-
1
-
-
35048841248
-
A condensation approach to privacy preserving data mining
-
Aggarwal, C. C., and Yu. P. S. "A condensation approach to privacy preserving data mining", Proc. EDBT, 2004, pp.183-199.
-
(2004)
Proc. EDBT
, pp. 183-199
-
-
Aggarwal, C.C.1
Yu, P.S.2
-
2
-
-
0041783510
-
Privacy-preserving data mining
-
Agrawal, R., and Srikant, R. "Privacy-preserving data mining", Proc. SIGMOD, 2000, pp.439-450.
-
(2000)
Proc. SIGMOD
, pp. 439-450
-
-
Agrawal, R.1
Srikant, R.2
-
3
-
-
33750283449
-
Privacy Preserving Data Classification with Rotation Pertubation
-
Chen, K., and Liu, L. "Privacy Preserving Data Classification with Rotation Pertubation", Proc. ICDM, 2005, pp.589-592.
-
(2005)
Proc. ICDM
, pp. 589-592
-
-
Chen, K.1
Liu, L.2
-
5
-
-
29844458622
-
Deriving private information from randomized data
-
Huang, Z., Du, W., and Chen, B. "Deriving private information from randomized data", Proc. SIGMOD, 2005.
-
(2005)
Proc. SIGMOD
-
-
Huang, Z.1
Du, W.2
Chen, B.3
-
6
-
-
23844515436
-
Random-data perturbation techniques and privacy-preserving data mining
-
Kargupta, H., Datta, S., Wang, Q., and Sivakumar, K. "Random-data perturbation techniques and privacy-preserving data mining", Knowledge and Information Systems 4(7), 2005, pp.387-414.
-
(2005)
Knowledge and Information Systems
, vol.4
, Issue.7
, pp. 387-414
-
-
Kargupta, H.1
Datta, S.2
Wang, Q.3
Sivakumar, K.4
-
7
-
-
33750304892
-
Compression Picks Item Sets That Matter
-
Van Leeuwen, M., Vreeken, J., and Siebes, A. "Compression Picks Item Sets That Matter", Proc. PKDD, 2006, pp.585-592.
-
(2006)
Proc. PKDD
, pp. 585-592
-
-
Van Leeuwen, M.1
Vreeken, J.2
Siebes, A.3
-
8
-
-
0022130080
-
A data distortion by probability distribution
-
Liew, C.K., Choi, U.J., and Liew, C.J. "A data distortion by probability distribution", ACM Trans. Database Systems 3(10), 1985, pp.395-411.
-
(1985)
ACM Trans. Database Systems
, vol.3
, Issue.10
, pp. 395-411
-
-
Liew, C.K.1
Choi, U.J.2
Liew, C.J.3
-
9
-
-
33750293582
-
An Attacker's View of Distance Preserving Maps for Privacy Preserving Data Mining
-
Liu, K., Giannella, C., and Kargupta, H. "An Attacker's View of Distance Preserving Maps for Privacy Preserving Data Mining", Proc. PKDD, 2006, pp.297-308.
-
(2006)
Proc. PKDD
, pp. 297-308
-
-
Liu, K.1
Giannella, C.2
Kargupta, H.3
-
10
-
-
33749607006
-
l-Diversity: Privacy Beyond k-Anonymity
-
Machanavajjhala, A., Gehrke, J., Kifer, D., and Venkitasubramaniam, M. "l-Diversity: Privacy Beyond k-Anonymity", Proc. ICDE, 2006, pp.24-35.
-
(2006)
Proc. ICDE
, pp. 24-35
-
-
Machanavajjhala, A.1
Gehrke, J.2
Kifer, D.3
Venkitasubramaniam, M.4
-
11
-
-
0035517699
-
Protecting respondents' identities in microdata release
-
Samarati, P. "Protecting respondents' identities in microdata release", IEEE Trans. Knowledge and Data Engineering, 2001, pp.1010-1027.
-
(2001)
IEEE Trans. Knowledge and Data Engineering
, pp. 1010-1027
-
-
Samarati, P.1
-
12
-
-
33745462292
-
Item Sets That Compress
-
Siebes, A., Vreeken, J., and Van Leeuwen, M. "Item Sets That Compress", Proc. SIAM SDM, 2006, pp.393-404.
-
(2006)
Proc. SIAM SDM
, pp. 393-404
-
-
Siebes, A.1
Vreeken, J.2
Van Leeuwen, M.3
-
13
-
-
36849001342
-
Characterising the Difference
-
Vreeken, J., Van Leeuwen, M., and Siebes, A. "Characterising the Difference", Proc. SIGKDD, 2007.
-
(2007)
Proc. SIGKDD
-
-
Vreeken, J.1
Van Leeuwen, M.2
Siebes, A.3
-
14
-
-
49749114641
-
Privacy Preservation through Data Generation
-
Technical Report UU-CS-2007-020, Universiteit Utrecht
-
Vreeken, J., Van Leeuwen, M., and Siebes, A. Privacy Preservation through Data Generation, Technical Report UU-CS-2007-020, Universiteit Utrecht, 2007.
-
(2007)
-
-
Vreeken, J.1
Van Leeuwen, M.2
Siebes, A.3
|