-
1
-
-
33745629638
-
On k-anonymity and the curse of dimensionality
-
C. C. Aggarwal. On k-anonymity and the curse of dimensionality. In VLDB, pages 901-909, 2005.
-
(2005)
VLDB
, pp. 901-909
-
-
Aggarwal, C.C.1
-
2
-
-
34250661905
-
Achieving anonymity via clustering
-
G. Aggarwal, T. Feder, K. Kenthapadi, S. Khuller, R. Panigrahy, D. Thomas, and A. Zhu. Achieving anonymity via clustering. In PODS, pages 153-162, 2006.
-
(2006)
PODS
, pp. 153-162
-
-
Aggarwal, G.1
Feder, T.2
Kenthapadi, K.3
Khuller, S.4
Panigrahy, R.5
Thomas, D.6
Zhu, A.7
-
3
-
-
33748740816
-
Development and evaluation of an open source software tool for deidentification of pathology reports
-
R. M. B. A. Beckwith, U. J. Balis, and F. Kuo. Development and evaluation of an open source software tool for deidentification of pathology reports. BMC Medical Informatics and Decision Making, 6(12), 2006.
-
(2006)
BMC Medical Informatics and Decision Making
, vol.6
, Issue.12
-
-
Beckwith, R.M.B.A.1
Balis, U.J.2
Kuo, F.3
-
4
-
-
28444449426
-
Data privacy through optimal k-anonymization
-
R. J. Bayardo and R. Agrawal. Data privacy through optimal k-anonymization. In ICDE, 2005.
-
(2005)
ICDE
-
-
Bayardo, R.J.1
Agrawal, R.2
-
5
-
-
28444478342
-
Privacy and ownership preserving of outsourced medical data
-
E. Bertino, B. Ooi, Y. Yang, and R. H. Deng. Privacy and ownership preserving of outsourced medical data. In ICDE, 2005.
-
(2005)
ICDE
-
-
Bertino, E.1
Ooi, B.2
Yang, Y.3
Deng, R.H.4
-
6
-
-
28444499680
-
Top-down specialization for information and privacy preservation
-
B. C. M. Fung, K. Wang, and P. S. Yu. Top-down specialization for information and privacy preservation. In ICDE, 2005.
-
(2005)
ICDE
-
-
Fung, B.C.M.1
Wang, K.2
Yu, P.S.3
-
7
-
-
0942266011
-
Evaluation of a deidentification (de-id) software engine to share pathology reports and clinical documents for research
-
D. Gupta, M. Saul, and J. Gilbertson. Evaluation of a deidentification (de-id) software engine to share pathology reports and clinical documents for research. American Journal of Clinical Pathology, 2004.
-
(2004)
American Journal of Clinical Pathology
-
-
Gupta, D.1
Saul, M.2
Gilbertson, J.3
-
8
-
-
0242625276
-
Transforming data to satisfy privacy constraints
-
V. S. Iyengar. Transforming data to satisfy privacy constraints. In KDD, pages 279-288, 2002.
-
(2002)
KDD
, pp. 279-288
-
-
Iyengar, V.S.1
-
9
-
-
34250673244
-
Injecting utility into anonymized datasets
-
D. Kifer and J. Gehrke. Injecting utility into anonymized datasets. In SIGMOD Conference, pages 217-228, 2006.
-
(2006)
SIGMOD Conference
, pp. 217-228
-
-
Kifer, D.1
Gehrke, J.2
-
11
-
-
51849104607
-
An executable survey of advances in biomedical named entity recognition
-
R. Leaman and G. G. Banner: An executable survey of advances in biomedical named entity recognition. In Pacific Symposium on Biocomputing, 2008.
-
(2008)
Pacific Symposium on Biocomputing
-
-
Leaman, R.1
Banner, G.G.2
-
15
-
-
34548805858
-
t-closeness: Privacy beyond k-anonymity and l-diversity
-
N. Li and T. Li. t-closeness: Privacy beyond k-anonymity and l-diversity. In ICDE, 2007.
-
(2007)
ICDE
-
-
Li, N.1
Li, T.2
-
18
-
-
34548748619
-
Worst-case background knowledge for privacypreserving data publishing
-
D. J. Martin, D. Kifer, A. Machanavajjhala, J. Gehrke, and J. Y Halpern. Worst-case background knowledge for privacypreserving data publishing. In ICDE, 2007.
