Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

Privacy-preserving range set union for rare cases in healthcare data

Privacy-preserving range set union for rare cases in healthcare data

For access to this article, please select a purchase option:

Buy article PDF
£12.50
(plus tax if applicable)
Buy Knowledge Pack
10 articles for £75.00
(plus taxes if applicable)

IET members benefit from discounts to all IET publications and free access to E&T Magazine. If you are an IET member, log in to your account and the discounts will automatically be applied.

Learn more about IET membership 

Recommend Title Publication to library

You must fill out fields marked with: *

Librarian details
Name:*
Email:*
Your details
Name:*
Email:*
Department:*
Why are you recommending this title?
Select reason:
 
 
 
 
 
IET Communications — Recommend this title to your library

Thank you

Your recommendation has been sent to your librarian.

Hospitals have to use a large amount of medical data from individuals while protecting their privacy to execute medical data mining. It is important to find ‘rare’ cases among medical data of individuals in many healthcare applications. Therefore hospitals need privacy-preserving mining techniques to find rare cases among medical data of individuals. However, previous privacy-preserving data-mining techniques cannot be used to find rare cases. In this study, they suggest a privacy-preserving ‘range set union’ protocol that can be used to find rare cases in the private medical datasets of individuals.

References

    1. 1)
      • Neff, C.A.: `A verifiable secret shuffle and its application to e-voting', Proc. Eighth ACM Conf. Computer and Communications Security (CCS'01), November 2001, Philadelphia, Pennsylvania, USA, p. 116–125.
    2. 2)
      • Ye, Q., Wang, H., Pieprzyk, J.: `Distributed private matching and set operations', Proc. Fourth Information Security Practice and Experience Conf. (ISPEC'08), April 2008, Sydney, Australia, p. 347–360.
    3. 3)
    4. 4)
      • Dachman-Soled, D., Malkin, T., Raykova, M., Yung, M.: `Efficient robust private set intersection', Proc. Seventh Int. Conf. Applied Cryptography and Network Security (ACNS'09), Paris-Rocquencourt, June 2009, France, p. 125–142.
    5. 5)
      • Camenisch, J., Zaverucha, G.M.: `Private intersection of certified sets', Proc. Financial Cryptography and Data Security (FC'09), February 2009, Barbados, p. 108–127.
    6. 6)
      • Sang, Y., Shen, H.: `Privacy preserving set intersection based on bilinear groups', Proc. 31st Australasian Conf. Computer Science (ACSC'08), January 2008, New South Wales, Australia, p. 47–54.
    7. 7)
      • O. Goldreich . (2004) Foundations of cryptography: volume ¥± basic application.
    8. 8)
      • Cramer, R., Damgård, I., Nielsen, J.: `Multiparty computation from threshold homomorphic encryption', Advances in Cryptology – Proc. EUROCRYPT, May 2001, Innsbruck, Austria, p. 280–299.
    9. 9)
      • Sang, Y., Shen, H.: `Privacy preserving set intersection protocol secure against malicious behaviors', Proc. Eighth Int. Conf. Parallel and Distributed Computing, Applications and Technologies (PDCAT'07), December 2007, Adelaide, Australia, p. 461–468.
    10. 10)
      • Freedman, M.J., Nissim, K., Pinkas, B.: `Efficient private matching and set intersection', Advances in Cryptology – Proc. EUROCRYPT, May 2004, Interlaken, Switzerland, p. 1–19.
    11. 11)
    12. 12)
      • Grzymala-Busse, J.W., Zheng, Z., Goodwin, L.K., Grzymala-Busse, W.J.: `An approach to imbalanced data sets based on changing rule strength', AAAI Workshop on Learning from Imbalanced Data Sets, July 2000, Menlo Park, California, USA, p. 69–74.
    13. 13)
      • Hazay, C., Lindell, Y.: `Efficient protocols for set intersection and pattern matching with security against malicious and covert adversaries', Proc. Fifth IACR Theory of Cryptography Conf. (TCC'08), March 2008, New York, USA, p. 155–175.
    14. 14)
    15. 15)
      • S. Böttcher , S. Obermeier . Secure set union and bag union computation for guaranteeing anonymity of distrustful participants. J. Softw. , 1 , 9 - 17
    16. 16)
    17. 17)
      • Frikken, K.B.: `Privacy preserving set union', Proc. Fifth Int. Conf. Applied Cryptography and Network Security (ACNS'07), July 2007, Zhuhai, China, p. 237–252.
    18. 18)
      • Li, R., Wu, C.: `An unconditionally secure protocol for multi-party set intersection', Proc. Fifth Int. Conf. Applied Cryptography and Network Security (ACNS'07), July 2007, Zhuhai, China, p. 226–236.
    19. 19)
      • Kissner, L., Song, D.: `Privacy-preserving set operations', Advances in Cryptology – Proc. CRYPTO, August 2005, Santa Barbara, California, USA, p. 241–257.
    20. 20)
      • Paillier, P.: `Public-key cryptosystems based on composite degree residuosity classes', Advances in Cryptology – Proc. EUROCRYPT 1999, May 1999, Prague, Czech Republic, p. 223–238.
    21. 21)
      • Desmedt, Y., Kurosawa, K.: `How to break a practical MIX and design a new one', Advances in Cryptology – Proc. EUROCRYPT, May 2000, Bruges (Brugge), Belgium, p. 557–572.
    22. 22)
      • Furukawa, J., Sako, K.: `An efficient scheme for proving a shuffle', Advances in Cryptology – Proc. CRYPTO, August 2001, Santa Barbara, California, USA, p. 368–387.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-com.2011.0108
Loading

Related content

content/journals/10.1049/iet-com.2011.0108
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address