TY - STD TI - Aggarwal G, Bawa M, Ganesan P (2005) Two can keep a secret: a distributed architecture for secure database services. CIDR ID - ref1 ER - TY - STD TI - Agrawal R, Srikant R (2000) Privacy-preserving data mining. In: Proceedings of the 2000 ACM SIGMOD international conference on management of data—SIGMOD ’00, vol 29, no 2. pp 439–450. http://doi.org/10.1145/342009.335438 UR - http://doi.org/10.1145/342009.335438 ID - ref2 ER - TY - STD TI - Aggarwal CC, Yu PS (2008) A general survey of privacy-preserving data mining models and algorithms. In: Privacy preserving data mining, Chap 2. Springer, New York, pp 11–52. http://doi.org/10.1007/978-0-387-48533 UR - http://doi.org/10.1007/978-0-387-48533 ID - ref3 ER - TY - JOUR AU - Arunadevi, M. AU - Anuradha, R. PY - 2014 DA - 2014// TI - Privacy preserving outsourcing for frequent itemset mining JO - Int J Innov Res Comp Commun Eng VL - 2 ID - Arunadevi2014 ER - TY - STD TI - Baotou T (2010) Research on privacy preserving classification data mining based on random perturbation Xiaolin Zhang Hongjing Bi. 1–6 ID - ref5 ER - TY - STD TI - Belwal R, Varshney J, Khan S (2013) Hiding sensitive association rules efficiently by introducing new variable hiding counter. In: IEEE international conference on service operations and logistics, and informatics, 2008, IEEE/SOLI 2008, vol 1, pp 130–134. doi:10.1109/SOLI.2008.4686377 ID - ref6 ER - TY - STD TI - Chan J, Keng J (2013) Privacy protection in outsourced association rule mining using distributed servers and its privacy notions, pp 1–5 ID - ref7 ER - TY - CHAP AU - Ciriani, V. AU - Vimercati, S. D. C. AU - Foresti, S. AU - Samarati, P. PY - 2008 DA - 2008// TI - k-anonymous data mining: a survey BT - Privacy-preserving data mining PB - Springer CY - New York UR - https://doi.org/10.1007/978-0-387-70992-5_5 DO - 10.1007/978-0-387-70992-5_5 ID - Ciriani2008 ER - TY - JOUR AU - Dehkordi, M. N. M. AU - Badie, K. AU - Zadeh, A. K. A. PY - 2009 DA - 2009// TI - A novel method for privacy preserving in association rule mining based on genetic algorithms JO - J Softw VL - 4 UR - https://doi.org/10.4304/jsw.4.6.555-562 DO - 10.4304/jsw.4.6.555-562 ID - Dehkordi2009 ER - TY - STD TI - Deivanai P, Nayahi J, Kavitha V (2011) A hybrid data anonymization integrated with suppression for preserving privacy in mining multi party data. In: IEEE international conference on recent trends in information technology (ICRTIT) ID - ref10 ER - TY - STD TI - Dev H, Sen T, Basak M, Ali ME (2012) An approach to protect the privacy of cloud data from data mining based attacks. In: IEEE 2012 SC companion high performance computing, networking, storage and analysis (SCC) ID - ref11 ER - TY - STD TI - Ding X, Yu Q, Li J, Liu J, Jin H (2013) Distributed anonymization for multiple data providers in a cloud system. In: Database systems for advanced applications. Springer, Berlin, Heidelberg ID - ref12 ER - TY - STD TI - Domadiya NH, Rao UP (2013) Hiding sensitive association rules to maintain privacy and data quality in database. In: IEEE 3rd international on advance computing conference (IACC), pp 1306–1310 ID - ref13 ER - TY - STD TI - Dong R, Kresman R (2009) Indirect disclosures in data mining. In: Fourth international conference on frontier of computer science and technology, FCST’09 ID - ref14 ER - TY - JOUR AU - Friedman, A. AU - Wolff, R. AU - Schuster, A. PY - 2008 DA - 2008// TI - Providing k-anonymity in data mining JO - VLDB J VL - 17 