Challenges and techniques in Big data security and privacy: A review

[1]  Sagar Kadam,et al.  Enhancing Distributed Data Storage Security for Cloud Computing using AES algorithm , 2017 .

[2]  Jian Shen,et al.  $$\varvec{\textit{KDVEM}}$$KDVEM: a $$k$$k-degree anonymity with vertex and edge modification algorithm , 2015, Computing.

[3]  Zvika Brakerski,et al.  Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP , 2012, CRYPTO.

[4]  Laurence T. Yang,et al.  Privacy Preserving Deep Computation Model on Cloud for Big Data Feature Learning , 2016, IEEE Transactions on Computers.

[5]  Muttukrishnan Rajarajan,et al.  Privacy-Preserving Decentralized Key-Policy Attribute-Based Encryption , 2012, IEEE Transactions on Parallel and Distributed Systems.

[6]  Sajal K. Das,et al.  Applications of k -Anonymity and ℓ -Diversity in Publishing Online Social Networks , 2013 .

[7]  Michael J. Cafarella,et al.  Link-Prediction Enhanced Consensus Clustering for Complex Networks , 2015, PloS one.

[8]  Quan Qian,et al.  Clustering Based K-anonymity Algorithm for Privacy Preservation , 2017, Int. J. Netw. Secur..

[9]  Priya Deshpande,et al.  Enhancing Distributed Data Storage Security for Cloud Computing Using TPA and AES Algorithm , 2015, 2015 International Conference on Computing Communication Control and Automation.

[10]  Reihaneh Safavi-Naini,et al.  New traitor tracing schemes using bilinear map , 2003, DRM '03.

[11]  Marcin Andrychowicz,et al.  Secure Multiparty Computations on Bitcoin , 2014, 2014 IEEE Symposium on Security and Privacy.

[12]  Laurence T. Yang,et al.  PPHOPCM: Privacy-Preserving High-Order Possibilistic c-Means Algorithm for Big Data Clustering with Cloud Computing , 2017, IEEE Transactions on Big Data.

[13]  Yi Mu,et al.  Improving Privacy and Security in Decentralized Ciphertext-Policy Attribute-Based Encryption , 2015, IEEE Transactions on Information Forensics and Security.

[14]  Weixin Xie,et al.  An Efficient File Hierarchy Attribute-Based Encryption Scheme in Cloud Computing , 2016, IEEE Transactions on Information Forensics and Security.

[15]  Ke Xu,et al.  Link prediction in complex networks: a clustering perspective , 2011, The European Physical Journal B.

[16]  Chao Li,et al.  A cloud computing security solution based on fully homomorphic encryption , 2014, 16th International Conference on Advanced Communication Technology.

[17]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[18]  Tsz Hon Yuen,et al.  k-Times Attribute-Based Anonymous Access Control for Cloud Computing , 2015, IEEE Trans. Computers.

[19]  Nenghai Yu,et al.  CABE: A New Comparable Attribute-Based Encryption Construction with 0-Encoding and 1-Encoding , 2017, IEEE Transactions on Computers.

[20]  Raheem A. Beyah,et al.  MACA: A privacy-preserving multi-factor cloud authentication system utilizing big data , 2014, 2014 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS).

[21]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[22]  J. Alberto Espinosa,et al.  Big Data: Issues and Challenges Moving Forward , 2013, 2013 46th Hawaii International Conference on System Sciences.

[23]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[24]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[25]  Steve Carr,et al.  A Highly-Secure Self-Protection Data Scheme in Clouds Using Active Data Bundles and Agent-Based Secure Multi-party Computation , 2017, 2017 IEEE 4th International Conference on Cyber Security and Cloud Computing (CSCloud).

[26]  Joseph K. Liu,et al.  Toward efficient and privacy-preserving computing in big data era , 2014, IEEE Network.

[27]  Avita Katal,et al.  Big data: Issues, challenges, tools and Good practices , 2013, 2013 Sixth International Conference on Contemporary Computing (IC3).

[28]  Vikas Kumar Sihag,et al.  A clustering approach for structural k-anonymity in social networks using genetic algorithm , 2012, CUBE.

[29]  Maria do Carmo Nicoletti,et al.  Attribute-based Decision Graphs: A framework for multiclass data classification , 2017, Neural Networks.

[30]  Rui Zhang,et al.  Security Analysis of a Privacy-Preserving Decentralized Key-Policy Attribute-Based Encryption Scheme , 2013, IEEE Transactions on Parallel and Distributed Systems.

[31]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[32]  Xiaohua Jia,et al.  Improving the proof of “Privacy-preserving attribute-keyword based data publish-subscribe service on cloud platforms” , 2019, PloS one.

[33]  Zheng Yan,et al.  Security and Privacy in Big Data Lifetime: A Review , 2016, SpaCCS Workshops.

[34]  Reda Mohamed Hamou,et al.  A Multilayer Evolutionary Homomorphic Encryption Approach for Privacy Preserving over Big Data , 2014, 2014 International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery.

[35]  Deepak H. Sharma,et al.  Homomorphic Encryption for Security of Cloud Data , 2016 .

[36]  Sukumar Nandi,et al.  Influence of edge weight on node proximity based link prediction methods: An empirical analysis , 2016, Neurocomputing.

[37]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[38]  C. L. Philip Chen,et al.  Data-intensive applications, challenges, techniques and technologies: A survey on Big Data , 2014, Inf. Sci..

[39]  Ashwin Machanavajjhala,et al.  l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.

[40]  C. Pandu Rangan,et al.  Efficient Asynchronous Verifiable Secret Sharing and Multiparty Computation , 2013, Journal of Cryptology.

[41]  Tomas Olovsson,et al.  Security and privacy for big data: A systematic literature review , 2016, 2016 IEEE International Conference on Big Data (Big Data).

[42]  Raymond Y. K. Lau,et al.  K-Anonymity through the Enhanced Clustering Method , 2016, 2016 IEEE 13th International Conference on e-Business Engineering (ICEBE).

[43]  Tolga Soyata,et al.  Utilizing Homomorphic Encryption to Implement Secure and Private Medical Cloud Computing , 2015, 2015 IEEE 8th International Conference on Cloud Computing.