-
1
-
-
77954506843
-
Adopting electronic medical records: what do the new federal incentives mean to your individual physician practice?
-
Neclerio J.M., Cheney K., Goldman C., Clark L.W. Adopting electronic medical records: what do the new federal incentives mean to your individual physician practice?. J Med Pract Manage 2009, 25(1):44-48.
-
(2009)
J Med Pract Manage
, vol.25
, Issue.1
, pp. 44-48
-
-
Neclerio, J.M.1
Cheney, K.2
Goldman, C.3
Clark, L.W.4
-
2
-
-
19844377332
-
Data mining applications in healthcare
-
Koh H.C., Tan G. Data mining applications in healthcare. Healthcare Inf Manag 2005, 19(2):64-72.
-
(2005)
Healthcare Inf Manag
, vol.19
, Issue.2
, pp. 64-72
-
-
Koh, H.C.1
Tan, G.2
-
4
-
-
78650925939
-
A comprehensive privacy-aware authorization framework founded on HIPAA privacy rules.
-
Proceedings of the 1st ACM international health informatics symposium. IHI '10. ACM, ISBN 978-1-4503-0030-8, doi:10.1145/1882992.1883093
-
Al Faresi A, Wijesekera D, Moidu K. A comprehensive privacy-aware authorization framework founded on HIPAA privacy rules. In: Proceedings of the 1st ACM international health informatics symposium. IHI '10. ACM; 2010. p. 637-46. ISBN 978-1-4503-0030-8. http://dx.doi.org/10.1145/1882992.1883093. doi:10.1145/1882992.1883093.
-
(2010)
, pp. 637-646
-
-
Al Faresi, A.1
Wijesekera, D.2
Moidu, K.3
-
5
-
-
0003664109
-
Privacy of medical records: IT implications of HIPAA
-
Baumer D., Earp J.B., Payton F.C. Privacy of medical records: IT implications of HIPAA. SIGCAS Comput Soc 2000, 30(4).
-
(2000)
SIGCAS Comput Soc
, vol.30
, Issue.4
-
-
Baumer, D.1
Earp, J.B.2
Payton, F.C.3
-
6
-
-
84905266102
-
Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression
-
Available from:
-
Samarati P., Sweeney L. Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression. IEEE Trans Knowledge Data Eng 2001, Available from: http://dataprivacylab.org/dataprivacy/projects/kanonymity/index3.html.
-
(2001)
IEEE Trans Knowledge Data Eng
-
-
Samarati, P.1
Sweeney, L.2
-
7
-
-
84951934529
-
Privacy and security in health care: a fresh look.
-
Deloitte Center for Health Solutions; Available from:
-
Keckley PH, Coughlin S, Gupta S. Privacy and security in health care: a fresh look. Deloitte Center for Health Solutions; 2011. Available from: http://https://www.deloitte.com/assets/Dcom-UnitedStates/Local%20Assets/Documents/Health%20Reform%20Issues%20Briefs/US_CHS_PrivacyandSecurityinHealthCare_022111.pdf.
-
(2011)
-
-
Keckley, P.H.1
Coughlin, S.2
Gupta, S.3
-
8
-
-
77951201056
-
Privacy-preserving data publishing: a survey of recent developments
-
14:1-14:53
-
Fung B.C.M., Wang K., Chen R., Yu P.S. Privacy-preserving data publishing: a survey of recent developments. ACM Comput Surv 2010, 42(4):14:1-14:53.
-
(2010)
ACM Comput Surv
, vol.42
, Issue.4
-
-
Fung, B.C.M.1
Wang, K.2
Chen, R.3
Yu, P.S.4
-
11
-
-
84871902175
-
SHARE: system design and case studies for statistical health information release
-
Gardner J., Xiong L., Xiao Y., Gao J., Post A.R., Jiang X., et al. SHARE: system design and case studies for statistical health information release. J Am Med Inf Assoc (JAMIA) 2013, 20(1):109-116.
