-
2
-
-
85032400475
-
Disclosure limitation of sensitive rules
-
IEEE Computer Society, Washington, DC, USA
-
Atallah, M., Elmagarmid, A., Ibrahim, M., Bertino, E., Verykios, V.: Disclosure limitation of sensitive rules. In: KDEX 1999: Proceedings of the 1999 Workshop on Knowledge and Data Engineering Exchange, p. 45. IEEE Computer Society, Washington, DC, USA (1999)
-
(1999)
KDEX 1999: Proceedings of the 1999 Workshop on Knowledge and Data Engineering Exchange
, pp. 45
-
-
Atallah, M.1
Elmagarmid, A.2
Ibrahim, M.3
Bertino, E.4
Verykios, V.5
-
3
-
-
33750283449
-
Privacy preserving data classification with rotation perturbation
-
IEEE Computer Society, Washington, DC, USA
-
Chen, K., Liu, L.: Privacy preserving data classification with rotation perturbation. In: ICDM 2005: Proceedings of the Fifth IEEE International Conference on Data Mining, pp. 589-592. IEEE Computer Society, Washington, DC, USA (2005)
-
(2005)
ICDM 2005: Proceedings of the Fifth IEEE International Conference on Data Mining
, pp. 589-592
-
-
Chen, K.1
Liu, L.2
-
6
-
-
84947271833
-
Hiding association rules by using confidence and support
-
Springer, Heidelberg
-
Dasseni, E., Verykios, V.s., Elmagarmid, A.K., Bertino, E.: Hiding association rules by using confidence and support. In: IHW 2001: Proceedings of the 4th International Workshop on Information Hiding, London, UK, pp. 369-383. Springer, Heidelberg (2001)
-
(2001)
IHW 2001: Proceedings of the 4th International Workshop on Information Hiding, London, UK
, pp. 369-383
-
-
Dasseni, E.1
Verykios, V.S.2
Elmagarmid, A.K.3
Bertino, E.4
-
7
-
-
77954642756
-
Fully homomorphic encryption over the integers
-
Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
-
Dijk, M.V., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully homomorphic encryption over the integers. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 24-43. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 24-43
-
-
Dijk, M.V.1
Gentry, C.2
Halevi, S.3
Vaikuntanathan, V.4
-
8
-
-
34548749964
-
Efficient privacy-preserving association rule mining: P4p style
-
Duan, Y., Canny, J., Zhan, J.: Efficient privacy-preserving association rule mining: P4p style. In: IEEE Symposium on Computational Intelligence and Data Mining, CIDM 2007, March 1-April 5, pp. 654-660 (2007)
-
(2007)
IEEE Symposium on Computational Intelligence and Data Mining, CIDM 2007, March 1-April 5
, pp. 654-660
-
-
Duan, Y.1
Canny, J.2
Zhan, J.3
-
9
-
-
0242625281
-
Privacy preserving mining of association rules
-
Evfimievski, A., Srikant, R., Agrawal, R., Gehrke, J.: Privacy preserving mining of association rules. In: Proceedings of the Eighth ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, KDD 2002, pp. 217-228 (2002)
-
(2002)
Proceedings of the Eighth ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, KDD 2002
, pp. 217-228
-
-
Evfimievski, A.1
Srikant, R.2
Agrawal, R.3
Gehrke, J.4
-
10
-
-
85032883059
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. Springer, Heidelberg
-
El Gamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 10-18. Springer, Heidelberg (1984)
-
(1984)
LNCS
, vol.196
, pp. 10-18
-
-
El Gamal, T.1
-
11
-
-
77957005936
-
Non-interactive verifiable computing: Outsourcing computation to untrusted workers
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
-
Gennaro, R., Gentry, C., Parno, B.: Non-interactive verifiable computing: Outsourcing computation to untrusted workers. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 465-482. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 465-482
-
-
Gennaro, R.1
Gentry, C.2
Parno, B.3
-
13
-
-
79957991215
-
Implementing gentry's fully-homomorphic encryption scheme
-
ePrint Archive, Report 2010/520
-
Gentry, C., Halevi, S.: Implementing gentry's fully-homomorphic encryption scheme. Cryptology ePrint Archive, Report 2010/520 (2010)
-
(2010)
Cryptology
-
-
Gentry, C.1
Halevi, S.2
-
16
-
-
57849124229
-
Fast cryptographic privacy preserving association rules mining on distributed homogenous data base
-
Lovrek, I., Howlett, R.J., Jain, L. (eds.) KES 2008, Part II. Springer, Heidelberg
-
Hussein, M., El-Sisi, A., Ismail, N.: Fast cryptographic privacy preserving association rules mining on distributed homogenous data base. In: Lovrek, I., Howlett, R.J., Jain, L. (eds.) KES 2008, Part II. LNCS (LNAI), vol. 5178, pp. 607-616. Springer, Heidelberg (2008)
-
(2008)
LNCS (LNAI)
, vol.5178
, pp. 607-616
-
-
Hussein, M.1
El-Sisi, A.2
Ismail, N.3
-
17
-
-
4544361334
-
Privacy-preserving distributed mining of association rules on horizontally partitioned data
-
Kantarcioglut, M., Clifton, C.: Privacy-preserving distributed mining of association rules on horizontally partitioned data. IEEE Trans. on Knowl. and Data Eng. 16(9), 1026-1037 (2004)
-
(2004)
IEEE Trans. on Knowl. and Data Eng.
