메뉴 건너뛰기




Volumn , Issue , 2008, Pages 446-455

Injector: Mining background knowledge for data anonymization

Author keywords

[No Author keywords available]

Indexed keywords

ASSOCIATIVE PROCESSING; DATA MINING; DECISION SUPPORT SYSTEMS; INFORMATION MANAGEMENT; JET PUMPS; MINING; OCCUPATIONAL RISKS; SEARCH ENGINES; TECHNOLOGY;

EID: 52649086216     PISSN: 10844627     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/ICDE.2008.4497453     Document Type: Conference Paper
Times cited : (54)

References (36)
  • 1
    • 84950825763 scopus 로고
    • Disclosure-limited data dissemination
    • G. T. Duncan and D. Lambert, "Disclosure-limited data dissemination," J. Am. Stat. Assoc., pp. 10-28, 1986.
    • (1986) J. Am. Stat. Assoc , pp. 10-28
    • Duncan, G.T.1    Lambert, D.2
  • 2
    • 0000964471 scopus 로고
    • Measures of disclosure risk and harm
    • D. Lambert, "Measures of disclosure risk and harm," J. Official Stat., vol. 9, pp. 313-331, 1993.
    • (1993) J. Official Stat , vol.9 , pp. 313-331
    • Lambert, D.1
  • 3
    • 0003483188 scopus 로고    scopus 로고
    • Protecting privacy when disclosing information: K-anonymity and its enforcement through generalization and suppression
    • Tech. Rep. SRI-CSL-98-04
    • P. Samarati and L. Sweeney, "Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression, Tech. Rep. SRI-CSL-98-04, 1998.
    • (1998)
    • Samarati, P.1    Sweeney, L.2
  • 4
    • 0036811143 scopus 로고    scopus 로고
    • Achieving k-anonymity privacy protection using generalization and suppression
    • L. Sweeney, "Achieving k-anonymity privacy protection using generalization and suppression," Int. J. Uncertain. Fuzz., vol. 10, no. 6, pp. 571-588, 2002.
    • (2002) Int. J. Uncertain. Fuzz , vol.10 , Issue.6 , pp. 571-588
    • Sweeney, L.1
  • 5
    • 0036811662 scopus 로고    scopus 로고
    • k-anonymity: A model for protecting privacy
    • _, "k-anonymity: A model for protecting privacy," Int. J. Uncertain. Fuzz., vol. 10, no. 5, pp. 557-570, 2002.
    • (2002) Int. J. Uncertain. Fuzz , vol.10 , Issue.5 , pp. 557-570
    • Sweeney, L.1
  • 7
    • 33749571958 scopus 로고    scopus 로고
    • (α, k)-anonymity: An enhanced k-anonymity model for privacy preserving data publishing
    • R. C.-W. Wong, J. Li, A. W.-C. Fu, and K. Wang, "(α, k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing," in KDD, 2006, pp. 754-759.
    • (2006) KDD , pp. 754-759
    • Wong, R.C.-W.1    Li, J.2    Fu, A.W.-C.3    Wang, K.4
  • 8
    • 34250680246 scopus 로고    scopus 로고
    • Personalized privacy preservation
    • X. Xiao and Y. Tao, "Personalized privacy preservation," in SIGMOD, 2006, pp. 229-240.
    • (2006) SIGMOD , pp. 229-240
    • Xiao, X.1    Tao, Y.2
  • 9
    • 84893853914 scopus 로고    scopus 로고
    • Anatomy: Simple and effective privacy preservation
    • _, "Anatomy: simple and effective privacy preservation," in VLDB, 2006, pp. 139-150.
    • (2006) VLDB , pp. 139-150
    • Xiao, X.1    Tao, Y.2
  • 10
    • 34548710709 scopus 로고    scopus 로고
    • Aggregate query answering on anonymized tables
    • N. Koudas, D. Srivastava, T. Yu, and Q. Zhang, "Aggregate query answering on anonymized tables," in ICDE, 2007, pp. 116-125.
    • (2007) ICDE , pp. 116-125
    • Koudas, N.1    Srivastava, D.2    Yu, T.3    Zhang, Q.4
  • 11
    • 0031698969 scopus 로고    scopus 로고
    • Mining for strong negative associations in a large database of customer transactions
    • A. Savasere, E. Omiecinski, and S. B. Navathe, "Mining for strong negative associations in a large database of customer transactions," in ICDE, 1998, pp. 494-502.
