New models and techniques on privacy-preserving information sharing

[1]  Jinyan Li,et al.  Efficient mining of emerging patterns: discovering trends and differences , 1999, KDD '99.

[2]  Rajeev Motwani,et al.  Scalable Techniques for Mining Causal Structures , 1998, Data Mining and Knowledge Discovery.

[3]  Dino Pedreschi,et al.  Blocking anonymity threats raised by frequent itemset mining , 2005, Fifth IEEE International Conference on Data Mining (ICDM'05).

[4]  Sheng Zhong,et al.  Anonymity-preserving data collection , 2005, KDD '05.

[5]  David J. DeWitt,et al.  Incognito: efficient full-domain K-anonymity , 2005, SIGMOD '05.

[6]  Aiko M. Hormann,et al.  Programs for Machine Learning. Part I , 1962, Inf. Control..

[7]  Divyakant Agrawal,et al.  Privacy preserving decision tree learning over multiple parties , 2007, Data Knowl. Eng..

[8]  John Leubsdorf,et al.  Privacy and Freedom , 1968 .

[9]  Elisa Bertino,et al.  Secure Anonymization for Incremental Datasets , 2006, Secure Data Management.

[10]  Chris Clifton,et al.  Using unknowns to prevent discovery of association rules , 2001, SGMD.

[11]  Latanya Sweeney,et al.  Achieving k-Anonymity Privacy Protection Using Generalization and Suppression , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[12]  Dino Pedreschi,et al.  k-Anonymous Patterns , 2005, PKDD.

[13]  Nick Mathewson,et al.  Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.

[14]  Alexandre V. Evfimievski,et al.  Randomization in privacy preserving data mining , 2002, SKDD.

[15]  Vitaly Shmatikov,et al.  How To Break Anonymity of the Netflix Prize Dataset , 2006, ArXiv.

[16]  Michael K. Reiter,et al.  Crowds: anonymity for Web transactions , 1998, TSEC.

[17]  Jayant R. Haritsa,et al.  A Framework for High-Accuracy Privacy-Preserving Mining , 2005, ICDE.

[18]  Charu C. Aggarwal,et al.  On k-Anonymity and the Curse of Dimensionality , 2005, VLDB.

[19]  Yehuda Lindell,et al.  Privacy Preserving Data Mining , 2000, Journal of Cryptology.

[20]  David J. Danelski,et al.  Privacy and Freedom , 1968 .

[21]  Chris Clifton,et al.  Privacy-preserving distributed mining of association rules on horizontally partitioned data , 2004, IEEE Transactions on Knowledge and Data Engineering.

[22]  M. Anand “1984” , 1962 .

[23]  Jian Pei,et al.  Publishing Sensitive Transactions for Itemset Utility , 2008, 2008 Eighth IEEE International Conference on Data Mining.

[24]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[25]  A. Yao,et al.  Fair exchange with a semi-trusted third party (extended abstract) , 1997, CCS '97.

[26]  Oded Goldreich Foundations of Cryptography: Volume 1 , 2006 .

[27]  Thomas M. Cover,et al.  Elements of Information Theory , 2005 .

[28]  Walid G. Aref,et al.  Casper*: Query processing for location services without compromising privacy , 2006, TODS.

[29]  Hinrich Schütze,et al.  Personalized search , 2002, CACM.

[30]  Markus Jakobsson,et al.  Making Mix Nets Robust for Electronic Voting by Randomized Partial Checking , 2002, USENIX Security Symposium.

[31]  Nicholas Hopper,et al.  k-anonymous message transmission , 2003, CCS '03.

[32]  Panos Kalnis,et al.  PRIVE: anonymous location-based queries in distributed mobile systems , 2007, WWW '07.

[33]  Leo Breiman,et al.  Classification and Regression Trees , 1984 .

[34]  Philip S. Yu,et al.  Anonymizing transaction databases for publication , 2008, KDD.

[35]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[36]  Elisa Bertino,et al.  Association rule hiding , 2004, IEEE Transactions on Knowledge and Data Engineering.

[37]  Elisa Bertino,et al.  State-of-the-art in privacy preserving data mining , 2004, SGMD.

[38]  Chris Clifton,et al.  Privacy-preserving k-means clustering over vertically partitioned data , 2003, KDD '03.

[39]  Philip S. Yu,et al.  Top-down specialization for information and privacy preservation , 2005, 21st International Conference on Data Engineering (ICDE'05).

[40]  Raymond Chi-Wing Wong,et al.  Privacy-preserving frequent pattern mining across private databases , 2005, Fifth IEEE International Conference on Data Mining (ICDM'05).

[41]  Ninghui Li,et al.  Injector: Mining Background Knowledge for Data Anonymization , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[42]  Wenliang Du,et al.  Building decision tree classifier on private data , 2002 .

[43]  Tomasz Imielinski,et al.  Mining association rules between sets of items in large databases , 1993, SIGMOD Conference.

[44]  Vijay S. Iyengar,et al.  Transforming data to satisfy privacy constraints , 2002, KDD.

[45]  Wynne Hsu,et al.  Integrating Classification and Association Rule Mining , 1998, KDD.