, vol.16
, Issue.9
, pp. 1026-1037
-
-
Kantarcioglut, M.1
Clifton, C.2
-
18
-
-
80054858007
-
Secure two-party association rule mining
-
January
-
Kaosar, M.G., Paulet, R., Yi, X.: Secure two-party association rule mining. In: Australasian Information Security Conference (AISC 2011), pp. 17-20 (January 2011)
-
(2011)
Australasian Information Security Conference (AISC 2011)
, pp. 17-20
-
-
Kaosar, M.G.1
Paulet, R.2
Yi, X.3
-
19
-
-
31344447750
-
Random projection-based multiplicative data perturbation for privacy preserving distributed data mining
-
Liu, K., Kargupta, H., Ryan, J.: Random projection-based multiplicative data perturbation for privacy preserving distributed data mining. IEEE Trans. on Knowl. and Data Eng. 18(1), 92-106 (2006)
-
(2006)
IEEE Trans. on Knowl. and Data Eng.
, vol.18
, Issue.1
, pp. 92-106
-
-
Liu, K.1
Kargupta, H.2
Ryan, J.3
-
20
-
-
26944468455
-
Toward standardization in privacy-preserving data mining
-
Oliveira, S., Oliveira, S.R.M., Zaane, O.R.: Toward standardization in privacy-preserving data mining. In: Proc. of the 3nd Workshop on Data Mining Standards (DM-SSP 2004), in conjuction with KDD 2004, pp. 7-17 (2004)
-
(2004)
Proc. of the 3nd Workshop on Data Mining Standards (DM-SSP 2004), in Conjuction with KDD 2004
, pp. 7-17
-
-
Oliveira, S.1
Oliveira, S.R.M.2
Zaane, O.R.3
-
21
-
-
35048899833
-
Achieving privacy preservation when sharing data for clustering
-
Oliveira, S.R.M., Zaane, O.R.: Achieving privacy preservation when sharing data for clustering. In: Proc. of the Workshop on Secure Data Management in a Connected World (SDM 2004) in conjunction with VLDB 2004, Toronto, Canada, pp. 67-82 (2004)
-
(2004)
Proc. of the Workshop on Secure Data Management in A Connected World (SDM 2004) in Conjunction with VLDB 2004, Toronto, Canada
, pp. 67-82
-
-
Oliveira, S.R.M.1
Zaane, O.R.2
-
22
-
-
84942550998
-
Public-key cryptosystems based on composite degree residuosity classes
-
Stern, J. (ed.) EUROCRYPT 1999. Springer, Heidelberg
-
Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223-238. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1592
, pp. 223-238
-
-
Paillier, P.1
-
23
-
-
66249104682
-
-
March
-
Ramaiah, B.J., Rama, A.R.M., Kumari, M.K.: Parallel privacy preserving association rule mining on pc clusters, pp. 1538-1542 (March 2009)
-
(2009)
Parallel Privacy Preserving Association Rule Mining on Pc Clusters
, pp. 1538-1542
-
-
Ramaiah, B.J.1
Rama, A.R.M.2
Kumari, M.K.3
-
24
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120-126 (1978)
-
(1978)
Commun. ACM
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.3
-
27
-
-
78650833995
-
Faster fully homomorphic encryption
-
Abe, M. (ed.) ASIACRYPT 2010. Springer, Heidelberg
-
Stehlé, D., Steinfeld, R.: Faster fully homomorphic encryption. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 377-394. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6477
, pp. 377-394
-
-
Stehlé, D.1
Steinfeld, R.2
-
28
-
-
68849114362
-
A distributed privacy-preserving association rules mining scheme using frequent-pattern tree
-
Tang, C., Ling, C., Zhou, X., Cercone, N.J., Li, X. (eds.) ADMA 2008. Springer, Heidelberg
-
Su, C., Sakurai, K.: A distributed privacy-preserving association rules mining scheme using frequent-pattern tree. In: Tang, C., Ling, C., Zhou, X., Cercone, N.J., Li, X. (eds.) ADMA 2008. LNCS (LNAI), vol. 5139, pp. 170-181. Springer, Heidelberg (2008)
-
(2008)
LNCS (LNAI)
, vol.5139
, pp. 170-181
-
-
Su, C.1
Sakurai, K.2
-
29
-
-
25144439604
-
-
Pearson Education, Inc., London
-
Tan, P.N., Steinbach, M., Kumar, V.: Introduction to Data Mining. Pearson Education, Inc., London (2006)
-
(2006)
Introduction to Data Mining
-
-
Tan, P.N.1
Steinbach, M.2
Kumar, V.3
-
30
-
-
71049114707
-
Privacy preserving association rules by using greedy approach
-
Wu, C.M., Huang, Y.F., Chen, J.Y.: Privacy preserving association rules by using greedy approach. In: World Congress on Computer Science and Information Engineering, vol. 4, pp. 61-65 (2009)
-
(2009)
World Congress on Computer Science and Information Engineering
, vol.4
, pp. 61-65
-
-
Wu, C.M.1
Huang, Y.F.2
Chen, J.Y.3
-
31
-
-
34447285506
-
Privacy-preserving distributed association rule mining via semi-trusted mixer
-
Yi, X., Zhang, Y.: Privacy-preserving distributed association rule mining via semi-trusted mixer. Data & Knowledge Engineering 63, 550-567 (2007)
-
(2007)
Data & Knowledge Engineering
, vol.63
, pp. 550-567
-
-
Yi, X.1
Zhang, Y.2
|