-
(2013)
J Am Med Inf Assoc (JAMIA)
, vol.20
, Issue.1
, pp. 109-116
-
-
Gardner, J.1
Xiong, L.2
Xiao, Y.3
Gao, J.4
Post, A.R.5
Jiang, X.6
-
12
-
-
84905281007
-
-
Ponemon Institute LLC. The 3rd annual benchmark study on patient privacy and data security. Tech rep
-
Ponemon Institute LLC. The 3rd annual benchmark study on patient privacy and data security. Tech rep; 2012.
-
(2012)
-
-
-
13
-
-
84890860405
-
Monetary remedies for breach of confidence in privacy cases
-
Witzleb N. Monetary remedies for breach of confidence in privacy cases. Legal Stud 2007, 27(3):430-464.
-
(2007)
Legal Stud
, vol.27
, Issue.3
, pp. 430-464
-
-
Witzleb, N.1
-
14
-
-
84905266099
-
Privacy breaches - impact, notification and strategic plans
-
Available form:
-
Backman, P, Levin K. Privacy breaches - impact, notification and strategic plans. Aird and Berlis LLP; 2011. Available form: http://www.lexology.com/library/detail.aspx?g=6b37a60b-e179-419a-a822-c1fe47cf49e3.
-
(2011)
Aird and Berlis LLP
-
-
Backman, P.1
Levin, K.2
-
15
-
-
70350686724
-
Anonymizing healthcare data: a case study on the blood transfusion service
-
ISBN 978-1-60558-495-9, doi:10.1145/1557019.1557157
-
Mohammed N, Fung BCM, Hung PC, Lee CK. Anonymizing healthcare data: a case study on the blood transfusion service. In: Proceedings of the 15th ACM SIGKDD international conference on knowledge discovery and data mining. KDD '09. ACM; 2009. p. 1285-94. ISBN 978-1-60558-495-9. http://dx.doi.org/10.1145/1557019.1557157. doi:10.1145/1557019.1557157.
-
(2009)
Proceedings of the 15th ACM SIGKDD international conference on knowledge, and data mining, KDD '09. ACM
, pp. 1285-1294
-
-
Mohammed, N.1
Fung, B.C.M.2
Hung, P.C.3
Lee, C.K.4
-
16
-
-
33745556605
-
Calibrating noise to sensitivity in private data analysis
-
Heidelberg: Springer Berlin; ISBN 978-3-540-32731-8., doi:10.1007/11681878_14
-
Dwork C, McSherry F, Nissim K, Smith A. Calibrating noise to sensitivity in private data analysis. In: Theory of cryptography, lecture notes in computer science, vol. 3876. Heidelberg: Springer Berlin; 2006. p. 265-84. ISBN 978-3-540-32731-8. http://dx.doi.org/10.1007/11681878_14. doi:10.1007/11681878_14.
-
(2006)
Theory of cryptography, lecture notes in computer science
, vol.3876
, pp. 265-284
-
-
Dwork, C.1
McSherry, F.2
Nissim, K.3
Smith, A.4
-
17
-
-
50049118888
-
Privacy and the market for private data: a negotiation model to capitalize on private data
-
AICCSA 2008. IEEE/ACS international conference on; 2008, doi:10.1109/AICCSA.2008.4493601
-
Yassine A, Shirmohammadi S. Privacy and the market for private data: a negotiation model to capitalize on private data. In: Computer systems and applications, 2008. AICCSA 2008. IEEE/ACS international conference on; 2008. p. 669-78. http://dx.doi.org/10.1109/AICCSA.2008.4493601. doi:10.1109/AICCSA.2008.4493601.
-
(2008)
Computer systems and applications
, pp. 669-678
-
-
Yassine, A.1
Shirmohammadi, S.2
-
20
-
-
77949654117
-
On the use of economic price theory to find the optimum levels of privacy and information utility in non-perturbative microdata anonymisation
-
Zielinski M.P., Olivier M.S. On the use of economic price theory to find the optimum levels of privacy and information utility in non-perturbative microdata anonymisation. Data Knowledge Eng (DKE) 2010, 69(5):399-423.
