Artículos de revistas sobre el tema "Privacy preserving clustering"

Siga este enlace para ver otros tipos de publicaciones sobre el tema: Privacy preserving clustering.

Crea una cita precisa en los estilos APA, MLA, Chicago, Harvard y otros

Elija tipo de fuente:

Consulte los 50 mejores artículos de revistas para su investigación sobre el tema "Privacy preserving clustering".

Junto a cada fuente en la lista de referencias hay un botón "Agregar a la bibliografía". Pulsa este botón, y generaremos automáticamente la referencia bibliográfica para la obra elegida en el estilo de cita que necesites: APA, MLA, Harvard, Vancouver, Chicago, etc.

También puede descargar el texto completo de la publicación académica en formato pdf y leer en línea su resumen siempre que esté disponible en los metadatos.

Explore artículos de revistas sobre una amplia variedad de disciplinas y organice su bibliografía correctamente.

1

Hegde, Aditya, Helen Möllering, Thomas Schneider y Hossein Yalame. "SoK: Efficient Privacy-preserving Clustering". Proceedings on Privacy Enhancing Technologies 2021, n.º 4 (23 de julio de 2021): 225–48. http://dx.doi.org/10.2478/popets-2021-0068.

Texto completo
Resumen
Abstract Clustering is a popular unsupervised machine learning technique that groups similar input elements into clusters. It is used in many areas ranging from business analysis to health care. In many of these applications, sensitive information is clustered that should not be leaked. Moreover, nowadays it is often required to combine data from multiple sources to increase the quality of the analysis as well as to outsource complex computation to powerful cloud servers. This calls for efficient privacy-preserving clustering. In this work, we systematically analyze the state-of-the-art in privacy-preserving clustering. We implement and benchmark today’s four most efficient fully private clustering protocols by Cheon et al. (SAC’19), Meng et al. (ArXiv’19), Mohassel et al. (PETS’20), and Bozdemir et al. (ASIACCS’21) with respect to communication, computation, and clustering quality. We compare them, assess their limitations for a practical use in real-world applications, and conclude with open challenges.
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Lyu, Lingjuan, James C. Bezdek, Yee Wei Law, Xuanli He y Marimuthu Palaniswami. "Privacy-preserving collaborative fuzzy clustering". Data & Knowledge Engineering 116 (julio de 2018): 21–41. http://dx.doi.org/10.1016/j.datak.2018.05.002.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Gao, Zhiqiang, Yixiao Sun, Xiaolong Cui, Yutao Wang, Yanyu Duan y Xu An Wang. "Privacy-Preserving Hybrid K-Means". International Journal of Data Warehousing and Mining 14, n.º 2 (abril de 2018): 1–17. http://dx.doi.org/10.4018/ijdwm.2018040101.

Texto completo
Resumen
This article describes how the most widely used clustering, k-means, is prone to fall into a local optimum. Notably, traditional clustering approaches are directly performed on private data and fail to cope with malicious attacks in massive data mining tasks against attackers' arbitrary background knowledge. It would result in violation of individuals' privacy, as well as leaks through system resources and clustering outputs. To address these issues, the authors propose an efficient privacy-preserving hybrid k-means under Spark. In the first stage, particle swarm optimization is executed in resilient distributed datasets to initiate the selection of clustering centroids in the k-means on Spark. In the second stage, k-means is executed on the condition that a privacy budget is set as ε/2t with Laplace noise added in each round of iterations. Extensive experimentation on public UCI data sets show that on the premise of guaranteeing utility of privacy data and scalability, their approach outperforms the state-of-the-art varieties of k-means by utilizing swarm intelligence and rigorous paradigms of differential privacy.
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Mohassel, Payman, Mike Rosulek y Ni Trieu. "Practical Privacy-Preserving K-means Clustering". Proceedings on Privacy Enhancing Technologies 2020, n.º 4 (1 de octubre de 2020): 414–33. http://dx.doi.org/10.2478/popets-2020-0080.

