-
2
-
-
1642302606
-
Building decision tree classifier on private data
-
Darlinghurst, Australia, Australian Computer Society, Inc.
-
Du, W., Zhan, Z.: Building decision tree classifier on private data. In: Proc. of CRPITS'14, Darlinghurst, Australia, Australian Computer Society, Inc. (2002) 1-8
-
(2002)
Proc. of CRPITS'14
, pp. 1-8
-
-
Du, W.1
Zhan, Z.2
-
3
-
-
84974555530
-
Privacy preserving data mining
-
London, UK, Springer-Verlag
-
Lindell, Y., Pinkas, B.: Privacy preserving data mining. In: Proc. of CRYPTO '00, London, UK, Springer-Verlag (2000) 36-54
-
(2000)
Proc. of CRYPTO '00
, pp. 36-54
-
-
Lindell, Y.1
Pinkas, B.2
-
4
-
-
26444604855
-
Privacy-preserving decision trees over vertically partitioned data
-
Vaidya, J., Clifton, C.: Privacy-preserving decision trees over vertically partitioned data. In: DBSec. (2005) 139-152
-
(2005)
DBSec
, pp. 139-152
-
-
Vaidya, J.1
Clifton, C.2
-
5
-
-
12244296735
-
When do data mining results violate privacy?
-
NY, USA, ACM Press
-
Kantarcioglu, M., Jin, J., Clifton, C.: When do data mining results violate privacy? In: Proc. of ACM SIGKDD, NY, USA, ACM Press (2004) 599-604
-
(2004)
Proc. of ACM SIGKDD
, pp. 599-604
-
-
Kantarcioglu, M.1
Jin, J.2
Clifton, C.3
-
7
-
-
3142691086
-
On the complexity of optimal k-anonymity
-
New York, NY, USA, ACM Press
-
Meyerson, A., Williams, R.: On the complexity of optimal k-anonymity. In: Proc. of PODS '04, New York, NY, USA, ACM Press (2004) 223-228
-
(2004)
Proc. of PODS '04
, pp. 223-228
-
-
Meyerson, A.1
Williams, R.2
-
8
-
-
33746711412
-
Approximation algorithms for k-anonymity
-
Aggarwal, G., Feder, T., Kenthapadi, K., Motwani, R., Panigrahy, R., Thomas, D., Zhu, A.: Approximation algorithms for k-anonymity. In: Journal of Privacy Technology (JOPT). (2005)
-
(2005)
Journal of Privacy Technology (JOPT)
-
-
Aggarwal, G.1
Feder, T.2
Kenthapadi, K.3
Motwani, R.4
Panigrahy, R.5
Thomas, D.6
Zhu, A.7
-
9
-
-
28444449426
-
Data privacy through optimal k-anonymization
-
Bayardo Jr., R.J., Agrawal, R.: Data privacy through optimal k-anonymization. In: Proc. of ICDE. (2005) 217-228
-
(2005)
Proc. of ICDE
, pp. 217-228
-
-
Bayardo Jr., R.J.1
Agrawal, R.2
-
10
-
-
28444499680
-
Top-down specialization for information and privacy preservation
-
Fung, B.C.M., Wang, K., Yu, P.S.: Top-down specialization for information and privacy preservation. In: Proc. of ICDE. (2005)
-
(2005)
Proc. of ICDE
-
-
Fung, B.C.M.1
Wang, K.2
Yu, P.S.3
-
11
-
-
0242625276
-
Transforming data to satisfy privacy constraints
-
Iyengar, V.S.: Transforming data to satisfy privacy constraints. In: Proc. of ACM SIGKDD. (2002) 279-288
-
(2002)
Proc. of ACM SIGKDD
, pp. 279-288
-
-
Iyengar, V.S.1
-
14
-
-
33646407813
-
K-anonymous patterns
-
Atzori, M., Bonchi, F., Giannotti, F., Pedreschi, D.: k-anonymous patterns. In: Proc. of PKDD. (2005) 10-21
-
(2005)
Proc. of PKDD
, pp. 10-21
-
-
Atzori, M.1
Bonchi, F.2
Giannotti, F.3
Pedreschi, D.4
-
15
-
-
29844444250
-
Incognito: Efficient full-domain k-anonymity
-
NY, USA, ACM Press
-
LeFevre, K., DeWitt, D.J., Ramakrishnan, R.: Incognito: Efficient full-domain k-anonymity. In: Proc. of SIGMOD, NY, USA, ACM Press (2005) 49-60
-
(2005)
Proc. of SIGMOD
, pp. 49-60
-
-
LeFevre, K.1
DeWitt, D.J.2
Ramakrishnan, R.3
-
16
-
-
33744584654
-
Induction of decision trees
-
Quinlan, J.R.: Induction of decision trees. Machine Learning 1(1) (1986) 81-106
-
(1986)
Machine Learning
, vol.1
, Issue.1
, pp. 81-106
-
-
Quinlan, J.R.1
-
20
-
-
33749607006
-
ℓ-diversity: Privacy beyond k-anonymity
-
Machanavajjhala, A., Gehrke, J., Kifer, D., Venkitasubramaniam, M.: ℓ-diversity: Privacy beyond k-anonymity. In: Proc. of ICDE. (2006)
-
(2006)
Proc. of ICDE
-
-
Machanavajjhala, A.1
Gehrke, J.2
Kifer, D.3
Venkitasubramaniam, M.4
|