TY - JOUR AU - Zhang, Z. AU - Gupta, B. B. PY - 2016 DA - 2016// TI - Social media security and trustworthiness: overview and new direction JO - Future Gener Comput Syst ID - Zhang2016 ER - TY - JOUR AU - Chen, F. e. n. g. PY - 2015 DA - 2015// TI - Data mining for the internet of things: literature review and challenges JO - Int J Distrib Sens Netw VL - 11 UR - https://doi.org/10.1155/2015/431047 DO - 10.1155/2015/431047 ID - Chen2015 ER - TY - JOUR AU - Hu, J. AU - Vasilakos, A. V. PY - 2016 DA - 2016// TI - Energy big data analytics and security: challenges and opportunities JO - IEEE Trans Smart Grid VL - 7 UR - https://doi.org/10.1109/TSG.2016.2563461 DO - 10.1109/TSG.2016.2563461 ID - Hu2016 ER - TY - JOUR AU - Zhang, Z. PY - 2017 DA - 2017// TI - A situational analytic method for user behavior pattern in multimedia social networks JO - IEEE Trans Big Data ID - Zhang2017 ER - TY - JOUR AU - Zhang, Z. AU - Wang, K. PY - 2013 DA - 2013// TI - A trust model for multimedia social networks JO - Soc Netw Anal Min VL - 3 UR - https://doi.org/10.1007/s13278-012-0078-4 DO - 10.1007/s13278-012-0078-4 ID - Zhang2013 ER - TY - JOUR AU - Qin, Y. PY - 2016 DA - 2016// TI - When things matter: a survey on data-centric internet of things JO - J Netw Comput Appl VL - 64 UR - https://doi.org/10.1016/j.jnca.2015.12.016 DO - 10.1016/j.jnca.2015.12.016 ID - Qin2016 ER - TY - JOUR AU - Dunning, L. A. AU - Kresman, R. PY - 2013 DA - 2013// TI - Privacy preserving data sharing with anonymous ID assignment JO - IEEE Trans Inf Forensics Secur VL - 8 UR - https://doi.org/10.1109/TIFS.2012.2235831 DO - 10.1109/TIFS.2012.2235831 ID - Dunning2013 ER - TY - JOUR AU - Fong, S. AU - Raymond, W. AU - Vasilakos, A. V. PY - 2016 DA - 2016// TI - Accelerated PSO swarm search feature selection for data stream mining big data JO - IEEE Trans Serv Comput VL - 9 ID - Fong2016 ER - TY - JOUR AU - Monreale, A. PY - 2014 DA - 2014// TI - Anonymity preserving sequential pattern mining JO - Artif Intell Law VL - 22 UR - https://doi.org/10.1007/s10506-014-9154-6 DO - 10.1007/s10506-014-9154-6 ID - Monreale2014 ER - TY - JOUR AU - Fung, B. C. M. PY - 2008 DA - 2008// TI - Privacy-preserving data publishing for cluster analysis JO - Data Knowl Eng VL - 68 UR - https://doi.org/10.1016/j.datak.2008.12.001 DO - 10.1016/j.datak.2008.12.001 ID - Fung2008 ER - TY - JOUR AU - Lefevre, K. AU - Dewitt, D. J. AU - Ramakrishnan, R. PY - 2002 DA - 2002// TI - Incognito: efficient full-domain k-anonymity JO - Int J Uncertain Fuzziness Knowl Based Syst VL - 10 UR - https://doi.org/10.1142/S0218488502001648 DO - 10.1142/S0218488502001648 ID - Lefevre2002 ER - TY - JOUR AU - Wang, K. AU - Yu, P. S. AU - Chakraborty, S. PY - 2004 DA - 2004// TI - Bottom-up generalization: a data mining solution to privacy protection JO - Int J Uncertain Fuzziness Knowl Based Syst VL - 10 ID - Wang2004 ER - TY - JOUR AU - Soria-Comas, J. PY - 2014 DA - 2014// TI - Enhancing data utility in differential privacy via micro aggregation-based k-anonymity JO - VLDB J VL - 23 UR - https://doi.org/10.1007/s00778-014-0351-4 DO - 10.1007/s00778-014-0351-4 ID - Soria-Comas2014 ER - TY - STD TI - Machanavajjhala A, Kifer D, Gehrke J, Venkitasubramaniam