메뉴 건너뛰기




Volumn 4, Issue 4, 2013, Pages

Reliable medical recommendation systems with patient privacy

Author keywords

Framework; Privacy; Recommendation systems

Indexed keywords

FRAMEWORK; MEDICAL CONDITIONS; MEDICAL INFORMATION; PATIENT DATA; PATIENT PRIVACIES; PRIVACY CONCERNS; PROCESSING ARCHITECTURES; SECURE MULTI-PARTY COMPUTATION;

EID: 84885617136     PISSN: 21576904     EISSN: 21576912     Source Type: Journal    
DOI: 10.1145/2508037.2508048     Document Type: Conference Paper
Times cited : (58)

References (52)
  • 2
    • 79958184037 scopus 로고    scopus 로고
    • Detecting bad-mouthing attacks on reputation systems using self-organizing maps
    • Lecture Notes in Computer Science, Springer Verlag, Berlin Heidelberg
    • BANKOVIC, Z.,VALLEJO, J.,FRAGA, D., ANDMOYA, J. 2011. Detecting bad-mouthing attacks on reputation systems using self-organizing maps. In Computational Intelligence in Security for Information Systems. Lecture Notes in Computer Science, vol. 6694, Springer Verlag, Berlin Heidelberg, 9-16.
    • (2011) Computational Intelligence in Security for Information Systems , vol.6694 , pp. 9-16
    • Bankovic, Z.1    Vallejo, J.2    Fraga, D.3    Andmoya, J.4
  • 7
    • 84958639277 scopus 로고    scopus 로고
    • Efficient generation of shared rsa keys
    • Lecture Notes in Computer Science, Springer Verlag, Berlin Heidelberg
    • BONEH, D. AND FRANKLIN, M. 1997. Efficient generation of shared RSA keys. In Advances in Cryptology -CRYPTO. Lecture Notes in Computer Science, vol. 1294, Springer Verlag, Berlin Heidelberg, 425-439.
    • (1997) Advances in Cryptology-CRYPTO , vol.1294 , pp. 425-439
    • Boneh, D.1    Franklin, M.2
  • 8
    • 84948973732 scopus 로고    scopus 로고
    • Efficient proofs that a committed number lies in an interval
    • Lecture Notes in Computer Science, Springer Verlag, Berlin Heidelberg
    • BOUDOT, F. 2000. Efficient proofs that a committed number lies in an interval. In Advances in Cryptology -EUROCRYPT. Lecture Notes in Computer Science, vol. 1807, Springer Verlag, Berlin Heidelberg, 431-444.
    • (2000) Advances in Cryptology-EUROCRYPT , vol.1807 , pp. 431-444
    • Boudot, F.1
  • 12
    • 35048845114 scopus 로고    scopus 로고
    • Signature schemes and anonymous credentials from bilinear maps
    • Lecture Notes in Computer Science, Springer Verlag, Berlin Heidelberg
    • CAMENISCH, J. AND LYSYANSKAYA, A. 2004. Signature schemes and anonymous credentials from bilinear maps. In Advances in Cryptology-CRYPTO. Lecture Notes in Computer Science, vol. 3152, Springer Verlag, Berlin Heidelberg, 56-72.
    • (2004) Advances in Cryptology-CRYPTO , vol.3152 , pp. 56-72
    • Camenisch, J.1    Lysyanskaya, A.2
  • 14
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multiparty cryptographic protocols
    • CANETTI, R. 2000. Security and composition of multiparty cryptographic protocols. J. Cryptol. 13, 1, 143-202.
    • (2000) J. Cryptol. , vol.13 , Issue.1 , pp. 143-202
    • Canetti, R.1
  • 19
    • 84945124606 scopus 로고    scopus 로고
    • Multiparty computation from threshold homomorphic encryption
    • Lecture Notes in Computer Science, Springer Verlag, Berlin Heidelberg
    • CRAMER, R., DAMGARD, I., AND NIELSEN, J. 2001. Multiparty computation from threshold homomorphic encryption. In Advances in Cryptology -EUROCRYPT. Lecture Notes in Computer Science, vol. 2045, Springer Verlag, Berlin Heidelberg, 280-289.
    • (2001) Advances in Cryptology -EUROCRYPT , vol.2045 , pp. 280-289
    • Cramer, R.1    Damgard, I.2    Nielsen, J.3
  • 21
    • 70449575839 scopus 로고    scopus 로고
    • Homomorphic encryption and secure comparison
    • DAMGARD, I., GEISLER, M., AND KRØIGARD, M. 2008b. Homomorphic encryption and secure comparison. J. Appl. Cryptol. 1, 1, 22-31.
    • (2008) J. Appl. Cryptol. , vol.1 , Issue.1 , pp. 22-31
    • Damgard, I.1    Geisler, M.2    KrØIgard, M.3
  • 23
    • 84945127249 scopus 로고    scopus 로고
    • Practical threshold rsa signatures without a trusted dealer
    • Lecture Notes in Computer Science, Springer Verlag, Berlin Heidelberg
    • DAMGARD, I. AND KOPROWSKI, M. 2001. Practical threshold RSA signatures without a trusted dealer. In Advances in Cryptology -EUROCRYPT. Lecture Notes in Computer Science, vol. 2045, Springer Verlag, Berlin Heidelberg, 152-165.
    • (2001) Advances in Cryptology -EUROCRYPT , vol.2045 , pp. 152-165
    • Damgard, I.1    Koprowski, M.2
  • 24
    • 84871044906 scopus 로고    scopus 로고
    • Immunizing online reputation reporting systems against unfair ratings and discriminatory behavior
