-
1
-
-
33745629638
-
On k-anonymity and the curse of dimensionality
-
Aggarwal, C.C.: On k-anonymity and the curse of dimensionality. In: VLDB, pp. 901-909 (2005)
-
(2005)
VLDB
, pp. 901-909
-
-
Aggarwal, C.C.1
-
2
-
-
35048841248
-
A condensation approach to privacy preserving data mining
-
Aggarwal, C.C., Yu, P.S.: A condensation approach to privacy preserving data mining. In: EDBT, pp. 183-199 (2004)
-
(2004)
EDBT
, pp. 183-199
-
-
Aggarwal, C.C.1
Yu, P.S.2
-
3
-
-
33746711412
-
Approximation algorithms for k-anonymity
-
Aggarwal, G., Feder, T., Kenthapadi, K., Motwani, R., Panigrahy, R., Thomas, D., Zhu, A.: Approximation algorithms for k-anonymity. J. Privacy Technol. (JOPT) (2005)
-
(2005)
J. Privacy Technol. (JOPT)
-
-
Aggarwal, G.1
Feder, T.2
Kenthapadi, K.3
Motwani, R.4
Panigrahy, R.5
Thomas, D.6
Zhu, A.7
-
4
-
-
0041783510
-
Privacy-preserving data mining
-
Dallas, Texas
-
Agrawal, R., Srikant, R.: Privacy-preserving data mining. In: Proceedings of the ACM SIGMOD'00, pp. 439-450. Dallas, Texas, (2000)
-
(2000)
Proceedings of the ACM SIGMOD'00
, pp. 439-450
-
-
Agrawal, R.1
Srikant, R.2
-
5
-
-
34548547007
-
Blocking anonymity threats raised by frequent itemset mining
-
Atzori, M., Bonchi, F., Giannotti, F., Pedreschi, D.: Blocking anonymity threats raised by frequent itemset mining. In: ICDM, pp. 561-564 (2005)
-
(2005)
ICDM
, pp. 561-564
-
-
Atzori, M.1
Bonchi, F.2
Giannotti, F.3
Pedreschi, D.4
-
6
-
-
33646407813
-
K-anonymous patterns
-
Atzori, M., Bonchi, F., Giannotti, F., Pedreschi, D.: k-anonymous patterns. In: PKDD, pp. 10-21 (2005)
-
(2005)
PKDD
, pp. 10-21
-
-
Atzori, M.1
Bonchi, F.2
Giannotti, F.3
Pedreschi, D.4
-
7
-
-
28444449426
-
Data privacy through optimal k-anonymization
-
Bayardo, R.J.: Jr. Agrawal, R.: Data privacy through optimal k-anonymization. In: ICDE, pp. 217-228 (2005)
-
(2005)
ICDE
, pp. 217-228
-
-
Bayardo Jr., R.J.1
Agrawal, R.2
-
8
-
-
28444478342
-
Privacy and ownership preserving of outsourced medical data
-
Bertino, E., Chin Ooi, B., Yang, Y., Deng, R.H.: Privacy and ownership preserving of outsourced medical data. In: ICDE, pp. 521-532 (2005)
-
(2005)
ICDE
, pp. 521-532
-
-
Bertino, E.1
Chin Ooi, B.2
Yang, Y.3
Deng, R.H.4
-
9
-
-
33244468835
-
Practical privacy: The SuLQ framework
-
ACM Press, New York
-
Blum, A., Dwork, C., McSherry, F., Nissim, K.: Practical privacy: the SuLQ framework. In: Proceedings of PODS'05, pp. 128-138. ACM Press, New York (2005)
-
(2005)
Proceedings of PODS'05
, pp. 128-138
-
-
Blum, A.1
Dwork, C.2
McSherry, F.3
Nissim, K.4
-
10
-
-
45749119595
-
-
Electronic Privacy Information Center
-
Electronic Privacy Information Center: Total "terrorism" information awareness (TIA). http://www.epic.org/privacy/ profiling/tia/.