Texto completo
Resumen
AbstractClustering is a common technique for data analysis, which aims to partition data into similar groups. When the data comes from different sources, it is highly desirable to maintain the privacy of each database. In this work, we study a popular clustering algorithm (K-means) and adapt it to the privacypreserving context.Specifically, to construct our privacy-preserving clustering algorithm, we first propose an efficient batched Euclidean squared distance computation protocol in the amortizing setting, when one needs to compute the distance from the same point to other points. Furthermore, we construct a customized garbled circuit for computing the minimum value among shared values.We believe these new constructions may be of independent interest. We implement and evaluate our protocols to demonstrate their practicality and show that they are able to train datasets that are much larger and faster than in the previous work. The numerical results also show that the proposed protocol achieve almost the same accuracy compared to a K-means plain-text clustering algorithm.
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Ni, Weiwei y Zhihong Chong. "Clustering-oriented privacy-preserving data publishing". Knowledge-Based Systems 35 (noviembre de 2012): 264–70. http://dx.doi.org/10.1016/j.knosys.2012.05.012.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Jahan, Thanveer. "Privacy Preserving Clustering on Distorted data". IOSR Journal of Computer Engineering 5, n.º 2 (2012): 25–29. http://dx.doi.org/10.9790/0661-0522529.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Wei, Weiming, Chunming Tang y Yucheng Chen. "Efficient Privacy-Preserving K-Means Clustering from Secret-Sharing-Based Secure Three-Party Computation". Entropy 24, n.º 8 (18 de agosto de 2022): 1145. http://dx.doi.org/10.3390/e24081145.

Texto completo
Resumen
Privacy-preserving machine learning has become an important study at present due to privacy policies. However, the efficiency gap between the plain-text algorithm and its privacy-preserving version still exists. In this paper, we focus on designing a novel secret-sharing-based K-means clustering algorithm. Particularly, we present an efficient privacy-preserving K-means clustering algorithm based on replicated secret sharing with honest-majority in the semi-honest model. More concretely, the clustering task is outsourced to three semi-honest computing servers. Theoretically, the proposed privacy-preserving scheme can be proven with full data privacy. Furthermore, the experimental results demonstrate that our proposed privacy version reaches the same accuracy as the plain-text one. Compared to the existing privacy-preserving scheme, our proposed protocol can achieve about 16.5×–25.2× faster computation and 63.8×–68.0× lower communication. Consequently, the proposed privacy-preserving scheme is suitable for secret-sharing-based secure outsourced computation.
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Oliveira, Stanley R. M. y Osmar R. Zaïane. "Privacy-Preserving Clustering to Uphold Business Collaboration". International Journal of Information Security and Privacy 1, n.º 2 (abril de 2007): 13–36. http://dx.doi.org/10.4018/jisp.2007040102.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Nguyen, Huu Hiep. "Privacy-preserving mechanisms for k-modes clustering". Computers & Security 78 (septiembre de 2018): 60–75. http://dx.doi.org/10.1016/j.cose.2018.06.003.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

İnan, Ali, Selim V. Kaya, Yücel Saygın, Erkay Savaş, Ayça A. Hintoğlu y Albert Levi. "Privacy preserving clustering on horizontally partitioned data". Data & Knowledge Engineering 63, n.º 3 (diciembre de 2007): 646–66. http://dx.doi.org/10.1016/j.datak.2007.03.015.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
11

A, Pranav Shriram, Nishat Koti, Varsha Bhat Kukkala, Arpita Patra y Bhavish Raj Gopal. "Find Thy Neighbourhood: Privacy-Preserving Local Clustering". Proceedings on Privacy Enhancing Technologies 2023, n.º 2 (abril de 2023): 23–39. http://dx.doi.org/10.56553/popets-2023-0039.

Texto completo
Resumen
Identifying a cluster around a seed node in a graph, termed local clustering, finds use in several applications, including fraud detection, targeted advertising, community detection, etc. However, performing local clustering is challenging when the graph is distributed among multiple data owners, which is further aggravated by the privacy concerns that arise in disclosing their view of the graph. This necessitates designing solutions for privacy-preserving local clustering and is addressed for the first time in the literature. We propose using the technique of secure multiparty computation (MPC) to achieve the same. Our local clustering algorithm is based on the heat kernel PageRank (HKPR) metric, which produces the best-known cluster quality. En route to our final solution, we have two important steps: (i) designing data-oblivious equivalent of the state-of-the-art algorithms for computing local clustering and HKPR values, and (ii) compiling the data-oblivious algorithms into its secure realisation via an MPC framework that supports operations over fixed-point arithmetic representation such as multiplication and division. Keeping efficiency in mind for large graphs, we choose the best-known honest-majority 3-party framework of SWIFT (Koti et al., USENIX'21) and enhance it with some of the necessary yet missing primitives, before using it for our purpose. We benchmark the performance of our secure protocols, and the reported run time showcases the practicality of the same. Further, we perform extensive experiments to evaluate the accuracy loss of our protocols. Compared to their cleartext counterparts, we observe that the results are comparable and thus showcase the practicality of the designed protocols.
Los estilos APA, Harvard, Vancouver, ISO, etc.
12

