|
|
Venues (Conferences, Journals, ...)
|
|
GrowBag graphs for keyword ? (Num. hits/coverage)
Group by:
The graphs summarize 1182 occurrences of 516 keywords
|
|
|
Results
Found 12989 publication records. Showing 12989 according to the selection in the facets
Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
162 | Gregory Neven |
Privacy-enhanced access control in primelife. |
Digital Identity Management |
2010 |
DBLP DOI BibTeX RDF |
|
67 | Chai Wah Wu |
Privacy preserving data mining with unidirectional interaction. |
ISCAS (6) |
2005 |
DBLP DOI BibTeX RDF |
|
67 | Rafail Ostrovsky, William E. Skeith III |
Private Searching on Streaming Data. |
CRYPTO |
2005 |
DBLP DOI BibTeX RDF |
Crypto-computing, Public-key Encryption with special properties, Privacy-Preserving Keyword Search, Secure Algorithms for Streaming Data, Privacy-Preserving Datamining, Secure Delegation of Computation, Searching with Privacy, Software security, Mobile code, Database security, Private Information Retrieval, Code Obfuscation |
66 | Shipeng Yu, Glenn Fung, Rómer Rosales, Sriram Krishnan, R. Bharat Rao, Cary Dehing-Oberije, Philippe Lambin |
Privacy-preserving cox regression for survival analysis. |
KDD |
2008 |
DBLP DOI BibTeX RDF |
cox regression, privacy-preserving data mining, survival analysis |
66 | Xiaoyi Yu, Noboru Babaguchi |
Privacy Preserving: Hiding a Face in a Face. |
ACCV (2) |
2007 |
DBLP DOI BibTeX RDF |
Data Hiding, Privacy Preserving, Active Appearance Model |
64 | Alfredo Cuzzocrea, Vincenzo Russo, Domenico Saccà |
A Robust Sampling-Based Framework for Privacy Preserving OLAP. |
DaWaK |
2008 |
DBLP DOI BibTeX RDF |
|
64 | Shuguo Han, Wee Keong Ng |
Privacy-Preserving Self-Organizing Map. |
DaWaK |
2007 |
DBLP DOI BibTeX RDF |
|
64 | Huidong Jin 0001 |
Practical Issues on Privacy-Preserving Health Data Mining. |
PAKDD Workshops |
2007 |
DBLP DOI BibTeX RDF |
Data anonymisation, privacy inference, health data privacy, encryption, secure multiparty computation |
64 | Somesh Jha, Louis Kruger, Patrick D. McDaniel |
Privacy Preserving Clustering. |
ESORICS |
2005 |
DBLP DOI BibTeX RDF |
|
62 | Dong Seong Kim 0001, Muhammad Anwarul Azim, Jong Sou Park |
Privacy Preserving Support Vector Machines in Wireless Sensor Networks. |
ARES |
2008 |
DBLP DOI BibTeX RDF |
security, data mining, Sensor networks, energy efficiency, privacy preserving data mining |
62 | Zhiqiang Yang, Rebecca N. Wright |
Privacy-Preserving Computation of Bayesian Networks on Vertically Partitioned Data. |
IEEE Trans. Knowl. Data Eng. |
2006 |
DBLP DOI BibTeX RDF |
Bayesian networks, privacy-preserving data mining, Data privacy |
62 | Kun Liu 0001, Hillol Kargupta, Jessica Ryan |
Random Projection-Based Multiplicative Data Perturbation for Privacy Preserving Distributed Data Mining. |
IEEE Trans. Knowl. Data Eng. |
2006 |
DBLP DOI BibTeX RDF |
multiplicative data perturbation, privacy preserving data mining, Random projection |
62 | Rebecca N. Wright, Zhiqiang Yang |
Privacy-preserving Bayesian network structure computation on distributed heterogeneous data. |