    • (1998) ICDE , pp. 494-502
    • Savasere, A.1    Omiecinski, E.2    Navathe, S.B.3
  • 12
    • 52649158524 scopus 로고    scopus 로고
    • Mining fuzzy association rules in databases
    • C. M. Kuok, A. Fu, and M. H. Wong, "Mining fuzzy association rules in databases," SIGMOD Record, pp. 209-215.
    • SIGMOD Record , pp. 209-215
    • Kuok, C.M.1    Fu, A.2    Wong, M.H.3
  • 13
    • 0002221136 scopus 로고
    • Fast algorithms for mining association rules
    • R. Agrawal and R. Srikant, "Fast algorithms for mining association rules," in VLDB, 1994, pp. 487-499.
    • (1994) VLDB , pp. 487-499
    • Agrawal, R.1    Srikant, R.2
  • 14
    • 0039253846 scopus 로고    scopus 로고
    • Mining frequent patterns without candidate generation
    • J. Han, J. Pei, and Y. Yin, "Mining frequent patterns without candidate generation," in SIGMOD, 2000, pp. 1-12.
    • (2000) SIGMOD , pp. 1-12
    • Han, J.1    Pei, J.2    Yin, Y.3
  • 16
    • 0031162961 scopus 로고    scopus 로고
    • Dynamic itemset counting and implication rules for market basket data
    • S. Brin, R. Motwani, J. D. Ullman, and S. Tsur, "Dynamic itemset counting and implication rules for market basket data," in SIGMOD, 1997, pp. 255-264.
    • (1997) SIGMOD , pp. 255-264
    • Brin, S.1    Motwani, R.2    Ullman, J.D.3    Tsur, S.4
  • 17
    • 34548805858 scopus 로고    scopus 로고
    • t-closeness: Privacy beyond k-anonymity and l-diversity
    • N. Li, T. Li, and S. Venkatasubramanian, "t-closeness: Privacy beyond k-anonymity and l-diversity," in ICDE, 2007, pp. 106-115.
    • (2007) ICDE , pp. 106-115
    • Li, N.1    Li, T.2    Venkatasubramanian, S.3
  • 18
    • 34548748619 scopus 로고    scopus 로고
    • Worst-case background knowledge for privacy-preserving data publishing
    • D. J. Martin, D. Kifer, A. Machanavajjhala, J. Gehrke, and J. Y. Halpern, "Worst-case background knowledge for privacy-preserving data publishing," in ICDE, 2007, pp. 126-135.
    • (2007) ICDE , pp. 126-135
    • Martin, D.J.1    Kifer, D.2    Machanavajjhala, A.3    Gehrke, J.4    Halpern, J.Y.5
  • 19
    • 0035517699 scopus 로고    scopus 로고
    • Protecting respondent's privacy in microdata release
    • P. Samarati, "Protecting respondent's privacy in microdata release," TKDE, vol. 13, no. 6, pp. 1010-1027, 2001.
    • (2001) TKDE , vol.13 , Issue.6 , pp. 1010-1027
    • Samarati, P.1
  • 20
    • 0242625276 scopus 로고    scopus 로고
    • Transforming data to satisfy privacy constraints
    • V. S. Iyengar, "Transforming data to satisfy privacy constraints," in KDD, 2002, pp. 279-288.
    • (2002) KDD , pp. 279-288
    • Iyengar, V.S.1
  • 21
    • 28444449426 scopus 로고    scopus 로고
    • Data privacy through optimal k-anonymization
    • R. J. Bayardo and R. Agrawal, "Data privacy through optimal k-anonymization," in ICDE, 2005, pp. 217-228.
    • (2005) ICDE , pp. 217-228
    • Bayardo, R.J.1    Agrawal, R.2
  • 22
    • 29844444250 scopus 로고    scopus 로고
    • Incognito: Efficient full-domain k-anonymity
    • K. LeFevre, D. DeWitt, and R. Ramakrishnan, "Incognito: Efficient full-domain k-anonymity," in SIGMOD, 2005, pp. 49-60.
    • (2005) SIGMOD , pp. 49-60
    • LeFevre, K.1    DeWitt, D.2    Ramakrishnan, R.3
  • 23
    • 33745629638 scopus 로고    scopus 로고
    • On k-anonymity and the curse of dimensionality
    • C. Aggarwal, "On k-anonymity and the curse of dimensionality," in VLDB, 2005, pp. 901-909.
    • (2005) VLDB , pp. 901-909
    • Aggarwal, C.1
  • 24
    • 34250673244 scopus 로고    scopus 로고
    • Injecting utility into anonymized datasets
    • D. Kifer and J. Gehrke, "Injecting utility into anonymized datasets," in SIGMOD, 2006, pp. 217-228.
