Chris Clifton

Orcid: 0000-0001-7274-1471

Affiliations:
  • Purdue University, West Lafayette, USA


According to our database1, Chris Clifton authored at least 141 papers between 1988 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Do Crowdsourced Fairness Preferences Correlate with Risk Perceptions?
Proceedings of the 29th International Conference on Intelligent User Interfaces, 2024

2023
LuMaMi28: Real-Time Millimeter-Wave Multi-User MIMO Systems With Antenna Selection.
IEEE Trans. Wirel. Commun., November, 2023

On Improving Fairness of AI Models with Synthetic Minority Oversampling Techniques.
Proceedings of the 2023 SIAM International Conference on Data Mining, 2023

2022
Differentially Private <i>k</i>-Nearest Neighbor Missing Data Imputation.
ACM Trans. Priv. Secur., 2022

A Roadmap for Greater Public Use of Privacy-Sensitive Government Data: Workshop Report.
CoRR, 2022

Unfair AI: It Isn't Just Biased Data.
Proceedings of the IEEE International Conference on Data Mining, 2022

2021
Differentially Private Naïve Bayes Classifier Using Smooth Sensitivity.
Proc. Priv. Enhancing Technol., 2021

LuMaMi28: Real-Time Millimeter-Wave Massive MIMO Systems with Antenna Selection.
CoRR, 2021

Improving Fairness of AI Systems with Lossless De-biasing.
CoRR, 2021

Differentially Private Imaging via Latent Space Manipulation.
CoRR, 2021

mmWave Massive MIMO in Real Propagation Environment: Performance Evaluation Using LuMaMi28GHz.
Proceedings of the 55th Asilomar Conference on Signals, Systems, and Computers, 2021

2020
A Partitioned Recoding Scheme for Privacy Preserving Data Publishing.
Proceedings of the Privacy in Statistical Databases, 2020

2019
When Is a Semi-honest Secure Multiparty Computation Valuable?
Proceedings of the Decision and Game Theory for Security - 10th International Conference, 2019

2018
Privacy-Preserving Data Mining.
Proceedings of the Encyclopedia of Database Systems, Second Edition, 2018

Privacy Metrics.
Proceedings of the Encyclopedia of Database Systems, Second Edition, 2018

Individually Identifiable Data.
Proceedings of the Encyclopedia of Database Systems, Second Edition, 2018

Support vector classification with <i>ℓ</i>-diversity.
Comput. Secur., 2018

Differentially Private Feature Selection for Data Mining.
Proceedings of the Fourth ACM International Workshop on Security and Privacy Analytics, 2018

2017
Instance-Based Learning with l-diversity.
Trans. Data Priv., 2017

Statistical Learning Theory Approach for Data Classification with <i>ℓ</i>-diversity.
Proceedings of the 2017 SIAM International Conference on Data Mining, 2017

Secure minimum weighted bipartite matching.
Proceedings of the IEEE Conference on Dependable and Secure Computing, 2017

Towards a Framework for Developing Cyber Privacy Metrics: A Vision Paper.
Proceedings of the 2017 IEEE International Congress on Big Data, 2017

2016
An Ultra-Wideband Digitally Programmable Power Amplifier With Efficiency Enhancement for Cellular and Emerging Wireless Communication Standards.
IEEE Trans. Circuits Syst. I Regul. Pap., 2016

K-Nearest Neighbor Classification Using Anatomized Data.
CoRR, 2016

Statistical Learning Theory Approach for Data Classification with l-diversity.
CoRR, 2016

Decision Tree Classification on Outsourced Data.
CoRR, 2016

Differentially Private Significance Testing on Paired-Sample Data.
Proceedings of the 2016 SIAM International Conference on Data Mining, 2016

2015
Anonymizing transactional datasets.
J. Comput. Secur., 2015

Laplace noise generation for two-party computational differential privacy.
Proceedings of the 13th Annual Conference on Privacy, Security and Trust, 2015

Privacy-Integrated Graph Clustering Through Differential Privacy.
Proceedings of the Workshops of the EDBT/ICDT 2015 Joint Conference (EDBT/ICDT), 2015

Efficient Sanitization of Unsafe Data Correlations.
Proceedings of the Workshops of the EDBT/ICDT 2015 Joint Conference (EDBT/ICDT), 2015

2014
Combating discrimination using Bayesian networks.
Artif. Intell. Law, 2014

Top-k frequent itemsets via differentially private FP-trees.
Proceedings of the 20th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, 2014