Pasupuleti, Rajesh y Narsimha Gugulothu. "PRIVACY PRESERVING CLUSTERING BASED ON LINEAR APPROXIMATION OF FUNCTION". INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 12, n.º 5 (30 de junio de 2013): 3443–51. http://dx.doi.org/10.24297/ijct.v12i5.2914.

Texto completo
Resumen
Clustering analysis initiatives a new direction in data mining that has major impact in various domains including machine learning, pattern recognition, image processing, information retrieval and bioinformatics. Current clustering techniques address some of the requirements not adequately and failed in standardizing clustering algorithms to support for all real applications. Many clustering methods mostly depend on user specified parametric methods and initial seeds of clusters are randomly selected by user. In this paper, we proposed new clustering method based on linear approximation of function by getting over all idea of behavior knowledge of clustering function, then pick the initial seeds of clusters as the points on linear approximation line and perform clustering operations, unlike grouping data objects into clusters by using distance measures, similarity measures and statistical distributions in traditional clustering methods. We have shown experimental results as clusters based on linear approximation yields good results in practice with an example of business data are provided. It also explains privacy preserving clusters of sensitive data objects.
Los estilos APA, Harvard, Vancouver, ISO, etc.
13

Dishabi, Mohammad Reza Ebrahimi y Mohammad Abdollahi Azgomi. "Differential privacy preserving clustering using Daubechies-2 wavelet transform". International Journal of Wavelets, Multiresolution and Information Processing 13, n.º 04 (julio de 2015): 1550028. http://dx.doi.org/10.1142/s0219691315500289.

Texto completo
Resumen
Most of the existing privacy preserving clustering (PPC) algorithms do not consider the worst case privacy guarantees and are based on heuristic notions. In addition, these algorithms do not run efficiently in the case of high dimensionality of data. In this paper, to alleviate these challenges, we propose a new PPC algorithm, which is based on Daubechies-2 wavelet transform (D2WT) and preserves the differential privacy notion. Differential privacy is the strong notion of privacy, which provides the worst case privacy guarantees. On the other hand, most of the existing differential-based PPC algorithms generate data with poor utility. If we apply differential privacy properties over the original raw data, the resulting data will offer lower quality of clustering (QOC) during the clustering analysis. Therefore, we use D2WT for the preprocessing of the original data before adding noise to the data. By applying D2WT to the original data, the resulting data not only contains lower dimension compared to the original data, but also can provide differential privacy guarantee with high QOC due to less noise addition. The proposed algorithm has been implemented and experimented over some well-known datasets. We also compare the proposed algorithm with some recently introduced algorithms based on utility and privacy degrees.
Los estilos APA, Harvard, Vancouver, ISO, etc.
14

Li, Na, Lianguan Huang, Yanling Li y Meng Sun. "Efficient and Privacy-Preserving Multi-User Outsourced K-Means Clustering". Computer and Information Science 14, n.º 2 (10 de marzo de 2021): 26. http://dx.doi.org/10.5539/cis.v14n2p26.

Texto completo
Resumen
In recent years, with the development of the Internet, the data on the network presents an outbreak trend. Big data mining aims at obtaining useful information through data processing, such as clustering, clarifying and so on. Clustering is an important branch of big data mining and it is popular because of its simplicity. A new trend for clients who lack of storage and computational resources is to outsource the data and clustering task to the public cloud platforms. However, as datasets used for clustering may contain some sensitive information (e.g., identity information, health information), simply outsourcing them to the cloud platforms can't protect the privacy. So clients tend to encrypt their databases before uploading to the cloud for clustering. In this paper, we focus on privacy protection and efficiency promotion with respect to k-means clustering, and we propose a new privacy-preserving multi-user outsourced k-means clustering algorithm which is based on locality sensitive hashing (LSH). In this algorithm, we use a Paillier cryptosystem encrypting databases, and combine LSH to prune off some unnecessary computations during the clustering. That is, we don't need to compute the Euclidean distances between each data record and each clustering center. Finally, the theoretical and experimental results show that our algorithm is more efficient than most existing privacy-preserving k-means clustering.
Los estilos APA, Harvard, Vancouver, ISO, etc.
15