-
(2010)
Data Knowledge Eng (DKE)
, vol.69
, Issue.5
, pp. 399-423
-
-
Zielinski, M.P.1
Olivier, M.S.2
-
21
-
-
63749126410
-
Data utility and privacy protection trade-off in k-anonymisation
-
PAIS '08. ACM; ISBN 978-1-59593-965-4, doi:10.1145/1379287.1379296
-
Loukides G, Shao J. Data utility and privacy protection trade-off in k-anonymisation. In: Proceedings of the 2008 international workshop on privacy and anonymity in information society. PAIS '08. ACM; 2008. p. 36-45. ISBN 978-1-59593-965-4. http://dx.doi.org/10.1145/1379287.1379296. doi:10.1145/1379287.1379296.
-
(2008)
Proceedings of the 2008 international workshop on privacy and anonymity in information society
, pp. 36-45
-
-
Loukides, G.1
Shao, J.2
-
22
-
-
70350634219
-
On the tradeoff between privacy and utility in data publishing
-
KDD '09. ACM; ISBN 978-1-60558-495-9, doi:10.1145/1557019.1557079
-
Li T, Li N. On the tradeoff between privacy and utility in data publishing. In: Proceedings of the 15th ACM SIGKDD international conference on knowledge discovery and data mining. KDD '09. ACM; 2009. p. 517-26. ISBN 978-1-60558-495-9. http://dx.doi.org/10.1145/1557019.1557079. doi:10.1145/1557019.1557079.
-
(2009)
Proceedings of the 15th ACM SIGKDD international conference on knowledge discovery and data mining
, pp. 517-526
-
-
Li, T.1
Li, N.2
-
23
-
-
70350683770
-
Universally utility-maximizing privacy mechanisms. In: Proceedings of the forty-first annual ACM symposium on theory of computing
-
STOC '09. ACM; ISBN 978-1-60558-506-2, doi:10.1145/1536414.1536464
-
Ghosh A, Roughgarden T, Sundararajan M. Universally utility-maximizing privacy mechanisms. In: Proceedings of the forty-first annual ACM symposium on theory of computing. STOC '09. ACM; 2009. p. 351-60. ISBN 978-1-60558-506-2. http://dx.doi.org/10.1145/1536414.1536464. doi:10.1145/1536414.1536464.
-
(2009)
, pp. 351-360
-
-
Ghosh, A.1
Roughgarden, T.2
Sundararajan, M.3
-
24
-
-
84863951613
-
Differential privacy: on the trade-off between utility and information leakage
-
Alvim M.S., Andrés M.E., Chatzikokolakis K., Degano P., Palamidessi C. Differential privacy: on the trade-off between utility and information leakage. Form Asp Secur Trust, LNCS 2012, 7140:39-54.
-
(2012)
Form Asp Secur Trust, LNCS
, vol.7140
, pp. 39-54
-
-
Alvim, M.S.1
Andrés, M.E.2
Chatzikokolakis, K.3
Degano, P.4
Palamidessi, C.5
-
25
-
-
0011583645
-
Disclosure risk vs. data utility: the r-u confidentiality map
-
Los Alamos National Laboratory, Los Alamos, NM
-
Duncan GKMS, Stokes S. Disclosure risk vs. data utility: the r-u confidentiality map. Tech rep LA-UR-01-6428, Los Alamos National Laboratory, Los Alamos, NM; 2001.
-
(2001)
Tech rep LA-UR-01-6428
-
-
Duncan, G.K.M.S.1
Stokes, S.2
-
26
-
-
84958982560
-
Statistical disclosure control methods through a risk-utility framework
-
PSD '06. Springer-Verlag; ISBN 3-540-49330-1, 978-3-540-49330-3, doi:10.1007/11930242_7
-
Shlomo N, Young C. Statistical disclosure control methods through a risk-utility framework. In: Proceedings of the 2006 CENEX-SDC project international conference on privacy in statistical databases. PSD '06. Springer-Verlag; 2006. p. 68-81. ISBN 3-540-49330-1, 978-3-540-49330-3. http://dx.doi.org/10.1007/11930242_7. doi:10.1007/11930242_7.
