Pseudonymization with Metadata Encryption for Privacy-Preserving Searchable Documents
暂无分享,去创建一个
[1] Yin Yang,et al. An Efficient Approach to Support Querying Secure Outsourced XML Information , 2006, CAiSE.
[2] Sushil Jajodia,et al. Balancing confidentiality and efficiency in untrusted relational DBMSs , 2003, CCS '03.
[3] Alexander R. M. Schellong,et al. Government 2.0 , 2008 .
[4] ASHWIN MACHANAVAJJHALA,et al. L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).
[5] Abhi Shelat,et al. Privacy and identity management for everyone , 2005, DIM '05.
[6] Jiawei Han,et al. ACM Transactions on Knowledge Discovery from Data: Introduction , 2007 .
[7] Thomas Neubauer,et al. A methodology for the pseudonymization of medical data , 2011, Int. J. Medical Informatics.
[8] Gerhard Knolmayer,et al. Security in Health Information Systems: An Exploratory Comparison of U.S. and Swiss Hospitals , 2009, 2009 42nd Hawaii International Conference on System Sciences.
[9] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[10] W. Eggers. Government 2.0: Using Technology to Improve Education, Cut Red Tape, Reduce Gridlock, and Enhance Democracy , 2004 .
[11] Michael Schrefl,et al. SemCrypt - Ensuring Privacy of Electronic Documents Through Semantic-Based Encrypted Query Processing , 2005, 21st International Conference on Data Engineering Workshops (ICDEW'05).
[12] Michael Schrefl,et al. Schema-aware labelling of XML documents for efficient query and update processing in SemCrypt , 2006, Comput. Syst. Sci. Eng..
[13] Sushil Jajodia,et al. Implementation of a Storage Mechanism for Untrusted DBMSs , 2003, Second IEEE International Security in Storage Workshop.
[14] Susanne Wetzel,et al. Identifying and Evaluating the Threat of Transitive Information Leakage in Healthcare Systems , 2011, 2011 44th Hawaii International Conference on System Sciences.
[15] Jae-Gil Lee,et al. Secure query processing against encrypted XML data using Query-Aware Decryption , 2006, Inf. Sci..
[16] Marco Eichelberg,et al. Digital Imaging and Communications in Medicine , 2010 .
[17] Manisha Mantri,et al. Integrating the Healthcare Enterprise (IHE) , 2013 .
[18] Sharad Mehrotra,et al. Querying Encrypted XML Documents , 2006, 2006 10th International Database Engineering and Applications Symposium (IDEAS'06).
[19] Adi Shamir,et al. How to share a secret , 1979, CACM.
[20] Athina Lazakidou,et al. Security in Health Information Systems , 2006 .
[21] Thomas Neubauer,et al. Privacy-Preserving Storage and Access of Medical Data through Pseudonymization and Encryption , 2011, TrustBus.
[22] Hakan Hacigümüs,et al. Executing SQL over encrypted data in the database-service-provider model , 2002, SIGMOD '02.
[23] Ninghui Li,et al. t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.
[24] Thomas Neubauer,et al. Data Models for the Pseudonymization of DICOM Data , 2011, 2011 44th Hawaii International Conference on System Sciences.
[25] Rita Noumeir,et al. Pseudonymization of Radiology Data for Research Purposes , 2007, Journal of Digital Imaging.