2008 IEEE/ACS International Conference on Computer Systems and Applications 2008
DOI: 10.1109/aiccsa.2008.4493598
|View full text |Cite
|
Sign up to set email alerts
|

Privacy preserving ID3 using Gini Index over horizontally partitioned data

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
41
0

Year Published

2013
2013
2023
2023

Publication Types

Select...
5
1
1

Relationship

1
6

Authors

Journals

citations
Cited by 49 publications
(41 citation statements)
references
References 14 publications
0
41
0
Order By: Relevance
“…A protocol has been proposed for this purpose in [9], which uses additive homomorphic encryption [5]. However that protocol is not secure against collusion attack in the multi-party case.…”
Section: Secure Multi-party Multiplicationmentioning
confidence: 99%
See 3 more Smart Citations
“…A protocol has been proposed for this purpose in [9], which uses additive homomorphic encryption [5]. However that protocol is not secure against collusion attack in the multi-party case.…”
Section: Secure Multi-party Multiplicationmentioning
confidence: 99%
“…Here, we propose another protocol to prevent that type of attack. The algorithm for the two-party case is the same as that in [9] briefly described in Appendix A, and the multi-party case is presented here. Suppose E i is an additive homomorphic encryption established by p i , with public key e i and private key d i .…”
Section: Secure Multi-party Multiplicationmentioning
confidence: 99%
See 2 more Smart Citations
“…Methods for privacy preserving association rule mining in distributed environments were proposed by Kantarcioglu and Clifton [12]. [7][11] [13] Constructs a classifier model using secure multiparty protocols. Classification using neural networks and preserving privacy is discussed in [14] [15][16] [20].…”
Section: Introductionmentioning
confidence: 99%