 64049119146 scopus 로고    scopus 로고
    • Efficient oblivious transfer protocols
    • Society for Industrial and Applied Mathematics
    • M. Naor and B. Pinkas, "Efficient oblivious transfer protocols," in Proc. ACM-SIAM Symp. Discrete Algorithms (SODA'01), 2001, pp. 448-457, Society for Industrial and Applied Mathematics.
    • (2001) Proc. ACM-SIAM Symp. Discrete Algorithms (SODA'01) , pp. 448-457
    • Naor, M.1    Pinkas, B.2
  • 54
    • 0346707588 scopus 로고    scopus 로고
    • On the multiplicative complexity of boolean functions over the basis
    • J. Boyar, R. Peralta, andD. Pochuev, "On the multiplicative complexity of boolean functions over the basis ," Theor. Comput. Sci., vol. 235, no. 1, pp. 43-57, 2000.
    • (2000) Theor. Comput. Sci. , vol.235 , Issue.1 , pp. 43-57
    • Boyar, J.1    Peralta, R.2    Pochuev, D.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.