Thiyagarajan, V. S. y Venkatachalapathy Venkatachalapathy. "Privacy Preserving Probabilistic Possibilistic Fuzzy C Means Clustering". Research Journal of Applied Sciences, Engineering and Technology 11, n.º 1 (5 de septiembre de 2015): 27–39. http://dx.doi.org/10.19026/rjaset.11.1672.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
16

Ping, Yuan, Bin Hao, Xiali Hei, Jie Wu y Baocang Wang. "Maximized Privacy-Preserving Outsourcing on Support Vector Clustering". Electronics 9, n.º 1 (17 de enero de 2020): 178. http://dx.doi.org/10.3390/electronics9010178.

Texto completo
Resumen
Despite its remarkable capability in handling arbitrary cluster shapes, support vector clustering (SVC) suffers from pricey storage of kernel matrix and costly computations. Outsourcing data or function on demand is intuitively expected, yet it raises a great violation of privacy. We propose maximized privacy-preserving outsourcing on SVC (MPPSVC), which, to the best of our knowledge, is the first all-phase outsourceable solution. For privacy-preserving, we exploit the properties of homomorphic encryption and secure two-party computation. To break through the operation limitation, we propose a reformative SVC with elementary operations (RSVC-EO, the core of MPPSVC), in which a series of designs make selective outsourcing phase possible. In the training phase, we develop a dual coordinate descent solver, which avoids interactions before getting the encrypted coefficient vector. In the labeling phase, we design a fresh convex decomposition cluster labeling, by which no iteration is required by convex decomposition and no sampling checks exist in connectivity analysis. Afterward, we customize secure protocols to match these operations for essential interactions in the encrypted domain. Considering the privacy-preserving property and efficiency in a semi-honest environment, we proved MPPSVC’s robustness against adversarial attacks. Our experimental results confirm that MPPSVC achieves comparable accuracies to RSVC-EO, which outperforms the state-of-the-art variants of SVC.
Los estilos APA, Harvard, Vancouver, ISO, etc.
17

Lin, Xiaodong, Chris Clifton y Michael Zhu. "Privacy-preserving clustering with distributed EM mixture modeling". Knowledge and Information Systems 8, n.º 1 (julio de 2005): 68–81. http://dx.doi.org/10.1007/s10115-004-0148-7.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
18

Zhao, Xiaodong, Dechang Pi y Junfu Chen. "Novel trajectory privacy-preserving method based on clustering using differential privacy". Expert Systems with Applications 149 (julio de 2020): 113241. http://dx.doi.org/10.1016/j.eswa.2020.113241.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
19

Kulkarni, Amogh Pramod y Manjunath T. N. "Hybrid Cloud-Based Privacy Preserving Clustering as Service for Enterprise Big Data". International Journal on Recent and Innovation Trends in Computing and Communication 11, n.º 2s (31 de enero de 2023): 146–56. http://dx.doi.org/10.17762/ijritcc.v11i2s.6037.

Texto completo
Resumen
Clustering as service is being offered by many cloud service providers. It helps enterprises to learn hidden patterns and learn knowledge from large, big data generated by enterprises. Though it brings lot of value to enterprises, it also exposes the data to various security and privacy threats. Privacy preserving clustering is being proposed a solution to address this problem. But the privacy preserving clustering as outsourced service model involves too much overhead on querying user, lacks adaptivity to incremental data and involves frequent interaction between service provider and the querying user. There is also a lack of personalization to clustering by the querying user. This work “Locality Sensitive Hashing for Transformed Dataset (LSHTD)” proposes a hybrid cloud-based clustering as service model for streaming data that address the problems in the existing model such as privacy preserving k-means clustering outsourcing under multiple keys (PPCOM) and secure nearest neighbor clustering (SNNC) models, The solution combines hybrid cloud, LSHTD clustering algorithm as outsourced service model. Through experiments, the proposed solution is able is found to reduce the computation cost by 23% and communication cost by 6% and able to provide better clustering accuracy with ARI greater than 4.59% compared to existing works.
Los estilos APA, Harvard, Vancouver, ISO, etc.
20

Jones, Matthew, Huy L. Nguyen y Thy D. Nguyen. "Differentially Private Clustering via Maximum Coverage". Proceedings of the AAAI Conference on Artificial Intelligence 35, n.º 13 (18 de mayo de 2021): 11555–63. http://dx.doi.org/10.1609/aaai.v35i13.17375.

