메뉴 건너뛰기




Volumn 2015-October, Issue , 2015, Pages 492-503

Efficient genome-wide, privacy-preserving Similar Patient Query based on private edit distance

Author keywords

Edit distance; Genomic computation; Secure computation

Indexed keywords

APPROXIMATION ALGORITHMS; GENES;

EID: 84954167566     PISSN: 15437221     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/2810103.2813725     Document Type: Conference Paper
Times cited : (113)

References (55)
  • 2
    • 0029719644 scopus 로고    scopus 로고
    • The space complexity of approximating the frequency moments
    • ALON, N., MATIAS, Y., AND SZEGEDY, M. The space complexity of approximating the frequency moments. In STOC (1996).
    • (1996) STOC
    • Alon, N.1    Matias, Y.2    Szegedy, M.3
  • 3
    • 0027285039 scopus 로고
    • Construction of age-related reference centiles using absolute residuals
    • ALTMAN, D. G. Construction of age-related reference centiles using absolute residuals. Statistics in medicine (1993).
    • (1993) Statistics in Medicine
    • Altman, D.G.1
  • 4
    • 70350688131 scopus 로고    scopus 로고
    • Approximating edit distance in near-linear time
    • ANDONI, A., AND ONAK, K. Approximating edit distance in near-linear time. In 41st STOC (2009).
    • (2009) 41st STOC
    • Andoni, A.1    Onak, K.2
  • 6
    • 80755143980 scopus 로고    scopus 로고
    • Countering gattaca: Efficient and secure testing of fully-sequenced human genomes
    • BALDI, P., BARONIO, R., DE CRISTOFARO, E., GASTI, P., AND TSUDIK, G. Countering gattaca: efficient and secure testing of fully-sequenced human genomes. In CCS (2011).
    • (2011) CCS
    • Baldi, P.1    Baronio, R.2    De Cristofaro, E.3    Gasti, P.4    Tsudik, G.5
  • 8
    • 33746365751 scopus 로고
    • Secure multiparty protocols and zero-knowledge proof systems tolerating a faulty minority
    • BEAVER, D. Secure multiparty protocols and zero-knowledge proof systems tolerating a faulty minority. Journal of Cryptology (1991).
    • (1991) Journal of Cryptology
    • Beaver, D.1
  • 9
    • 0029702967 scopus 로고    scopus 로고
    • Correlated pseudorandomness and the complexity of private computations
    • BEAVER, D. Correlated pseudorandomness and the complexity of private computations. In STOC (1996).
    • (1996) STOC
    • Beaver, D.1
  • 10
    • 57949094403 scopus 로고    scopus 로고
    • Commodity-based cryptography (extended abstract)
    • BEAVER, D. Commodity-based cryptography (extended abstract). In STOC (1997).
    • (1997) STOC
    • Beaver, D.1
  • 12
    • 84898960610 scopus 로고
    • Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract)
    • BEN-OR, M., GOLDWASSER, S., AND WIGDERSON, A. Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In STOC (1988).
    • (1988) STOC
    • Ben-Or, M.1    Goldwasser, S.2    Wigderson, A.3
  • 14
    • 0014814325 scopus 로고
    • Space/time trade-offs in hash coding with allowable errors
    • BLOOM, B. H. Space/time trade-offs in hash coding with allowable errors. Commun. ACM (1970).
    • (1970) Commun. ACM
    • Bloom, B.H.1
  • 18
    • 14844367057 scopus 로고    scopus 로고
    • An improved data stream summary: The count-min sketch and its applications
    • CORMODE, G., AND MUTHUKRISHNAN, S. An improved data stream summary: the count-min sketch and its applications. Journal of Algorithms (2005).
    • (2005) Journal of Algorithms
