Data Service Outsourcing and Privacy Protection in Mobile Internet
暂无分享,去创建一个
[1] Toshihiko Matsuo,et al. Proxy Re-encryption Systems for Identity-Based Encryption , 2007, Pairing.
[2] Ling Cheung,et al. Provably secure ciphertext policy ABE , 2007, CCS '07.
[3] Jin Li,et al. Securely Outsourcing Attribute-Based Encryption with Checkability , 2014, IEEE Transactions on Parallel and Distributed Systems.
[4] Allison Bishop,et al. Revocation Systems with Very Small Private Keys , 2010, 2010 IEEE Symposium on Security and Privacy.
[5] Xiaohui Liang,et al. Provably secure and efficient bounded ciphertext policy attribute based encryption , 2009, ASIACCS '09.
[6] Lev V. Utkin,et al. Binary classification SVM-based algorithms with interval-valued training data using triangular and Epanechnikov kernels , 2016, Neural Networks.
[7] Steven D. Galbraith,et al. Mathematics of Public Key Cryptography , 2012 .
[8] L C van der Gaag,et al. Constructing naive Bayesian classifiers for veterinary medicine: a case study in the clinical diagnosis of classical swine fever. , 2011, Research in veterinary science.
[9] Richard S. Sutton,et al. Reinforcement Learning: An Introduction , 1998, IEEE Trans. Neural Networks.
[10] Hae-Sang Park,et al. A simple and fast algorithm for K-medoids clustering , 2009, Expert Syst. Appl..
[11] Lawrence D. Jackel,et al. Handwritten Digit Recognition with a Back-Propagation Network , 1989, NIPS.
[12] Dan Boneh,et al. Hierarchical Identity Based Encryption with Constant Size Ciphertext , 2005, EUROCRYPT.
[13] Michael E. Lesk,et al. Computer Evaluation of Indexing and Text Processing , 1968, JACM.
[14] Jürgen Schmidhuber,et al. Long Short-Term Memory , 1997, Neural Computation.
[15] Jacques Stern,et al. Why Provable Security Matters? , 2003, EUROCRYPT.
[16] Yehuda Lindell,et al. Introduction to Modern Cryptography , 2004 .
[17] Liaojun Pang,et al. Improved multicast key management of Chinese wireless local area network security standard , 2012, IET Commun..
[18] J. Townsend. Theoretical analysis of an alphabetic confusion matrix , 1971 .
[19] Yunlei Zhao,et al. Generic Construction of Chosen Ciphertext Secure Proxy Re-Encryption , 2012, CT-RSA.
[20] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[21] Robert H. Deng,et al. Conditional proxy re-encryption secure against chosen-ciphertext attack , 2009, ASIACCS '09.
[22] Kazuki Yoneyama,et al. Attribute-Based Encryption with Partially Hidden Encryptor-Specified Access Structures , 2008, ACNS.
[23] Benoît Libert,et al. Unidirectional Chosen-Ciphertext Secure Proxy Re-encryption , 2008, Public Key Cryptography.
[24] Joseph K. Liu,et al. A secure and efficient Ciphertext-Policy Attribute-Based Proxy Re-Encryption for cloud data sharing , 2015, Future Gener. Comput. Syst..
[25] Hau-San Wong,et al. Generalized Adjusted Rand Indices for cluster ensembles , 2012, Pattern Recognit..
[26] Geoffrey E. Hinton,et al. ImageNet classification with deep convolutional neural networks , 2012, Commun. ACM.
[27] Xiaogang Wang,et al. Saliency detection by multi-context deep learning , 2015, 2015 IEEE Conference on Computer Vision and Pattern Recognition (CVPR).
[28] Nai-Yang Deng,et al. Support Vector Machines: Optimization Based Theory, Algorithms, and Extensions , 2012 .
[29] Geoffrey E. Hinton. Deep belief networks , 2009, Scholarpedia.
[30] Ran Canetti,et al. Chosen-ciphertext secure proxy re-encryption , 2007, CCS '07.
[31] Norbert Fuhr,et al. Probabilistic Models in Information Retrieval , 1992, Comput. J..