KDD |
2004 |
DBLP DOI BibTeX RDF |
Bayesian network, distributed databases, privacy-preserving data mining |
62 | Jianping Fan 0001, Hangzai Luo, Mohand-Said Hacid, Elisa Bertino |
A novel approach for privacy-preserving video sharing. |
CIKM |
2005 |
DBLP DOI BibTeX RDF |
privacy-preserving video sharing, video content privacy, statistical inferences, unlabeled samples |
62 | Omar Hasan, Lionel Brunie |
Privacy Preserving Reputation Management in Social Networks. |
Security and Privacy Preserving in Social Networks |
2013 |
DBLP DOI BibTeX RDF |
|
62 | Charu C. Aggarwal, Philip S. Yu |
A Survey of Randomization Methods for Privacy-Preserving Data Mining. |
Privacy-Preserving Data Mining |
2008 |
DBLP DOI BibTeX RDF |
|
62 | Kobbi Nissim |
Private Data Analysis via Output Perturbation - A Rigorous Approach to Constructing Sanitizers and Privacy Preserving Algorithms. |
Privacy-Preserving Data Mining |
2008 |
DBLP DOI BibTeX RDF |
|
62 | Elisa Bertino, Dan Lin 0001, Wei Jiang |
A Survey of Quantification of Privacy Preserving Data Mining Algorithms. |
Privacy-Preserving Data Mining |
2008 |
DBLP DOI BibTeX RDF |
|
62 | Yabo Xu, Ke Wang 0001, Ada Wai-Chee Fu, Rong She, Jian Pei |
Privacy-Preserving Data Stream Classification. |
Privacy-Preserving Data Mining |
2008 |
DBLP DOI BibTeX RDF |
|
62 | Jaideep Vaidya |
A Survey of Privacy-Preserving Methods Across Vertically Partitioned Data. |
Privacy-Preserving Data Mining |
2008 |
DBLP DOI BibTeX RDF |
|
62 | Charu C. Aggarwal, Philip S. Yu |
An Introduction to Privacy-Preserving Data Mining. |
Privacy-Preserving Data Mining |
2008 |
DBLP DOI BibTeX RDF |
|
62 | Ming Hua 0001, Jian Pei |
A Survey of Utility-based Privacy-Preserving Data Transformation Methods. |
Privacy-Preserving Data Mining |
2008 |
DBLP DOI BibTeX RDF |
|
62 | Charu C. Aggarwal, Philip S. Yu |
A General Survey of Privacy-Preserving Data Mining Models and Algorithms. |
Privacy-Preserving Data Mining |
2008 |
DBLP DOI BibTeX RDF |
|
62 | Kun Liu 0001, Chris Giannella, Hillol Kargupta |
A Survey of Attack Techniques on Privacy-Preserving Data Perturbation Methods. |
Privacy-Preserving Data Mining |
2008 |
DBLP DOI BibTeX RDF |
|
62 | Murat Kantarcioglu |
A Survey of Privacy-Preserving Methods Across Horizontally Partitioned Data. |
Privacy-Preserving Data Mining |
2008 |
DBLP DOI BibTeX RDF |
|
62 | Josep Domingo-Ferrer |
A Survey of Inference Control Methods for Privacy-Preserving Data Mining. |
Privacy-Preserving Data Mining |
2008 |
DBLP DOI BibTeX RDF |
|
62 | Keke Chen, Ling Liu 0001 |
A Survey of Multiplicative Perturbation for Privacy-Preserving Data Mining. |
Privacy-Preserving Data Mining |
2008 |
DBLP DOI BibTeX RDF |
|
61 | Quynh Chi Truong, Anh Tuan Truong, Tran Khanh Dang |
Privacy preserving through a memorizing algorithm in location-based services. |
MoMM |
2009 |
DBLP DOI BibTeX RDF |
memorizing algorithm, privacy preserving in data mining, location-based services, privacy preserving, location privacy, legal aspects |
61 | Wen Jin, Rong Ge 0002, Weining Qian |