    • Cormode, G.1    Muthukrishnan, S.2
  • 19
    • 84884886300 scopus 로고    scopus 로고
    • Multiparty computation from somewhat homomorphic encryption
    • DAMGÅRD, I., PASTRO, V., SMART, N. P., AND ZAKARIAS, S. Multiparty computation from somewhat homomorphic encryption. In CRYPTO (2012).
    • (2012) CRYPTO
    • Damgård, I.1    Pastro, V.2    Smart, N.P.3    Zakarias, S.4
  • 20
    • 84888990465 scopus 로고    scopus 로고
    • When private set intersection meets big data: An efficient and scalable protocol
    • DONG, C., CHEN, L., AND WEN, Z. When private set intersection meets big data: an efficient and scalable protocol. In CCS (2013).
    • (2013) CCS
    • Dong, C.1    Chen, L.2    Wen, Z.3
  • 22
    • 2642570170 scopus 로고    scopus 로고
    • Moving towards individualized medicine with pharmacogenomics
    • EVANS, W. E., AND RELLING, M. V. Moving towards individualized medicine with pharmacogenomics. Nature (2004).
    • (2004) Nature
    • Evans, W.E.1    Relling, M.V.2
  • 25
    • 84893234795 scopus 로고    scopus 로고
    • Hyperloglog: The analysis of a near-optimal cardinality estimation algorithm
    • FLAJOLET, P., FUSY, É., GANDOUET, O., AND MEUNIER, F. Hyperloglog: the analysis of a near-optimal cardinality estimation algorithm. DMTCS Proceedings (2008).
    • (2008) DMTCS Proceedings
    • Flajolet, P.1    Fusy, E.2    Gandouet, O.3    Meunier, F.4
  • 28
    • 35048854576 scopus 로고
    • How to play any mental game or A completeness theorem for protocols with honest majority
    • GOLDREICH, O., MICALI, S., AND WIGDERSON, A. How to play any mental game or A completeness theorem for protocols with honest majority. In STOC (1987).
    • (1987) STOC
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 31
    • 84878348015 scopus 로고    scopus 로고
    • Quid-Pro-Quo-tocols: Strengthening semi-honest protocols with dual execution
    • HUANG, Y., KATZ, J., AND EVANS, D. Quid-Pro-Quo-tocols: Strengthening semi-honest protocols with dual execution. In IEEE S & P (2012).
    • (2012) IEEE S & P
    • Huang, Y.1    Katz, J.2    Evans, D.3
  • 33
    • 84906535500 scopus 로고    scopus 로고
    • Founding cryptography on oblivious transfer - Efficiently
    • ISHAI, Y., PRABHAKARAN, M., AND SAHAI, A. Founding cryptography on oblivious transfer - efficiently. In CRYPTO (2008).
    • (2008) CRYPTO
    • Ishai, Y.1    Prabhakaran, M.2    Sahai, A.3
  • 35
    • 70350549313 scopus 로고    scopus 로고
    • Efficient two-party secure computation on committed inputs
    • JARECKI, S., AND SHMATIKOV, V. Efficient two-party secure computation on committed inputs. In EUROCRYPT (2007).
    • (2007) EUROCRYPT
    • Jarecki, S.1    Shmatikov, V.2
  • 36
    • 78149254461 scopus 로고    scopus 로고
    • Improved garbled circuit: Free XOR gates and applications
    • KOLESNIKOV, V., AND SCHNEIDER, T. Improved garbled circuit: Free XOR gates and applications. In ICALP (2008).
    • (2008) ICALP
    • Kolesnikov, V.1    Schneider, T.2
  • 37
    • 0003625004 scopus 로고    scopus 로고
    • Privacy preserving data mining
    • LINDELL, Y., AND PINKAS, B. Privacy preserving data mining. In CRYPTO (2000).
    • (2000) CRYPTO
    • Lindell, Y.1    Pinkas, B.2
  • 38
    • 67650136792 scopus 로고    scopus 로고
    • An efficient protocol for secure two-party computation in the presence of malicious adversaries
