메뉴 건너뛰기




Volumn 23, Issue 2, 2008, Pages 188-202

An efficient clustering algorithm for k-anonymisation

Author keywords

Data privacy; Greedy clustering; K anonymisation

Indexed keywords

DATA UTILITY; K-ANONYMISATION; QUERY ANSWERING;

EID: 42149175998     PISSN: 10009000     EISSN: None     Source Type: Journal    
DOI: 10.1007/s11390-008-9121-3     Document Type: Article
Times cited : (25)

References (22)
  • 1
    • 34548805858 scopus 로고    scopus 로고
    • T-closeness: Privacy beyond k-anonymity and l-diversity
    • Istanbul, Turkey
    • Li N, Li T, Venkatasubramanian S. t-closeness: Privacy beyond k-anonymity and l-diversity. In Proc. ICDE, Istanbul, Turkey, 2007, pp.106-115.
    • (2007) Proc. ICDE , pp. 106-115
    • Li, N.1    Li, T.2    Venkatasubramanian, S.3
  • 2
    • 38149078956 scopus 로고    scopus 로고
    • Speeding up clustering-based k-anonymisation algorithms with pre-partitioning
    • Glasgow, UK
    • Loukides G, Shao J. Speeding up clustering-based k-anonymisation algorithms with pre-partitioning. In Proc. The 24th British National Conference on Databases, Glasgow, UK, 2007, pp.203-214.
    • (2007) Proc. the 24th British National Conference on Databases , pp. 203-214
    • Loukides, G.1    Shao, J.2
  • 6
    • 33749606641 scopus 로고    scopus 로고
    • Mondrian multi-dimensional K-anonymity
    • Atlanta, Georgia, USA
    • LeFevre K, DeWitt D J, Ramakrishnan R. Mondrian multi-dimensional K-anonymity. In Proc. ICDE, Atlanta, Georgia, USA, 2006, p.25.
    • (2006) Proc. ICDE , pp. 25
    • Lefevre, K.1    Dewitt, D.J.2    Ramakrishnan, R.3
  • 7
    • 28444449426 scopus 로고    scopus 로고
    • Data privacy through optimal k-anonymization
    • Tokyo, Japan
    • Bayardo R J, Agrawal R. Data privacy through optimal k-anonymization. In Proc. ICDE, Tokyo, Japan, 2005, pp.217-228.
    • (2005) Proc. ICDE , pp. 217-228
    • Bayardo, R.J.1    Agrawal, R.2
  • 8
    • 0242625276 scopus 로고    scopus 로고
    • Transforming data to satisfy privacy constraints
    • Edmonton, Alberta, Canada
    • Iyengar V S. Transforming data to satisfy privacy constraints. In Proc. KDD, Edmonton, Alberta, Canada, 2002, pp.279-288.
    • (2002) Proc. KDD , pp. 279-288
    • Iyengar, V.S.1
  • 9
    • 33749568323 scopus 로고    scopus 로고
    • Workload-aware anonymization
    • Philadelphia, PA, USA
    • LeFevre K, DeWitt D J, Ramakrishnan R. Workload-aware anonymization. In Proc. KDD, Philadelphia, PA, USA, 2006, pp.277-286.
    • (2006) Proc. KDD , pp. 277-286
    • Lefevre, K.1    Dewitt, D.J.2    Ramakrishnan, R.3
  • 10
    • 28444499680 scopus 로고    scopus 로고
    • Top-down specialization for information and privacy preservation
    • Tokyo, Japan
    • Fung B C M, Wang K, Yu P S. Top-down specialization for information and privacy preservation. In Proc. ICDE, Tokyo, Japan, 2005, pp.205-216.
    • (2005) Proc. ICDE , pp. 205-216
    • Fung, B.C.M.1    Wang, K.2    Yu, P.S.3
  • 11
    • 42149134082 scopus 로고    scopus 로고
    • Comparisons of k-anonymization and randomization schemes under linking attacks
    • Hong Kong, China
    • Teng Z, Du W. Comparisons of k-anonymization and randomization schemes under linking attacks. In Proc. ICDM, Hong Kong, China, 2006, pp.1091-1096.
    • (2006) Proc. ICDM , pp. 1091-1096
    • Teng, Z.1    Du, W.2
  • 12
    • 33749607006 scopus 로고    scopus 로고
    • L-diversity: Privacy beyond k-anonymity
    • Atlanta, Georgia, USA
    • Machanavajjhala A Gehrke J, D Kifer et al. l-diversity: Privacy beyond k-anonymity. In Proc. ICDE, Atlanta, Georgia, USA, 2006, p.24.
    • (2006) Proc. ICDE , pp. 24
    • MacHanavajjhala Gehrke A, J.1    Kifer Et Al., D.2
  • 13
    • 34548710709 scopus 로고    scopus 로고
    • Aggregate query answering on anonymized tables
    • Istanbul, Turkey
    • Koudas N, Zhang Q, Srivastava D et al. Aggregate query answering on anonymized tables. In Proc. ICDE, Istanbul, Turkey, 2007, pp.116-125.
    • (2007) Proc. ICDE , pp. 116-125
    • Koudas, N.1    Zhang, Q.2    Srivastava, D.3
  • 15
    • 29844444250 scopus 로고    scopus 로고
    • Incognito: Efficient full-domain K-anonymity
    • Baltimore, Maryland, USA
    • LeFevre K, DeWitt D J, Ramakrishnan R. Incognito: Efficient full-domain K-anonymity. In Proc. SIGMOD, Baltimore, Maryland, USA, 2005, pp.49-60.
    • (2005) Proc. SIGMOD , pp. 49-60
    • Lefevre, K.1    Dewitt, D.J.2    Ramakrishnan, R.3
  • 16
    • 33749582207 scopus 로고    scopus 로고
    • Utility-based anonymization using local recoding
    • Philadelphia, PA, USA
    • Xu J, Wang W, Pei J et al. Utility-based anonymization using local recoding. In Proc. KDD, Philadelphia, PA, USA, 2006, pp.785-790.
    • (2006) Proc. KDD , pp. 785-790
    • Xu, J.1    Wang, W.2    Pei, J.3
  • 19
    • 85012191696 scopus 로고    scopus 로고
    • Data bubbles for non-vector data: Speeding-up hierarchical clustering in arbitrary metric spaces
    • Berlin, Germany
    • Zhou J, Sander J. Data bubbles for non-vector data: Speeding-up hierarchical clustering in arbitrary metric spaces. In Proc. VLDB, Berlin, Germany, 2003, pp.452-463.
    • (2003) Proc. VLDB , pp. 452-463
    • Zhou, J.1    Sander, J.2
  • 21
    • 84893853914 scopus 로고    scopus 로고
    • Anatomy: Simple and effective privacy preservation
    • Seoul, Korea
    • Xiao X, Tao Y. Anatomy: Simple and effective privacy preservation. In Proc. VLDB, Seoul, Korea, 2006, pp.139-150.
    • (2006) Proc. VLDB , pp. 139-150
    • Xiao, X.1    Tao, Y.2
  • 22
    • 0000566535 scopus 로고    scopus 로고
    • RainForest - A Framework for fast decision tree construction of large datasets
    • New York City, USA
    • Gehrke J, Ramakrishnan R, Ganti V. RainForest - A Framework for fast decision tree construction of large datasets. In Proc. VLDB, New York City, USA, 1998, pp.416-427.
    • (1998) Proc. VLDB , pp. 416-427
    • Gehrke, J.1    Ramakrishnan, R.2    Ganti, V.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.