메뉴 건너뛰기




Volumn Part F128815, Issue , 2013, Pages 1079-1087

Privacy-preserving data exploration in genome-wide association studies

Author keywords

Differential privacy; Genome wide association studies

Indexed keywords

DATA MINING; DNA SEQUENCES; GENES; STATISTICAL TESTS;

EID: 84995401548     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/2487575.2487687     Document Type: Conference Paper
Times cited : (177)

References (35)
  • 1
    • 13444269543 scopus 로고    scopus 로고
    • Haploview: Analysis and visualization of LD and haplotype maps
    • J. Barrett et al. Haploview: Analysis and visualization of LD and haplotype maps. Bioinformatics, 21(2), 2005.
    • (2005) Bioinformatics , vol.21 , Issue.2
    • Barrett, J.1
  • 2
    • 77956209107 scopus 로고    scopus 로고
    • Discovering frequent patterns in sensitive data
    • R. Bhaskar et al. Discovering frequent patterns in sensitive data. In KDD, 2010.
    • (2010) KDD
    • Bhaskar, R.1
  • 3
    • 78751555871 scopus 로고    scopus 로고
    • Impossibility of differentially private universally optimal mechanisms
    • H. Brenner and K. Nissim. Impossibility of differentially private universally optimal mechanisms. In FOCS, 2010.
    • (2010) FOCS
    • Brenner, H.1    Nissim, K.2
  • 4
    • 73449112365 scopus 로고    scopus 로고
    • Public access to genome-wide data: Five views on balancing research with privacy and protection
    • G. Church et al. Public access to genome-wide data: Five views on balancing research with privacy and protection. PLoS Genet, 5(10), 2009.
    • (2009) PLoS Genet , vol.5 , Issue.10
    • Church, G.1
  • 5
    • 33845340501 scopus 로고    scopus 로고
    • A genome-wide association study identifies IL23R as an inflammatory bowel disease gene
    • R. Duerr et al. A genome-wide association study identifies IL23R as an inflammatory bowel disease gene. Science, 314(5804), 2006.
    • (2006) Science , vol.314 , Issue.5804
    • Duerr, R.1
  • 6
    • 33746086554 scopus 로고    scopus 로고
    • Calibrating noise to sensitivity in private data analysis
    • C. Dwork et al. Calibrating noise to sensitivity in private data analysis. In TCC, 2006.
    • (2006) TCC
    • Dwork, C.1
  • 7
    • 70350682013 scopus 로고    scopus 로고
    • Differential privacy and robust statistics
    • C. Dwork and J. Lei. Differential privacy and robust statistics. In STOC, 2009.
    • (2009) STOC
    • Dwork, C.1    Lei, J.2
  • 9
    • 18444369013 scopus 로고    scopus 로고
    • The structure of haplotype blocks in the human genome
    • S. Gabriel et al. The structure of haplotype blocks in the human genome. Science, 296(5576), 2002.
    • (2002) Science , vol.296 , Issue.5576
    • Gabriel, S.1
  • 10
    • 70350683770 scopus 로고    scopus 로고
    • Universally utility-maximizing privacy mechanisms
    • A. Ghosh, T. Roughgarden, and M. Sundararajan. Universally utility-maximizing privacy mechanisms. In STOC, 2009.
    • (2009) STOC
    • Ghosh, A.1    Roughgarden, T.2    Sundararajan, M.3
  • 11
    • 77951192010 scopus 로고    scopus 로고
    • Accurate estimation of the degree distribution of private networks
    • M. Hay et al. Accurate estimation of the degree distribution of private networks. In ICDM, 2009.
    • (2009) ICDM
    • Hay, M.1
  • 12
    • 50849101381 scopus 로고    scopus 로고
    • Resolving individuals contributing trace amounts of DNA to highly complex mixtures using highdensity SNP genotyping microarrays
    • N. Homer et al. Resolving individuals contributing trace amounts of DNA to highly complex mixtures using highdensity SNP genotyping microarrays. PLoS Genet, 4, 2008.
    • (2008) PLoS Genet , vol.4
    • Homer, N.1
  • 13
    • 34250001297 scopus 로고    scopus 로고
    • A genome-wide association study identifies alleles in FGFR2 associated with risk of sporadic postmenopausal breast cancer
    • D. Hunter et al. A genome-wide association study identifies alleles in FGFR2 associated with risk of sporadic postmenopausal breast cancer. Nature Genetics, 39(7), 2007.
    • (2007) Nature Genetics , vol.39 , Issue.7
    • Hunter, D.1
  • 14
    • 35348983887 scopus 로고    scopus 로고
    • A second generation human haplotype map of over 3.1 million SNPs
    • International HapMap Constortium
    • International HapMap Constortium. A second generation human haplotype map of over 3.1 million SNPs. Nature, 449, 2007.
    • (2007) Nature , vol.449
  • 16
    • 84865663496 scopus 로고    scopus 로고
    • Releasing search queries and clicks privately
    • A. Korolova et al. Releasing search queries and clicks privately. In WWW, 2009.
    • (2009) WWW
    • Korolova, A.1
  • 17
    • 34548805858 scopus 로고    scopus 로고
    • T-closeness: Privacy beyond k-Anonymity and l-diversity
    • N. Li and T. Li. t-closeness: Privacy beyond k-Anonymity and l-diversity. In ICDE, 2007.
    • (2007) ICDE
    • Li, N.1    Li, T.2
  • 18
    • 77952390550 scopus 로고    scopus 로고
    • Anonymization of electronic medical records for validating genome-wide association studies