[32] Yunlei Zhao,et al. On the Security of a Bidirectional Proxy Re-encryption Scheme from PKC 2010 , 2011, Public Key Cryptography.
[33] Willy Susilo,et al. Interactive conditional proxy re-encryption with fine grain policy , 2011, J. Syst. Softw..
[34] Qixiang Mei,et al. Generic and Efficient Constructions of Attribute-Based Encryption with Verifiable Outsourced Decryption , 2016, IEEE Transactions on Dependable and Secure Computing.
[35] Abhisek Ukil,et al. Support Vector Machine , 2007 .
[36] Jin Li,et al. Outsourcing Encryption of Attribute-Based Encryption with MapReduce , 2012, ICICS.
[37] Stephen E. Robertson,et al. Relevance weighting of search terms , 1976, J. Am. Soc. Inf. Sci..
[38] Robert H. Deng,et al. On the security of two identity-based conditional proxy re-encryption schemes , 2016, Theor. Comput. Sci..
[39] Brent Waters,et al. Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.
[40] Young-Sik Jeong,et al. A secure and scalable storage system for aggregate data in IoT , 2015, Future Gener. Comput. Syst..
[41] Matt Blaze,et al. Divertible Protocols and Atomic Proxy Cryptography , 1998, EUROCRYPT.
[42] Hadi Larijani,et al. A Survey on Centralised and Distributed Clustering Routing Algorithms for WSNs , 2015, 2015 IEEE 81st Vehicular Technology Conference (VTC Spring).
[43] Yi Mu,et al. Identity-based data storage in cloud computing , 2013, Future Gener. Comput. Syst..
[44] Ing-Ray Chen,et al. A Survey of Mobile Cloud Computing Applications: Perspectives and Challenges , 2015, Wirel. Pers. Commun..
[45] Brent Waters,et al. Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization , 2011, Public Key Cryptography.
[46] Jonathan Katz,et al. Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..
[47] Quoc V. Le,et al. Sequence to Sequence Learning with Neural Networks , 2014, NIPS.
[48] Zhenfu Cao,et al. Multi-use unidirectional identity-based proxy re-encryption from hierarchical identity-based encryption , 2012, Inf. Sci..
[49] Yan Tang,et al. A Credit Scoring Model Based on Bayesian Network and Mutual Information , 2015, 2015 12th Web Information System and Application Conference (WISA).
[50] Geoffrey E. Hinton,et al. Deep Learning , 2015, Nature.
[51] Joseph K. Liu,et al. Asymmetric Cross-cryptosystem Re-encryption Applicable to Efficient and Secure Mobile Access to Outsourced Data , 2015, AsiaCCS.
[52] Ming Yang,et al. 3D Convolutional Neural Networks for Human Action Recognition , 2010, IEEE Transactions on Pattern Analysis and Machine Intelligence.
[53] Jianfeng Ma,et al. Fine-Grained Access Control System Based on Outsourced Attribute-Based Encryption , 2013, ESORICS.
[54] Yee Whye Teh,et al. A Fast Learning Algorithm for Deep Belief Nets , 2006, Neural Computation.
[55] M. Sugumaran,et al. k-Nearest neighbor queries in wireless broadcast environments , 2016, 2016 International Conference on Communication and Electronics Systems (ICCES).
[56] Dong Yu,et al. Context-Dependent Pre-Trained Deep Neural Networks for Large-Vocabulary Speech Recognition , 2012, IEEE Transactions on Audio, Speech, and Language Processing.
[57] Nicolas Le Roux,et al. Out-of-Sample Extensions for LLE, Isomap, MDS, Eigenmaps, and Spectral Clustering , 2003, NIPS.
[58] Ronald Cramer,et al. A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.
[59] Matthew Green,et al. Improved proxy re-encryption schemes with applications to secure distributed storage , 2006, TSEC.
[60] Xiaohui Liang,et al. Attribute based proxy re-encryption with delegating capabilities , 2009, ASIACCS '09.
[61] Qiaoyan Wen,et al. Circuit Ciphertext-Policy Attribute-Based Hybrid Encryption with Verifiable Delegation in Cloud Computing , 2016, IEEE Transactions on Parallel and Distributed Systems.