-
Total "Terrorism" Information Awareness (TIA)
-
-
-
11
-
-
24144487020
-
Toward privacy in public databases
-
Chawla, S., Dwork, C., McSherry, F., Smith, A., Wee, H.: Toward privacy in public databases. In: Theory of Cryptography Conference, pp. 363-385 (2005)
-
(2005)
Theory of Cryptography Conference
, pp. 363-385
-
-
Chawla, S.1
Dwork, C.2
McSherry, F.3
Smith, A.4
Wee, H.5
-
12
-
-
1142275486
-
Revealing information while preserving privacy
-
Dinur, I., Nissim, K.: Revealing information while preserving privacy. In: Proceedings of PODS'03, pp. 202-210 (2003)
-
(2003)
Proceedings of PODS'03
, pp. 202-210
-
-
Dinur, I.1
Nissim, K.2
-
13
-
-
0003408496
-
-
Blake, C.L., Newman, D.J., Hettich, S., Merz, C.J.: UCI repository of machine learning databases (1998)
-
(1998)
UCI Repository of Machine Learning Databases
-
-
Blake, C.L.1
Newman, D.J.2
Hettich, S.3
Merz, C.J.4
-
14
-
-
1642302606
-
Building decision tree classifier on private data
-
Australian Computer Society, Inc, Darlinghurst
-
Du, W., Zhan, Z.: Building decision tree classifier on private data. In: Proceedings of CRPITS'14, pp. 1-8. Australian Computer Society, Inc, Darlinghurst (2002)
-
(2002)
Proceedings of CRPITS'14
, pp. 1-8
-
-
Du, W.1
Zhan, Z.2
-
15
-
-
33244461250
-
Privacy-preserving data mining on vertically partitioned databases
-
Dwork, C., Nissim, K.: Privacy-preserving data mining on vertically partitioned databases. In: Proceedings of CRYPTO'04 (2004)
-
(2004)
Proceedings of CRYPTO'04
-
-
Dwork, C.1
Nissim, K.2
-
16
-
-
1142263341
-
Limiting privacy breaches in privacy preserving data mining
-
San Diego, California, USA, 9-12 June
-
Evfimievski, A., Gehrke, J., Srikant, R.: Limiting privacy breaches in privacy preserving data mining. In: Proceedings of PODS'03, pp. 211-222. San Diego, California, USA, 9-12 June 2003
-
(2003)
Proceedings of PODS'03
, pp. 211-222
-
-
Evfimievski, A.1
Gehrke, J.2
Srikant, R.3
-
17
-
-
0242625281
-
Privacy preserving mining of association rules
-
Canada
-
Evfimievski, A., Srikant, R., Agrawal, R., Gehrke, J.: Privacy preserving mining of association rules. In: Proceedings of ACM SIGKDD'02, pp. 217-228. Canada (2002)
-
(2002)
Proceedings of ACM SIGKDD'02
, pp. 217-228
-
-
Evfimievski, A.1
Srikant, R.2
Agrawal, R.3
Gehrke, J.4
-
18
-
-
28444499680
-
Top-down specialization for information and privacy preservation
-
Tokyo
-
Fung, B.C.M., Wang, K., Yu, P.S.: Top-down specialization for information and privacy preservation. In: Proceedings of ICDE'05, Tokyo (2005)
-
(2005)
Proceedings of ICDE'05
-
-
Fung, B.C.M.1
Wang, K.2
Yu, P.S.3
-
19
-
-
12244293654
-
K-ttp: A new privacy model for large-scale distributed environments
-
Gilburd, B., Schuster, A., Wolff, R.: k-ttp: a new privacy model for large-scale distributed environments. In: Proceedings of ACM SIGKDD'04, pp. 563-568 (2004)
-
(2004)
Proceedings of ACM SIGKDD'04
, pp. 563-568
-
-
Gilburd, B.1
Schuster, A.2
Wolff, R.3
-
21
-
-
0242625276
-
Transforming data to satisfy privacy constraints
-
Iyengar, V.S.: Transforming data to satisfy privacy constraints. In: Proceedings of ACM SIGKDD'02, pp. 279-288 (2002)
-
(2002)
Proceedings of ACM SIGKDD'02
, pp. 279-288
-
-
Iyengar, V.S.1
-
22
-
-
1142282764
-
Privacy-preserving distributed mining of association rules on horizontally partitioned data
-
Kantarcioglu, M., Clifton, C.: Privacy-preserving distributed mining of association rules on horizontally partitioned data. In: Proceedings of DKMD'02, (2002)
-
(2002)
Proceedings of DKMD'02
-
-
Kantarcioglu, M.1
Clifton, C.2
-
23
-
-
12244296735
-
When do data mining results violate privacy?
-
ACM Press, New York
-
Kantarcioǧlu, M., Jin, J., Clifton, C.: When do data mining results violate privacy? In: Proceedings of ACM SIGKDD'04, pp. 599-604. ACM Press, New York (2004)
-
(2004)
Proceedings of ACM SIGKDD'04
, pp. 599-604
-
-
Kantarcioǧlu, M.1
-
24
-
-
78149340011
-
On the privacy preserving properties of random data perturbation techniques
-
IEEE Computer Society, Washington
-
Kargupta, H., Datta, S., Wang, Q., Sivakumar, K.: On the privacy preserving properties of random data perturbation techniques. In: Proceddings of ICDM'03, pp. 99. IEEE Computer Society, Washington (2003)
-
(2003)
Proceddings of ICDM'03
, pp. 99
-
-
Kargupta, H.1
Datta, S.2
Wang, Q.3
Sivakumar, K.4
-
25
-
-
29844444250
-
Incognito: efficient full-domain k-anonymity
-
ACM Press, New York
-
LeFevre, K., DeWitt, D.J., Ramakrishnan, R.: Incognito: efficient full-domain k-anonymity. In: Proceedings of SIGMOD'05, pp. 49-60. ACM Press, New York (2005)
-
(2005)
Proceedings of SIGMOD'05
, pp. 49-60
-
-
LeFevre, K.1
DeWitt, D.J.2
Ramakrishnan, R.3
-
28
-
-
33749607006
-
L-diversity: Privacy beyond k-anonymity
-
Machanavajjhala, A., Gehrke, J., Kifer, D., Venkitasubramaniam, M.:l-diversity: privacy beyond k-anonymity. In: Proceedings of ICDE (2006)
-
(2006)
Proceedings of ICDE
-
-
MacHanavajjhala, A.1
Gehrke, J.2
Kifer, D.3
Venkitasubramaniam, M.4
-
30
-
-
33744584654
-
Induction of decision trees. Mach
-
1
-
Ross Quinlan J. (1986). Induction of decision trees. Mach. Learn. 1(1): 81-106
-
(1986)
Learn.