Realizable Rational Multiparty Cryptographic Protocols.
Proceedings of the Decision and Game Theory for Security - 5th International Conference, 2014

Privacy Preserving Tâtonnement - A Cryptographic Construction of an Incentive Compatible Market.
Proceedings of the Financial Cryptography and Data Security, 2014

Association Rule Mining on Fragmented Database.
Proceedings of the Data Privacy Management, Autonomous Spontaneous Security, and Security Assurance, 2014

Privacy Beyond Confidentiality.
Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, 2014

2013
On Syntactic Anonymity and Differential Privacy.
Trans. Data Priv., 2013

Maintaining Database Anonymity in the Presence of Queries.
Proceedings of the Security and Trust Management - 9th International Workshop, 2013

Privacy through Uncertainty in Location-Based Services.
Proceedings of the 2013 IEEE 14th International Conference on Mobile Data Management, Milan, Italy, June 3-6, 2013, 2013

Challenges and Opportunities for Security with Differential Privacy.
Proceedings of the Information Systems Security - 9th International Conference, 2013

Equilibrium Concepts for Rational Multiparty Computation.
Proceedings of the Decision and Game Theory for Security - 4th International Conference, 2013

Updating outsourced anatomized private databases.
Proceedings of the Joint 2013 EDBT/ICDT Conferences, 2013

Using Safety Constraint for Transactional Dataset Anonymization.
Proceedings of the Data and Applications Security and Privacy XXVII, 2013

2012
t-Plausibility: Generalizing Words to Desensitize Text.
Trans. Data Priv., 2012

Special issue on the best papers of SDM'11.
Stat. Anal. Data Min., 2012

Mobility Data Mining and Privacy (Dagstuhl Seminar 12331).
Dagstuhl Reports, 2012

Differential identifiability.
Proceedings of the 18th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, 2012

Discriminatory Decision Policy Aware Classification.
Proceedings of the 12th IEEE International Conference on Data Mining Workshops, 2012

A Guide to Differential Privacy Theory in Social Network Analysis.
Proceedings of the International Conference on Advances in Social Networks Analysis and Mining, 2012

Discovering Privacy.
Proceedings of the Journeys to Data Mining, 2012

2011
Anonymous Search Histories Featuring Personalized Advertisement - Balancing Privacy with Economic Interests.
Trans. Data Priv., 2011

Classifier evaluation and attribute selection against active adversaries.
Data Min. Knowl. Discov., 2011

How Much Is Enough? Choosing ε for Differential Privacy.
Proceedings of the Information Security, 14th International Conference, 2011

Significance of Term Relationships on Anonymization.
Proceedings of the 2011 IEEE/WIC/ACM International Joint Conference on Web Intelligence and Intelligent Agent Technology, 2011

Query Processing in Private Data Outsourcing Using Anonymization.
Proceedings of the Data and Applications Security and Privacy XXV, 2011

Privacy - Preserving Data Mining at 10: Whats Next?
Proceedings of the Ninth Australasian Data Mining Conference, AusDM 2011, Ballarat, 2011

2010
Efficient privacy-preserving similar document detection.
VLDB J., 2010

d-Presence without Complete World Knowledge.
IEEE Trans. Knowl. Data Eng., 2010

Practical and Secure Integer Comparison and Interval Check.
Proceedings of the 2010 IEEE Second International Conference on Social Computing, 2010

Search-log anonymization and advertisement: are they mutually exclusive?
Proceedings of the 19th ACM Conference on Information and Knowledge Management, 2010

2009
Privacy-Preserving Data Mining.
Proceedings of the Encyclopedia of Database Systems, 2009

Privacy Metrics.
Proceedings of the Encyclopedia of Database Systems, 2009

Individually Identifiable Data.
Proceedings of the Encyclopedia of Database Systems, 2009

Privacy-Preserving Kth Element Score over Vertically Partitioned Data.
IEEE Trans. Knowl. Data Eng., 2009

Multirelational k-Anonymity.
IEEE Trans. Knowl. Data Eng., 2009

Providing Privacy through Plausibly Deniable Search.
Proceedings of the SIAM International Conference on Data Mining, 2009


t-Plausibility: Semantic Preserving Text Sanitization.
Proceedings of the 12th IEEE International Conference on Computational Science and Engineering, 2009