[62] Kikuo Fujimura,et al. Applications of Self-Organizing Maps (SOM) to the Round-Robin CoNi Alloy Spectra Data , 1999 .
[63] Peng Xu,et al. Conditional Identity-Based Broadcast Proxy Re-Encryption and Its Application to Cloud Email , 2016, IEEE Transactions on Computers.
[64] Alfred Menezes,et al. Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.
[65] Christopher D. Manning,et al. Baselines and Bigrams: Simple, Good Sentiment and Topic Classification , 2012, ACL.
[66] Bechir Hamdaoui,et al. Design and Analysis of Delay-Tolerant Sensor Networks for Monitoring and Tracking Free-Roaming Animals , 2012, IEEE Transactions on Wireless Communications.
[67] Pieter H. Hartel,et al. Efficient and Provable Secure Ciphertext-Policy Attribute-Based Encryption Schemes , 2008, ISPEC.
[68] Eiji Okamoto,et al. Identity-Based Proxy Cryptosystems with Revocability and Hierarchical Confidentialities , 2012 .
[69] Brent Waters,et al. Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[70] Jonathan Katz,et al. Introduction to Modern Cryptography: Principles and Protocols , 2007 .
[71] Cordelia Schmid,et al. Local Features and Kernels for Classification of Texture and Object Categories: A Comprehensive Study , 2006, 2006 Conference on Computer Vision and Pattern Recognition Workshop (CVPRW'06).
[72] Yoshua Bengio,et al. Convolutional networks for images, speech, and time series , 1998 .
[73] Ryo Nishimaki,et al. CCA Proxy Re-Encryption without Bilinear Maps in the Standard Model , 2010, Public Key Cryptography.
[74] Hsuan-Tien Lin. A Study on Sigmoid Kernels for SVM and the Training of non-PSD Kernels by SMO-type Methods , 2005 .
[75] Xiaodong Lin. Security and Privacy in Mobile Social Networks , 2015, MobiMWareHN@MobiHoc.
[76] Tanupriya Choudhury,et al. A comparative study on thyroid disease detection using K-nearest neighbor and Naive Bayes classification techniques , 2016, CSI Transactions on ICT.
[77] Yun Ling,et al. Anonymous proxy re-encryption , 2012, Secur. Commun. Networks.
[78] Zhong Chen,et al. Ciphertext Policy Attribute-Based Proxy Re-encryption , 2010, ICICS.
[79] Jiang Zhang,et al. A Ciphertext Policy Attribute-Based Encryption Scheme without Pairings , 2011, Inscrypt.
[80] Tian Zhang,et al. BIRCH: an efficient data clustering method for very large databases , 1996, SIGMOD '96.
[81] Chai-Keong Toh,et al. Ad Hoc Mobile Wireless Networks , 2002 .
[82] Shane Legg,et al. Human-level control through deep reinforcement learning , 2015, Nature.
[83] Richard Zippel,et al. Probabilistic algorithms for sparse polynomials , 1979, EUROSAM.
[84] Xiao Tan,et al. Chosen-ciphertext secure multi-hop identity-based conditional proxy re-encryption with constant-size ciphertexts , 2014, Theor. Comput. Sci..
[85] Xin Xu,et al. Logistic Regression and Boosting for Labeled Bags of Instances , 2004, PAKDD.
[86] Liu Yuxun,et al. Improved ID3 algorithm , 2010, 2010 3rd International Conference on Computer Science and Information Technology.
[87] Yoshihiro Hayakawa,et al. STING is a direct innate immune sensor of cyclic-di-GMP , 2011, Nature.
[88] Ricardo Baeza-Yates,et al. Information Retrieval: Data Structures and Algorithms , 1992 .
[89] José Gabriel Pereira Lopes,et al. Bilingually Learning Word Senses for Translation , 2014, CICLing.
[90] C-K Toh,et al. Wireless ATM and Ad-Hoc Networks , 1997, Springer US.
[91] Chanathip Namprempre,et al. Security Proofs for Identity-Based Identification and Signature Schemes , 2004, EUROCRYPT.