    • DELLAROCAS, C. 2000. Immunizing online reputation reporting systems against unfair ratings and discriminatory behavior. In Proceedings of the ACM Conference on Electronic Commerce (EC). 150-157.
    • (2000) Proceedings of the ACM Conference on Electronic Commerce (EC). , pp. 150-157
    • Dellarocas, C.1
  • 30
    • 84944328129 scopus 로고    scopus 로고
    • Sharing decryption in the context of voting or lotteries
    • Lecture Notes in Computer Science, Springer Verlag, Berlin Heidelberg
    • FOUQUE, P.-A., POUPARD, G., AND STERN, J. 2000. Sharing decryption in the context of voting or lotteries. In Proceedings of the International Conference on Financial Cryptography (FC). Lecture Notes in Computer Science, vol. 1962, Springer Verlag, Berlin Heidelberg, 90-104.
    • (2000) Proceedings of the International Conference on Financial Cryptography (FC) , vol.1962 , pp. 90-104
    • Fouque, P.-A.1    Poupard, G.2    Stern, J.3
  • 32
    • 77956731303 scopus 로고    scopus 로고
    • A verifiable secret shuffle of homomorphic encryptions
    • GROTH, J. 2010. A verifiable secret shuffle of homomorphic encryptions. J. Crypt. 546-579.
    • (2010) J. Crypt. , pp. 546-579
    • Groth, J.1
  • 33
    • 44449134147 scopus 로고    scopus 로고
    • Sub-linear zero-knowledge argument for correctness of a shuffle
    • Lecture Notes in Computer Science, Springer Verlag, Berlin Heidelberg
    • GROTH, J. AND ISHAI, Y. 2008. Sub-linear zero-knowledge argument for correctness of a shuffle. In Advances in Cryptology -EUROCRYPT. Lecture Notes in Computer Science, vol. 4965, Springer Verlag, Berlin Heidelberg, 379-396.
    • (2008) Advances in Cryptology -EUROCRYPT , vol.4965 , pp. 379-396
    • Groth, J.1    Ishai, Y.2
  • 42
    • 3843049042 scopus 로고    scopus 로고
    • Pocketlens: Toward a personal recommender system
    • MILLER, B.,KONSTAN, J., AND RIEDL, J. 2004. Pocketlens: Toward a personal recommender system. ACM Trans. Inf. Syst. 22, 3, 437-476.
    • (2004) ACM Trans. Inf. Syst. , vol.22 , Issue.3 , pp. 437-476
    • Miller, B.1    Konstan, J.2    Riedl, J.3
  • 43
    • 33751431736 scopus 로고    scopus 로고
    • Analysis and detection of segment-focused attacks against collaborative recommendation
    • MOBASHER, B., BURKE, R., WILLIAMS, C., AND BHAUMIK, R. 2006. Analysis and detection of segment-focused attacks against collaborative recommendation. Adv. Web Mining Web Usage Ana. 96-118.
    • (2006) Adv. Web Mining Web Usage Ana. , pp. 96-118
    • Mobasher, B.1    Burke, R.2    Williams, C.3    Bhaumik, R.4
  • 44
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes
    • Lecture Notes in Computer Science, Springer Verlag, Berlin Heidelberg
    • PAILLIER, P. 1999. Public-key cryptosystems based on composite degree residuosity classes. In Advances in Cryptology -EUROCRYPT. Lecture Notes in Computer Science, vol. 1592, Springer Verlag, Berlin Heidelberg, 223-238.
    • (1999) Advances in Cryptology -EUROCRYPT , vol.1592 , pp. 223-238
    • Paillier, P.1
  • 45
    • 84982943258 scopus 로고
    • Non-interactive and information-Theoretic secure verifiable secret sharing
    • Lecture Notes in Computer Science, Springer Verlag, Berlin Heidelberg
    • PEDERSEN, T. 1991. Non-interactive and information-Theoretic secure verifiable secret sharing. In Advances in Cryptology -CRYPTO. Lecture Notes in Computer Science, vol. 576, Springer Verlag, Berlin Heidelberg, 129-140.
    • (1991) Advances in Cryptology -CRYPTO , vol.576 , pp. 129-140
    • Pedersen, T.1
  • 47
    • 33745162938 scopus 로고    scopus 로고
    • Simple and efficient shuffling with provable correctness and zk privacy
    • Lecture Notes in Computer Science, Springer Verlag, Berlin Heidelberg
    • PENG, K., BOYD, C., AND DAWSON, E. 2005. Simple and efficient shuffling with provable correctness and ZK privacy. In Advances in Cryptology -CRYPTO. Lecture Notes in Computer Science, vol. 3621, Springer Verlag, Berlin Heidelberg, 188-204.
    • (2005) Advances in Cryptology -CRYPTO , vol.3621 , pp. 188-204
    • Peng, K.1    Boyd, C.2    Dawson, E.3
  • 49
    • 33746092442 scopus 로고    scopus 로고
    • Efficient binary conversion for paillier encrypted values
    • Lecture Notes in Computer Science, Springer Verlag, Berlin Heidelberg
    • SCHOENMAKERS, B. AND TUYLS, P. 2006. Efficient binary conversion for Paillier encrypted values. In Advances in Cryptology -EUROCRYPT. Lecture Notes in Computer Science, vol. 4004, Springer Verlag, Berlin Heidelberg, 522-537.
    • (2006) Advances in Cryptology -EUROCRYPT , vol.4004 , pp. 522-537
    • Schoenmakers, B.1    Tuyls, P.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.