UR - https://doi.org/10.1007/s00778-006-0039-5 DO - 10.1007/s00778-006-0039-5 ID - Friedman2008 ER - TY - JOUR AU - Giannotti, F. AU - Lakshmanan, L. V. S. AU - Monreale, A. AU - Pedreschi, D. AU - Wang, H. PY - 2013 DA - 2013// TI - Privacy-preserving mining of association rules from outsourced transaction databases JO - IEEE Syst J VL - 7 UR - https://doi.org/10.1109/JSYST.2012.2221854 DO - 10.1109/JSYST.2012.2221854 ID - Giannotti2013 ER - TY - JOUR AU - Gkoulalas-Divanis, A. AU - Verykios, V. S. PY - 2009 DA - 2009// TI - Exact knowledge hiding through database extension JO - IEEE Trans Knowl Data Eng VL - 21 UR - https://doi.org/10.1109/TKDE.2008.199 DO - 10.1109/TKDE.2008.199 ID - Gkoulalas-Divanis2009 ER - TY - STD TI - Harnsamut N, Natwichai J (2008) A novel heuristic algorithm for privacy preserving of associative classification. In: PRICAI 2008: trends in artificial intelligence. Springer, Berlin, Heidelberg, pp 273–283 ID - ref18 ER - TY - STD TI - He Y, Siddharth B, Jeffrey FN (2011) Preventing equivalence attacks in updated, anonymized data. In: IEEE 27th international conference on data engineering (ICDE) ID - ref19 ER - TY - STD TI - Ibrahim A, Jin H, Yassin AA, Zou D (2012) Towards privacy preserving mining over distributed cloud databases. In: IEEE second international conference on cloud and green computing (CGC) ID - ref20 ER - TY - STD TI - Inan A, Saygin Y (2010) Privacy preserving spatio-temporal clustering on horizontally partitioned data. In: Lecture Notes in Computer Science (including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 6202 LNAI. pp 187–198. http://doi.org/10.1007/978-3-642-16392-0_11 UR - http://doi.org/10.1007/978-3-642-16392-0_11 ID - ref21 ER - TY - JOUR AU - Islam, M. Z. AU - Brankovic, L. PY - 2011 DA - 2011// TI - Privacy preserving data mining: a noise addition framework using a novel clustering technique JO - Knowl Based Syst VL - 24 UR - https://doi.org/10.1016/j.knosys.2011.05.011 DO - 10.1016/j.knosys.2011.05.011 ID - Islam2011 ER - TY - JOUR AU - Jain, Y. Y. K. AU - Yadav, V. K. V. V. K. AU - Panday, G. G. S. PY - 2011 DA - 2011// TI - An efficient association rule hiding algorithm for privacy preserving data mining JO - Int J Comp Sci Eng VL - 3 ID - Jain2011 ER - TY - STD TI - Kamakshi P (2012) Automatic detection of sensitive attribute in PPDM. In: IEEE international conference on computational intelligence & computing research (ICCIC) ID - ref24 ER - TY - STD TI - Kamakshi P, Babu AV (2010) Preserving privacy and sharing the data in distributed environment using cryptographic technique on perturbed data 2(4) ID - ref25 ER - TY - STD TI - Kantarcıoglu M, Vaidya J (2003) Privacy preserving naive bayes classifier for horizontally partitioned data. In: IEEE ICDM workshop on privacy preserving data mining, pp 3–9. http://www.cis.syr.edu/~wedu/ppdm2003/papers/1.pdf UR - http://www.cis.syr.edu/~wedu/ppdm2003/papers/1.pdf ID - ref26 ER - TY - STD TI - Karim R, Rashid M, Jeong B, Choi H (2012) In: Transactional Databases. pp 303–319 ID - ref27 ER - TY - STD TI - Kasthuri S, Meyyappan T (2013) Detection of sensitive items in market basket database using association rule mining for privacy preserving. In: IEEE international conference on pattern recognition, informatics and mobile engineering (PRIME) ID - ref28 ER - TY - STD TI - Kerschbaum F, Julien V (2008) Privacy-preserving data analytics as an outsourced service. In: Proceedings of the 2008 ACM workshop