[46]  Ke Wang,et al.  Privacy-enhancing personalized web search , 2007, WWW '07.

[47]  Yongge Wang,et al.  Approximate inverse frequent itemset mining: privacy, complexity, and approximation , 2005, Fifth IEEE International Conference on Data Mining (ICDM'05).

[48]  Mary Beth Rosson,et al.  Paradox of the active user , 1987 .

[49]  William Gasarch A Survey on Private Information Retrieval , 2004 .

[50]  Yossi Matias,et al.  How to Make Personalized Web Browising Simple, Secure, and Anonymous , 1997, Financial Cryptography.

[51]  Kotagiri Ramamohanarao,et al.  The Space of Jumping Emerging Patterns and Its Incremental Maintenance Algorithms , 2000, ICML.

[52]  Edward Sciore Real-world MVD's , 1981, SIGMOD '81.

[53]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[54]  Jian Pei,et al.  Classification spanning correlated data streams , 2006, CIKM '06.

[55]  S L Warner,et al.  Randomized response: a survey technique for eliminating evasive answer bias. , 1965, Journal of the American Statistical Association.

[56]  Yufei Tao,et al.  Anatomy: simple and effective privacy preservation , 2006, VLDB.

[57]  Brian N. Bershad,et al.  Why we search: visualizing and predicting user behavior , 2007, WWW '07.

[58]  Ling Liu,et al.  Location Privacy in Mobile Systems: A Personalized Anonymization Model , 2005, 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05).

[59]  Panos Kalnis,et al.  On the Anonymization of Sparse High-Dimensional Data , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[60]  Chris Clifton,et al.  Privately Computing a Distributed k-nn Classifier , 2004, PKDD.

[61]  Eytan Adar,et al.  User 4XXXXX9: Anonymizing Query Logs , 2007 .

[62]  Ravi Kumar,et al.  On anonymizing query logs via token-based hashing , 2007, WWW '07.

[63]  Wei-Ying Ma,et al.  Probabilistic query expansion using query logs , 2002, WWW '02.

[64]  Alfred Kobsa,et al.  Privacy-enhanced personalization , 2006, FLAIRS.

[65]  陈永武 α , 1995 .

[66]  Mark Levene,et al.  Why is the snowflake schema a good data warehouse design? , 2003, Inf. Syst..

[67]  Samuel Greengard,et al.  Privacy matters , 2008, CACM.

[68]  Gerald Salton,et al.  Automatic text processing , 1988 .

[69]  Ji-Rong Wen,et al.  WWW 2007 / Track: Search Session: Personalization A Largescale Evaluation and Analysis of Personalized Search Strategies ABSTRACT , 2022 .

[70]  Yufei Tao,et al.  Personalized privacy preservation , 2006, Privacy-Preserving Data Mining.

[71]  Yunghsiang Sam Han,et al.  Privacy-Preserving Multivariate Statistical Analysis: Linear Regression and Classification , 2004, SDM.

[72]  Chris Clifton,et al.  Privacy-preserving distributed data mining on horizontally partitioned data , 2004 .

[73]  Ashwin Machanavajjhala,et al.  l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.

[74]  Chris Clifton,et al.  Privacy-Preserving Decision Trees over Vertically Partitioned Data , 2005, DBSec.

[75]  Benny Pinkas,et al.  Cryptographic techniques for privacy-preserving data mining , 2002, SKDD.

[76]  M. Tribus Thermostatics and thermodynamics , 1961 .

[77]  Alexandre V. Evfimievski,et al.  Information sharing across private databases , 2003, SIGMOD '03.

[78]  Joydeep Ghosh,et al.  Privacy-preserving distributed clustering using generative models , 2003, Third IEEE International Conference on Data Mining.

[79]  Rajeev Motwani,et al.  Beyond market baskets: generalizing association rules to correlations , 1997, SIGMOD '97.

[80]  Yücel Saygin,et al.  Privacy preserving association rule mining , 2002, Proceedings Twelfth International Workshop on Research Issues in Data Engineering: Engineering E-Commerce/E-Business Systems RIDE-2EC 2002.

[81]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[82]  Panos Kalnis,et al.  Anonymity in Unstructured Data , 2008 .

[83]  Philip S. Yu,et al.  Classification Spanning Private Databases , 2006, AAAI.

[84]  William I. Gasarch,et al.  A Survey on Private Information Retrieval (Column: Computational Complexity) , 2004, Bull. EATCS.

[85]  Raymond Chi-Wing Wong,et al.  (α, k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing , 2006, KDD '06.

[86]  Gu Si-yang,et al.  Privacy preserving association rule mining in vertically partitioned data , 2006 .

[87]  David J. DeWitt,et al.  Mondrian Multidimensional K-Anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[88]  Catherine Blake,et al.  UCI Repository of machine learning databases , 1998 .

[89]  Alfred Kobsa,et al.  Privacy through pseudonymity in user-adaptive systems , 2003, TOIT.

[90]  JOHANNES GEHRKE,et al.  RainForest—A Framework for Fast Decision Tree Construction of Large Datasets , 1998, Data Mining and Knowledge Discovery.

[91]  Ravi Kumar,et al.  "I know what you did last summer": query logs and user privacy , 2007, CIKM '07.