-
(2006)
Proceedings of the 2006 CENEX-SDC project international conference on privacy in statistical databases
, pp. 68-81
-
-
Shlomo, N.1
Young, C.2
-
27
-
-
84905251650
-
Assessing disclosure risk and data utility trade-off in transaction data anonymization
-
Loukides G., Gkoulalas-Divanis A., Shao J. Assessing disclosure risk and data utility trade-off in transaction data anonymization. Int J Software Inf 2012, 6(3):399-417.
-
(2012)
Int J Software Inf
, vol.6
, Issue.3
, pp. 399-417
-
-
Loukides, G.1
Gkoulalas-Divanis, A.2
Shao, J.3
-
28
-
-
84861595370
-
Publishing set-valued data via differential privacy
-
Chen R., Mohammed N., Fung B.C.M., Desai B.C., Xiong L. Publishing set-valued data via differential privacy. Proc VLDB Endow 2011, 4(11):1087-1098.
-
(2011)
Proc VLDB Endow
, vol.4
, Issue.11
, pp. 1087-1098
-
-
Chen, R.1
Mohammed, N.2
Fung, B.C.M.3
Desai, B.C.4
Xiong, L.5
-
29
-
-
52649110568
-
Never walk alone: uncertainty for anonymity in moving objects databases
-
Abul O, Bonchi F, Nanni M. Never walk alone: uncertainty for anonymity in moving objects databases. In: Proc of ICDE; 2008. p. 376-85.
-
(2008)
Proc of ICDE
, pp. 376-385
-
-
Abul, O.1
Bonchi, F.2
Nanni, M.3
-
30
-
-
84891668457
-
Anonymizing trajectory data for passenger flow analysis
-
Ghasemzadeh M., Fung B.C.M., Chen R., Awasthi A. Anonymizing trajectory data for passenger flow analysis. Transp Res Part C: Emerging Technol (TRC) 2014, 39:63-79.
-
(2014)
Transp Res Part C: Emerging Technol (TRC)
, vol.39
, pp. 63-79
-
-
Ghasemzadeh, M.1
Fung, B.C.M.2
Chen, R.3
Awasthi, A.4
-
31
-
-
84904566012
-
Correlated network data publication via differential privacy
-
ISSN 1066-8888.
-
Chen R., Fung B.C.M., Yu P.S., Desai B.C. Correlated network data publication via differential privacy. VLDB J 2013, 1-24. ISSN 1066-8888. http://dx.doi.org/10.1007/s00778-013-0344-8.
-
(2013)
VLDB J
, pp. 1-24
-
-
Chen, R.1
Fung, B.C.M.2
Yu, P.S.3
Desai, B.C.4
-
33
-
-
79959532187
-
The k-anonymity and l-diversity approaches for privacy preservation in social networks against neighborhood attacks
-
Zhou B., Pei J. The k-anonymity and l-diversity approaches for privacy preservation in social networks against neighborhood attacks. Knowledge Inf Syst 2011, 28(1):47-77.
-
(2011)
Knowledge Inf Syst
, vol.28
, Issue.1
, pp. 47-77
-
-
Zhou, B.1
Pei, J.2
-
34
-
-
33749607006
-
ℓ-diversity: Privacy beyond k-anonymity
-
Atlanta, GA; doi:10.1109/ICDE.2006.1
-
Machanavajjhala A, Gehrke J, Kifer D, Venkitasubramaniam M. ℓ-diversity: Privacy beyond k-anonymity. In: Data engineering, ICDE '06, Proceedings of the 22nd international conference on. Atlanta, GA; 2006. 24 pages. http://dx.doi.org/10.1109/ICDE.2006.1. doi:10.1109/ICDE.2006.1.