    • LINDELL, Y., AND PINKAS, B. An efficient protocol for secure two-party computation in the presence of malicious adversaries. In EUROCRYPT (2007).
    • (2007) EUROCRYPT
    • Lindell, Y.1    Pinkas, B.2
  • 39
    • 64249101946 scopus 로고    scopus 로고
    • A proof of security of Yao's protocol for two-party computation
    • LINDELL, Y., AND PINKAS, B. A proof of security of Yao's protocol for two-party computation. Journal of Cryptology (2009).
    • (2009) Journal of Cryptology
    • Lindell, Y.1    Pinkas, B.2
  • 42
    • 64049119146 scopus 로고    scopus 로고
    • Efficient oblivious transfer protocols
    • NAOR, M., AND PINKAS, B. Efficient oblivious transfer protocols. In SODA (2001).
    • (2001) SODA
    • Naor, M.1    Pinkas, B.2
  • 43
    • 77954738941 scopus 로고    scopus 로고
    • Fast manhattan sketches in data streams
    • NELSON, J., AND WOODRUFF, D. P. Fast manhattan sketches in data streams. In PODS (2010).
    • (2010) PODS
    • Nelson, J.1    Woodruff, D.P.2
  • 44
    • 84877028141 scopus 로고    scopus 로고
    • Comprehensive molecular portraits of human breast tumours
    • NETWORK, C. G. A., ET AL. Comprehensive molecular portraits of human breast tumours. Nature (2012).
    • (2012) Nature
    • Network, C.G.A.1
  • 45
    • 80051628570 scopus 로고    scopus 로고
    • A new approach to practical active-secure two-party computation
    • NIELSEN, J. B., NORDHOLT, P. S., ORLANDI, C., AND BURRA, S. S. A new approach to practical active-secure two-party computation. In CRYPTO (2012).
    • (2012) CRYPTO
    • Nielsen, J.B.1    Nordholt, P.S.2    Orlandi, C.3    Burra, S.S.4
  • 48
    • 34250851446 scopus 로고    scopus 로고
    • Mathematical correction for fingerprint similarity measures to improve chemical retrieval
    • SWAMIDASS, S. J., AND BALDI, P. Mathematical correction for fingerprint similarity measures to improve chemical retrieval. Journal of chemical information and modeling (2007).
    • (2007) Journal of Chemical Information and Modeling
    • Swamidass, S.J.1    Baldi, P.2
  • 50
    • 1842435123 scopus 로고    scopus 로고
    • Tabulation based 4-universal hashing with applications to second moment estimation
    • THORUP, M., AND ZHANG, Y. Tabulation based 4-universal hashing with applications to second moment estimation. In SODA (2004).
    • (2004) SODA
    • Thorup, M.1    Zhang, Y.2
  • 52
    • 84906233102 scopus 로고    scopus 로고
    • Illuminating the future of DNA sequencing
    • WATSON, M. Illuminating the future of dna sequencing. Genome Biol (2014).
    • (2014) Genome Biol
    • Watson, M.1
  • 53
    • 79961186203 scopus 로고
    • Protocols for secure computations (extended abstract)
    • YAO, A. C.-C. Protocols for secure computations (extended abstract). In FOCS (1982).
    • (1982) FOCS
    • Yao, A.C.-C.1
  • 54
    • 0003113271 scopus 로고
    • How to generate and exchange secrets (extended abstract)
    • YAO, A. C.-C. How to generate and exchange secrets (extended abstract). In FOCS (1986).
    • (1986) FOCS
    • Yao, A.C.-C.1
  • 55
    • 84945241362 scopus 로고    scopus 로고
    • Two halves make a whole - Reducing data transfer in garbled circuits using half gates
    • ZAHUR, S., ROSULEK, M., AND EVANS, D. Two halves make a whole - reducing data transfer in garbled circuits using half gates. In EUROCRYPT (2015).
    • (2015) EUROCRYPT
    • Zahur, S.1    Rosulek, M.2    Evans, D.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.