Texto completo
Resumen
This paper studies the problem of clustering in metric spaces while preserving the privacy of individual data. Specifically, we examine differentially private variants of the k-medians and Euclidean k-means problems. We present polynomial algorithms with constant multiplicative error and lower additive error than the previous state-of-the-art for each problem. Additionally, our algorithms use a clustering algorithm without differential privacy as a black-box. This allows practitioners to control the trade-off between runtime and approximation factor by choosing a suitable clustering algorithm to use.
Los estilos APA, Harvard, Vancouver, ISO, etc.
21

Hou, Ruiqi, Fei Tang, Shikai Liang y Guowei Ling. "Multi-Party Verifiable Privacy-Preserving Federated k-Means Clustering in Outsourced Environment". Security and Communication Networks 2021 (28 de diciembre de 2021): 1–11. http://dx.doi.org/10.1155/2021/3630312.

Texto completo
Resumen
As a commonly used algorithm in data mining, clustering has been widely applied in many fields, such as machine learning, information retrieval, and pattern recognition. In reality, data to be analyzed are often distributed to multiple parties. Moreover, the rapidly increasing data volume puts heavy computing pressure on data owners. Thus, data owners tend to outsource their own data to cloud servers and obtain data analysis results for the federated data. However, the existing privacy-preserving outsourced k -means schemes cannot verify whether participants share consistent data. Considering the scenarios with multiple data owners and sensitive information security in an outsourced environment, we propose a verifiable privacy-preserving federated k -means clustering scheme. In this article, cloud servers and participants perform k -means clustering algorithm over encrypted data without exposing private data and intermediate results in each iteration. In particular, our scheme can verify the shares from participants when updating the cluster centers based on secret sharing, hash function and blockchain, so that our scheme can resist inconsistent share attacks by malicious participants. Finally, the security and experimental analysis are carried out to show that our scheme can protect private data and get high-accuracy clustering results.
Los estilos APA, Harvard, Vancouver, ISO, etc.
22

NagaLakshmi, M. y K. Sandhya Rani. "SVD based Data Transformation Methods for Privacy Preserving Clustering". International Journal of Computer Applications 78, n.º 3 (18 de septiembre de 2013): 39–43. http://dx.doi.org/10.5120/13473-1157.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
23

Hong, Dowon y Abedelaziz Mohaisen. "Augmented Rotation-Based Transformation for Privacy-Preserving Data Clustering". ETRI Journal 32, n.º 3 (8 de junio de 2010): 351–61. http://dx.doi.org/10.4218/etrij.10.0109.0333.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
24

Aruna Kumari, D. "Vector Quantization for Privacy Preserving Clustering in Data Mining". Advanced Computing: An International Journal 3, n.º 6 (30 de noviembre de 2012): 69–74. http://dx.doi.org/10.5121/acij.2012.3608.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
25

Rajalaxmi, R. R. y A. M. Natarajan. "An Effective Data Transformation Approach for Privacy Preserving Clustering". Journal of Computer Science 4, n.º 4 (1 de abril de 2008): 320–26. http://dx.doi.org/10.3844/jcssp.2008.320.326.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
26

Dishabi, Mohammad Reza Ebrahimi y Mohammad Abdollahi Azgomi. "Differential privacy preserving clustering based on Haar wavelet transform". Intelligent Data Analysis 18, n.º 4 (27 de junio de 2014): 583–608. http://dx.doi.org/10.3233/ida-140659.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
27

Maheswari, Rajavel y Karuppuswamy Duraiswamy. "SVDC: Preserving Privacy in Clustering using Singular Value Decomposition". Journal of Information Privacy and Security 4, n.º 2 (abril de 2008): 40–54. http://dx.doi.org/10.1080/2333696x.2008.10855839.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
28