M. l-diversity: Privacy beyond k-anonymity. In: Proceedings of 2013 IEEE 29th international conference on data engineering, Atlanta; 2013. ID - ref14 ER - TY - JOUR AU - Anwar, M. AU - Greer, J. PY - 2015 DA - 2015// TI - Facilitating trust in privacy-preserving e-learning environments JO - IEEE Trans Learn Technol VL - 5 UR - https://doi.org/10.1109/TLT.2011.23 DO - 10.1109/TLT.2011.23 ID - Anwar2015 ER - TY - STD TI - De Cristofaro E, et al. Hummingbird: privacy at the time of Twitter. In: IEEE symposium on security and privacy; 2012. p. 285–99. ID - ref16 ER - TY - JOUR AU - Das, A. K. PY - 2015 DA - 2015// TI - A secure and efficient user anonymity preserving three-factor authentication protocol for large scale distributed wireless sensor network JO - Wirel Pers Commun VL - 82 UR - https://doi.org/10.1007/s11277-015-2288-3 DO - 10.1007/s11277-015-2288-3 ID - Das2015 ER - TY - JOUR AU - Trushina, O. V. AU - Gabidulin, E. M. PY - 2015 DA - 2015// TI - A new method for ensuring anonymity and security in network coding JO - Probl Inf Transm VL - 51 UR - https://doi.org/10.1134/S0032946015010081 DO - 10.1134/S0032946015010081 ID - Trushina2015 ER - TY - JOUR AU - Bayardo, R. J. AU - Agrawal, R. PY - 2002 DA - 2002// TI - Data privacy through optimal K-anonymization JO - Int J Uncertain Fuzziness Knowl Based Syst VL - 10 UR - https://doi.org/10.1142/S0218488502001648 DO - 10.1142/S0218488502001648 ID - Bayardo2002 ER - TY - STD TI - Nikolaenko V, et al. Privacy-preserving ridge regression on hundreds of millions of records. In: Proceedings of the 2013 IEEE symposium on security and privacy; 2013. p. 334–48. ID - ref20 ER - TY - JOUR AU - Shu, X. AU - Yao, D. AU - Bertino, E. PY - 2015 DA - 2015// TI - Privacy-preserving detection of sensitive data exposure JO - IEEE Trans Inf Forensics Secur VL - 10 UR - https://doi.org/10.1109/TIFS.2015.2398363 DO - 10.1109/TIFS.2015.2398363 ID - Shu2015 ER - TY - JOUR AU - Huang, X. PY - 2015 DA - 2015// TI - Privacy beyond sensitive values JO - Sci China Inf Sci VL - 58 ID - Huang2015 ER - TY - JOUR AU - Liu, Q. AU - Shen, H. AU - Sang, Y. PY - 2015 DA - 2015// TI - Privacy-preserving data publishing for multiple numerical sensitive attributes JO - IEEE Comput VL - 20 ID - Liu2015 ER - TY - JOUR AU - Sweeney, L. PY - 2002 DA - 2002// TI - K-anonymity a model for protecting privacy JO - Int J Uncertain Fuzziness Knowl Based Syst VL - 10 UR - https://doi.org/10.1142/S0218488502001648 DO - 10.1142/S0218488502001648 ID - Sweeney2002 ER - TY - JOUR AU - Bredereck, R. PY - 2014 DA - 2014// TI - The effect of homogeneity on the computational complexity of combinatorial data anonymization JO - Data Min Knowl Discov VL - 28 UR - https://doi.org/10.1007/s10618-012-0293-7 DO - 10.1007/s10618-012-0293-7 ID - Bredereck2014 ER - TY - JOUR AU - Tsai, C. W. PY - 2015 DA - 2015// TI - Big data analytics: a survey JO - J Big Data VL - 02 UR - https://doi.org/10.1186/s40537-015-0030-3 DO - 10.1186/s40537-015-0030-3 ID - Tsai2015 ER - TY - JOUR AU - Zhang, Y. PY - 2016 DA - 2016// TI - Parallel processing systems for big data: a survey JO - Proc IEEE VL - 104 UR - https://doi.org/10.1109/JPROC.2016.2591592 DO - 10.1109/JPROC.2016.2591592 ID - Zhang2016 ER -