-
1
-
-
33745629638
-
On k-anonymity and the curse of dimen-sionality
-
C. C. Aggarwal. On k-anonymity and the curse of dimen-sionality. In VLDB '05.
-
VLDB '05
-
-
Aggarwal, C.C.1
-
2
-
-
46649103616
-
Anonymizing tables
-
G. Aggarwal, et al. Anonymizing tables. In ICDT'05.
-
ICDT'05
-
-
Aggarwal, G.1
-
4
-
-
28444449426
-
Data privacy through optimal k-anonymization
-
R. J. Bayardo and R. Agrawal. Data privacy through optimal k-anonymization. In ICDE'05, pages 217-228.
-
ICDE'05
, pp. 217-228
-
-
Bayardo, R.J.1
Agrawal, R.2
-
5
-
-
84945709355
-
An algorithm for finding best matches in logarithmic expected time
-
J. H. Freidman, et al. An algorithm for finding best matches in logarithmic expected time. ACM Trans. Math. Softw., 3(3):209-226, 1977.
-
(1977)
ACM Trans. Math. Softw
, vol.3
, Issue.3
, pp. 209-226
-
-
Freidman, J.H.1
-
6
-
-
28444499680
-
Top-down specialization for information and privacy preservation
-
B. C. M. Fung, et al. Top-down specialization for information and privacy preservation. In ICDE'05, pages 205-216.
-
ICDE'05
, pp. 205-216
-
-
Fung, B.C.M.1
-
7
-
-
0242625276
-
Transforming data to satisfy privacy constraints
-
V. S. Iyengar. Transforming data to satisfy privacy constraints. In KDD'02, pages 279-288.
-
KDD'02
, pp. 279-288
-
-
Iyengar, V.S.1
-
8
-
-
34250673244
-
Injecting utility into anonymized datasets
-
D. Kifer and J. Gehrke. Injecting utility into anonymized datasets. In SIGMOD '06.
-
SIGMOD '06
-
-
Kifer, D.1
Gehrke, J.2
-
9
-
-
29844444250
-
Incognito: Efficient full-domain k-anonymity
-
K. LeFevre, et al. Incognito: Efficient full-domain k-anonymity. In SIGMOD'05.
-
SIGMOD'05
-
-
LeFevre, K.1
-
10
-
-
33749606641
-
Mondrian multidimensional k-anonymity
-
K. LeFevre, et al. Mondrian multidimensional k-anonymity. In ICDE'06.
-
ICDE'06
-
-
LeFevre, K.1
-
11
-
-
33749568323
-
Workload-aware anonymization
-
K. LeFevre, et al. Workload-aware anonymization. In KDD'06, pages 277-286.
-
KDD'06
, pp. 277-286
-
-
LeFevre, K.1
-
12
-
-
3142691086
-
On the complexity of optimal k-anonymity
-
A. Meyerson and R. Williams. On the complexity of optimal k-anonymity. In PODS'04, pages 223-228.
-
PODS'04
, pp. 223-228
-
-
Meyerson, A.1
Williams, R.2
-
13
-
-
0035517699
-
Protecting respondents' identities in microdata release
-
P. Samarati. Protecting respondents' identities in microdata release. IEEE Transactions on Knowledge and Data Engineering, 13(6):1010-1027, 2001.
-
(2001)
IEEE Transactions on Knowledge and Data Engineering
, vol.13
, Issue.6
, pp. 1010-1027
-
-
Samarati, P.1
-
14
-
-
0031632776
-
Generalizing data to provide anonymity when disclosing information
-
P. Samarati and L. Sweeney. Generalizing data to provide anonymity when disclosing information. In PODS'98.
-
PODS'98
-
-
Samarati, P.1
Sweeney, L.2
-
15
-
-
0003483188
-
Protecting privacy when disclosing information: K-anonymity and its enforcement through generalization and suppression
-
Technical Report SRI-CSL-98-04
-
P. Samarati and L. Sweeney. Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression. In Technical Report SRI-CSL-98-04, 1998.
-
(1998)
-
-
Samarati, P.1
Sweeney, L.2
-
16
-
-
0036811143
-
Achieving k-anonymity privacy protection using generalization and suppression
-
L. Sweeney. Achieving k-anonymity privacy protection using generalization and suppression. International Journal on Uncertainty, Fuzziness, and Knowledge-based Systems, 10(5):571-588, 2002.
-
(2002)
International Journal on Uncertainty, Fuzziness, and Knowledge-based Systems
, vol.10
, Issue.5
, pp. 571-588
-
-
Sweeney, L.1
-
17
-
-
0036811662
-
K-anonymity: A model for protecting privacy
-
L. Sweeney. K-anonymity: a model for protecting privacy. International Journal on Uncertainty, Fuzziness, and Knowledge-based Systems, 10(5):571-588, 2002.
-
(2002)
International Journal on Uncertainty, Fuzziness, and Knowledge-based Systems
, vol.10
, Issue.5
, pp. 571-588
-
-
Sweeney, L.1
-
18
-
-
33749581232
-
Anonymizing sequential releases
-
K. Wang and B. C. M. Fung. Anonymizing sequential releases. In KDD'06, pages 414-423.
-
KDD'06
, pp. 414-423
-
-
Wang, K.1
Fung, B.C.M.2
-
19
-
-
19544380211
-
Bottom-up generalization: A data mining solution to privacy protection
-
K. Wang, et al. Bottom-up generalization: A data mining solution to privacy protection. In ICDM'04, pages 249-256.
-
ICDM'04
, pp. 249-256
-
-
Wang, K.1
-
20
-
-
28444438967
-
Using simulated annealing for k-anonymity
-
Technical Report Statistics 2002-7, U.S. Census Bureau, Statistical Research Division
-
W. E. Winkler. Using simulated annealing for k-anonymity. Technical Report Statistics 2002-7, U.S. Census Bureau, Statistical Research Division, 2002.
-
(2002)
-
-
Winkler, W.E.1
-
21
-
-
33749582207
-
Utility-based anonymization using local recoding
-
J. Xu, et al. Utility-based anonymization using local recoding. In KDD'06, pages 785-790.
-
KDD'06
, pp. 785-790
-
-
Xu, J.1
|