on secure web services. ACM ID - ref29 ER - TY - JOUR AU - Keshavamurthy, B. N. AU - Khan, A. M. AU - Toshniwal, D. PY - 2013 DA - 2013// TI - Privacy preserving association rule mining over distributed databases using genetic algorithm JO - Neural Comput Appl VL - 22 UR - https://doi.org/10.1007/s00521-013-1343-9 DO - 10.1007/s00521-013-1343-9 ID - Keshavamurthy2013 ER - TY - STD TI - Kumbhar MN, Kharat R (2012) Privacy preserving mining of association rules on horizontally and vertically partitioned data: a review paper. In: 12th IEEE international conference on hybrid intelligent systems (HIS), pp 231–235 ID - ref31 ER - TY - JOUR AU - Lai, J. AU - Li, Y. AU - Deng, R. H. AU - Weng, J. AU - Guan, C. AU - Yan, Q. PY - 2014 DA - 2014// TI - Towards semantically secure outsourcing of association rule mining on categorical data JO - Inf Sci (Ny) VL - 267 UR - https://doi.org/10.1016/j.ins.2014.01.040 DO - 10.1016/j.ins.2014.01.040 ID - Lai2014 ER - TY - STD TI - Li Y (2013) Privacy-Preserving And Reputation System in Distributed Computing with Untrusted Parties, no. July. ProQuest LLC (2013). Copyright in the Dissertation held by the Author. Microform Edition © ProQuest LLC. All rights reserved ID - ref33 ER - TY - STD TI - Li W, Liu J (2009) Privacy preserving association rules mining based on data disturbance and inquiry limitation. In: 2009 Fourth International Conference on Internet Computer Science Engineering. pp 24–29 ID - ref34 ER - TY - JOUR AU - Li, F. AU - Ma, J. AU - Li, J. PY - 2009 DA - 2009// TI - Distributed anonymous data perturbation method for privacy-preserving data mining JO - J Zhejiang Univ Sci A VL - 10 UR - https://doi.org/10.1631/jzus.A0820320 DO - 10.1631/jzus.A0820320 ID - Li2009 ER - TY - STD TI - Li X, Liu Z, Zuo C (2009b) Hiding association rules based on relative-non-sensitive frequent itemsets. In: 2009 8th IEEE International Conference Cognitive Informatics. 384–389 ID - ref36 ER - TY - JOUR AU - Lin, K. W. AU - Lo, Y. -. C. PY - 2013 DA - 2013// TI - Efficient algorithms for frequent pattern mining in many-task computing environments JO - Knowl Based Syst VL - 49 UR - https://doi.org/10.1016/j.knosys.2013.04.004 DO - 10.1016/j.knosys.2013.04.004 ID - Lin2013 ER - TY - JOUR AU - Loukides, G. AU - Gkoulalas-divanis, A. PY - 2012 DA - 2012// TI - Expert systems with applications utility-preserving transaction data anonymization with low information loss JO - Expert Syst Appl VL - 39 UR - https://doi.org/10.1016/j.eswa.2012.02.179 DO - 10.1016/j.eswa.2012.02.179 ID - Loukides2012 ER - TY - JOUR AU - Loukides, G. AU - Gkoulalas-Divanis, A. AU - Shao, J. PY - 2012 DA - 2012// TI - Efficient and flexible anonymization of transaction data JO - Knowl Inf Syst VL - 36 UR - https://doi.org/10.1007/s10115-012-0544-3 DO - 10.1007/s10115-012-0544-3 ID - Loukides2012 ER - TY - JOUR AU - Machanavajjhala, A. AU - Kifer, D. AU - Gehrke, J. AU - Venkitasubramaniam, M. PY - 2007 DA - 2007// TI - L-diversity: privacy beyond k-anonymity JO - ACM Trans Knowl Discov Data VL - 1 UR - https://doi.org/10.1145/1217299.1217302 DO - 10.1145/1217299.1217302 ID - Machanavajjhala2007 ER - TY - STD TI - Malina L, Hajny J (2013) Efficient security solution for privacy-preserving cloud services. In: 36th international conference on telecommunications and signal processing (TSP), pp 23–27. http://doi.org/10.1109/TSP.2013.6613884 UR - http://doi.org/10.1109/TSP.2013.6613884 ID - ref41 ER - TY - STD TI - Matwin S (2013) Privacy-preserving data mining techniques: survey and challenges. In: Discrimination and privacy in the information society. Springer, Berlin, Heidelberg, pp 209–221 ID - ref42 ER - TY - STD TI - Mokeddem D, Belbachir H (2010) Distributed classification using class-association rules mining algorithm. In: Proceedings of international conference on machine and web intelligence, ICMWI 2010, pp 334–337. http://doi.org/10.1109/ICMWI.2010.5647984 UR - http://doi.org/10.1109/ICMWI.2010.5647984 ID - ref43 ER - TY - JOUR AU - Monreale, A. AU - Pedreschi, D. AU - Pensa, R. G. AU - Pinelli, F. PY - 2014 DA - 2014// TI - Anonymity preserving sequential pattern mining JO - Artif Intell Law VL - 22 UR - https://doi.org/10.1007/s10506-014-9154-6 DO - 10.1007/s10506-014-9154-6 ID - Monreale2014 ER - TY - STD TI - Mukkamala R, Ashok VG (2011) Fuzzy-based methods for privacy-preserving data mining. In: IEEE eighth international conference on information technology: new generations (ITNG) ID - ref45 ER - TY - STD TI - Naeem M, Asghar S, Fong S (2010) Hiding sensitive association rules using central tendency. In: 6th international conference on advanced information management and service (IMS), pp 478–484. http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5713497 UR - http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5713497 ID - ref46 ER - TY - JOUR AU - Nanavati, N. AU - Jinwala, D. PY - 2012 DA - 2012// TI - Privacy preservation for global cyclic associations in distributed databases JO - Procedia Technol VL - 6 UR - https://doi.org/10.1016/j.protcy.2012.10.117 DO - 10.1016/j.protcy.2012.10.117 ID - Nanavati2012 ER - TY - JOUR AU - Nayak, G. AU - Devi, S. PY - 2011 DA - 2011// TI - A survey on privacy preserving data mining: approaches and techniques JO - Int J Eng Sci Tech VL - 3 ID - Nayak2011 ER - TY - JOUR AU - Nergiz, M. E. AU - Gök, M. Z. PY - 2014 DA - 2014// JO - Hybrid k-anonymity. Comput Secur VL - 44 UR - https://doi.org/10.1016/j.cose.2014.03.006 DO - 10.1016/j.cose.2014.03.006 ID - Nergiz2014 ER - TY - JOUR AU - Nergiz, M. E. AU - Christopher, C. AU - Ahmet, E. N. PY - 2009 DA - 2009// TI - Multirelational k-anonymity JO - IEEE Trans Knowl Data Eng VL - 21 UR - https://doi.org/10.1109/TKDE.2008.210 DO - 10.1109/TKDE.2008.210 ID - Nergiz2009 ER - TY - STD TI - Nergiz ME, Gök MZ, Özkanlı U (2013) Preservation of utility through hybrid k-anonymization. In: Trust, privacy, and security in digital business. Springer, Berlin, Heidelberg, pp 97–111 ID - ref51 ER - TY - STD TI - Nguyen XC, Le HB, Cao TA (2012) An enhanced scheme for privacy-preserving association rules mining on horizontally distributed databases. In: IEEE RIVF international conference on computing & communication technologies, research, innovation, and vision for the future, pp 1–4. http://doi.org/10.1109/rivf.2012.6169821 UR - http://doi.org/10.1109/rivf.2012.6169821 ID - ref52 ER - TY - STD TI - Nix R, Kantarcioglu M, Han KJ (2012) Approximate privacy-preserving data mining on vertically partitioned data. In: Data and applications security and privacy XXVI. Springer, Berlin, Heidelberg, pp 129–144 ID - ref53 ER - TY - STD TI - Om Kumar CU, Tejaswi K, Bhargavi P (2013) A distributed cloud—prevents attacks and preserves user privacy. In: 15th international conference on advanced computing technologies, ICACT. http://doi.org/10.1109/ICACT.2013.6710509 UR - http://doi.org/10.1109/ICACT.2013.6710509 ID - ref54 ER - TY - JOUR AU - Pan, Y. AU - Zhu, X. AU - Chen, T. PY - 2012 DA - 2012// TI - Research on privacy preserving on K-anonymity JO - J Softw VL - 7 UR - https://doi.org/10.4304/jsw.7.7.1649-1656 DO - 10.4304/jsw.7.7.1649-1656 ID - Pan2012 ER - TY - STD TI - Patel S, Garasia S, Jinwala D (2012) An efficient approach for privacy preserving distributed K-means clustering based on Shamir’s, pp 129–141 ID - ref56 ER - TY - STD TI - Patil BB, Patankar AJ (2013) Multidimensional k-anonymity for protecting privacy using nearest neighborhood strategy. In: IEEE international conference on computational intelligence and computing research (ICCIC) ID - ref57 ER - TY - JOUR AU - Qi, X. AU - Zong, M. PY - 2012 DA - 2012// TI - An overview of privacy preserving data mining JO - Procedia Environ Sci VL - 12 UR - https://doi.org/10.1016/j.proenv.2012.01.432 DO - 10.1016/j.proenv.2012.01.432 ID - Qi2012 ER - TY - JOUR AU - Quoc, H. AU - Arch-int, S. AU - Xuan, H. AU - Arch-int, N. PY - 2013 DA - 2013// TI - Computers in industry association rule hiding in risk management for retail supply chain collaboration JO - Comput Ind VL - 64 UR - https://doi.org/10.1016/j.compind.2013.04.011 DO - 10.1016/j.compind.2013.04.011 ID - Quoc2013 ER - TY - STD TI - Raghuram B, Gyani J (2012) Privacy preserving associative classification on vertically partitioned databases. In: IEEE international conference on advanced communication control and computing technologies (ICACCCT), pp 188–192. http://doi.org/10.1109/ICACCCT.2012.6320768 UR - http://doi.org/10.1109/ICACCCT.2012.6320768 ID - ref60 ER - TY - STD TI - Raju R, Komalavalli R, Kesavakumar V (2009) Privacy maintainance collaborative data mining: a practical approach. In: 2nd international conference on emerging trends in engineering and technology (ICETET), pp 307–311. http://doi.org/10.1109/ICETET.2009.184 UR - http://doi.org/10.1109/ICETET.2009.184 ID - ref61 ER - TY - STD TI - Sachan A, Roy D, Arun PV (2013) An analysis of privacy preservation techniques in data mining. In: Advances in computing and information technology, vol 3. Springer, pp 119–128 ID - ref62 ER - TY - JOUR AU - Sathiyapriya, K. AU - Sadasivam, G. S. PY - 2013 DA - 2013// TI - A survey on privacy preserving association rule mining JO - Int J Data Min Knowl Manag Process VL - 3 UR - https://doi.org/10.5121/ijdkp.2013.3208 DO - 10.5121/ijdkp.2013.3208 ID - Sathiyapriya2013 ER - TY - STD TI - Seisungsittisunti B, Natwichai J (2011) Achieving k -anonymity for associative classification in incremental-data scenarios. In: Security-enriched urban computing and smart grid. Springer, Berlin, Heidelberg, pp 54–63 ID - ref64 ER - TY - JOUR AU - Shrivastava, R. AU - Awasthy, R. AU - Solanki, B. PY - 2011 DA - 2011// TI - New improved algorithm for mining privacy—preserving frequent itemsets JO - Int J Comp Sci Inform VL - 1 ID - Shrivastava2011 ER - TY - STD TI - Singh MD, Krishna PR, Saxena A (2010) A cryptography based privacy preserving solution to mine cloud data. In: Proceedings of third annual ACM Bangalore conference. ACM ID - ref66 ER - TY - STD TI - Soodejani AT, Hadavi MA, Jalili R (2012) k-anonymity-based horizontal fragmentation to preserve privacy in data outsourcing. In: Data and applications security and privacy XXVI. Springer, Berlin, Heidelberg, pp 263–273 ID - ref67 ER - TY - JOUR AU - Sweeney, L. PY - 2002 DA - 2002// TI - Achieving k-anonymity privacy protection using generalization and suppression JO - Int J Uncertain Fuzziness Knowl