On Robust and Effective K-Anonymity in Large Databases. |
PAKDD |
2006 |
DBLP DOI BibTeX RDF |
|
61 | Kambiz Ghazinour, Maryam Majedi, Ken Barker 0001 |
A Lattice-Based Privacy Aware Access Control Model. |
CSE (3) |
2009 |
DBLP DOI BibTeX RDF |
|
59 | Youwen Zhu, Liusheng Huang, Wei Yang 0011, Dong Li, Yonglong Luo, Fan Dong |
Three New Approaches to Privacy-preserving Add to Multiply Protocol and its Application. |
WKDD |
2009 |
DBLP DOI BibTeX RDF |
|
59 | Aggelos Kiayias, Shouhuai Xu, Moti Yung |
Privacy Preserving Data Mining within Anonymous Credential Systems. |
SCN |
2008 |
DBLP DOI BibTeX RDF |
|
59 | Z. Yu, N. Zhang |
Achieving Privacy-preserving Computation on Data Grids. |
ISCC |
2007 |
DBLP DOI BibTeX RDF |
|
59 | Haimonti Dutta, Hillol Kargupta, Souptik Datta, Krishnamoorthy Sivakumar |
Analysis of privacy preserving random perturbation techniques: further explorations. |
WPES |
2003 |
DBLP DOI BibTeX RDF |
security, privacy, random-perturbation |
59 | Hillol Kargupta, Souptik Datta, Qi Wang, Krishnamoorthy Sivakumar |
Random-data perturbation techniques and privacy-preserving data mining. |
Knowl. Inf. Syst. |
2005 |
DBLP DOI BibTeX RDF |
Security, Data mining, Privacy, Random perturbation |
58 | Mahir Can Doganay, Thomas Brochmann Pedersen, Yücel Saygin, Erkay Savas, Albert Levi |
Distributed privacy preserving k-means clustering with additive secret sharing. |
PAIS |
2008 |
DBLP DOI BibTeX RDF |
secret sharing, k-means clustering, privacy preserving data mining, secure multiparty computation |
57 | Wenliang Du, Mikhail J. Atallah |
Secure multi-party computation problems and their applications: a review and open problems. |
NSPW |
2001 |
DBLP DOI BibTeX RDF |
privacy, secure multi-party computation |
56 | Keon-Myung Lee, Jee-Hyong Lee 0001, Myung-Geun Chun |
Incorporating Privacy Policy into an Anonymity-Based Privacy-Preserving ID-Based Service Platform. |
KES (1) |
2005 |
DBLP DOI BibTeX RDF |
|
56 | Vibhor Rastogi, Michael Hay, Gerome Miklau, Dan Suciu |
Relationship privacy: output perturbation for queries with joins. |
PODS |
2009 |
DBLP DOI BibTeX RDF |
output perturbation, social networks, sensitivity, privacy preserving data mining, join queries, private data analysis |
55 | Marcin Gorawski, Szymon Panfil |
A System of Privacy Preserving Distributed Spatial Data Warehouse Using Relation Decomposition. |
ARES |
2009 |
DBLP DOI BibTeX RDF |
|
55 | Elisa Bertino, Igor Nai Fovino, Loredana Parasiliti Provenza |
A Framework for Evaluating Privacy Preserving Data Mining Algorithms. |
Data Min. Knowl. Discov. |
2005 |
DBLP DOI BibTeX RDF |
|
55 | Hillol Kargupta, Souptik Datta, Qi Wang, Krishnamoorthy Sivakumar |
On the Privacy Preserving Properties of Random Data Perturbation Techniques. |
ICDM |
2003 |
DBLP DOI BibTeX RDF |
|
54 | Xiaodan Wu, Chao-Hsien Chu, Yunfeng Wang, Fengli Liu, Dianmin Yue |
Privacy Preserving Data Mining Research: Current Status and Key Issues. |
International Conference on Computational Science (3) |
2007 |
DBLP DOI BibTeX RDF |
data mining, Privacy preserving |
54 | Shaofei Wu, Hui Wang |