2008
Privacy-preserving Naïve Bayes classification.
VLDB J., 2008

Privacy-preserving decision trees over vertically partitioned data.
ACM Trans. Knowl. Discov. Data, 2008

An Approach to Securely Identifying Beneficial Collaboration in Decentralized Logistics Systems.
Manuf. Serv. Oper. Manag., 2008

Transforming semi-honest protocols to ensure accountability.
Data Knowl. Eng., 2008

Similar Document Detection with Limited Information Disclosure.
Proceedings of the 24th International Conference on Data Engineering, 2008

Collaborative Search and User Privacy: How Can They Be Reconciled?.
Proceedings of the Collaborative Computing: Networking, 2008

Opportunities for private and secure machine learning.
Proceedings of the 1st ACM Workshop on Security and Artificial Intelligence, 2008

Is Privacy Still an Issue for Data Mining?
Proceedings of the Next Generation of Data Mining., 2008

2007
TKDE Guidelines for Survey Papers.
IEEE Trans. Knowl. Data Eng., 2007

Thoughts on k-anonymization.
Data Knowl. Eng., 2007

Hiding the presence of individuals from shared databases.
Proceedings of the ACM SIGMOD International Conference on Management of Data, 2007

AC-Framework for Privacy-Preserving Collaboration.
Proceedings of the Seventh SIAM International Conference on Data Mining, 2007

Identifying Rare Classes with Sparse Training Data.
Proceedings of the Database and Expert Systems Applications, 18th International Conference, 2007

2006
A secure distributed framework for achieving <i>k</i>-anonymity.
VLDB J., 2006

Transforming Semi-Honest Protocols to Ensure Accountability.
Proceedings of the Workshops Proceedings of the 6th IEEE International Conference on Data Mining (ICDM 2006), 2006

Privacy Preserving Data Mining
Advances in Information Security 19, Springer, ISBN: 978-0-387-25886-7, 2006

2005
The Indiana Center for Database Systems at Purdue University.
SIGMOD Rec., 2005

Privacy-preserving clustering with distributed EM mixture modeling.
Knowl. Inf. Syst., 2005

Secure set intersection cardinality with application to association rule mining.
J. Comput. Secur., 2005

Dependable Real-Time Data Mining.
Proceedings of the Eighth IEEE International Symposium on Object-Oriented Real-Time Distributed Computing (ISORC 2005), 2005

Privacy-Preserving Top-K Queries.
Proceedings of the 21st International Conference on Data Engineering, 2005

Knowledge Discovery from Transportation Network Data.
Proceedings of the 21st International Conference on Data Engineering, 2005

Privacy-Preserving Decision Trees over Vertically Partitioned Data.
Proceedings of the Data and Applications Security XIX, 2005

Security Issues in Querying Encrypted Data.
Proceedings of the Data and Applications Security XIX, 2005

Privacy-Preserving Distributed k-Anonymity.
Proceedings of the Data and Applications Security XIX, 2005

2004
Privacy-Preserving Distributed Mining of Association Rules on Horizontally Partitioned Data.
IEEE Trans. Knowl. Data Eng., 2004

TopCat: Data Mining for Topic Identification in a Text Corpus.
IEEE Trans. Knowl. Data Eng., 2004

Privacy-Preserving Data Mining: Why, How, and When.
IEEE Secur. Priv., 2004

Privacy Preserving Naïve Bayes Classifier for Vertically Partitioned Data.
Proceedings of the Fourth SIAM International Conference on Data Mining, 2004

Privately Computing a Distributed k-nn Classifier.
Proceedings of the Knowledge Discovery in Databases: PKDD 2004, 2004

When do data mining results violate privacy?
Proceedings of the Tenth ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, 2004

A CMOS low-power ADC for DVB-T and DVB-H systems.
Proceedings of the 2004 International Symposium on Circuits and Systems, 2004

Privacy-Preserving Outlier Detection.
Proceedings of the 4th IEEE International Conference on Data Mining (ICDM 2004), 2004

Privacy-preserving data integration and sharing.
Proceedings of the 9th ACM SIGMOD Workshop on Research Issues in Data Mining and Knowledge Discovery, 2004


2003
Change Detection in Overhead Imagery Using Neural Networks.
Appl. Intell., 2003

Derived access control specification for XML.
Proceedings of the 2003 ACM Workshop on XML Security, Fairfax, VA, USA, October 31, 2003, 2003

Leveraging the "Multi" in secure multi-party computation.
Proceedings of the 2003 ACM Workshop on Privacy in the Electronic Society, 2003