, vol.1
, pp. 81-106
-
-
Ross Quinlan, J.1
-
31
-
-
0035517699
-
Protecting respondents' identities in microdata release
-
DOI 10.1109/69.971193
-
Samarati, P.: Protecting respondents' identities in microdata release. IEEE Trans Know Data Eng. 13(6), (2001), 1041-4347. DOI 10.1109/69.971193
-
(2001)
IEEE Trans Know Data Eng
, vol.13
, Issue.6
, pp. 1041-4347
-
-
Samarati, P.1
-
33
-
-
0036811143
-
Achieving k-anonymity privacy protection using generalization and suppression. Int
-
5
-
Sweeney L. (2002). Achieving k-anonymity privacy protection using generalization and suppression. Int. J. Uncertain. Fuzziness Knowl. Based Syst. 10(5): 571-588
-
(2002)
J. Uncertain. Fuzziness Knowl. Based Syst.
, vol.10
, pp. 571-588
-
-
Sweeney, L.1
-
34
-
-
0036811662
-
K-anonymity: A model for protecting privacy. Int
-
5
-
Sweeney L. (2002). k-anonymity: a model for protecting privacy. Int. J. Uncertain. Fuzziness Knowl. Based Syst. 10(5): 557-570
-
(2002)
J. Uncertain. Fuzziness Knowl. Based Syst.
, vol.10
, pp. 557-570
-
-
Sweeney, L.1
-
35
-
-
0014976008
-
Graph-theoretical methods for detecting and describing gestalt clusters
-
Zahn C.T. (1971). Graph-theoretical methods for detecting and describing gestalt clusters. IEEE Trans. Comput. C- 20: 68-86
-
(1971)
IEEE Trans. Comput. C
, vol.20
, pp. 68-86
-
-
Zahn, C.T.1
-
37
-
-
0242709355
-
Privacy preserving association rule mining in vertically partitioned data
-
Edmonton
-
Vaidya, J., Clifton, C.: Privacy preserving association rule mining in vertically partitioned data. In: Proceedings of ACM SIGKDD '02, Edmonton, (2002)
-
(2002)
Proceedings of ACM SIGKDD '02
-
-
Vaidya, J.1
Clifton, C.2
-
38
-
-
11844281385
-
State-of-the-art in privacy preserving data mining
-
1
-
Verykios V.S., Bertino E., Nai Fovino I., Provenza L.P., Saygin Y. and Theodoridis Y. (2004). State-of-the-art in privacy preserving data mining. SIGMOD Rec. 33(1): 50-57
-
(2004)
SIGMOD Rec.
, vol.33
, pp. 50-57
-
-
Verykios, V.S.1
Bertino, E.2
Nai Fovino, I.3
Provenza, L.P.4
Saygin, Y.5
Theodoridis, Y.6
-
39
-
-
33749546201
-
Template-based privacy preservation in classification problems
-
Wang, K., Fung, B.C.M., Yu, P.S.: Template-based privacy preservation in classification problems. In: ICDM, pp. 466-473 (2005)
-
(2005)
ICDM
, pp. 466-473
-
-
Wang, K.1
Fung, B.C.M.2
Yu, P.S.3
-
40
-
-
19544380211
-
Bottom-up generalization: A data mining solution to privacy protection
-
Wang, K., Yu, P.S., Chakraborty, S.: Bottom-up generalization: a data mining solution to privacy protection. In: ICDM, pp. 249-256 (2004)
-
(2004)
ICDM
, pp. 249-256
-
-
Wang, K.1
Yu, P.S.2
Chakraborty, S.3
-
41
-
-
0003957032
-
-
Morgan Kaufmann, San Francisco
-
Witten, I.H., Frank, E.: Data mining: practical machine learning tools and techniques, 2nd ed. Morgan Kaufmann, San Francisco, (2005)
-
(2005)
Data Mining: Practical Machine Learning Tools and Techniques, 2nd Ed.
-
-
Witten, I.H.1
Frank, E.2
|