Research on the Privacy Preserving Algorithm of Association Rule Mining in Centralized Database. |
ISIP |
2008 |
DBLP DOI BibTeX RDF |
Data Mining, Privacy Preserving, Restrictive |
54 | Weijiang Xu, Weiwei Jing, Liusheng Huang, Yifei Yao |
Privacy-preserving collision detection of two circles. |
Infoscale |
2007 |
DBLP DOI BibTeX RDF |
collision detection, privacy-preserving, secure multi-party computation |
54 | Anour F. A. Dafa-Alla, Eun Hee Kim, Keun Ho Ryu, Yong Jun Heo |
PRBAC: An Extended Role Based Access Control for Privacy Preserving Data Mining. |
ACIS-ICIS |
2005 |
DBLP DOI BibTeX RDF |
RBAC, Privacy preserving data mining |
54 | Hangzai Luo, Jianping Fan 0001, Xiaodong Lin 0004, Aoying Zhou, Elisa Bertino |
A distributed approach to enabling privacy-preserving model-based classifier training. |
Knowl. Inf. Syst. |
2009 |
DBLP DOI BibTeX RDF |
Privacy-preserving classifier training, Synthetic samples, Adaptive EM algorithm |
54 | Stephen S. Yau, Yin Yin |
Controlled privacy preserving keyword search. |
AsiaCCS |
2008 |
DBLP DOI BibTeX RDF |
access control, privacy preserving, keyword search |
53 | Rafae Bhatti, Tyrone Grandison |
Towards Improved Privacy Policy Coverage in Healthcare Using Policy Refinement. |
Secure Data Management |
2007 |
DBLP DOI BibTeX RDF |
Refinement, Healthcare, Compliance, HIPAA, Privacy Management |
53 | Yi Ren, Min Luo, Zukai Tang, Lingqing Ye |
A Composite Privacy Protection Model. |
IWSEC |
2007 |
DBLP DOI BibTeX RDF |
Privacy Data Model, Privacy Database, Deputy Mechanism, Privacy Protection |
52 | Shyue-Liang Wang, Dipen Patel, Ayat Jafari, Tzung-Pei Hong |
Hiding collaborative recommendation association rules. |
Appl. Intell. |
2007 |
DBLP DOI BibTeX RDF |
Association rule, Privacy preserving data mining, Collaborative recommendation |
51 | Serena Villata, Luca Costabello, Fabien Gandon, Catherine Faron-Zucker, Michel Buffa |
Social Semantic Network-Based Access Control. |
Security and Privacy Preserving in Social Networks |
2013 |
DBLP DOI BibTeX RDF |
|
51 | Ariel Soares Teles, Francisco José Silva, Romulo de Carvalho Batista |
Security and Privacy Issues in Mobile Social Networks. |
Security and Privacy Preserving in Social Networks |
2013 |
DBLP DOI BibTeX RDF |
|
51 | Abdallah A. Mohamed, Roman V. Yampolskiy |
Avatar Facial Biometric Authentication Using Wavelet Local Binary Patterns. |
Security and Privacy Preserving in Social Networks |
2013 |
DBLP DOI BibTeX RDF |
|
51 | Shah Mahmood |
Online Social Networks and Terrorism: Threats and Defenses. |
Security and Privacy Preserving in Social Networks |
2013 |
DBLP DOI BibTeX RDF |
|
51 | Ramzi A. Haraty, Sally Massalkhy |
UPP+: A Flexible User Privacy Policy for Social Networking Services. |
Security and Privacy Preserving in Social Networks |
2013 |
DBLP DOI BibTeX RDF |
|
51 | Elie Raad, Richard Chbeir |
Privacy in Online Social Networks. |
Security and Privacy Preserving in Social Networks |
2013 |
DBLP DOI BibTeX RDF |
|
51 | Mohamed Jawad, Patricia Serrano-Alvarado, Patrick Valduriez |