Huang, Meiyu, Yiqiang Chen, Bo-Wei Chen, Junfa Liu, Seungmin Rho y Wen Ji. "A semi-supervised privacy-preserving clustering algorithm for healthcare". Peer-to-Peer Networking and Applications 9, n.º 5 (26 de mayo de 2015): 864–75. http://dx.doi.org/10.1007/s12083-015-0356-9.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
29

Kumar, Pradeep, Kishore Indukuri Varma y Ashish Sureka. "Fuzzy based clustering algorithm for privacy preserving data mining". International Journal of Business Information Systems 7, n.º 1 (2011): 27. http://dx.doi.org/10.1504/ijbis.2011.037295.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
30

Yin, Hui, Jixin Zhang, Yinqiao Xiong, Xiaofeng Huang y Tiantian Deng. "PPK-Means: Achieving Privacy-Preserving Clustering Over Encrypted Multi-Dimensional Cloud Data". Electronics 7, n.º 11 (8 de noviembre de 2018): 310. http://dx.doi.org/10.3390/electronics7110310.

Texto completo
Resumen
Clustering is a fundamental and critical data mining branch that has been widely used in practical applications such as user purchase model analysis, image color segmentation, outlier detection, and so on. With the increasing popularity of cloud computing, more and more encrypted data are converging to cloud computing platforms for enjoying the revolutionary advantages of the cloud computing paradigm, as well as mitigating the deeply concerned data privacy issues. However, traditional data encryption makes existing clustering schemes no more effective, which greatly obstructs effective data utilization and frustrates the wide adoption of cloud computing. In this paper, we focus on solving the clustering problem over encrypted cloud data. In particular, we propose a privacy-preserving k-means clustering technology over encrypted multi-dimensional cloud data by leveraging the scalar-product-preserving encryption primitive, called PPK-means. The proposed technique is able to achieve efficient multi-dimensional data clustering as well to preserve the confidentiality of the outsourced cloud data. To the best of our knowledge, our work is the first to explore the privacy-preserving multi-dimensional data clustering in the cloud computing environment. Extensive experiments in simulation data-sets and real-life data-sets demonstrate that our proposed PPK-means is secure, efficient, and practical.
Los estilos APA, Harvard, Vancouver, ISO, etc.
31

Li, Xin. "Privacy Preserving Clustering for Distributed Homogeneous Gene Expression Data Sets". International Journal of Computational Models and Algorithms in Medicine 1, n.º 3 (julio de 2010): 31–54. http://dx.doi.org/10.4018/jcmam.2010070102.

Texto completo
Resumen
In this paper, the authors present a new approach to perform principal component analysis (PCA)-based gene clustering on genomic data distributed in multiple sites (horizontal partitions) with privacy protection. This approach allows data providers to collaborate together to identify gene profiles from a global viewpoint, and at the same time, protect the sensitive genomic data from possible privacy leaks. The authors developed a framework for privacy preserving PCA-based gene clustering, which includes two types of participants such as data providers and a trusted central site. Within this mechanism, distributed horizontal partitions of genomic data can be globally clustered with privacy preservation. Compared to results from centralized scenarios, the result generated from distributed partitions achieves 100% accuracy by using this approach. An experiment on a real genomic data set is conducted, and result shows that the proposed framework produces exactly the same cluster formation as that from the centralized data set.
Los estilos APA, Harvard, Vancouver, ISO, etc.
32

Eh Chonga, Shorayha, Maheyzah Md. Siraj, Nurul Adibah Rahmat y Mazura Mat Din. "Integration of PSO and Clustering algorithms for privacy preserving data mining". International Journal Artificial Intelligent and Informatics 2, n.º 2 (1 de abril de 2022): 108–16. http://dx.doi.org/10.33292/ijarlit.v2i2.42.

