|
[1] C. C. Aggarwal and P. S. Yu, On static and dynamic methods for condensation-based privacy-preserving data mining, ACM Transactions on Database Systems,2008. [2] R. Agrawal and R. Srikant, Privacy-preserving data mining, In Proc. of ACM Special Interest Group on Management Of Data, 2000. [3] R. Buyya, C. S. Yeo, and S. Venugopal, Market-oriented cloud computing: Vision, hype, and reality for delivering it services as computing utilities, In Proc. of Canadian Society for the Study of Education, pages 10-1016, 2008. [4] L. Cao, P. S. Yu, C. Zhang, and H. Zhang, Data Mining for Business Applications, Springer, 2008. [5] A. Evfimievski, R. Srikant, R. Agrawal, and J. Gehrke, rivacy preserving mining of association rules, In Proc. of ACM Special Interest Group on Knowledge Discovery and Data Mining, 2002. [6] F. Giannotti, L. V. Lakshmanan, A. Monreale,D. Pedreschi, and H. Wang, Privacy-preserving mining of association rules from outsourced transaction databases, In Workshop on Security and Privacy in Cloud Computing, 2010. [7] J. Han and Y. Fu, Discovery of multiple-level association rules from large databases., In Proc. of Very Large Data Base, 1995. [8] M. Kamber and J. Han, Data Mining: Concepts and Techniques, Morgan Kaufmann; 2nd Edition, 2005. [9] M. Kantarcioglu, R. Nix, and J. Vaidya, An efficient approximate protocol for privacy-preserving association rule mining, In Proc. of Pacific-Asia Conference on Knowledge Discovery and Data Mining, 2009. [10] N. Li, T. Li, and S. Venkatasubramanian, t-closeness:Privacy beyond k-anonymity and l-diversity, In Proc. of International Conference on Data Engineering, 2007. [11] K. Liu and E. Terzi, Towards indentity anonymization on graphs, In Proc. of ACM Special Interest Group on Management Of Data, 2008. [12] A. Machanavajjhala, J. Gehrke, D. Kifer, and M. Venkitasubramaniam, l-diversity: Privacy beyond k-anonymity, ACM Transactions on Knowledge Discovery from Data, 1(1), 2007. [13] A. Maurizio, B. Francesco, G. Fosca and P. Dino, Anonymity preserving pattern discovery, Very Large Data Base, 2008. [14] T. Mielik inen, Privacy problems with anonymized a transaction databases, In Proc. of Discovery Science, 2004. [15] I. Molloy, N. Li, and T. Li, On the (in)security and (im)practicality of outsourcing precise association rule mining, In Proc. of International Conference on Data Mining series, 2009. [16] J. Pei and B. Zhou, Preserving privacy in social networks against neighborhood attacks, In Proc. of International Conference on Data Mining series, 2008. [17] L. Qiu, Y. Li, and X. Wu, Preserving privacy in association rule mining with bloom filters, J. Intell. Information Systems, 29(3):253–278, 2007. [18] M. D. Singh, P. R. Krishna and A. Saxena, A cryptography based privacy preserving solution to mine cloud data, COMPUTE, 2010. [19] R. Srikant and R. Agrawal, Mining generalized association rules, In Proc. of Very Large Data Base, 1995. [20] M. Srujana and G. Joydeep, Privacy-preserving Distributed Clustering using Generative Models,international Conference on Data Mining series, 2003. [21] X. Sun and P. S. Yu, A border-based approach for hiding sensitive frequent itemsets, In Proc. of International Conference on Data Mining series, 2005. [22] C. H. Tai, P. S. Yu, and M. S. Chen, k-Support anonymity based on pseudo taxonomy for outsourcing of frequent itemset mining, Knowledge Discovery and Data Mining, 2010. [23] W. K. Wong, D. W. Cheung, E. Hung, B. Kao, and N. Mamoulis, Security in outsourcing of association rule mining, In Proc. of Very Large Data Base, 2007. [24] F. Yu, C. Zhiyuan, K. Gunes and G. Aryya, A privacy protection technique for publishing data mining models and research data, In Proc. of ACM Special Interest Group on Management Of Data, 2008. [25] F. Zhu, X. Yan, J. Han, P. S. Yu, and H. Cheng, Mining colossal frequent patterns by core pattern fusion, In Proc. of International Conference on Data Engineering, 2007.
|