Privacy preserving k-nearest neighbor classification over encrypted database in outsourced cloud environments
暂无分享,去创建一个
Jian Liu | Ming Xian | Parampalli Udaya | Wei Wu | U. Parampalli | Ming Xian | Jian Liu | Wei Wu
[1] Aniello Castiglione,et al. Efficient k-NN query over encrypted data in cloud with limited key-disclosure and offline data owner , 2017, Comput. Secur..
[2] Yanchun Zhang,et al. A flexible payment scheme and its role-based access control , 2005, IEEE Transactions on Knowledge and Data Engineering.
[3] Yanchun Zhang,et al. Privacy-aware access control with trust management in web service , 2011, World Wide Web.
[4] Johannes A. Buchmann,et al. Introduction to Cryptography , 2001 .
[5] Hui-Mei Wang,et al. Privacy-Preserving k-Nearest Neighbor Computation in Multiple Cloud Environments , 2016, IEEE Access.
[6] Hua Wang,et al. Editorial: Special Issue on Security and Privacy of IoT , 2017, World Wide Web.
[7] Ramakrishnan Srikant,et al. Order preserving encryption for numeric data , 2004, SIGMOD '04.
[8] Ji Zhang,et al. Outlier detection from large distributed databases , 2013, World Wide Web.
[9] Mingwu Zhang,et al. On the Soundness and Security of Privacy-Preserving SVM for Outsourcing Data Classification , 2018, IEEE Transactions on Dependable and Secure Computing.
[10] Alexandre V. Evfimievski,et al. Privacy preserving mining of association rules , 2002, Inf. Syst..
[11] Osmar R. Zaïane,et al. Privacy Preserving Clustering by Data Transformation , 2010, J. Inf. Data Manag..
[12] Yanchun Zhang,et al. Effective Collaboration with Information Sharing in Virtual Universities , 2009, IEEE Transactions on Knowledge and Data Engineering.
[13] Charalampos Papamanthou,et al. Dynamic searchable symmetric encryption , 2012, IACR Cryptol. ePrint Arch..
[14] Shucheng Yu,et al. Efficient privacy-preserving biometric identification in cloud computing , 2013, 2013 Proceedings IEEE INFOCOM.
[15] Hua Wang,et al. Personalized app recommendation based on app permissions , 2017, World Wide Web.
[16] P. Vishvapathi,et al. Privacy-Preserving Multi-keyword Ranked Search over Encrypted Cloud Data , 2022 .
[17] Nickolai Zeldovich,et al. An Ideal-Security Protocol for Order-Preserving Encoding , 2013, 2013 IEEE Symposium on Security and Privacy.
[18] Wei Jiang,et al. k-Nearest Neighbor Classification over Semantically Secure Encrypted Relational Data , 2014, IEEE Transactions on Knowledge and Data Engineering.
[19] Cong Wang,et al. Privacy-Preserving Query over Encrypted Graph-Structured Data in Cloud Computing , 2011, 2011 31st International Conference on Distributed Computing Systems.
[20] Philip S. Yu,et al. A General Survey of Privacy-Preserving Data Mining Models and Algorithms , 2008, Privacy-Preserving Data Mining.
[21] Tsuyoshi Takagi,et al. Secure and controllable k-NN query over encrypted cloud data with key confidentiality , 2016, J. Parallel Distributed Comput..
[22] Kun Liu,et al. An Attacker's View of Distance Preserving Maps for Privacy Preserving Data Mining , 2006, PKDD.
[23] Zhihua Xia,et al. A Secure and Dynamic Multi-Keyword Ranked Search Scheme over Encrypted Cloud Data , 2016, IEEE Transactions on Parallel and Distributed Systems.
[24] Ming Li,et al. Verifiable Privacy-Preserving Multi-Keyword Text Search in the Cloud Supporting Similarity-Based Ranking , 2013, IEEE Transactions on Parallel and Distributed Systems.
[25] Bin Zhou,et al. Multi-window based ensemble learning for classification of imbalanced streaming data , 2015, World Wide Web.
[26] Elisa Bertino,et al. Efficient systematic clustering method for k-anonymization , 2011, Acta Informatica.
[27] Elisa Bertino,et al. Secure kNN Query Processing in Untrusted Cloud Environments , 2014, IEEE Transactions on Knowledge and Data Engineering.
[28] Tsuyoshi Takagi,et al. Secure k-NN query on encrypted cloud database without key-sharing , 2013, Int. J. Electron. Secur. Digit. Forensics.
[29] Cong Wang,et al. Enabling Secure and Efficient Ranked Keyword Search over Outsourced Cloud Data , 2012, IEEE Transactions on Parallel and Distributed Systems.
[30] Helmut Knebl,et al. Introduction to Cryptography , 2002, Information Security and Cryptography.
[31] Xiuzhen Zhang,et al. A probabilistic method for emerging topic tracking in Microblog stream , 2016, World Wide Web.
[32] Feifei Li,et al. Secure nearest neighbor revisited , 2013, 2013 IEEE 29th International Conference on Data Engineering (ICDE).
[33] Tsuyoshi Takagi,et al. Secure k-NN computation on encrypted cloud data without sharing key with query users , 2013, Cloud Computing '13.
[34] Keke Chen,et al. Building Confidential and Efficient Query Services in the Cloud with RASP Data Perturbation , 2012, IEEE Transactions on Knowledge and Data Engineering.
[35] Elisa Bertino,et al. A role-involved purpose-based access control model , 2012, Inf. Syst. Frontiers.
[36] Qing Liao,et al. Weight Based KNN Recommender System , 2013, 2013 5th International Conference on Intelligent Human-Machine Systems and Cybernetics.
[37] Ming-Yang Su,et al. Feature Weighting and Selection for a Real-Time Network Intrusion Detection System Based on GA with KNN , 2008, ISI Workshops.
[38] Vishal R. Shinde,et al. Outsourced Similarity Search on Metric Data Assets , 2014 .
[39] Muttukrishnan Rajarajan,et al. Privacy-Preserving Multi-Class Support Vector Machine for Outsourcing the Data Classification in Cloud , 2014, IEEE Transactions on Dependable and Secure Computing.
[40] P. Mell,et al. The NIST Definition of Cloud Computing , 2011 .
[41] Nikos Mamoulis,et al. Secure kNN computation on encrypted databases , 2009, SIGMOD Conference.
[42] Wei Jiang,et al. Secure k-nearest neighbor query over encrypted data in outsourced environments , 2013, 2014 IEEE 30th International Conference on Data Engineering.
[43] Ahmad-Reza Sadeghi,et al. Twin Clouds: An Architecture for Secure Cloud Computing , 2011 .
[44] Tsuyoshi Takagi,et al. Security Analysis of Collusion-Resistant Nearest Neighbor Query Scheme on Encrypted Cloud Data , 2014, IEICE Trans. Inf. Syst..