Utility of Knowledge Discovered from Sanitized Data
暂无分享,去创建一个
Reihaneh Safavi-Naini | Jörg Denzinger | Michal Sramka | Mina Askari | R. Safavi-Naini | J. Denzinger | Michal Sramka | Jie Gao | Mina Askari | Jie Gao
[1] Jayant R. Haritsa,et al. Maintaining Data Privacy in Association Rule Mining , 2002, VLDB.
[2] Jie Gao,et al. A Cooperative Multi-agent Data Mining Model and Its Application to Medical Data on Diabetes , 2005, AIS-ADM.
[3] Padhraic Smyth,et al. From Data Mining to Knowledge Discovery: An Overview , 1996, Advances in Knowledge Discovery and Data Mining.
[4] Elisa Bertino,et al. State-of-the-art in privacy preserving data mining , 2004, SGMD.
[5] Jaideep Vaidya,et al. Privacy preserving association rule mining in vertically partitioned data , 2002, KDD.
[6] Cynthia Dwork,et al. Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.
[7] Alexandre V. Evfimievski,et al. Privacy preserving mining of association rules , 2002, Inf. Syst..
[8] Chris Clifton,et al. Privacy-preserving distributed mining of association rules on horizontally partitioned data , 2004, IEEE Transactions on Knowledge and Data Engineering.
[9] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[10] Latanya Sweeney,et al. Achieving k-Anonymity Privacy Protection Using Generalization and Suppression , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[11] Jie Gao,et al. CoLe: a cooperative data mining approach and its application to early diabetes detection , 2005, Fifth IEEE International Conference on Data Mining (ICDM'05).
[12] Rakesh Agrawal,et al. Privacy-preserving data mining , 2000, SIGMOD 2000.
[13] Chris Clifton,et al. Defining Privacy for Data Mining , 2002 .
[14] Cynthia Dwork,et al. Differential Privacy , 2006, ICALP.