Privacy-Enhanced Data Management for Next-Generation e-Commerce.
Proceedings of 29th International Conference on Very Large Data Bases, 2003

Privacy-preserving <i>k</i>-means clustering over vertically partitioned data.
Proceedings of the Ninth ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, Washington, DC, USA, August 24, 2003

Assuring privacy when big brother is watching.
Proceedings of the 8th ACM SIGMOD workshop on Research issues in data mining and knowledge discovery, 2003

2002
Tools for Privacy Preserving Data Mining.
SIGKDD Explor., 2002

Privacy preserving association rule mining in vertically partitioned data.
Proceedings of the Eighth ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, 2002

2001
Using Unknowns to Prevent Discovery of Association Rules.
SIGMOD Rec., 2001

Emerging standards for data mining.
Comput. Stand. Interfaces, 2001

Directions for Web and E-Commerce Applications Security.
Proceedings of the 10th IEEE International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises (WETICE 2001), 2001

Real-Time Data Mining of Multimedia Objects.
Proceedings of the 4th International Symposium on Object-Oriented Real-Time Distributed Computing (ISORC 2001), 2001

GeoNode: An End-to-End System from Research Components.
Proceedings of the ICDE 2001, Demo Session Abstracts (Informal Proceedings), 2001

2000
Database Integration Using Neural Networks: Implementation and Experiences.
Knowl. Inf. Syst., 2000

Using Sample Size to Limit Exposure to Data Mining.
J. Comput. Secur., 2000

SEMINT: A tool for identifying attribute correspondences in heterogeneous databases using neural networks.
Data Knowl. Eng., 2000

1999
TopCat: Data Mining for Topic Identification in a Text Corpus.
Proceedings of the Principles of Data Mining and Knowledge Discovery, 1999

Panel on Intrusion Detection.
Proceedings of the Research Advances in Database and Information Systems Security, 1999

Protecting Against Data Mining through Samples.
Proceedings of the Research Advances in Database and Information Systems Security, 1999

1998
Multidatabase Query Processing with Uncertainty in Global Keys and Attribute Values.
J. Am. Soc. Inf. Sci., 1998

Query Flocks: A Generalization of Association-Rule Mining.
Proceedings of the SIGMOD 1998, 1998

Data Mining on Text.
Proceedings of the COMPSAC '98, 1998

1997
Experience with a Combined Approach to Attribute-Matching Across Heterogeneous Databases.
Proceedings of the Data Mining and Reverse Engineering: Searching for Semantics, 1997

Security Issues in Data Warehousing and Data Mining: Panel Discussion.
Proceedings of the Database Securty XI: Status and Prospects, 1997

1996
Dynamic Integration and Query Processing with Ranked Role Sets.
Proceedings of the First IFCIS International Conference on Cooperative Information Systems (CoopIS'96), 1996

1995
HyperFile: A Data and Query Model for Documents
VLDB J., 1995

Semint: A System Prototype for Semantic Integration in Heterogeneous Databases.
Proceedings of the 1995 ACM SIGMOD International Conference on Management of Data, 1995

Classifying Software Components Using Design Characteristics.
Proceedings of the Proceedings KBSE'95, 1995

How are We Going to Pay for This? Fee-for-Service in Distributed Systems: Research and Policy Issues (Panel).
Proceedings of the 15th International Conference on Distributed Computing Systems, Vancouver, British Columbia, Canada, May 30, 1995

1994
Semantic Integration in Heterogeneous Databases Using Neural Networks.
Proceedings of the VLDB'94, 1994

1993
Using Field Specifications to Determine Attribute Equivalence in Heterogeneous Databases.
Proceedings of the RIDE-IMS '93, 1993

The Gold Mailer.
Proceedings of the Ninth International Conference on Data Engineering, 1993

Information Brokers: Sharing Knowledge in a Heterogeneous Distributed System.
Proceedings of the Database and Expert Systems Applications, 4th International Conference, 1993

1991
Distributed processing of filtering queries in HyperFile.
Proceedings of the 10th International Conference on Distributed Computing Systems (ICDCS 1991), 1991

1990
Indexing in a Hypertext Database.
Proceedings of the 16th International Conference on Very Large Data Bases, 1990

Data Management with Massive Memory: A Summary.
Proceedings of the Parallel Database Systems, 1990

1988
The design of a document database.
Proceedings of the ACM conference on Document processing systems, 1988


  Loading...