[92] James M. Keller,et al. A fuzzy K-nearest neighbor algorithm , 1985, IEEE Transactions on Systems, Man, and Cybernetics.
[93] Matthew Hollow,et al. Pre-1900 utopian visions of the ‘cashless society’ , 2012 .
[94] Allison Bishop,et al. Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption , 2010, EUROCRYPT.
[95] Claus-Peter Schnorr,et al. Efficient Identification and Signatures for Smart Cards (Abstract) , 1990, EUROCRYPT.
[96] Yevgeniy Dodis,et al. Proxy cryptography revisted , 2003 .
[97] Robert H. Deng,et al. Efficient Conditional Proxy Re-encryption with Chosen-Ciphertext Security , 2009, ISC.
[98] Jeffrey Pennington,et al. Semi-Supervised Recursive Autoencoders for Predicting Sentiment Distributions , 2011, EMNLP.
[99] Jianwei Liu,et al. Identity-based proxy re-encryption version 2: Making mobile access easy in cloud , 2016, Future Gener. Comput. Syst..
[100] John C. Nesbit. The accuracy of approximate string matching algorithms , 1986 .
[101] R. Burchfield. Frequency Analysis of English Usage: Lexicon and Grammar. By W. Nelson Francis and Henry Kučera with the assistance of Andrew W. Mackie. Boston: Houghton Mifflin. 1982. x + 561 , 1985 .
[102] Deborah Estrin,et al. PEIR, the personal environmental impact report, as a platform for participatory sensing systems research , 2009, MobiSys '09.
[103] Qiang Tang,et al. Type-Based Proxy Re-encryption and Its Construction , 2008, INDOCRYPT.
[104] Yashwant Prasad Singh,et al. Adaboost and SVM based cybercrime detection and prevention model , 2012, Artif. Intell. Res..
[105] Brent Waters,et al. Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.
[106] Yutaka Kawai,et al. Fully-Anonymous Functional Proxy-Re-Encryption , 2013, IACR Cryptol. ePrint Arch..
[107] Mahesh Pal,et al. Random forest classifier for remote sensing classification , 2005 .
[108] Amit Sahai,et al. Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[109] Rui Zhang,et al. Verifiable attribute-based proxy re-encryption for secure public cloud data sharing , 2016, Secur. Commun. Networks.
[110] A. Tsourdos,et al. Contaminant Cloud Boundary Monitoring Using Network of UAV Sensors , 2008, IEEE Sensors Journal.
[111] Zhenfu Cao,et al. CCA-Secure Proxy Re-Encryption without Pairings , 2009, IACR Cryptol. ePrint Arch..
[112] Yoshua. Bengio,et al. Learning Deep Architectures for AI , 2007, Found. Trends Mach. Learn..
[113] Yanjun Li,et al. Event-based k-nearest neighbors query processing over distributed sensory data using fuzzy sets , 2017, Soft Computing.
[114] Zhong Chen,et al. Fully Secure Unidirectional Identity-Based Proxy Re-encryption , 2011, ICISC.
[115] Kefei Chen,et al. Chosen-Ciphertext Secure Proxy Re-encryption without Pairings , 2008, CANS.
[116] Wanlei Zhou,et al. Efficient Fine-Grained Access Control for Secure Personal Health Records in Cloud Computing , 2016, NSS.
[117] Markus Jakobsson,et al. On Quorum Controlled Asymmetric Proxy Re-encryption , 1999, Public Key Cryptography.
[118] Nuttapong Attrapadung,et al. Expressive Key-Policy Attribute-Based Encryption with Constant-Size Ciphertexts , 2011, Public Key Cryptography.
[119] T. Elgamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.
[120] Jacob T. Schwartz,et al. Fast Probabilistic Algorithms for Verification of Polynomial Identities , 1980, J. ACM.
[121] Amit Sahai,et al. Bounded Ciphertext Policy Attribute Based Encryption , 2008, ICALP.
[122] Christopher J. Fox,et al. Lexical Analysis and Stoplists , 1992, Information Retrieval: Data Structures & Algorithms.
[123] Ron Kohavi,et al. Scaling Up the Accuracy of Naive-Bayes Classifiers: A Decision-Tree Hybrid , 1996, KDD.
