Name
Affiliation
Papers
CHRIS CLIFTON
Purdue University, West Lafayette, IN, USA
108
Collaborators
Citations 
PageRank 
142
3327
544.44
Referers 
Referees 
References 
4496
1385
1304
Search Limit
1001000
Title
Citations
PageRank
Year
Differentially Private k-Nearest Neighbor Missing Data Imputation00.342022
A Partitioned Recoding Scheme for Privacy Preserving Data Publishing.00.342020
When Is A Semi-Honest Secure Multiparty Computation Valuable?00.342019
Support vector classification with ℓ-diversity.00.342018
Differentially Private Feature Selection for Data Mining.00.342018
Statistical Learning Theory Approach for Data Classification with ℓ-diversity.00.342017
Towards a Framework for Developing Cyber Privacy Metrics: A Vision Paper00.342017
Instance-Based Learning With L-Diversity10.352017
Statistical Learning Theory Approach for Data Classification with l-diversity.10.352016
Differentially Private Significance Testing on Paired-Sample Data.00.342016
Decision Tree Classification on Outsourced Data.00.342016
K-Nearest Neighbor Classification Using Anatomized Data.00.342016
Laplace noise generation for two-party computational differential privacy10.362015
Privacy-Integrated Graph Clustering Through Differential Privacy.10.352015
Efficient Sanitization of Unsafe Data Correlations.00.342015
Anonymizing transactional datasets.30.442015
Combating discrimination using Bayesian networks90.552014
Privacy Preserving Tâtonnement - A Cryptographic Construction of an Incentive Compatible Market.10.352014
Top-k frequent itemsets via differentially private fp-trees240.862014
Realizable Rational Multiparty Cryptographic Protocols10.342014
Privacy Beyond Confidentiality00.342014
Association Rule Mining On Fragmented Database00.342014
Updating outsourced anatomized private databases50.442013
On syntactic anonymity and differential privacy401.452013
Equilibrium Concepts for Rational Multiparty Computation20.352013
Privacy through Uncertainty in Location-Based Services60.412013
Challenges and Opportunities for Security with Differential Privacy.20.372013
Maintaining Database Anonymity in the Presence of Queries.00.342013
Using safety constraint for transactional dataset anonymization20.412013
Discriminatory Decision Policy Aware Classification30.412012
t-Plausibility: Generalizing Words to Desensitize Text110.622012
Special issue on the best papers of SDM'1100.342012
Differential identifiability110.642012
Classifier evaluation and attribute selection against active adversaries231.242011
Query processing in private data outsourcing using anonymization90.592011
Anonymous Search Histories Featuring Personalized Advertisement-Balancing Privacy with Economic Interests30.402011
Efficient privacy-preserving similar document detection371.172010
Practical and Secure Integer Comparison and Interval Check100.542010
Privacy-Preserving Kth Element Score over Vertically Partitioned Data190.782009
Providing Privacy through Plausibly Deniable Search301.042009
Assured Information Sharing Life Cycle20.362009
t-Plausibility: Semantic Preserving Text Sanitization140.692009
Privacy-preserving decision trees over vertically partitioned data411.442008
Collaborative Search and User Privacy: How Can They Be Reconciled?20.452008
Opportunities for private and secure machine learning10.352008
Similar Document Detection with Limited Information Disclosure300.972008
An Approach to Securely Identifying Beneficial Collaboration in Decentralized Logistics Systems80.702008
Privacy-preserving Naïve Bayes classification692.392008
Transforming semi-honest protocols to ensure accountability291.192008
Hiding the presence of individuals from shared databases953.412007
  • 1
  • 2