메뉴 건너뛰기




Volumn 7016 LNCS, Issue PART 1, 2011, Pages 360-370

Optimized two party privacy preserving association rule mining using fully homomorphic encryption

Author keywords

[No Author keywords available]

Indexed keywords

ASSOCIATION RULE MINING; ENCRYPTION SYSTEM; FULLY HOMOMORPHIC ENCRYPTION; OPTIMIZED SOLUTIONS; PERFORMANCE ANALYSIS; PRIVACY PRESERVING; PUBLIC KEYS; SECURE COMPUTATION;

EID: 80455173555     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-24650-0_31     Document Type: Conference Paper
Times cited : (2)

References (31)
  • 7
    • 77954642756 scopus 로고    scopus 로고
    • Fully homomorphic encryption over the integers
    • Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
    • Dijk, M.V., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully homomorphic encryption over the integers. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 24-43. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 24-43
    • Dijk, M.V.1    Gentry, C.2    Halevi, S.3    Vaikuntanathan, V.4
  • 10
    • 85032883059 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. Springer, Heidelberg
    • El Gamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 10-18. Springer, Heidelberg (1984)
    • (1984) LNCS , vol.196 , pp. 10-18
    • El Gamal, T.1
  • 11
    • 77957005936 scopus 로고    scopus 로고
    • Non-interactive verifiable computing: Outsourcing computation to untrusted workers
    • Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
    • Gennaro, R., Gentry, C., Parno, B.: Non-interactive verifiable computing: Outsourcing computation to untrusted workers. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 465-482. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6223 , pp. 465-482
    • Gennaro, R.1    Gentry, C.2    Parno, B.3
  • 13
    • 79957991215 scopus 로고    scopus 로고
    • Implementing gentry's fully-homomorphic encryption scheme
    • ePrint Archive, Report 2010/520
    • Gentry, C., Halevi, S.: Implementing gentry's fully-homomorphic encryption scheme. Cryptology ePrint Archive, Report 2010/520 (2010)
    • (2010) Cryptology
    • Gentry, C.1    Halevi, S.2
  • 16
    • 57849124229 scopus 로고    scopus 로고
    • Fast cryptographic privacy preserving association rules mining on distributed homogenous data base
    • Lovrek, I., Howlett, R.J., Jain, L. (eds.) KES 2008, Part II. Springer, Heidelberg
    • Hussein, M., El-Sisi, A., Ismail, N.: Fast cryptographic privacy preserving association rules mining on distributed homogenous data base. In: Lovrek, I., Howlett, R.J., Jain, L. (eds.) KES 2008, Part II. LNCS (LNAI), vol. 5178, pp. 607-616. Springer, Heidelberg (2008)
    • (2008) LNCS (LNAI) , vol.5178 , pp. 607-616
    • Hussein, M.1    El-Sisi, A.2    Ismail, N.3
  • 17
    • 4544361334 scopus 로고    scopus 로고
    • Privacy-preserving distributed mining of association rules on horizontally partitioned data
    • Kantarcioglut, M., Clifton, C.: Privacy-preserving distributed mining of association rules on horizontally partitioned data. IEEE Trans. on Knowl. and Data Eng. 16(9), 1026-1037 (2004)
    • (2004) IEEE Trans. on Knowl. and Data Eng. , vol.16 , Issue.9 , pp. 1026-1037
    • Kantarcioglut, M.1    Clifton, C.2
  • 19
    • 31344447750 scopus 로고    scopus 로고
    • Random projection-based multiplicative data perturbation for privacy preserving distributed data mining
    • Liu, K., Kargupta, H., Ryan, J.: Random projection-based multiplicative data perturbation for privacy preserving distributed data mining. IEEE Trans. on Knowl. and Data Eng. 18(1), 92-106 (2006)
    • (2006) IEEE Trans. on Knowl. and Data Eng. , vol.18 , Issue.1 , pp. 92-106
    • Liu, K.1    Kargupta, H.2    Ryan, J.3
  • 22
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes
    • Stern, J. (ed.) EUROCRYPT 1999. Springer, Heidelberg
    • Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223-238. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1592 , pp. 223-238
    • Paillier, P.1
  • 24
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120-126 (1978)
    • (1978) Commun. ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.3
  • 27
    • 78650833995 scopus 로고    scopus 로고
    • Faster fully homomorphic encryption
    • Abe, M. (ed.) ASIACRYPT 2010. Springer, Heidelberg
    • Stehlé, D., Steinfeld, R.: Faster fully homomorphic encryption. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 377-394. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6477 , pp. 377-394
    • Stehlé, D.1    Steinfeld, R.2
  • 28
    • 68849114362 scopus 로고    scopus 로고
    • A distributed privacy-preserving association rules mining scheme using frequent-pattern tree
    • Tang, C., Ling, C., Zhou, X., Cercone, N.J., Li, X. (eds.) ADMA 2008. Springer, Heidelberg
    • Su, C., Sakurai, K.: A distributed privacy-preserving association rules mining scheme using frequent-pattern tree. In: Tang, C., Ling, C., Zhou, X., Cercone, N.J., Li, X. (eds.) ADMA 2008. LNCS (LNAI), vol. 5139, pp. 170-181. Springer, Heidelberg (2008)
    • (2008) LNCS (LNAI) , vol.5139 , pp. 170-181
    • Su, C.1    Sakurai, K.2
  • 31
    • 34447285506 scopus 로고    scopus 로고
    • Privacy-preserving distributed association rule mining via semi-trusted mixer
    • Yi, X., Zhang, Y.: Privacy-preserving distributed association rule mining via semi-trusted mixer. Data & Knowledge Engineering 63, 550-567 (2007)
    • (2007) Data & Knowledge Engineering , vol.63 , pp. 550-567
    • Yi, X.1    Zhang, Y.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.