Supporting Data Privacy in P2P Systems. |
Security and Privacy Preserving in Social Networks |
2013 |
DBLP DOI BibTeX RDF |
|
51 | Lorena González-Manzano, Ana Isabel González-Tablas Ferreres, José María de Fuentes, Arturo Ribagorda |
User-Managed Access Control in Web Based Social Networks. |
Security and Privacy Preserving in Social Networks |
2013 |
DBLP DOI BibTeX RDF |
|
51 | Bechara al Bouna, Richard Chbeir, Alban Gabillon, Patrick Capolsini |
A Flexible Image-Based Access Control Model for Social Networks. |
Security and Privacy Preserving in Social Networks |
2013 |
DBLP DOI BibTeX RDF |
|
51 | Shah Mahmood |
Online Social Networks: Privacy Threats and Defenses. |
Security and Privacy Preserving in Social Networks |
2013 |
DBLP DOI BibTeX RDF |
|
51 | Jayant R. Haritsa |
Mining Association Rules under Privacy Constraints. |
Privacy-Preserving Data Mining |
2008 |
DBLP DOI BibTeX RDF |
|
51 | Suresh Venkatasubramanian |
Measures of Anonymity. |
Privacy-Preserving Data Mining |
2008 |
DBLP DOI BibTeX RDF |
|
51 | Stephen E. Fienberg, Aleksandra B. Slavkovic |
A Survey of Statistical Approaches to Preserving Confidentiality of Contingency Table Entries. |
Privacy-Preserving Data Mining |
2008 |
DBLP DOI BibTeX RDF |
|
51 | Valentina Ciriani, Sabrina De Capitani di Vimercati, Sara Foresti, Pierangela Samarati |
k -Anonymous Data Mining: A Survey. |
Privacy-Preserving Data Mining |
2008 |
DBLP DOI BibTeX RDF |
|
51 | Charu C. Aggarwal |
Privacy and the Dimensionality Curse. |
Privacy-Preserving Data Mining |
2008 |
DBLP DOI BibTeX RDF |
|
51 | Yufei Tao 0001, Xiaokui Xiao |
Personalized Privacy Preservation. |
Privacy-Preserving Data Mining |
2008 |
DBLP DOI BibTeX RDF |
|
51 | Shubha U. Nabar, Krishnaram Kenthapadi, Nina Mishra, Rajeev Motwani 0001 |
A Survey of Query Auditing Techniques for Data Privacy. |
Privacy-Preserving Data Mining |
2008 |
DBLP DOI BibTeX RDF |
|
51 | Vassilios S. Verykios, Aris Gkoulalas-Divanis |
A Survey of Association Rule Hiding Methods for Privacy. |
Privacy-Preserving Data Mining |
2008 |
DBLP DOI BibTeX RDF |
|
51 | Jun Sakuma, Rebecca N. Wright |
Privacy-Preserving Evaluation of Generalization Error and Its Application to Model and Attribute Selection. |
ACML |
2009 |
DBLP DOI BibTeX RDF |
|
51 | Feng Zhang 0012, Gansen Zhao, Tingyan Xing |
Privacy-Preserving Distributed k-Nearest Neighbor Mining on Horizontally Partitioned Multi-Party Data. |
ADMA |
2009 |
DBLP DOI BibTeX RDF |
Privacy-reserving Data Mining, k -NN Mining, Probabilistic Cryptosystem, Communicative Cryptosystem, Secure Multi-party Computation |
51 | Anrong Xue, Xiqiang Duan, Handa Ma, Weihe Chen, Shiguang Ju |
Privacy Preserving Spatial Outlier Detection. |
ICYCS |
2008 |
DBLP DOI BibTeX RDF |
|
51 | Ali Inan, Yücel Saygin, Erkay Savas, Ayça Azgin Hintoglu, Albert Levi |
Privacy Preserving Clustering on Horizontally Partitioned Data. |
ICDE Workshops |
2006 |
DBLP DOI BibTeX RDF |
|
51 | Zhiqiang Yang, Rebecca N. Wright |
Improved Privacy-Preserving Bayesian Network Parameter Learning on Vertically Partitioned Data. |
ICDE Workshops |
