-
1
-
-
35348877424
-
Why we search: visualizing and predicting user behavior
-
E. Adar, D. S. Weld, B. N. Bershad, and S. S. Gribble. Why we search: visualizing and predicting user behavior. In WWW, 2007.
-
(2007)
WWW
-
-
Adar, E.1
Weld, D.S.2
Bershad, B.N.3
Gribble, S.S.4
-
2
-
-
0027621699
-
Mining association rules between sets of items in large databases
-
R. Agrawal, T. Imieliński, and A. Swami. Mining association rules between sets of items in large databases. In SIGMOD, 1993.
-
(1993)
SIGMOD
-
-
Agrawal, R.1
Imieliński, T.2
Swami, A.3
-
3
-
-
0002221136
-
Fast algorithms for mining association rules in large databases
-
R. Agrawal and R. Srikant. Fast algorithms for mining association rules in large databases. In VLDB, 1994.
-
(1994)
VLDB
-
-
Agrawal, R.1
Srikant, R.2
-
4
-
-
57849129801
-
FRAPP: A framework for high-accuracy privacy-preserving mining
-
S. Agrawal, J. R. Haritsa, and B. A. Prakash. FRAPP: A framework for high-accuracy privacy-preserving mining. Data Min. Knowl. Discov., 18(1):101-139, 2009.
-
(2009)
Data Min. Knowl. Discov.
, vol.18
, Issue.1
, pp. 101-139
-
-
Agrawal, S.1
Haritsa, J.R.2
Prakash, B.A.3
-
5
-
-
0031219754
-
A new and versatile method for association generation
-
A. Amir, R. Feldman, and R. Kashi. A new and versatile method for association generation. Information Systems, 22(6-7):333-347, 1997.
-
(1997)
Information Systems
, vol.22
, Issue.6-7
, pp. 333-347
-
-
Amir, A.1
Feldman, R.2
Kashi, R.3
-
6
-
-
0032091573
-
Efficiently mining long patterns from databases
-
R. J. Bayardo, Jr. Efficiently mining long patterns from databases. In SIGMOD, 1998.
-
(1998)
SIGMOD
-
-
Bayardo Jr., R.J.1
-
7
-
-
67650033440
-
Probabilistic query expansion using query logs
-
H. Cui, J.-R. Wen, J.-Y. Nie, and W.-Y. Ma. Probabilistic query expansion using query logs. In WWW, 2002.
-
(2002)
WWW
-
-
Cui, H.1
Wen, J.-R.2
Nie, J.-Y.3
Ma, W.-Y.4
-
9
-
-
1142263341
-
Limiting privacy breaches in privacy preserving data mining
-
A. Evfimievski, J. Gehrke, and R. Srikant. Limiting privacy breaches in privacy preserving data mining. In PODS, 2003.
-
(2003)
PODS
-
-
Evfimievski, A.1
Gehrke, J.2
Srikant, R.3
-
11
-
-
68649129111
-
A framework for efficient data anonymization under privacy and accuracy constraints
-
G. Ghinita, P. Karras, P. Kalnis, and N. Mamoulis. A framework for efficient data anonymization under privacy and accuracy constraints. ACM TODS, 34(2):1-47, 2009.
-
(2009)
ACM TODS
, vol.34
, Issue.2
, pp. 1-47
-
-
Ghinita, G.1
Karras, P.2
Kalnis, P.3
Mamoulis, N.4
-
12
-
-
52649106883
-
On the anonymization of sparse high-dimensional data
-
G. Ghinita, Y. Tao, and P. Kalnis. On the anonymization of sparse high-dimensional data. In ICDE, 2008.
-
(2008)
ICDE
-
-
Ghinita, G.1
Tao, Y.2
Kalnis, P.3
-
13
-
-
0039253846
-
Mining frequent patterns without candidate generation
-
J. Han, J. Pei, and Y. Yin. Mining frequent patterns without candidate generation. In SIGMOD, 2000.
-
(2000)
SIGMOD
-
-
Han, J.1
Pei, J.2
Yin, Y.3
-
14
-
-
78049372159
-
Anonymization of set-valued data via top-down, local generalization
-
Y. He and J. F. Naughton. Anonymization of set-valued data via top-down, local generalization. PVLDB, 2(1):934-945, 2009.
-
(2009)
PVLDB
, vol.2
, Issue.1
, pp. 934-945
-
-
He, Y.1
Naughton, J.F.2
-
15
-
-
0242625276
-
Transforming data to satisfy privacy constraints
-
V. S. Iyengar. Transforming data to satisfy privacy constraints. In KDD, 2002.
-
(2002)
KDD
-
-
Iyengar, V.S.1
-
16
-
-
70849111568
-
Attacks on privacy and deFinetti's theorem
-
D. Kifer. Attacks on privacy and deFinetti's theorem. In SIGMOD, 2009.
-
(2009)
SIGMOD
-
-
Kifer, D.1
-
17
-
-
34248181923
-
l-diversity: Privacy beyond k-anonymity
-
A. Machanavajjhala, D. Kifer, J. Gehrke, and M. Venkitasubramaniam. l-diversity: Privacy beyond k-anonymity. ACM TKDD, 1(1):3, 2007.
