A Secure High-Order CFS Algorithm on Clouds for Industrial Internet of Things
暂无分享,去创建一个
[1] Kim-Kwang Raymond Choo,et al. Privacy-Preserving-Outsourced Association Rule Mining on Vertically Partitioned Databases , 2016, IEEE Transactions on Information Forensics and Security.
[2] Laurence T. Yang,et al. PPHOCFS: Privacy Preserving High-Order CFS Algorithm on the Cloud for Clustering Multimedia Data , 2016, ACM Trans. Multim. Comput. Commun. Appl..
[3] Jianhua Chen,et al. Certificateless Searchable Public Key Encryption Scheme for Industrial Internet of Things , 2018, IEEE Transactions on Industrial Informatics.
[4] Wei Jiang,et al. k-Nearest Neighbor Classification over Semantically Secure Encrypted Relational Data , 2014, IEEE Transactions on Knowledge and Data Engineering.
[5] Alfredo De Santis,et al. An Energy-Aware Framework for Reliable and Secure End-to-End Ubiquitous Data Communications , 2013, 2013 5th International Conference on Intelligent Networking and Collaborative Systems.
[6] Yehuda Lindell,et al. Privacy Preserving Data Mining , 2000, Journal of Cryptology.
[7] Lida Xu,et al. An Integrated Approach to Snowmelt Flood Forecasting in Water Resource Management , 2014, IEEE Transactions on Industrial Informatics.
[8] Shigenobu Kobayashi,et al. Large-Scale k-Means Clustering with User-Centric Privacy Preservation , 2008, PAKDD.
[9] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[10] Yan Liu,et al. Tensor Distance Based Multilinear Locality-Preserved Maximum Information Embedding , 2010, IEEE Transactions on Neural Networks.
[11] Osmar R. Zaïane,et al. Privacy Preserving Clustering by Data Transformation , 2010, J. Inf. Data Manag..
[12] Safia Nait Bahloul,et al. Privacy preserving k-means clustering: a survey research , 2012, Int. Arab J. Inf. Technol..
[13] Qing Zhu,et al. Privacy-Preserving Tensor Decomposition Over Encrypted Data in a Federated Cloud Environment , 2020, IEEE Transactions on Dependable and Secure Computing.
[14] Lida Xu,et al. Integration of hybrid wireless networks in cloud services oriented enterprise information systems , 2012, Enterp. Inf. Syst..
[15] Shafi Goldwasser,et al. Machine Learning Classification over Encrypted Data , 2015, NDSS.
[16] Rafail Ostrovsky,et al. Secure two-party k-means clustering , 2007, CCS '07.
[17] Laurence T. Yang,et al. PPHOPCM: Privacy-Preserving High-Order Possibilistic c-Means Algorithm for Big Data Clustering with Cloud Computing , 2017, IEEE Transactions on Big Data.
[18] Fei-Yue Wang,et al. The Emergence of Intelligent Enterprises: From CPS to CPSS , 2010, IEEE Intelligent Systems.
[19] Yücel Saygin,et al. Distributed privacy preserving k-means clustering with additive secret sharing , 2008, PAIS '08.
[20] Sean Hughes,et al. Clustering by Fast Search and Find of Density Peaks , 2016 .
[21] Thijs Veugen,et al. Encrypted integer division and secure comparison , 2014, Int. J. Appl. Cryptogr..
[22] Prasad Diwane. Achieving Big Data Privacy via Hybrid Cloud , 2017 .
[23] K. Sandhya Rani,et al. Privacy Preserving Clustering by Hybrid Data Transformation Approach , 2013 .
[24] Rakesh Agrawal,et al. Privacy-preserving data mining , 2000, SIGMOD 2000.
[25] Kim-Kwang Raymond Choo,et al. Cloud Manufacturing: Security, Privacy, and Forensic Concerns , 2016, IEEE Cloud Computing.
[26] Robert H. Deng,et al. Privacy-Preserving Outsourced Calculation on Floating Point Numbers , 2016, IEEE Transactions on Information Forensics and Security.
[27] Okyay Kaynak,et al. Big Data for Modern Industry: Challenges and Trends [Point of View] , 2015, Proc. IEEE.