Based Syst VL - 10 UR - https://doi.org/10.1142/S021848850200165X DO - 10.1142/S021848850200165X ID - Sweeney2002 ER - TY - STD TI - Tai C-H, Yu PS, Chen M-S (2010) k-Support anonymity based on pseudo taxonomy for outsourcing of frequent itemset mining. In: Proceedings of the 16th ACM SIGKDD international conference on knowledge discovery and data mining. ACM ID - ref69 ER - TY - STD TI - Tai C-H, Huang J-W, Chung M-H (2013) Privacy preserving frequent pattern mining on multi-cloud environment. In: 2013 international symposium on biometrics and security technologies (ISBAST) ID - ref70 ER - TY - JOUR AU - Tassa, T. PY - 2014 DA - 2014// TI - Secure mining of association rules in horizontally distributed databases JO - IEEE Trans Knowl Data Eng VL - 26 UR - https://doi.org/10.1109/TKDE.2013.41 DO - 10.1109/TKDE.2013.41 ID - Tassa2014 ER - TY - JOUR AU - Vaidya, J. AU - Clifton, C. AU - Kantarcioglu, M. AU - Patterson, A. S. PY - 2008 DA - 2008// TI - Privacy-preserving decision trees over vertically partitioned data JO - ACM Trans Knowl Discov Data VL - 2 UR - https://doi.org/10.1145/1409620.1409624 DO - 10.1145/1409620.1409624 ID - Vaidya2008 ER - TY - JOUR AU - Vatsalan, D. AU - Christen, P. AU - Verykios, V. S. PY - 2013 DA - 2013// TI - A taxonomy of privacy-preserving record linkage techniques JO - Inf Syst VL - 38 UR - https://doi.org/10.1016/j.is.2012.11.005 DO - 10.1016/j.is.2012.11.005 ID - Vatsalan2013 ER - TY - STD TI - Vijayarani S, Tamilarasi A, Seethalakshmi R (2010a) Privacy preserving data mining based on association rule: a survey. In: IEEE international conference on communication and computational intelligence (INCOCCI) ID - ref74 ER - TY - STD TI - Vijayarani S, Tamilarasi A, Sampoorna M (2010b) Analysis of privacy preserving k-anonymity methods and techniques. In: IEEE international conference on communication and computational intelligence (INCOCCI), pp 540–545. http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5738788 UR - http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5738788 ID - ref75 ER - TY - STD TI - Wang H, Hu C, Liu J (2010) Distributed mining of association rules based on privacy-preserved method. In: International symposium on information science and engineering (ISISE), pp 494–497. http://doi.org/10.1109/ISISE.2010.125 UR - http://doi.org/10.1109/ISISE.2010.125 ID - ref76 ER - TY - JOUR AU - Wang, E. T. AU - Lee, G. PY - 2008 DA - 2008// TI - An efficient sanitization algorithm for balancing information privacy and knowledge discovery in association patterns mining JO - Data Knowl Eng VL - 65 UR - https://doi.org/10.1016/j.datak.2007.12.005 DO - 10.1016/j.datak.2007.12.005 ID - Wang2008 ER - TY - STD TI - Wang K, Yu PS, Chakraborty S (2004) Bottom-up generalization: a data mining solution to privacy protection. In: IEEE Fourth international conference on data mining (ICDM’04) ID - ref78 ER - TY - STD TI - Weng C, Chen S, Lo H (2008) A novel algorithm for completely hiding sensitive association rules. In: Eighth international conference on intelligent systems design and applications, ISDA’08, vol 3. pp 202–208. http://doi.org/10.1109/ISDA.2008.180 UR - http://doi.org/10.1109/ISDA.2008.180 ID - ref79 ER - TY - JOUR AU - Worku, S. G. AU - Xu, C. AU - Zhao, J. AU - He, X. PY - 2014 DA - 2014// TI - Secure and efficient privacy-preserving public auditing scheme for cloud storage JO - Comput Electr Eng VL - 40 UR - https://doi.org/10.1016/j.compeleceng.2013.10.004 