Privacy-preserving distributed mining of association rules using Elliptic-curve cryptosystem and Shamir’s secret sharing scheme
暂无分享,去创建一个
Chirag Modi | Bettahally N. Keshavamurthy | Chirag N. Modi | Harendra Chahar | B. N. Keshavamurthy | C. Modi | Harendra Chahar
[1] Hoai Bac Le,et al. An Enhanced Scheme for Privacy-Preserving Association Rules Mining on Horizontally Distributed Databases , 2012, 2012 IEEE RIVF International Conference on Computing & Communication Technologies, Research, Innovation, and Vision for the Future.
[2] Steven D. Galbraith,et al. Elliptic Curve Paillier Schemes , 2001, Journal of Cryptology.
[3] Jayant R. Haritsa,et al. Maintaining Data Privacy in Association Rule Mining , 2002, VLDB.
[4] Adi Shamir,et al. How to share a secret , 1979, CACM.
[5] Helger Lipmaa,et al. An Oblivious Transfer Protocol with Log-Squared Communication , 2005, ISC.
[6] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[7] Nishant Doshi,et al. An efficient approach for privacy preserving distributed mining of association rules in unsecured environment , 2015, 2015 International Conference on Advances in Computing, Communications and Informatics (ICACCI).
[8] Yehuda Lindell,et al. Secure Multiparty Computation for Privacy-Preserving Data Mining , 2009, IACR Cryptol. ePrint Arch..
[9] Jiawei Han,et al. A fast distributed algorithm for mining association rules , 1996, Fourth International Conference on Parallel and Distributed Information Systems.
[10] David Wai-Lok Cheung,et al. Efficient Mining of Association Rules in Distributed Databases , 1996, IEEE Trans. Knowl. Data Eng..
[11] Srinivasan Parthasarathy,et al. Efficient, Accurate and Privacy-Preserving Data Mining for Frequent Itemsets in Distributed Databases , 2003, SBBD.
[12] Joe Kilian,et al. Founding crytpography on oblivious transfer , 1988, STOC '88.
[13] Hua-jin Wang,et al. Distributed Mining of Association Rules Based on Privacy-Preserved Method , 2010, 2010 Third International Symposium on Information Science and Engineering.
[14] Ramakrishnan Srikant,et al. Fast algorithms for mining association rules , 1998, VLDB 1998.
[15] J. G. Carbonell,et al. Rough Sets, Fuzzy Sets, Data Mining, and Granular Computing , 2003, Lecture Notes in Computer Science.
[16] Chris Clifton,et al. Privacy-preserving distributed mining of association rules on horizontally partitioned data , 2004, IEEE Transactions on Knowledge and Data Engineering.
[17] Yehuda Lindell,et al. Privacy Preserving Data Mining , 2000, Journal of Cryptology.
[18] Gu Si-yang,et al. Privacy preserving association rule mining in vertically partitioned data , 2006 .
[19] R. F. Sari,et al. Selecting key generating elliptic curves for Privacy Preserving Association Rule Mining (PPARM) , 2015, 2015 IEEE Asia Pacific Conference on Wireless and Mobile (APWiMob).
[20] Das Amrita,et al. Mining Association Rules between Sets of Items in Large Databases , 2013 .
[21] Ehud Gudes,et al. Privacy preserving Data Mining Algorithms without the use of Secure Computation or Perturbation , 2006, 2006 10th International Database Engineering and Applications Symposium (IDEAS'06).
[22] Meera Treesa Mathews. Extended Distributed Rk- Secure Sum Protocol in Apriori Algorithm for privacy preserving , 2014 .
[23] N. Puri,et al. Privacy Preserving Association Rules Mining In Horizontally Distributed Databases , 2016 .
[24] Kenli Li,et al. A Maximal Frequent Itemset Algorithm , 2003, RSFDGrC.
[25] Craig Gentry,et al. A fully homomorphic encryption scheme , 2009 .
[26] Alexandre V. Evfimievski,et al. Privacy preserving mining of association rules , 2002, Inf. Syst..
[27] Martin E. Hellman,et al. An improved algorithm for computing logarithms over GF(p) and its cryptographic significance (Corresp.) , 1978, IEEE Trans. Inf. Theory.
[28] 1 Elliptic Curve Cryptography 3 . 1 Elliptic Curve Cryptography , 2014 .
[29] Xie Juan,et al. Application of Distributed Oblivious Transfer Protocol in Association Rule Mining , 2010, 2010 Second International Conference on Computer Engineering and Applications.
[30] Stephen C. Pohlig,et al. An Improved Algorithm for Computing Logarithms over GF(p) and Its Cryptographic Significance , 2022, IEEE Trans. Inf. Theory.
[31] Alexandre V. Evfimievski,et al. Privacy preserving mining of association rules , 2002, Inf. Syst..
[32] Philip S. Yu,et al. Data Mining: An Overview from a Database Perspective , 1996, IEEE Trans. Knowl. Data Eng..
[33] Rakesh Agrawal,et al. Privacy-preserving data mining , 2000, SIGMOD 2000.
[34] A. El-Sisi. Fast Cryptographic Privacy Preserving Association Rules Mining on Distributed Homogenous Database , 2008, Int. Arab J. Inf. Technol..
[35] A. C. Patel,et al. Privacy preserving association rules in unsecured distributed environment using cryptography , 2012, 2012 Third International Conference on Computing, Communication and Networking Technologies (ICCCNT'12).
[36] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[37] N MuthuLakshmi. Privacy Preserving Association Rule Mining without Trusted Party for Horizontally Partitioned Databases , 2012 .
[38] Jie Liu,et al. A Privacy-Preserving Mining Algorithm of Association Rules in Distributed Databases , 2006, First International Multi-Symposiums on Computer and Computational Sciences (IMSCCS'06).
[39] Chris Clifton,et al. Tools for privacy preserving distributed data mining , 2002, SKDD.
[40] A. Yao,et al. Fair exchange with a semi-trusted third party (extended abstract) , 1997, CCS '97.