메뉴 건너뛰기




Volumn , Issue , 2010, Pages 499-506

A privacy preserving framework for gaussian mixture models

(1)  Shashanka, Madhusudana a  

a NONE

Author keywords

Distributed data mining; Gaussian mixture model; Privacy preserving data mining; Secure multiparty computation

Indexed keywords

DISTRIBUTED DATA MINING; GAUSSIAN MIXTURE MODEL; GUASSIAN MIXTURE MODELS; PRIVACY CONSTRAINTS; PRIVACY PRESERVING; PRIVACY PRESERVING DATA MINING; PRIVATE DATA; SECURE MULTI-PARTY COMPUTATION; TEST DATA; THIRD PARTIES;

EID: 79951746666     PISSN: 15504786     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/ICDMW.2010.109     Document Type: Conference Paper
Times cited : (9)

References (17)
  • 2
    • 20444449548 scopus 로고    scopus 로고
    • Secure multi-party computation
    • [Online]. Available
    • O. Goldreich, "Secure multi-party computation," Working Draft, 2000. [Online]. Available: citeseer.ist.psu.edu/goldreich98secure.html.
    • (2000) Working Draft
    • Goldreich, O.1
  • 3
    • 77952332120 scopus 로고    scopus 로고
    • Privacy preserving kmeans clustering over vertically partitioned data
    • [Online]. Available
    • J. Vaidya and C. Clifton, "Privacy preserving kmeans clustering over vertically partitioned data," in ACM SIGKDD Conf on Knowledge Discovery and Data Mining, 2003. [Online]. Available: citeseer.ist.psu.edu/ vaidya03privacypreserving.html.
    • (2003) ACM SIGKDD Conf on Knowledge Discovery and Data Mining
    • Vaidya, J.1    Clifton, C.2
  • 4
    • 24144477856 scopus 로고    scopus 로고
    • Secure computation of the mean and related statistics
    • Theory of Cryptography - Second Theory of Cryptography Conference, TCC 2005
    • E. Kiltz, G. Leander, and J. Malone-Lee, "Secure computation of the mean and related statistics," in Proceedings of the Theory of Cryptography Conference, ser. Lecture Notes in Computer Science, vol. 3378, 2005, pp. 283-302. [Online]. Available: http://eprint.iacr.org/2004/359.pdf. (Pubitemid 41231170)
    • (2005) Lecture Notes in Computer Science , vol.3378 , pp. 283-302
    • Kiltz, E.1    Leander, G.2    Malone-Lee, J.3
  • 5
    • 37648998755 scopus 로고    scopus 로고
    • Blind vision
    • [Online]. Available
    • S. Avidan and M. Butman, "Blind vision," in ECCV, 2006. [Online]. Available: http://www.merl.com/reports/docs/TR2006-006.pdf.
    • (2006) ECCV
    • Avidan, S.1    Butman, M.2
  • 8
    • 33947652084 scopus 로고    scopus 로고
    • Secure sound classification: Gaussian mixture models
    • [Online], Available
    • M. Shashanka and P. Smaragdis, "Secure sound classification: Gaussian mixture models," in Proc. of ICASSP, 2006. [Online]. Available: http://www.merl.com/reports/docs/TR2006-065.pdf.
    • (2006) Proc. of ICASSP
    • Shashanka, M.1    Smaragdis, P.2
  • 11
    • 77954761667 scopus 로고    scopus 로고
    • Additive conditional disclosure of secrets and applications
    • [Online], Available: citeseer.ist.psu.edu/laur05additive.html
    • S. Laur and H. Lipmaa, "Additive conditional disclosure of secrets and applications," Cryptology ePrint Archive, Report 2005/378, 2005, http://eprint.iacr.org/. [Online]. Available: citeseer.ist.psu.edu/ laur05additive.html.
    • (2005) Cryptology EPrint Archive, Report 2005/378
    • Laur, S.1    Lipmaa, H.2
  • 12
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes
    • ser. Lecture Notes in Computer Science, J. Stern, Ed., [Online], Available
    • P. Paillier, "Public-key cryptosystems based on composite degree residuosity classes," in Proceedings of Advances in Cryptology - EUROCRYPT'99, ser. Lecture Notes in Computer Science, J. Stern, Ed., vol. 1592, 1999, pp. 223-238. [Online]. Available: citeseer.ist.psu.edu/ paillier99publickey.html.
    • (1999) Proceedings of Advances in Cryptology - EUROCRYPT'99 , vol.1592 , pp. 223-238
    • Paillier, P.1
  • 13
    • 84867553981 scopus 로고    scopus 로고
    • A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System
    • Public Key Cryptography
    • I. Damgard and M. Jurik, "A generalisation, simplification and some applications of paillier's probabilistic public-key system," in Proceedings of the Intl. Workshop on Practice and Theory in Public Key Cryptography, ser. Lecture Notes in Computer Science, vol. 1992, 2001, pp. 119-136. [Online]. Available: http://citeseer.ist.psu.edu/383099.html. (Pubitemid 33232937)
    • (2001) LECTURE NOTES IN COMPUTER SCIENCE , Issue.1992 , pp. 119-136
    • Damgard, I.1    Jurik, M.2
  • 14
    • 24944523186 scopus 로고    scopus 로고
    • On private scalar product computation for privacy-preserving data mining
    • ser. Lecture Notes in Computer Science, C. Park and S. Chee, Eds., [Online], Available
    • B. Goethals, S. Laur, H. Lipmaa, and T. Mielikainen, "On private scalar product computation for privacy-preserving data mining," in Intl. Conference on Information Security and Cryptology, ser. Lecture Notes in Computer Science, C. Park and S. Chee, Eds., vol. 2506, 2004, pp. 104-120. [Online]. Available: http://citeseer.ist.psu.edu/goethals04private.html.
    • (2004) Intl. Conference on Information Security and Cryptology , vol.2506 , pp. 104-120
    • Goethals, B.1    Laur, S.2    Lipmaa, H.3    Mielikainen, T.4
  • 15
    • 84946847417 scopus 로고    scopus 로고
    • Oblivious polynomial evaluation and oblivious neural learning
    • ser. Lecture Notes in Computer Science, [Online]. Available
    • Y.-C. Chang and C.-J. Lu, "Oblivious polynomial evaluation and oblivious neural learning," in Advances in Cryptology, Asiacrypt'01, ser. Lecture Notes in Computer Science, vol. 2248, 2001, pp. 369-384. [Online]. Available: citeseer.ist.psu.edu/chang01oblivious.html.
    • (2001) Advances in Cryptology, Asiacrypt'01 , vol.2248 , pp. 369-384
    • Chang, Y.-C.1    Lu, C.-J.2
  • 16
    • 0242612156 scopus 로고    scopus 로고
    • A practical approach to solve secure multi-party computation problems
    • Virginia Beach, virginia, USA, September 23-26, [Online], Available
    • W. Du and Z. Zhan, "A practical approach to solve secure multi-party computation problems," in Proceedings of New Security Paradigms Workshop, Virginia Beach, virginia, USA, September 23-26 2002. [Online]. Available: citeseer.ist.psu.edu/du02practical.html.
    • (2002) Proceedings of New Security Paradigms Workshop
    • Du, W.1    Zhan, Z.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.