References
- C. C. Aggarwal. (2015) Data Mining: The Textbook. New York, NY, USA:Springer.
- S. Fletcher & M. Z. Islam. (2015) Measuring information quality for privacy preserving data mining. Int. J. Comput. Theory Eng, 7(1), 2128.
- Y. A. A. S. Aldeen, M. Salleh & M. A. Razzaque.(2015) A comprehensive review on privacy preserving data mining. SpringerPlus, 4(1), 694. https://doi.org/10.1186/s40064-015-1481-x
- S. Yu. (2016). Big privacy: Challenges and opportunities of privacy study in the age of big data. IEEE Access, 4, 2751-2763. https://doi.org/10.1109/ACCESS.2016.2577036
- A. Shah & R. Gulati. (2016) Privacy preserving data mining: Techniques, classication and implicationsA survey. Int. J. Comput. Appl, 137(12), 40-46.
- R. Mendes & J. P. Vilela.(2017) Privacy-preserving data mining: Methods, metrics, and applications. IEEE Access, 5, 10562-10582. https://doi.org/10.1109/ACCESS.2017.2706947
- U. Fayyad, G. Piatetsky-Shapiro & P. Smyth. (1996) From data mining to knowledge discovery in databases. AI Mag, 17(3), 3754.
- C. M. Bishop. (2006) Pattern Recognition and Machine Learning. vol. 4. New York, NY, USA: Springer-Verla.
- J. Han, M. Kamber & J. Pei. (2012) Data Mining: Concepts and Techniques. Amsterdam, The Netherlands: Elsevier.
- C. C. Aggarwal & P. S. Yu. (2008) A general survey of privacy-preserving data mining models and algorithms. in Privacy-Preserving Data Mining. New York, NY, USA: Springer, 1152.
- L. Xu, C. Jiang, J. Wang, J. Yuan & Y. Ren. Information security in big data: Privacy and data mining. IEEE Access, 2, 1149-1176.
- K. Liu, H. Kargupta & J. Ryan. (2006) Random projection-based multiplicative data perturbation for privacy preserving distributed data mining. IEEE Trans. Knowl. Data Eng, 18(1), 92-106. https://doi.org/10.1109/TKDE.2006.14
- L. Sweeney. (2002) K-anonymity: A model for protecting privacy. Int. J.Uncertainty, Fuzziness Knowl.-Based Syst, 10(5), 557-570. https://doi.org/10.1142/S0218488502001648
- A. Machanavajjhala, D. Kifer, J. Gehrke & M. Venkitasubramaniam. l-diversity: Privacy beyond k-anonymity. ACM Trans. Knowl. Discovery Data, 1(1), 3.
- N. Li, T. Li & S. Venkatasubramanian. t-closeness: Privacy beyond k-anonymity and l-diversity. in Proc. IEEE 23rd Int. Conf. Data Eng, (ICDE), Apr, 106-115.
- X. Xiao & Y. Tao. (2006) Personalized privacy preservation. in Proc, VLDB, 139-150.
- C. Dwork. (2006) Differential privacy. in Automata, Languages and Programming, 4052. Venice, Italy: Springer-Verlag, Jul. 1-12.
- V. S. Verykios. (2013) Association rule hiding methods. Wiley Interdiscipl. Rev., Data Mining Knowl. Discovery, 3(1), 28-36. https://doi.org/10.1002/widm.1082
- R. Agrawal & R. Srikant. (2000) Privacy-preserving data mining. ACM SIGMOD Rec, 29(2), 439-450. https://doi.org/10.1145/335191.335438
- S. R. Oliveira & O. R. Zaiane. (2002) Privacy preserving frequent itemset mining. in Proc. IEEE Int. Conf. Privacy, Secur. Data Mining, 14 Dec, 43-54.
- E. Bertino, D. Lin & W. Jiang. (2008) A survey of quantication of privacy preserving data mining algorithms. in Privacy-Preserving Data Mining. New York, NY, USA: Springer, 183-205.