2005 |
DBLP DOI BibTeX RDF |
|
51 | Li Liu, Bhavani Thuraisingham |
The Applicability of the Perturbation Model-based Privacy Preserving Data Mining for Real-world Data. |
ICDM Workshops |
2006 |
DBLP DOI BibTeX RDF |
|
50 | Keng-Pei Lin, Ming-Syan Chen |
Privacy-preserving outsourcing support vector machines with random transformation. |
KDD |
2010 |
DBLP DOI BibTeX RDF |
classification, support vector machines, outsourcing, privacy-preserving data mining |
50 | Giuseppe Bianchi 0001, Simone Teofili, Matteo Pomposini |
New directions in privacy-preserving anomaly detection for network traffic. |
NDA |
2008 |
DBLP DOI BibTeX RDF |
counting bloom filters, anomaly detection, privacy-preserving, traffic measurement |
50 | Qingkai Ma, Ping Deng |
Secure Multi-party Protocols for Privacy Preserving Data Mining. |
WASA |
2008 |
DBLP DOI BibTeX RDF |
privacy preserving data mining, secure multiparty computation |
50 | Marina Blanton, Mikhail J. Atallah |
Succinct representation of flexible and privacy-preserving access rights. |
VLDB J. |
2006 |
DBLP DOI BibTeX RDF |
Privacy-preserving access rights, Flexible access rights, Compact representation |
50 | Bart Goethals, Sven Laur, Helger Lipmaa, Taneli Mielikäinen |
On Private Scalar Product Computation for Privacy-Preserving Data Mining. |
ICISC |
2004 |
DBLP DOI BibTeX RDF |
private scalar product protocol, vertically partitioned frequent pattern mining, Privacy-preserving data mining |
50 | Meena Dilip Singh, P. Radha Krishna 0001, Ashutosh Saxena |
A cryptography based privacy preserving solution to mine cloud data. |
Bangalore Compute Conf. |
2010 |
DBLP DOI BibTeX RDF |
encrypted data, private equality test, cryptography, privacy preserving data mining |
49 | Elisa Bertino |
Purpose Based Access Control for Privacy Protection in Database Systems. |
DASFAA |
2005 |
DBLP DOI BibTeX RDF |
|
48 | Michael J. Freedman, Yuval Ishai, Benny Pinkas, Omer Reingold |
Keyword Search and Oblivious Pseudorandom Functions. |
TCC |
2005 |
DBLP DOI BibTeX RDF |
Secure keyword search, oblivious pseudorandom functions, secure two-party protocols, private information retrieval, privacy-preserving protocols |
47 | Charu C. Aggarwal, Philip S. Yu |
On static and dynamic methods for condensation-based privacy-preserving data mining. |
ACM Trans. Database Syst. |
2008 |
DBLP DOI BibTeX RDF |
databases data mining, Privacy, k-anonymity |
47 | Weiwei Jing, Liusheng Huang, Yonglong Luo, Weijiang Xu, Yifei Yao |
An Algorithm for Privacy-Preserving Quantitative Association Rules Mining. |
DASC |
2006 |
DBLP DOI BibTeX RDF |
|
47 | Hiranmayee Subramaniam, Rebecca N. Wright, Zhiqiang Yang |
Experimental Analysis of Privacy-Preserving Statistics Computation. |
Secure Data Management |
2004 |
DBLP DOI BibTeX RDF |
|
47 | Charu C. Aggarwal, Philip S. Yu |
A Condensation Approach to Privacy Preserving Data Mining. |
EDBT |
2004 |
DBLP DOI BibTeX RDF |
|
47 | Jan Camenisch, Sebastian Mödersheim, Gregory Neven, Franz-Stefan Preiss, Dieter Sommer |
A card requirements language enabling privacy-preserving access control. |