DO - 10.1016/j.compeleceng.2013.10.004 ID - Worku2014 ER - TY - STD TI - Xiong L, Chitti S, Liu L (2006) k nearest neighbor classification across. In: Proceedings of the 15th ACM international conference on information and knowledge management—CIKM’06, pp 840–841. http://doi.org/10.1145/1183614.1183757 UR - http://doi.org/10.1145/1183614.1183757 ID - ref81 ER - TY - STD TI - Xu Z, Yi X (2011) Classification of privacy-preserving distributed data mining protocols. In: Sixth international conference on digital information management, pp 337–342. http://doi.org/10.1109/ICDIM.2011.6093356 UR - http://doi.org/10.1109/ICDIM.2011.6093356 ID - ref82 ER - TY - JOUR AU - Yi, X. AU - Zhang, Y. PY - 2013 DA - 2013// TI - Equally contributory privacy-preserving k-means clustering over vertically partitioned data JO - Inf Syst VL - 38 UR - https://doi.org/10.1016/j.is.2012.06.001 DO - 10.1016/j.is.2012.06.001 ID - Yi2013 ER - TY - STD TI - Ying-hua L, Bing-ru Y, Dan-yang C, Nan M (2011) State-of-the-art in distributed privacy preserving data mining. In: IEEE 3rd international conference communication software and networks, pp 545–549. http://doi.org/10.1109/ICCSN.2011.6014329 UR - http://doi.org/10.1109/ICCSN.2011.6014329 ID - ref84 ER - TY - JOUR AU - Zhang, G. AU - Yang, Y. AU - Chen, J. PY - 2012 DA - 2012// TI - A historical probability based noise generation strategy for privacy protection in cloud computing JO - J Comput Syst Sci VL - 78 UR - https://doi.org/10.1016/j.jcss.2011.12.020 DO - 10.1016/j.jcss.2011.12.020 ID - Zhang2012 ER - TY - STD TI - Zhang G, Zhang X, Yang Y, Liu C, Chen J (2012b) An association probability based noise generation strategy for privacy protection in cloud computing. 639–647 ID - ref86 ER - TY - STD TI - Zhang X, Liu C, Yang C, Dou W, Chen J (2013a) Combining top-down and bottom-up : scalable sub-tree anonymization over big data using MapReduce on cloud ID - ref87 ER - TY - JOUR AU - Zhang, X. AU - Liu, C. AU - Nepal, S. AU - Chen, J. PY - 2013 DA - 2013// TI - An efficient quasi-identifier index based approach for privacy preservation over incremental data sets on cloud JO - J Comput Syst Sci VL - 79 UR - https://doi.org/10.1016/j.jcss.2012.11.008 DO - 10.1016/j.jcss.2012.11.008 ID - Zhang2013 ER - TY - JOUR AU - Zhang, X. AU - Liu, C. AU - Chen, J. PY - 2013 DA - 2013// TI - Journal of computer and system sciences an efficient quasi-identifier index based approach for privacy preservation over incremental data sets on cloud JO - J Comput Syst Sci VL - 79 UR - https://doi.org/10.1016/j.jcss.2012.11.008 DO - 10.1016/j.jcss.2012.11.008 ID - Zhang2013 ER - TY - JOUR AU - Zhang, X. AU - Liu, C. AU - Nepal, S. AU - Yang, C. AU - Dou, W. AU - Chen, J. PY - 2014 DA - 2014// TI - A hybrid approach for scalable sub-tree anonymization over big data using MapReduce on cloud JO - J Comput Syst Sci VL - 80 UR - https://doi.org/10.1016/j.jcss.2014.02.007 DO - 10.1016/j.jcss.2014.02.007 ID - Zhang2014 ER - TY - STD TI - Zhang X, Yang LT, Member S, Liu C, Chen J (2014b) A scalable two-phase top-down specialization approach for data anonymization using MapReduce on cloud. 25(2): 363–373 ID - ref91 ER - TY - CHAP AU - Zhu, X. AU - Chen, T. PY - 2012 DA - 2012// TI - Research on privacy preserving based on k-anonymity BT - Computer, informatics, cybernetics and applications PB - Springer CY - Netherlands UR - https://doi.org/10.1007/978-94-007-1839-5_99 DO - 10.1007/978-94-007-1839-5_99 ID - Zhu2012 ER -