최소 단어 이상 선택하여야 합니다.
최대 10 단어까지만 선택 가능합니다.
다음과 같은 기능을 한번의 로그인으로 사용 할 수 있습니다.
NTIS 바로가기情報保護學會論文誌 = Journal of the Korea Institute of Information Security and Cryptology, v.30 no.6, 2020년, pp.999 - 1012
김훈기 (고려대학교 정보보호대학원) , 김종현 (고려대학교 정보보호대학원) , 이동훈 (고려대학교 정보보호대학원)
As the utilize of personal health records increases in recent years, research on cryptographic protocol for protecting personal information of personal health records has been actively conducted. Currently, personal health records are commonly encrypted and outsourced to the cloud. However, this met...
Tang, Paul C., et al, "Personal health records: definitions, benefits, and strategies for overcoming barriers to adoption," Journal of the American Medical Informatics Association, 13.2, pp. 121-126, 2006
SM. Li, S. Yu, N. Cao, W. Lou, "Authorized private keyword search over encrypted data in cloud computing," 2011 31st International Conference on Distributed Computing Systems, pp. 383-392, 2011
Goldwasser, Shafi, Silvio Micali, and Charles Rackoff, "The knowledge complexity of interactive proof systems," SIAM Journal on computing, 18.1, pp. 186-208, 1989
Gennaro, Rosario, Craig Gentry, and Bryan Parno, "Non-interactive verifiable computing: Outsourcing computation to untrusted workers," In Annual Cryptology Conference, pp. 465-482, 2010
Johnson, Robert, et al, "Homomorphic signature schemes," Cryptographers' track at the RSA conference, pp. 244-262, 2002
Slamanig, Daniel, and Stefan Rass, "Generalizations and extensions of redactable signatures with applications to electronic healthcare," IFIP International Conference on Communications and Multimedia Security, pp. 201-213, 2010
Chabanne, Herve, Rodolphe Hugel, and Julien Keuffer, "Verifiable document redacting," European Symposium on Research in Computer Security, pp. 334-351, 2017
Bethencourt, John, Amit Sahai, and Brent Waters, "Ciphertext-policy attribute-based encryption," 2007 IEEE symposium on security and privacy (SP'07), pp. 321-334, 2007
Gondkar, Deepali A., and V. S. Kadam, "Attribute based encryption for securing personal health record on cloud," 2014 2nd International Conference on Devices, Circuits and Systems (ICDCS), pp. 1-5, 2014
Rao, Y. Sreenivasa, "A secure and efficient ciphertext-policy attribute-based signcryption for personal health records sharing in cloud computing," Future Generation Computer Systems, 67, pp. 133-151, 2017
Deng, Fuhu, et al, "Ciphertext-policy attribute-based signcryption with verifiable outsourced designcryption for sharing personal health records," IEEE Access 6, pp. 39473-39486, 2018
N. Bitansky, A. Chiesa, Y. Ishai, O. Paneth, and R. Ostrovsky, "Succinct non-interactive arguments via linear interactive proofs," Theory of Cryptography Conference, pp. 315-333, 2013
Naveh, Assa, and Eran Tromer, "PhotoProof: Cryptographic image authentication for any set of permissible transformations," 2016 IEEE Symposium on Security and Privacy (SP), pp. 255-271, 2016
GitHub, "libsnark: a C++ library for zkSNARK proofs," https://github.com/scipr-lab/libsnark, Oct. 2019
GitHub, "SAVER," https://github.com/snp-lab/SAVER, 2019
Parno, Bryan, et al, "Pinocchio: Nearly practical verifiable computation," 2013 IEEE Symposium on Security and Privacy, pp. 238-252, 2013.
J. Groth, "On the size of pairing-based non-interactive arguments," EUROCRYPT 2016, pp. 305-326, May. 2016
M. Ajtai, "Generating hard instances of lattice problems (extended abstract)," ACM Symposium on Theory of Computing, pp. 99-108, Jul. 1996
해당 논문의 주제분야에서 활용도가 높은 상위 5개 콘텐츠를 보여줍니다.
더보기 버튼을 클릭하시면 더 많은 관련자료를 살펴볼 수 있습니다.
*원문 PDF 파일 및 링크정보가 존재하지 않을 경우 KISTI DDS 시스템에서 제공하는 원문복사서비스를 사용할 수 있습니다.
Free Access. 출판사/학술단체 등이 허락한 무료 공개 사이트를 통해 자유로운 이용이 가능한 논문
※ AI-Helper는 부적절한 답변을 할 수 있습니다.