-
(2007)
ACM TKDD
, vol.1
, Issue.1
, pp. 3
-
-
Machanavajjhala, A.1
Kifer, D.2
Gehrke, J.3
Venkitasubramaniam, M.4
-
18
-
-
1142294784
-
Maintaining data privacy in association rule mining
-
S. J. Rizvi and J. R. Haritsa. Maintaining data privacy in association rule mining. In VLDB, 2002.
-
(2002)
VLDB
-
-
Rizvi, S.J.1
Haritsa, J.R.2
-
19
-
-
0035517699
-
Protecting respondents' identities in microdata release
-
P. Samarati. Protecting respondents' identities in microdata release. IEEE TKDE, 13(6):1010-1027, 2001.
-
(2001)
IEEE TKDE
, vol.13
, Issue.6
, pp. 1010-1027
-
-
Samarati, P.1
-
20
-
-
0002082858
-
An efficient algorithm for mining association rules in large databases
-
A. Savasere, E. Omiecinski, and S. B. Navathe. An efficient algorithm for mining association rules in large databases. In VLDB, 1995.
-
(1995)
VLDB
-
-
Savasere, A.1
Omiecinski, E.2
Navathe, S.B.3
-
21
-
-
0344990562
-
Using unknowns to prevent discovery of association rules
-
Y. Saygin, V. S. Verykios, and C. Clifton. Using unknowns to prevent discovery of association rules. SIGMOD Rec., 30(4):45-54, 2001.
-
(2001)
SIGMOD Rec.
, vol.30
, Issue.4
, pp. 45-54
-
-
Saygin, Y.1
Verykios, V.S.2
Clifton, C.3
-
22
-
-
0002880407
-
Mining generalized association rules
-
R. Srikant and R. Agrawal. Mining generalized association rules. In VLDB, 1995.
-
(1995)
VLDB
-
-
Srikant, R.1
Agrawal, R.2
-
23
-
-
84859177489
-
Privacy-preserving anonymization of set-valued data
-
M. Terrovitis, N. Mamoulis, and P. Kalnis. Privacy-preserving anonymization of set-valued data. PVLDB, 1(1):115-125, 2008.
-
(2008)
PVLDB
, vol.1
, Issue.1
, pp. 115-125
-
-
Terrovitis, M.1
Mamoulis, N.2
Kalnis, P.3
-
24
-
-
2142754478
-
Association rule hiding
-
V. S. Verykios, A. K. Elmagarmid, E. Bertino, Y. Saygin, and E. Dasseni. Association rule hiding. IEEE TKDE, 16(4):434-447, 2004.
-
(2004)
IEEE TKDE
, vol.16
, Issue.4
, pp. 434-447
-
-
Verykios, V.S.1
Elmagarmid, A.K.2
Bertino, E.3
Saygin, Y.4
Dasseni, E.5
-
25
-
-
67649663894
-
FF-anonymity: When quasi-identifiers are missing
-
K. Wang, Y. Xu, A. W. C. Fu, and R. C. W. Wong. FF-anonymity: When quasi-identifiers are missing. In ICDE, 2009.
-
(2009)
ICDE
-
-
Wang, K.1
Xu, Y.2
Fu, A.W.C.3
Wong, R.C.W.4
-
26
-
-
85011016303
-
Minimality attack in privacy preserving data publishing
-
R. C.-W. Wong, A. W.-C. Fu, K. Wang, and J. Pei. Minimality attack in privacy preserving data publishing. In VLDB, 2007.
-
(2007)
VLDB
-
-
Wong, R.C.-W.1
Fu, A.W.-C.2
Wang, K.3
Pei, J.4
-
27
-
-
33845625238
-
Hiding sensitive association rules with limited side effects
-
Y.-H. Wu, C.-M. Chiang, and A. L. Chen. Hiding sensitive association rules with limited side effects. IEEE TKDE, 19(1):29-42, 2007.
-
(2007)
IEEE TKDE
, vol.19
, Issue.1
, pp. 29-42
-
-
Wu, Y.-H.1
Chiang, C.-M.2
Chen, A.L.3
-
28
-
-
84893853914
-
Anatomy: simple and effective privacy preservation
-
X. Xiao and Y. Tao. Anatomy: simple and effective privacy preservation. In VLDB, 2006.
-
(2006)
VLDB
-
-
Xiao, X.1
Tao, Y.2
-
29
-
-
34250680246
-
Personalized privacy preservation
-
X. Xiao and Y. Tao. Personalized privacy preservation. In SIGMOD, 2006.
-
(2006)
SIGMOD
-
-
Xiao, X.1
Tao, Y.2
-
30
-
-
65449148368
-
Anonymizing transaction databases for publication
-
Y. Xu, K. Wang, A. W.-C. Fu, and P. S. Yu. Anonymizing transaction databases for publication. In KDD, 2008.
-
(2008)
KDD
-
-
Xu, Y.1
Wang, K.A.2
Fu, W.-C.3
Yu, P.S.4
-
31
-
-
12244312166
-
The complexity of mining maximal frequent itemsets and maximal frequent patterns
-
G. Yang. The complexity of mining maximal frequent itemsets and maximal frequent patterns. In KDD, 2004.
-
(2004)
KDD
-
-
Yang, G.1
-
32
-
-
0033718951
-
Scalable algorithms for association mining
-
M. J. Zaki. Scalable algorithms for association mining. IEEE TKDE, 12(3):372-390, 2000.
-
(2000)
IEEE TKDE
, vol.12
, Issue.3
, pp. 372-390
-
-
Zaki, M.J.1
-
33
-
-
0035788918
-
Real world performance of association rule algorithms
-
Z. Zheng, R. Kohavi, and L. Mason. Real world performance of association rule algorithms. In KDD, 2001.
-
(2001)
KDD
-
-
Zheng, Z.1
Kohavi, R.2
Mason, L.3
|