Privacy-preserving distributed mining of association rules on horizontally partitioned data
暂无分享,去创建一个
[1] Gu Si-yang,et al. Privacy preserving association rule mining in vertically partitioned data , 2006 .
[2] T. Elgamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.
[3] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[4] Yücel Saygin,et al. Privacy preserving association rule mining , 2002, Proceedings Twelfth International Workshop on Research Issues in Data Engineering: Engineering E-Commerce/E-Business Systems RIDE-2EC 2002.
[5] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[6] Yehuda Lindell,et al. Privacy Preserving Data Mining , 2002, Journal of Cryptology.
[7] Chris Clifton,et al. Defining Privacy for Data Mining , 2002 .
[8] Yehuda Lindell,et al. Privacy Preserving Data Mining , 2000, Journal of Cryptology.
[9] Josh Benaloh,et al. Secret Sharing Homomorphisms: Keeping Shares of A Secret Sharing , 1986, CRYPTO.
[10] Ramakrishnan Srikant,et al. Fast Algorithms for Mining Association Rules in Large Databases , 1994, VLDB.
[11] Jiawei Han,et al. A fast distributed algorithm for mining association rules , 1996, Fourth International Conference on Parallel and Distributed Information Systems.
[12] David Wai-Lok Cheung,et al. Efficient Mining of Association Rules in Distributed Databases , 1996, IEEE Trans. Knowl. Data Eng..
[13] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[14] Martin E. Hellman,et al. An improved algorithm for computing logarithms over GF(p) and its cryptographic significance (Corresp.) , 1978, IEEE Trans. Inf. Theory.
[15] Jaideep Vaidya,et al. Privacy preserving association rule mining in vertically partitioned data , 2002, KDD.
[16] Ananth Grama,et al. An efficient protocol for Yao's millionaires' problem , 2003, 36th Annual Hawaii International Conference on System Sciences, 2003. Proceedings of the.
[17] Rakesh Agarwal,et al. Fast Algorithms for Mining Association Rules , 1994, VLDB 1994.
[18] Tad Hogg,et al. Enhancing privacy and trust in electronic communities , 1999, EC '99.
[19] W CheungDavid,et al. Efficient Mining of Association Rules in Distributed Databases , 1996 .
[20] Josh Benaloh,et al. One-Way Accumulators: A Decentralized Alternative to Digital Sinatures (Extended Abstract) , 1994, EUROCRYPT.
[21] A. Yao,et al. Fair exchange with a semi-trusted third party (extended abstract) , 1997, CCS '97.
[22] Eyal Kushilevitz,et al. A Communication-Privacy Tradeoff for Modular Addition , 1993, Inf. Process. Lett..
[23] Michael K. Reiter,et al. Crowds: anonymity for Web transactions , 1998, TSEC.
[24] Setsuo Ohsuga,et al. INTERNATIONAL CONFERENCE ON VERY LARGE DATA BASES , 1977 .
[25] Stephen C. Pohlig,et al. An Improved Algorithm for Computing Logarithms over GF(p) and Its Cryptographic Significance , 2022, IEEE Trans. Inf. Theory.
[26] Charu C. Aggarwal,et al. On the design and quantification of privacy preserving data mining algorithms , 2001, PODS.
[27] Jayant R. Haritsa,et al. Maintaining Data Privacy in Association Rule Mining , 2002, VLDB.
[28] Alexandre V. Evfimievski,et al. Privacy preserving mining of association rules , 2002, Inf. Syst..