Privacy-preserving naive Bayes classifiers secure against the substitution-then-comparison attack (Q2195311): Difference between revisions

From MaRDI portal
Import240304020342 (talk | contribs)
Set profile property.
ReferenceBot (talk | contribs)
Changed an Item
 
(One intermediate revision by one other user not shown)
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1016/j.ins.2018.02.058 / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W2791750046 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - EUROCRYPT 2004 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Privacy-Preserving Classifier Learning / rank
 
Normal rank
Property / cites work
 
Property / cites work: Homomorphic encryption and secure comparison / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient Unconditionally Secure Comparison and Privacy Preserving Machine Learning Classification Protocols / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - EUROCRYPT 2004 / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Further Improved Online/Offline Signature Scheme / rank
 
Normal rank
Property / cites work
 
Property / cites work: Foundations of Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: A compressive sensing based privacy preserving outsourcing of image storage and identity authentication service in cloud / rank
 
Normal rank
Property / cites work
 
Property / cites work: SHIELD: Scalable Homomorphic Implementation of Encrypted Data-Classifiers / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improved OT Extension for Transferring Short Secrets / rank
 
Normal rank
Property / cites work
 
Property / cites work: Secure Distributed Deduplication Systems with Improved Reliability / rank
 
Normal rank
Property / cites work
 
Property / cites work: Identity-Based Encryption with Outsourced Revocation in Cloud Computing / rank
 
Normal rank
Property / cites work
 
Property / cites work: Privacy preserving data mining / rank
 
Normal rank
Property / cites work
 
Property / cites work: An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries / rank
 
Normal rank
Property / cites work
 
Property / cites work: A proof of security of Yao's protocol for two-party computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: KERNEL-BASED NAIVE BAYES CLASSIFIER FOR BREAST CANCER PREDICTION / rank
 
Normal rank
Property / cites work
 
Property / cites work: Public-Key Cryptosystems Based on Composite Degree Residuosity Classes / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Framework for Efficient and Composable Oblivious Transfer / rank
 
Normal rank
Property / cites work
 
Property / cites work: Secure Two-Party Computation Is Practical / rank
 
Normal rank
Property / cites work
 
Property / cites work: Ensuring attribute privacy protection and fast decryption for outsourced data security in mobile cloud computing / rank
 
Normal rank

Latest revision as of 14:25, 23 July 2024

scientific article
Language Label Description Also known as
English
Privacy-preserving naive Bayes classifiers secure against the substitution-then-comparison attack
scientific article

    Statements

    Privacy-preserving naive Bayes classifiers secure against the substitution-then-comparison attack (English)
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    8 September 2020
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    naive Bayes classifier
    0 references
    privacy-preserving
    0 references
    substitution-then-comparison (STC) attack
    0 references
    0 references
    0 references
    0 references
    0 references