[124] Geoffrey E. Hinton,et al. Learning representations by back-propagating errors , 1986, Nature.
[125] Hiroyuki Sato,et al. Scalable and secure access control policy update for outsourced big data , 2018, Future Gener. Comput. Syst..
[126] S. C. Johnson. Hierarchical clustering schemes , 1967, Psychometrika.
[127] Hoonjae Lee,et al. Efficient Conditional Proxy Re-encryption with Chosen-Ciphertext Security , 2009, 2014 Ninth Asia Joint Conference on Information Security.
[128] Willy Susilo,et al. Searchable Attribute-Based Mechanism With Efficient Data Sharing for Secure Cloud Storage , 2015, IEEE Transactions on Information Forensics and Security.
[129] Ben J. A. Kröse,et al. Learning from delayed rewards , 1995, Robotics Auton. Syst..
[130] Yubao Liu,et al. Online Segmentation Algorithm for Time Series Based on BIRCH Clustering Features , 2010, 2010 International Conference on Computational Intelligence and Security.
[131] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[132] Silvio Micali,et al. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..
[133] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[134] Gerard Salton,et al. Term-Weighting Approaches in Automatic Text Retrieval , 1988, Inf. Process. Manag..
[135] Kim Knudsen,et al. Numerical nonlinear complex geometrical optics algorithm for the 3D Calderón problem , 2014 .
[136] Jung Hee Cheon,et al. An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.
[137] Cécile Delerablée,et al. Identity-Based Broadcast Encryption with Constant Size Ciphertexts and Private Keys , 2007, ASIACRYPT.
[138] Shirley M. Radack. Updated Digital Signature Standard Approved as Federal Information Processing Standard (FIPS)186-3 | NIST , 2009 .
[139] Yudong Zhang,et al. Binary PSO with mutation operator for feature selection using decision tree applied to spam detection , 2014, Knowl. Based Syst..
[140] J. Kent. Information gain and a general measure of correlation , 1983 .
[141] Sudipto Guha,et al. CURE: an efficient clustering algorithm for large databases , 1998, SIGMOD '98.
[142] Matthew Green,et al. Outsourcing the Decryption of ABE Ciphertexts , 2011, USENIX Security Symposium.
[143] Joseph K. Liu,et al. Privacy-Preserving Ciphertext Multi-Sharing Control for Big Data Storage , 2015, IEEE Transactions on Information Forensics and Security.
[144] Nitish Srivastava,et al. Dropout: a simple way to prevent neural networks from overfitting , 2014, J. Mach. Learn. Res..
[145] Ali Miri,et al. Using Threshold Attribute-based Encryption for Practical Biometric-based Access Control , 2005, Int. J. Netw. Secur..
[146] Zhen Liu,et al. A CCA-Secure Identity-Based Conditional Proxy Re-Encryption without Random Oracles , 2012, ICISC.
[147] Mikael Gidlund,et al. Wireless sensor network based E-health system: Implementation and experimental results , 2010, IEEE Transactions on Consumer Electronics.
[148] Jeffrey Dean,et al. Distributed Representations of Words and Phrases and their Compositionality , 2013, NIPS.
[149] Larry D. Hostetler,et al. k-nearest-neighbor Bayes-risk estimation , 1975, IEEE Trans. Inf. Theory.
[150] Hans-Peter Kriegel,et al. Density‐based clustering , 2011, WIREs Data Mining Knowl. Discov..
[151] Teuvo Kohonen,et al. An introduction to neural computing , 1988, Neural Networks.
[152] Rui Zhang,et al. A Blockchain based Access Control System for Cloud Storage , 2019 .
[153] David Pointcheval,et al. Fully Collusion Secure Dynamic Broadcast Encryption with Constant-Size Ciphertexts or Decryption Keys , 2007, Pairing.
[154] Victor Shoup,et al. Lower Bounds for Discrete Logarithms and Related Problems , 1997, EUROCRYPT.
[155] Charu C. Aggarwal,et al. Kernelized Matrix Factorization for Collaborative Filtering , 2016, SDM.
