Frequent Sequence Pattern Mining with Differential Privacy
暂无分享,去创建一个
[1] Jeffrey F. Naughton,et al. On differentially private frequent itemset mining , 2012, Proc. VLDB Endow..
[2] Chris Clifton,et al. Top-k frequent itemsets via differentially private FP-trees , 2014, KDD.
[3] Benjamin C. M. Fung,et al. Differentially private transit data publication: a case study on the montreal transportation system , 2012, KDD.
[4] Claude Castelluccia,et al. Differentially private sequential data publication via variable-length n-grams , 2012, CCS.
[5] Ninghui Li,et al. PrivBasis: Frequent Itemset Mining with Differential Privacy , 2012, Proc. VLDB Endow..
[6] Xiang Cheng,et al. Differentially private frequent sequence mining via sampling-based candidate pruning , 2015, 2015 IEEE 31st International Conference on Data Engineering.
[7] Adam D. Smith,et al. Discovering frequent patterns in sensitive data , 2010, KDD.
[8] Ramakrishnan Srikant,et al. Fast algorithms for mining association rules , 1998, VLDB 1998.
[9] Benjamin C. M. Fung,et al. Publishing set-valued data via differential privacy , 2011, Proc. VLDB Endow..
[10] Li Xiong,et al. A two-phase algorithm for mining sequential patterns with differential privacy , 2013, CIKM.
[11] Lidan Shou,et al. Splitter: Mining Fine-Grained Sequential Patterns in Semantic Trajectories , 2014, Proc. VLDB Endow..
[12] Cynthia Dwork,et al. Differential Privacy: A Survey of Results , 2008, TAMC.
[13] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[14] Tim Roughgarden,et al. Universally utility-maximizing privacy mechanisms , 2008, STOC '09.
[15] Cynthia Dwork,et al. Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.