    • (2006) SIGMOD , pp. 217-228
    • Kifer, D.1    Gehrke, J.2
  • 25
    • 33749606641 scopus 로고    scopus 로고
    • Mondrian multidimensional k-anonymity
    • K. LeFevre, D. DeWitt, and R. Ramakrishnan, "Mondrian multidimensional k-anonymity," in ICDE, 2006, p. 25.
    • (2006) ICDE , pp. 25
    • LeFevre, K.1    DeWitt, D.2    Ramakrishnan, R.3
  • 27
    • 85136004363 scopus 로고    scopus 로고
    • Secure xml publishing without information leakage in the presence of data inference
    • X. Yang and C. Li, "Secure xml publishing without information leakage in the presence of data inference," in VLDB, 2004, pp. 96-107.
    • (2004) VLDB , pp. 96-107
    • Yang, X.1    Li, C.2
  • 28
    • 29844443183 scopus 로고    scopus 로고
    • To do or not to do: The dilemma of disclosing anonymized data
    • L. V. S. Lakshmanan, R. T. Ng, and G. Ramesh, "To do or not to do: the dilemma of disclosing anonymized data," in SIGMOD, 2005, pp. 61-72.
    • (2005) SIGMOD , pp. 61-72
    • Lakshmanan, L.V.S.1    Ng, R.T.2    Ramesh, G.3
  • 29
    • 0027621699 scopus 로고
    • Mining association rules between sets of items in large databases
    • R. Agrawal, T. Imielinski, and A. N. Swami, "Mining association rules between sets of items in large databases," in SIGMOD, 1993, pp. 207-216.
    • (1993) SIGMOD , pp. 207-216
    • Agrawal, R.1    Imielinski, T.2    Swami, A.N.3
  • 30
    • 0002880407 scopus 로고
    • Mining generalized association rules
    • R. Srikant and R. Agrawal, "Mining generalized association rules," in VLDB, 1995, pp. 407-419.
    • (1995) VLDB , pp. 407-419
    • Srikant, R.1    Agrawal, R.2
  • 31
    • 0003343155 scopus 로고
    • Discovery of multiple-level association rules from large databases
    • J. Han and Y. Fu, "Discovery of multiple-level association rules from large databases," in VLDB, 1995, pp. 420-431.
    • (1995) VLDB , pp. 420-431
    • Han, J.1    Fu, Y.2
  • 32
    • 0030157416 scopus 로고    scopus 로고
    • Mining quantitative association rules in large relational tables
    • R. Srikant and R. Agrawal, "Mining quantitative association rules in large relational tables," in SIGMOD, 1996, pp. 1-12.
    • (1996) SIGMOD , pp. 1-12
    • Srikant, R.1    Agrawal, R.2
  • 33
    • 0031162287 scopus 로고    scopus 로고
    • Association rules over interval data
    • R. J. Miller and Y. Yang, "Association rules over interval data," in SIGMOD, 1997, pp. 452-461.
    • (1997) SIGMOD , pp. 452-461
    • Miller, R.J.1    Yang, Y.2
  • 34
    • 0031675159 scopus 로고    scopus 로고
    • Mining optimized association rules with categorical and numeric attributes
    • R. Rastogi and K. Shim, "Mining optimized association rules with categorical and numeric attributes," in ICDE, 1998, pp. 503-512.
    • (1998) ICDE , pp. 503-512
    • Rastogi, R.1    Shim, K.2
  • 35
    • 0031161999 scopus 로고    scopus 로고
    • Beyond market baskets: Generalizing association rules to correlations
    • S. Brin, R. Motwani, and C. Silverstein, "Beyond market baskets: Generalizing association rules to correlations," in SIGMOD, 1997, pp. 265-276.
    • (1997) SIGMOD , pp. 265-276
    • Brin, S.1    Motwani, R.2    Silverstein, C.3
  • 36
    • 1242308945 scopus 로고    scopus 로고
    • Selecting the right objective measure for association analysis
    • P.-N. Tan, V. Kumar, and J. Srivastava, "Selecting the right objective measure for association analysis," Inf. Syst., vol. 29, no. 4, pp. 293-313, 2004.
    • (2004) Inf. Syst , vol.29 , Issue.4 , pp. 293-313
    • Tan, P.-N.1    Kumar, V.2    Srivastava, J.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.