A privacy preserve big data analysis system for wearable wireless sensor network
暂无分享,去创建一个
Chunpeng Ge | Zhe Liu | Liming Fang | Changchun Yin | Juncen Zhu | Huading Ling | Zhe Liu | Liming Fang | Chunpeng Ge | Changchun Yin | Juncen Zhu | Huading Ling
[1] Brent Waters,et al. Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[2] Marco Tagliasacchi,et al. An integrated system based on wireless sensor networks for patient monitoring, localization and tracking , 2013, Ad Hoc Networks.
[3] Ting Peng,et al. Directly Revocable and Verifiable Key-Policy Attribute-based Encryption for Large Universe , 2017, Int. J. Netw. Secur..
[4] Srdjan Capkun,et al. SoK: Secure Data Deletion , 2013, 2013 IEEE Symposium on Security and Privacy.
[5] Jürgen Schmidhuber,et al. Long Short-Term Memory , 1997, Neural Computation.
[6] Amit A. Levy,et al. Vanish: Increasing Data Privacy with Self-Destructing Data , 2009, USENIX Security Symposium.
[7] Viju Raghupathi,et al. Big data analytics in healthcare: promise and potential , 2014, Health Information Science and Systems.
[8] Laurence T. Yang,et al. Secure weighted possibilistic c-means algorithm on cloud for clustering big data , 2018, Inf. Sci..
[9] Brian Litt,et al. Semi-Supervised Anomaly Detection for EEG Waveforms Using Deep Belief Nets , 2010, 2010 Ninth International Conference on Machine Learning and Applications.
[10] Jianfeng Ma,et al. A full lifecycle privacy protection scheme for sensitive data in cloud computing , 2014, Peer-to-Peer Networking and Applications.
[11] Francesco Palmieri,et al. On Secure Data Management in Health-Care Environment , 2013, 2013 Seventh International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing.
[12] Jianfeng Ma,et al. A Secure Document Self-Destruction Scheme: An ABE Approach , 2013, 2013 IEEE 10th International Conference on High Performance Computing and Communications & 2013 IEEE International Conference on Embedded and Ubiquitous Computing.
[13] Xiong Jin. A Secure Self-Destruction Scheme with IBE for the Internet Content Privacy , 2014 .
[14] Willy Susilo,et al. Identity-based conditional proxy re-encryption with fine grain policy , 2017, Comput. Stand. Interfaces.
[15] Stephen Lin,et al. Automatic Feature Learning to Grade Nuclear Cataracts Based on Deep Learning , 2014, ACCV.
[16] Aaron Carass,et al. Deep Learning for Cerebellar Ataxia Classification and Functional Score Regression , 2014, MLMI.
[17] Brent Waters,et al. Defeating Vanish with Low-Cost Sybil Attacks Against Large DHTs , 2010, NDSS.
[18] Jinyue Xia,et al. Revocable Identity-Based Broadcast Proxy Re-Encryption for Data Sharing in Clouds , 2019, IEEE Transactions on Dependable and Secure Computing.
[19] Yi Mu,et al. Public Integrity Auditing for Dynamic Data Sharing With Multiuser Modification , 2015, IEEE Transactions on Information Forensics and Security.
[20] Yoshua Bengio,et al. Empirical Evaluation of Gated Recurrent Neural Networks on Sequence Modeling , 2014, ArXiv.
[21] Brent Waters,et al. Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.
[22] Brent Waters,et al. Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.
[23] Willy Susilo,et al. A Ciphertext-Policy Attribute-Based Proxy Re-encryption with Chosen-Ciphertext Security , 2013, 2013 5th International Conference on Intelligent Networking and Collaborative Systems.
[24] Alfredo De Santis,et al. Secure group communication schemes for dynamic heterogeneous distributed computing , 2017, Future Gener. Comput. Syst..
[25] Yacine Challal,et al. C-CP-ABE: Cooperative Ciphertext Policy Attribute-Based Encryption for the Internet of Things , 2014, 2014 International Conference on Advanced Networking Distributed Systems and Applications.
[26] Maruf Pasha,et al. Survey of Machine Learning Algorithms for Disease Diagnostic , 2017 .
[27] Alexander Schliep,et al. Automatic Blood Glucose Prediction with Confidence Using Recurrent Neural Networks , 2018, KDH@IJCAI.
[28] Qin Liu,et al. A Secure Self-Destructing Scheme for Electronic Data , 2010, 2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing.
[29] Xiaojiang Du,et al. Efficient attribute-based encryption with attribute revocation for assured data deletion , 2018, Inf. Sci..
[30] Dan Feng,et al. SeDas: A Self-Destructing Data System Based on Active Storage Framework , 2013, IEEE Transactions on Magnetics.
[31] Dan Boneh,et al. Attribute-Based Encryption for Arithmetic Circuits , 2013, IACR Cryptol. ePrint Arch..
[32] Willy Susilo,et al. A CCA-secure key-policy attribute-based proxy re-encryption in the adaptive corruption model for dropbox data sharing system , 2018, Designs, Codes and Cryptography.
[33] Yong Yu,et al. Identity-Based Remote Data Integrity Checking With Perfect Data Privacy Preserving for Cloud Storage , 2017, IEEE Transactions on Information Forensics and Security.
[34] Hubert Ritzdorf,et al. Secure data deletion from persistent media , 2013, CCS.
[35] Bu-Sung Lee,et al. How to Track Your Data: Rule-Based Data Provenance Tracing Algorithms , 2012, 2012 IEEE 11th International Conference on Trust, Security and Privacy in Computing and Communications.
[36] Jenna Wiens,et al. Deep Multi-Output Forecasting: Learning to Accurately Predict Blood Glucose Trajectories , 2018, KDD.
[37] Yacine Challal,et al. Collaborative KP-ABE for cloud-based Internet of Things applications , 2016, 2016 IEEE International Conference on Communications (ICC).
[38] Jiqiang Liu,et al. Directly revocable key-policy attribute-based encryption with verifiable ciphertext delegation , 2015, Inf. Sci..
[39] Pedro Castillejo,et al. Integration of wearable devices in a wireless sensor network for an E-health application , 2013, IEEE Wireless Communications.
[40] Xiaohui Liang,et al. Attribute based proxy re-encryption with delegating capabilities , 2009, ASIACCS '09.