-
(2007)
In ICDE
-
-
Martin, D.J.1
Kifer, D.2
Machanavajjhala, A.3
Gehrke, J.4
Halpern, J.Y.5
-
21
-
-
3142691086
-
On the complexity of optimal k-anonymity
-
A. Meyerson and R. Williams. On the complexity of optimal k-anonymity. In PODS, pages 223-228, 2004.
-
(2004)
PODS
, pp. 223-228
-
-
Meyerson, A.1
Williams, R.2
-
22
-
-
47749122510
-
A survey of named entity recognition and classification
-
D. Nadeau and S. Sekine. A survey of named entity recognition and classification. Linguisticae Investigationes, 30(7), 2007.
-
(2007)
Linguisticae Investigationes
, vol.30
, Issue.7
-
-
Nadeau, D.1
Sekine, S.2
-
23
-
-
35448937300
-
Hiding the presence of individuals from shared databases
-
M. E. Nergiz, M. Atzori, and C. Clifton. Hiding the presence of individuals from shared databases. In SIGMOD, 2007.
-
(2007)
SIGMOD
-
-
Nergiz, M.E.1
Atzori, M.2
Clifton, C.3
-
25
-
-
0030333205
-
Replacing personally-identifying information in medical records, the scrub system
-
L. Sweeney. Replacing personally-identifying information in medical records, the scrub system. Journal of the American Informatics Association, pages 333-337, 1996.
-
(1996)
Journal of the American Informatics Association
, pp. 333-337
-
-
Sweeney, L.1
-
26
-
-
0344024833
-
Guaranteeing anonymity when sharing medical data, the datafly system
-
L. Sweeney. Guaranteeing anonymity when sharing medical data, the datafly system. In Proceedings of AMIA Annual Fall Symposium, 1997.
-
(1997)
Proceedings of AMIA Annual Fall Symposium
-
-
Sweeney, L.1
-
28
-
-
0036369895
-
Identification of patient name references within medical documents using semantic selectional restrictions
-
R. K. Taira, A. A. Bui, and H. Kangarloo. Identification of patient name references within medical documents using semantic selectional restrictions. In AMIA, 2002.
-
(2002)
AMIA
-
-
Taira, R.K.1
Bui, A.A.2
Kangarloo, H.3
-
29
-
-
51849162365
-
-
S. M. Thomas, B. Mamlin, and G. S. adn C. McDonald. A successful technique for removing names in pathology reports. In AMIA, 2002.
-
S. M. Thomas, B. Mamlin, and G. S. adn C. McDonald. A successful technique for removing names in pathology reports. In AMIA, 2002.
-
-
-
-
30
-
-
84990966245
-
Privacy protection: P-sensitive k-anonymity property
-
T. M. Truta and B. Vinay. Privacy protection: p-sensitive k-anonymity property. In ICDE Workshops, 2006.
-
(2006)
ICDE Workshops
-
-
Truta, T.M.1
Vinay, B.2
-
31
-
-
33749581232
-
Anonymizing sequential releases
-
K. Wang and B. C. M. Fung. Anonymizing sequential releases. In ACM SIGKDD, 2006.
-
(2006)
ACM SIGKDD
-
-
Wang, K.1
Fung, B.C.M.2
-
32
-
-
19544380211
-
Bottom-up generalization: A data mining solution to privacy protection
-
K. Wang, P. S. Yu, and S. Chakraborty. Bottom-up generalization: a data mining solution to privacy protection. In ICDM, 2004.
-
(2004)
ICDM
-
-
Wang, K.1
Yu, P.S.2
Chakraborty, S.3
-
33
-
-
85146198451
-
-
X. Xiao and Y Tao. Anatomy: Simple and effective privacy preservation. In VLDS, pages 139-150, 2006.
-
X. Xiao and Y Tao. Anatomy: Simple and effective privacy preservation. In VLDS, pages 139-150, 2006.
-
-
-
-
34
-
-
35448967088
-
M-invariance: Towards privacy preserving re-publication of dynamic datasets
-
X. Xiao and Y Tao. M-invariance: towards privacy preserving re-publication of dynamic datasets. In SIGMOD Conference, pages 689-700, 2007.
-
(2007)
SIGMOD Conference
, pp. 689-700
-
-
Xiao, X.1
Tao, Y.2
-
36
-
-
33244463520
-
Privacy-enhancing k-anonymization of customer data
-
S. Zhong, Z. Yang, and R. N. Wright. Privacy-enhancing k-anonymization of customer data. In PODS, 2005.
-
(2005)
In PODS
-
-
Zhong, S.1
Yang, Z.2
Wright, R.N.3
|