Texto completo
Resumen
Privacy Preserving Data Mining (PPDM) currently has become an important research area. There are some issues and problems related to PPDM have been identified. Information loss occurs when the original of data is modified to keep the privacy of those data. Effects of PPDM also cause the level of data quality to become lower. The aim of this research is to minimize information loss and increase the accuracy of mining result while maintaining the privacy level of data. A randomization approach based on optimization and clustering algorithms is proposed in order to minimize the information loss and improve the accuracy of data clustering quality for PPDM results. There are three main objectives for this research which is to perform data pre-processing on data through the normalization process and k-Anonymity algorithm. The second objective is to minimize data loss and increase the accuracy of data mining result using Particle Swarm Optimization and clustering algorithms. The third objective is to evaluate and benchmark the performance measurement based privacy level and data quality of enhanced PPDM. Diabetes dataset is used in this research and all instances are a numerical value. The outcome of this research is the privacy level of the dataset was increased while the information loss is minimized. The experimental results also show that the accuracy of data clustering quality can be preserved with using PSO algorithm.
Los estilos APA, Harvard, Vancouver, ISO, etc.
33

Zhang, Zekun, Tongtong Wu, Xiaoting Sun y Jiguo Yu. "MPDP k-medoids: Multiple partition differential privacy preserving k-medoids clustering for data publishing in the Internet of Medical Things". International Journal of Distributed Sensor Networks 17, n.º 10 (octubre de 2021): 155014772110425. http://dx.doi.org/10.1177/15501477211042543.

Texto completo
Resumen
The tremendous growth of Internet of Medical Things has led to a surge in medical user data, and medical data publishing can provide users with numerous services. However, neglectfully publishing the data may lead to severe leakage of user’s privacy. In this article, we investigate the problem of data publishing in Internet of Medical Things with privacy preservation. We present a novel system model for Internet of Medical Things user data publishing which adopts the proposed multiple partition differential privacy k-medoids clustering algorithm for data clustering analysis to ensure the security of user data. Particularly, we propose a multiple partition differential privacy k-medoids clustering algorithm based on differential privacy in data publishing. Based on the traditional k-medoids clustering, multiple partition differential privacy k-medoids clustering algorithm optimizes the randomness of selecting initial center points and adds Laplace noise to the clustering process to improve data availability while protecting user’s privacy information. Comprehensive analysis and simulations demonstrate that our method can not only meet the requirements of differential privacy but also retain the better availability of data clustering.
Los estilos APA, Harvard, Vancouver, ISO, etc.
34

Zhang, Zekun, Tongtong Wu, Xiaoting Sun y Jiguo Yu. "MPDP k-medoids: Multiple partition differential privacy preserving k-medoids clustering for data publishing in the Internet of Medical Things". International Journal of Distributed Sensor Networks 17, n.º 10 (octubre de 2021): 155014772110425. http://dx.doi.org/10.1177/15501477211042543.

Texto completo
Resumen
The tremendous growth of Internet of Medical Things has led to a surge in medical user data, and medical data publishing can provide users with numerous services. However, neglectfully publishing the data may lead to severe leakage of user’s privacy. In this article, we investigate the problem of data publishing in Internet of Medical Things with privacy preservation. We present a novel system model for Internet of Medical Things user data publishing which adopts the proposed multiple partition differential privacy k-medoids clustering algorithm for data clustering analysis to ensure the security of user data. Particularly, we propose a multiple partition differential privacy k-medoids clustering algorithm based on differential privacy in data publishing. Based on the traditional k-medoids clustering, multiple partition differential privacy k-medoids clustering algorithm optimizes the randomness of selecting initial center points and adds Laplace noise to the clustering process to improve data availability while protecting user’s privacy information. Comprehensive analysis and simulations demonstrate that our method can not only meet the requirements of differential privacy but also retain the better availability of data clustering.
Los estilos APA, Harvard, Vancouver, ISO, etc.
35

Saranya, K. y K. Premalatha. "Privacy Preserving Data Clustering using hybrid Particle Swarm Optimization Algorithm". Asian Journal of Research in Social Sciences and Humanities 7, n.º 3 (2017): 601. http://dx.doi.org/10.5958/2249-7315.2017.00194.0.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
36

KIM, Hea-Suk y Yang-Sae MOON. "Fourier Magnitude-Based Privacy-Preserving Clustering on Time-Series Data". IEICE Transactions on Information and Systems E93-D, n.º 6 (2010): 1648–51. http://dx.doi.org/10.1587/transinf.e93.d.1648.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
37

Vidyabanu, R. y Dr N. Nagaveni. "A Model Based Framework For Privacy Preserving Clustering Using SOM". International Journal of Computer Applications 1, n.º 13 (25 de febrero de 2010): 17–21. http://dx.doi.org/10.5120/288-450.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
38