-
(2006)
Data engineering, ICDE '06, Proceedings of the 22nd international conference on
, pp. 24
-
-
Machanavajjhala, A.1
Gehrke, J.2
Kifer, D.3
Venkitasubramaniam, M.4
-
35
-
-
34248181923
-
ℓ-diversity: privacy beyond k-anonymity
-
Machanavajjhala A., Kifer D., Gehrke J., Venkitasubramaniam M. ℓ-diversity: privacy beyond k-anonymity. ACM TKDD 2007, 1(1).
-
(2007)
ACM TKDD
, vol.1
, Issue.1
-
-
Machanavajjhala, A.1
Kifer, D.2
Gehrke, J.3
Venkitasubramaniam, M.4
-
37
-
-
33749568323
-
Workload-aware anonymization. In: Proceedings of the 12th ACM SIGKDD international conference on knowledge discovery and data mining
-
KDD '06. ACM. ISBN 1-59593-339-5.doi:10.1145/1150402.1150435
-
LeFevre K, DeWitt DJ, Ramakrishnan R. Workload-aware anonymization. In: Proceedings of the 12th ACM SIGKDD international conference on knowledge discovery and data mining. KDD '06. ACM; 2006. p. 277-86. ISBN 1-59593-339-5. http://dx.doi.org/10.1145/1150402.1150435. doi:10.1145/1150402.1150435.
-
(2006)
, pp. 277-286
-
-
LeFevre, K.1
DeWitt, D.J.2
Ramakrishnan, R.3
-
40
-
-
84879926777
-
Privacy-preserving heterogeneous health data sharing
-
Mohammed N., Jiang X., Chen R., Fung B.C.M., Ohno-Machado L. Privacy-preserving heterogeneous health data sharing. J Am Med Inf Assoc (JAMIA) 2013, 20(3):462-469.
-
(2013)
J Am Med Inf Assoc (JAMIA)
, vol.20
, Issue.3
, pp. 462-469
-
-
Mohammed, N.1
Jiang, X.2
Chen, R.3
Fung, B.C.M.4
Ohno-Machado, L.5
-
42
-
-
33749582207
-
Utility-based anonymization using local recoding
-
ACM
-
Xu J., Wang W., Pei J., Wang X., Shi B., Fu A.W.C. Utility-based anonymization using local recoding. Proceedings of the 12th ACM SIGKDD international conference on knowledge discovery and data mining 2006, 785-790. ACM.
-
(2006)
Proceedings of the 12th ACM SIGKDD international conference on knowledge discovery and data mining
, pp. 785-790
-
-
Xu, J.1
Wang, W.2
Pei, J.3
Wang, X.4
Shi, B.5
Fu, A.W.C.6
-
43
-
-
84905281005
-
Towards utility-driven anonymization of transactions
-
Available from:
-
Loukides G, Gkoulalas-Divanis A, Malin B. Towards utility-driven anonymization of transactions; 2010. Available from: http://arxiv.org/abs/0912.2548.
-
(2010)
-
-
Loukides, G.1
Gkoulalas-Divanis, A.2
Malin, B.3
-
45
-
-
0002395767
-
The discernibility matrices and functions in information systems
-
Springer Netherlands, ISBN 978-90-481-4194-4.
-
Skowron A., Rauszer C. The discernibility matrices and functions in information systems. Intelligent decision support. Theory and decision library 1992, vol. 11:331-362. Springer Netherlands, ISBN 978-90-481-4194-4. http://dx.doi.org/10.1007/978-94-015-7975-9_21.
-
(1992)
Intelligent decision support. Theory and decision library
, vol.11
, pp. 331-362
-
-
Skowron, A.1
Rauszer, C.2
-
46
-
-
0003635544
-
-
Cambridge University Press
-
Hirshleifer J., Glazer A., Hirshleifer D. Price theory and applications: decisions, markets, and information 2005, Cambridge University Press. 7th ed.