SACMAT |
2010 |
DBLP DOI BibTeX RDF |
privacy, access control, policy languages, anonymous credentials, digital credentials |
47 | Vishal Kapoor, Pascal Poncelet, François Trousset, Maguelonne Teisseire |
Privacy preserving sequential pattern mining in distributed databases. |
CIKM |
2006 |
DBLP DOI BibTeX RDF |
privacy mining |
47 | Anna Cinzia Squicciarini, Elisa Bertino, Elena Ferrari, Federica Paci, Bhavani Thuraisingham |
PP-trust-X: A system for privacy preserving trust negotiations. |
ACM Trans. Inf. Syst. Secur. |
2007 |
DBLP DOI BibTeX RDF |
privacy, Access control, strategy, credentials, attribute-based access control, automated trust negotiation |
47 | Elisa Bertino, Ji-Won Byun, Ninghui Li |
Privacy-Preserving Database Systems. |
FOSAD |
2005 |
DBLP DOI BibTeX RDF |
|
46 | Qingsong Ye, Huaxiong Wang, Christophe Tartary |
Privacy-Preserving Distributed Set Intersection. |
ARES |
2008 |
DBLP DOI BibTeX RDF |
privacy-preserving set intersection, homomorphic encryption |
46 | Qin-Hua Huang |
Privacy Preserving Sequential Pattern Mining in Data Stream. |
ICIC (3) |
2008 |
DBLP DOI BibTeX RDF |
Data mining, Data stream, Privacy preserving |
46 | Vincent Yan Fu Tan, See-Kiong Ng |
Generic Probability Density Function Reconstruction for Randomization in Privacy-Preserving Data Mining. |
MLDM |
2007 |
DBLP DOI BibTeX RDF |
Randomization, Quadratic Programming, Privacy-preserving data mining, Convex Set, Parzen-Windows |
46 | Weiwei Jing, Liusheng Huang, Yifei Yao, Weijiang Xu |
Privacy-preserving statistical quantitative rules mining. |
Infoscale |
2007 |
DBLP DOI BibTeX RDF |
statistical quantitative rules, privacy-preserving data mining |
46 | Maithili Narasimha, John Solis, Gene Tsudik |
Privacy-preserving revocation checking. |
Int. J. Inf. Sec. |
2009 |
DBLP DOI BibTeX RDF |
Privacy-preserving revocation checking, Anonymity and privacy, Certificate revocation trees, Revocation, Certificate revocation lists |
46 | Jun-Lin Lin, Julie Yu-Chih Liu |
Privacy preserving itemset mining through fake transactions. |
SAC |
2007 |
DBLP DOI BibTeX RDF |
association rules, privacy preserving data mining |
46 | Stephen S. Yau, Junwei Liu |
A Situation-aware Access Control based Privacy-Preserving Service Matchmaking Approach for Service-Oriented Architecture. |
ICWS |
2007 |
DBLP DOI BibTeX RDF |
SOA-based systems, situationaware access control, Service-oriented architecture, privacy-preserving, service matchmaking |
46 | Chunhua Su, Feng Bao 0001, Jianying Zhou 0001, Tsuyoshi Takagi, Kouichi Sakurai |
Privacy-Preserving Two-Party K-Means Clustering via Secure Approximation. |
AINA Workshops (1) |
2007 |
DBLP DOI BibTeX RDF |
secure approximation, clustering, privacy-preserving |
46 | Songtao Guo, Xintao Wu |
On the use of spectral filtering for privacy preserving data mining. |
SAC |
2006 |
DBLP DOI BibTeX RDF |
disclosure analysis, privacy preserving, spectral filtering |
Displaying result #1 - #100 of 12989 (100 per page; Change: ) Pages: [ 1][ 2][ 3][ 4][ 5][ 6][ 7][ 8][ 9][ 10][ >>] |
|