Rajesh, P., G. Narasimha y N. Saisumanth. "Privacy Preserving MFI Based Similarity Measure For Hierarchical Document Clustering". International Journal of Research in Computer Science 2, n.º 4 (5 de julio de 2012): 7–12. http://dx.doi.org/10.7815/ijorcs.24.2012.033.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
39

Fan, Yongkai, Jianrong Bai, Xia Lei, Weiguo Lin, Qian Hu, Guodong Wu, Jiaming Guo y Gang Tan. "PPMCK: Privacy-preserving multi-party computing for K-means clustering". Journal of Parallel and Distributed Computing 154 (agosto de 2021): 54–63. http://dx.doi.org/10.1016/j.jpdc.2021.03.009.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
40

Pushphavathi, T. P. y P. V. R. Murthy. "Hybrid privacy preserving clustering for big data while ensuring security". International Journal of Cloud Computing 10, n.º 4 (2021): 370. http://dx.doi.org/10.1504/ijcc.2021.119196.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
41

Ming-Tai Wu, Jimmy, Jerry Chun-Wei Lin, Philippe Fournier-Viger, Youcef Djenouri, Chun-Hao Chen y Zhongcui Li. "The density-based clustering method for privacy-preserving data mining". Mathematical Biosciences and Engineering 16, n.º 3 (2019): 1718–28. http://dx.doi.org/10.3934/mbe.2019082.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
42

Xing, Kai, Chunqiang Hu, Jiguo Yu, Xiuzhen Cheng y Fengjuan Zhang. "Mutual Privacy Preserving $k$ -Means Clustering in Social Participatory Sensing". IEEE Transactions on Industrial Informatics 13, n.º 4 (agosto de 2017): 2066–76. http://dx.doi.org/10.1109/tii.2017.2695487.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
43

Xue, Anrong, Dongjie Jiang, Shiguang Ju, Weihe Chen y Handa Ma. "Privacy-Preserving Hierarchical-k-Means Clustering on Horizontally Partitioned Data". International Journal of Distributed Sensor Networks 5, n.º 1 (enero de 2009): 81. http://dx.doi.org/10.1080/15501320802571863.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
44

Bilge, Alper y Huseyin Polat. "A comparison of clustering-based privacy-preserving collaborative filtering schemes". Applied Soft Computing 13, n.º 5 (mayo de 2013): 2478–89. http://dx.doi.org/10.1016/j.asoc.2012.11.046.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
45

Yin, Dan y Yiran Shen. "Location- and relation-based clustering on privacy-preserving social networks". Tsinghua Science and Technology 23, n.º 4 (agosto de 2018): 453–62. http://dx.doi.org/10.26599/tst.2018.9010017.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
46

Tripathy, Animesh y Ipsa De. "Privacy Preserving Two-Party Hierarchical Clustering Over Vertically Partitioned Dataset". Journal of Software Engineering and Applications 06, n.º 05 (2013): 26–31. http://dx.doi.org/10.4236/jsea.2013.65b006.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
47

T P, Pushpavathi y Murthy PVR. "Hybrid Privacy Preserving Clustering for Big Data while Ensuring Security". International Journal of Cloud Computing 10, n.º 4 (2021): 1. http://dx.doi.org/10.1504/ijcc.2021.10033946.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
48

Lin, Keng-Pei. "Privacy-preserving kernel k-means clustering outsourcing with random transformation". Knowledge and Information Systems 49, n.º 3 (13 de febrero de 2016): 885–908. http://dx.doi.org/10.1007/s10115-016-0923-2.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
49

Piao, Chunhui, Liping Liu, Yajuan Shi, Xuehong Jiang y Ning Song. "Clustering-based privacy preserving anonymity approach for table data sharing". International Journal of System Assurance Engineering and Management 11, n.º 4 (29 de julio de 2019): 768–73. http://dx.doi.org/10.1007/s13198-019-00834-5.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
50

Vatsalan, Dinusha, Peter Christen y Erhard Rahm. "Incremental clustering techniques for multi-party Privacy-Preserving Record Linkage". Data & Knowledge Engineering 128 (julio de 2020): 101809. http://dx.doi.org/10.1016/j.datak.2020.101809.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
Ofrecemos descuentos en todos los planes premium para autores cuyas obras están incluidas en selecciones literarias temáticas. ¡Contáctenos para obtener un código promocional único!

Pasar a la bibliografía