    • G. Loukides, A. Gkoulalas-Divanis, and B. Malin. Anonymization of electronic medical records for validating genome-wide association studies. Proc. of NAS, 107(17), 2010.
    • (2010) Proc. of NAS , vol.107 , Issue.17
    • Loukides, G.1    Gkoulalas-Divanis, A.2    Malin, B.3
  • 19
    • 34248181923 scopus 로고    scopus 로고
    • L-diversity: Privacy beyond kanonymity
    • A. Machanavajjhala et al. l-diversity: Privacy beyond kanonymity. TKDD, 1(1), 2007.
    • (2007) TKDD , vol.1 , Issue.1
    • Machanavajjhala, A.1
  • 20
    • 84874716590 scopus 로고    scopus 로고
    • Differentially-private network trace analysis
    • F. McSherry and R. Mahajan. Differentially-private network trace analysis. CCR, 41(4), 2010.
    • (2010) CCR , vol.41 , Issue.4
    • McSherry, F.1    Mahajan, R.2
  • 21
    • 70350678967 scopus 로고    scopus 로고
    • Differentially private recommender systems: Building privacy into the Netflix Prize contenders
    • F. McSherry and I. Mironov. Differentially private recommender systems: Building privacy into the Netflix Prize contenders. In KDD, 2009.
    • (2009) KDD
    • McSherry, F.1    Mironov, I.2
  • 22
    • 46749128577 scopus 로고    scopus 로고
    • Mechanism design via differential privacy
    • F. McSherry and K. Talwar. Mechanism design via differential privacy. In FOCS, 2007.
    • (2007) FOCS
    • McSherry, F.1    Talwar, K.2
  • 23
    • 35448955271 scopus 로고    scopus 로고
    • Smooth sensitivity and sampling in private data analysis
    • K. Nissim, S. Raskhodnikova, and A. Smith. Smooth sensitivity and sampling in private data analysis. In STOC, 2007.
    • (2007) STOC
    • Nissim, K.1    Raskhodnikova, S.2    Smith, A.3
  • 24
    • 83755163018 scopus 로고    scopus 로고
    • Detecting novel associations in large data sets
    • D. Reshef et al. Detecting novel associations in large data sets. Science, 334(6062), 2011.
    • (2011) Science , vol.334 , Issue.6062
    • Reshef, D.1
  • 25
    • 77954745685 scopus 로고    scopus 로고
    • Interactive privacy via the median mechanism
    • A. Roth and T. Roughgarden. Interactive privacy via the median mechanism. In STOC, 2010.
    • (2010) STOC
    • Roth, A.1    Roughgarden, T.2
  • 26
    • 69349086735 scopus 로고    scopus 로고
    • Genomic privacy and limits of individual detection in a pool
    • S. Sankararaman et al. Genomic privacy and limits of individual detection in a pool. Nature Genetics, 41(9), 2009.
    • (2009) Nature Genetics , vol.41 , Issue.9
    • Sankararaman, S.1
  • 27
    • 34249885875 scopus 로고    scopus 로고
    • A genome-wide association study of type 2 diabetes in Finns detects multiple susceptibility variants
    • L. Scott et al. A genome-wide association study of type 2 diabetes in Finns detects multiple susceptibility variants. Science, 2007.
    • (2007) Science
    • Scott, L.1
  • 28
    • 33847176604 scopus 로고    scopus 로고
    • A genome-wide association study identifies novel risk loci for type 2 diabetes
    • R. Sladek et al. A genome-wide association study identifies novel risk loci for type 2 diabetes. Nature, 445(7130), 2007.
    • (2007) Nature , vol.445 , Issue.7130
    • Sladek, R.1
  • 31
    • 77951195988 scopus 로고    scopus 로고
    • Differential privacy for clinical trial data: Preliminary evaluations
    • D. Vu and A. Slavkovic. Differential privacy for clinical trial data: Preliminary evaluations. In ICDMW, 2009.
    • (2009) ICDMW
    • Vu, D.1    Slavkovic, A.2
  • 32
    • 0036844238 scopus 로고    scopus 로고
    • Distribution of recombination crossovers and the origin of haplotype blocks: The interplay of population history, recombination, and mutation
    • N. Wang et al. Distribution of recombination crossovers and the origin of haplotype blocks: The interplay of population history, recombination, and mutation. The American Journal of Human Genetics, 71(5), 2002.
    • (2002) The American Journal of Human Genetics , vol.71 , Issue.5
    • Wang, N.1
  • 33
    • 74049130896 scopus 로고    scopus 로고
    • Learning your identity and disease from research papers: Information leaks in genome wide association study
    • R. Wang, Y. Li, et al. Learning your identity and disease from research papers: Information leaks in genome wide association study. In CCS, 2009.
    • (2009) CCS
    • Wang, R.1    Li, Y.2
  • 34
    • 34247548755 scopus 로고    scopus 로고
    • Genome-wide association study of prostate cancer identifies a second risk locus at 8q24
    • M. Yeager et al. Genome-wide association study of prostate cancer identifies a second risk locus at 8q24. Nature Genetics, 39(5), 2007.
    • (2007) Nature Genetics , vol.39 , Issue.5
    • Yeager, M.1
  • 35
    • 53349117782 scopus 로고    scopus 로고
    • Protecting aggregate genomic data
    • E. Zerhouni and E. Nabel. Protecting aggregate genomic data. Science, 322(5898), 2008.
    • (2008) Science , vol.322 , Issue.5898
    • Zerhouni, E.1    Nabel, E.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.