-
(2005)
Price theory and applications: decisions, markets, and information
-
-
Hirshleifer, J.1
Glazer, A.2
Hirshleifer, D.3
-
47
-
-
84905247989
-
-
Department of Health and Human Services. Modifications to the HIPAA privacy, security, enforcement, and breach notification rules under the HITECH Act and the GINA Act; other modifications to the HIPAA rules ;(78 FR 5565):5565-702.
-
Department of Health and Human Services. Modifications to the HIPAA privacy, security, enforcement, and breach notification rules under the HITECH Act and the GINA Act; other modifications to the HIPAA rules 2013;(78 FR 5565):5565-702.
-
(2013)
-
-
-
48
-
-
79955755880
-
Privacy costs and personal data protection: economic and legal perspectives
-
Romanosky S., Acquisti A. Privacy costs and personal data protection: economic and legal perspectives. Berkeley Technol Law J 2014, 24(4).
-
(2014)
Berkeley Technol Law J
, vol.24
, Issue.4
-
-
Romanosky, S.1
Acquisti, A.2
-
49
-
-
84905280999
-
-
Office of the Privacy Commissioner for Personal Data. Review of the personal data (privacy) ordinance
-
Office of the Privacy Commissioner for Personal Data. Review of the personal data (privacy) ordinance; 2009.
-
(2009)
-
-
-
50
-
-
84905266032
-
Dealing with data breaches in europe and beyond. Data Protection Handbook 2011/12
-
Available from:
-
Bevitt A, Retzer K, Lopatowska J. Dealing with data breaches in europe and beyond. Data Protection Handbook 2011/12. Practical Law Company; 2012. Available from: http://www.mofo.com/files/Uploads/Images/110615-Dealing-with-Data-Breaches-in-Europe-and-Beyond.pdf.
-
(2012)
Practical Law Company
-
-
Bevitt, A.1
Retzer, K.2
Lopatowska, J.3
-
51
-
-
84870158114
-
Is there a cost to privacy breaches? An event study
-
ICIS
-
Acquisti A, Friedman A, Telang R. Is there a cost to privacy breaches? An event study. ICIS; 2006.
-
(2006)
-
-
Acquisti, A.1
Friedman, A.2
Telang, R.3
-
53
-
-
70849111568
-
Attacks on privacy and deFinetti's theorem
-
SIGMOD '09. ACM, ISBN 978-1-60558-551-2., doi:10.1145/1559845.1559861
-
Kifer D. Attacks on privacy and deFinetti's theorem. In: Proceedings of the 2009 ACM SIGMOD International Conference on Management of Data. SIGMOD '09. ACM; 2009. p. 127-38. ISBN 978-1-60558-551-2. http://dx.doi.org/10.1145/1559845.1559861. doi:10.1145/1559845.1559861.
-
(2009)
Proceedings of the 2009 ACM SIGMOD International Conference on Management of Data
, pp. 127-138
-
-
Kifer, D.1
-
54
-
-
70349131769
-
Flexible anonymization for privacy preserving data publishing: a systematic search based approach
-
SDM
-
Hore B, Jammalamadaka RC, Mehrotra S. Flexible anonymization for privacy preserving data publishing: a systematic search based approach. SDM; 2007. p. 497-502.
-
(2007)
, pp. 497-502
-
-
Hore, B.1
Jammalamadaka, R.C.2
Mehrotra, S.3
-
56
-
-
84905281000
-
-
OECD. Exploring the economics of personal data: a survey of methodologies for measuring monetary value. OECD Digital Economy Papers ;(220).
-
OECD. Exploring the economics of personal data: a survey of methodologies for measuring monetary value. OECD Digital Economy Papers 2013;(220).
-
(2013)
-
-
-
57
-
-
84905229850
-
-
Yin PW, Review of the implementation of Electronic Health Record in Hong Kong. The University of Hong Kong; Available from:
-
Yin PW, Review of the implementation of Electronic Health Record in Hong Kong. The University of Hong Kong; 2012. Available from: http://hub.hku.hk/handle/10722/184381.
-
(2012)
-
-
|