[156] Ivan W. Selesnick,et al. Sparse Signal Approximation via Nonseparable Regularization , 2017, IEEE Transactions on Signal Processing.
[157] Matthew Green,et al. Identity-Based Proxy Re-encryption , 2007, ACNS.
[158] Hui Ma,et al. Verifiable and Exculpable Outsourced Attribute-Based Encryption for Access Control in Cloud Computing , 2017, IEEE Transactions on Dependable and Secure Computing.
[159] Fred B. Schneider,et al. Distributed Blinding for Distributed ElGamal Re-Encryption , 2005, 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05).
[160] Mark J. Embrechts,et al. On the Use of the Adjusted Rand Index as a Metric for Evaluating Supervised Classification , 2009, ICANN.
[161] Qixiang Mei,et al. Direct chosen ciphertext security from identity-based techniques , 2005, CCS '05.
[162] Kurt Hornik,et al. Multilayer feedforward networks are universal approximators , 1989, Neural Networks.
[163] Atul Prakash,et al. Methods and limitations of security policy reconciliation , 2006, TSEC.
[164] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[165] Robert H. Deng,et al. Attribute-Based Encryption With Verifiable Outsourced Decryption , 2013, IEEE Transactions on Information Forensics and Security.
[166] Atsuko Miyaji,et al. A ciphertext-policy attribute-based encryption scheme with constant ciphertext length , 2009, Int. J. Appl. Cryptogr..
[167] Jian Sun,et al. Spatial Pyramid Pooling in Deep Convolutional Networks for Visual Recognition , 2015, IEEE Trans. Pattern Anal. Mach. Intell..
[168] Moni Naor,et al. Public-key cryptosystems provably secure against chosen ciphertext attacks , 1990, STOC '90.
[169] Wen-Guey Tzeng,et al. Identity-Based Proxy Re-encryption Without Random Oracles , 2007, ISC.
[170] Yoshua Bengio,et al. Learning Phrase Representations using RNN Encoder–Decoder for Statistical Machine Translation , 2014, EMNLP.
[171] Stan Szpakowicz,et al. Beyond Accuracy, F-Score and ROC: A Family of Discriminant Measures for Performance Evaluation , 2006, Australian Conference on Artificial Intelligence.
[172] Enrico Motta,et al. Semantically enhanced Information Retrieval: An ontology-based approach , 2011, J. Web Semant..
[173] Paulo S. L. M. Barreto,et al. Efficient Algorithms for Pairing-Based Cryptosystems , 2002, CRYPTO.
[174] Joseph K. Liu,et al. An Efficient Cloud-Based Revocable Identity-Based Proxy Re-encryption Scheme for Public Clouds Data Sharing , 2014, ESORICS.
[175] Igor Santos,et al. Opcode sequences as representation of executables for data-mining-based unknown malware detection , 2013, Inf. Sci..
[176] Cheng-Chi Lee,et al. A Searchable Hierarchical Conditional Proxy Re-encryption Scheme for Cloud Storage Services , 2016, Inf. Technol. Control..
[177] Victor Shoup,et al. A computational introduction to number theory and algebra , 2005 .
[178] Irina Rish,et al. An empirical study of the naive Bayes classifier , 2001 .
[179] Yousef Saad,et al. Iterative methods for sparse linear systems , 2003 .
[180] Michal Jakubczyk,et al. A framework for sensitivity analysis of decision trees , 2017, Central European Journal of Operations Research.
[181] Jonathan Katz,et al. Digital Signatures , 2010 .
[182] Yoshua Bengio,et al. Generative Adversarial Networks , 2014, ArXiv.
[183] Ulrike von Luxburg,et al. A tutorial on spectral clustering , 2007, Stat. Comput..
[184] Rafail Ostrovsky,et al. Attribute-based encryption with non-monotonic access structures , 2007, CCS '07.
[185] Hien T. Nguyen,et al. A Weighted Local Mean-Based k-Nearest Neighbors Classifier for Time Series , 2017, ICMLC.
[186] Andrew Zisserman,et al. Image Classification using Random Forests and Ferns , 2007, 2007 IEEE 11th International Conference on Computer Vision.
[187] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .