-
1
-
-
28444449426
-
Data privacy through optimal k-anonymization
-
R. Bayardo and R. Agrawal, "Data privacy through optimal k-anonymization," in ICDE, 2005, pp. 217-228.
-
(2005)
ICDE
, pp. 217-228
-
-
Bayardo, R.1
Agrawal, R.2
-
2
-
-
0242625276
-
Transforming data to satisfy privacy constraints
-
V. Iyengar, "Transforming data to satisfy privacy constraints," in SIGKDD, 2002, pp. 279-288.
-
(2002)
SIGKDD
, pp. 279-288
-
-
Iyengar, V.1
-
3
-
-
34250673244
-
Injecting utility into anonymized datasets
-
D. Kifer and J. Gehrke, "Injecting utility into anonymized datasets," in SIGMOD, 2006, pp. 217-228.
-
(2006)
SIGMOD
, pp. 217-228
-
-
Kifer, D.1
Gehrke, J.2
-
4
-
-
0035517699
-
Protecting respondents' identities in microdata idease
-
P Samarati, "Protecting respondents' identities in microdata idease," TKDE, vol. 13, no. 6, pp. 1010-1027, 2001.
-
(2001)
TKDE
, vol.13
, Issue.6
, pp. 1010-1027
-
-
Samarati, P.1
-
5
-
-
0036811143
-
Achieving fc-anonymity privacy protection using generalization and suppression
-
L. Sweeney, "Achieving fc-anonymity privacy protection using generalization and suppression," International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, vol. 10, no. 5, pp. 571-588, 2002.
-
(2002)
International Journal on Uncertainty, Fuzziness and Knowledge-based Systems
, vol.10
, Issue.5
, pp. 571-588
-
-
Sweeney, L.1
-
6
-
-
1142263341
-
Limiting privacy breaches in privacy preserving data mining
-
A. V. Evfimievski, J. Gehrke, and R. Srikant, "Limiting privacy breaches in privacy preserving data mining," in PODS, 2003, pp. 211-222.
-
(2003)
PODS
, pp. 211-222
-
-
Evfimievski, A.V.1
Gehrke, J.2
Srikant, R.3
-
7
-
-
29844443821
-
Privacy preserving olap
-
R. Agrawal, R. Srikant, and D. Thomas, "Privacy preserving olap," in SIGMOD Conference, 2005, pp. 251-262.
-
(2005)
SIGMOD Conference
, pp. 251-262
-
-
Agrawal, R.1
Srikant, R.2
Thomas, D.3
-
8
-
-
0034818751
-
A robust, optimization-based approach for approximate answering of aggregate queries
-
S. Chaudhuri, G. Das, and V. Narasayya, "A robust, optimization-based approach for approximate answering of aggregate queries," in SIGMOD, 2001, pp. 295-306.
-
(2001)
SIGMOD
, pp. 295-306
-
-
Chaudhuri, S.1
Das, G.2
Narasayya, V.3
-
9
-
-
33749607006
-
1-diveisity: Privacy beyond k-anonymity
-
A. Machanavajjhala, J. Gehrke, D. Kifer, and M. Venkitasubramaniam, "1-diveisity: Privacy beyond k-anonymity," in ICDE, 2006, p. 24.
-
(2006)
ICDE
, pp. 24
-
-
Machanavajjhala, A.1
Gehrke, J.2
Kifer, D.3
Venkitasubramaniam, M.4
-
10
-
-
0041783510
-
Privacy-preserving data mining
-
R. Agrawal and R. Srikant, "Privacy-preserving data mining," in SIGMOD, 2000, pp. 439-150.
-
(2000)
SIGMOD
, pp. 439-150
-
-
Agrawal, R.1
Srikant, R.2
-
11
-
-
28444499680
-
Top-down specialization for information and privacy preservation
-
B. C. M. Fung, K. Wang, and P. S. Yu, "Top-down specialization for information and privacy preservation," in ICDE, 2005, pp. 205-216.
-
(2005)
ICDE
, pp. 205-216
-
-
Fung, B.C.M.1
Wang, K.2
Yu, P.S.3
-
12
-
-
38349076042
-
-
version
-
"Extended version. http://www.cse.cuhk.edu.hk/~taoyf."
-
Extended
-
-
-
13
-
-
29844444250
-
Incognito: Efficient full-domain k-anonymity
-
K. LeFevre, D. J. DeWitt, and R. Ramakrishnan, "Incognito: Efficient full-domain k-anonymity," in SIGMOD, 2005, pp. 49-60.
-
(2005)
SIGMOD
, pp. 49-60
-
-
LeFevre, K.1
DeWitt, D.J.2
Ramakrishnan, R.3
-
14
-
-
34548805858
-
t-closeness: Privacy beyond k-anonymity and 1-diversity
-
N. Li, T. Li, and S. Venkatasubramanian, "t-closeness: Privacy beyond k-anonymity and 1-diversity," in ICDE, 2007, pp. 106-115.
-
(2007)
ICDE
, pp. 106-115
-
-
Li, N.1
Li, T.2
Venkatasubramanian, S.3
-
15
-
-
34250680246
-
Personalized privacy preservation
-
X. Xiao and Y. Tao, "Personalized privacy preservation," in SIGMOD, 2006, pp. 229-240.
-
(2006)
SIGMOD
, pp. 229-240
-
-
Xiao, X.1
Tao, Y.2
-
16
-
-
33749568323
-
Mondrian multidimensional fc-anonymity
-
K. LeFevre, D. J. DeWitt, and R. Ramakrishnan, "Mondrian multidimensional fc-anonymity," in ICDE, 2006, pp. 277-286.
-
(2006)
ICDE
, pp. 277-286
-
-
LeFevre, K.1
DeWitt, D.J.2
Ramakrishnan, R.3
-
17
-
-
84897674228
-
SLIQ: A fast scalable classifier for data mining
-
M. Mehta, R. Agrawal, and J. Rissanen, "SLIQ: A fast scalable classifier for data mining," in EDBT, 1996, pp. 18-32.
-
(1996)
EDBT
, pp. 18-32
-
-
Mehta, M.1
Agrawal, R.2
Rissanen, J.3
-
18
-
-
34548710709
-
Aggregate query answering on anonymized tables
-
Q. Zhang, N. Koudas, D. Srivastava, and T. Yu, "Aggregate query answering on anonymized tables," in ICDE, 2007, pp. 116-125.
-
(2007)
ICDE
, pp. 116-125
-
-
Zhang, Q.1
Koudas, N.2
Srivastava, D.3
Yu, T.4
-
19
-
-
35448937300
-
Hiding the presence of individuals from shared databases
-
M. E. Nergiz, M. Atzori, and C. Clifton, "Hiding the presence of individuals from shared databases," in SIGMOD, 2007, pp. 665-676.
-
(2007)
SIGMOD
, pp. 665-676
-
-
Nergiz, M.E.1
Atzori, M.2
Clifton, C.3
-
20
-
-
35449000866
-
Worst-case background knowledge in privacy
-
D. Martin, D. Kifer, A. Machanavajjhala, J. Gehrke, and J. Halpem, "Worst-case background knowledge in privacy," in ICDE, 2007.
-
(2007)
ICDE
-
-
Martin, D.1
Kifer, D.2
Machanavajjhala, A.3
Gehrke, J.4
Halpem, J.5
-
21
-
-
85011039411
-
Privacy skyline: Privacy with multidimensional adversarial knowledge
-
B.-C. Chen, R. Ramakrishnan, and K. LeFevre, "Privacy skyline: Privacy with multidimensional adversarial knowledge," in VLDB, 2007, pp. 770-781.
-
(2007)
VLDB
, pp. 770-781
-
-
Chen, B.-C.1
Ramakrishnan, R.2
LeFevre, K.3
-
22
-
-
35448967088
-
m-invariance: Towards privacy preserving republication of dynamic datasets
-
X. Xiao and Y Tao, "m-invariance: towards privacy preserving republication of dynamic datasets," in SIGMOD, 2007, pp. 689-700.
-
(2007)
SIGMOD
, pp. 689-700
-
-
Xiao, X.1
Tao, Y.2
-
23
-
-
77049087087
-
Anonymizing tables
-
G. Aggarwal, T. Feder, K. Kenthapadi, R. Motwani, R. Panigrahy, D. Thomas, and A. Zhu, "Anonymizing tables," in ICDT, 2005, pp. 246-258.
-
(2005)
ICDT
, pp. 246-258
-
-
Aggarwal, G.1
Feder, T.2
Kenthapadi, K.3
Motwani, R.4
Panigrahy, R.5
Thomas, D.6
Zhu, A.7
-
24
-
-
84988315609
-
Fast data anonymization with low information loss
-
G. Ghinita, P. Karras, P. Kalnis, and N. Mamoulis, "Fast data anonymization with low information loss," in VLDB, 2007, pp. 758-769.
-
(2007)
VLDB
, pp. 758-769
-
-
Ghinita, G.1
Karras, P.2
Kalnis, P.3
Mamoulis, N.4
-
25
-
-
85011028519
-
K-anonymization as spatial indexing: Toward scalable and incremental anonymization
-
T. Iwuchukwu and J. F. Naughton, "K-anonymization as spatial indexing: Toward scalable and incremental anonymization," in VLDB, 2007, pp. 746-757.
-
(2007)
VLDB
, pp. 746-757
-
-
Iwuchukwu, T.1
Naughton, J.F.2
-
27
-
-
3142691086
-
On the complexity of optimal kanonymity
-
A. Meyerson and R. Williams, "On the complexity of optimal kanonymity," in PODS, 2004, pp. 223-228.
-
(2004)
PODS
, pp. 223-228
-
-
Meyerson, A.1
Williams, R.2
-
28
-
-
35448962139
-
Approximate algorithms for k-anonymity
-
H. Park and K. Shim, "Approximate algorithms for k-anonymity," in SIGMOD, 2007, pp. 67-78.
-
(2007)
SIGMOD
, pp. 67-78
-
-
Park, H.1
Shim, K.2
-
29
-
-
33749581232
-
Anonymizing sequential releases
-
K. Wang and B. C. M. Fung, "Anonymizing sequential releases," in SIGKDD, 2006, pp. 414-123.
-
(2006)
SIGKDD
, pp. 414-123
-
-
Wang, K.1
Fung, B.C.M.2
-
30
-
-
85011016303
-
Minimality attack in privacy preserving data publishing
-
R. C.-W. Wong, A. W.-C. Fu, K. Wang, and J. Pei, "Minimality attack in privacy preserving data publishing," in VLDB, 2007, pp. 543-554.
-
(2007)
VLDB
, pp. 543-554
-
-
Wong, R.C.-W.1
Fu, A.W.-C.2
Wang, K.3
Pei, J.4
-
31
-
-
84893853914
-
Anatomy: Simple and effective privacy preservation
-
X. Xiao and Y Tao, "Anatomy: Simple and effective privacy preservation," in VLDB, 2006, pp. 139-150.
-
(2006)
VLDB
, pp. 139-150
-
-
Xiao, X.1
Tao, Y.2
-
32
-
-
0013776710
-
Randomized response: A survey technique for eliminating evasive answer bias
-
S. L. Warner, "Randomized response: a survey technique for eliminating evasive answer bias," Journal of the American Statistical Association, vol. 6, pp. 63-69, 1965.
-
(1965)
Journal of the American Statistical Association
, vol.6
, pp. 63-69
-
-
Warner, S.L.1
-
33
-
-
85011019712
-
The boundary between privacy and utility in data publishing
-
V. Rastogi, S. Hong, and D. Suciu, "The boundary between privacy and utility in data publishing," in VLDB, 2007, pp. 531-542.
-
(2007)
VLDB
, pp. 531-542
-
-
Rastogi, V.1
Hong, S.2
Suciu, D.3
-
34
-
-
33750732631
-
Secure anonymization for incremental datasets
-
J.-W. Byun, Y Sohn, E. Bertino, and N. Li, "Secure anonymization for incremental datasets," in SDM, 2006, pp. 48-63.
-
(2006)
SDM
, pp. 48-63
-
-
Byun, J.-W.1
Sohn, Y.2
Bertino, E.3
Li, N.4
-
35
-
-
34547720006
-
The new casper: Query processing for location services without compromising privacy
-
M. F. Mokbel, C.-Y. Chow, and W. G. Aref, 'The new casper: query processing for location services without compromising privacy," in VLDB, 2006, pp. 763-774.
-
(2006)
VLDB
, pp. 763-774
-
-
Mokbel, M.F.1
Chow, C.-Y.2
Aref, W.G.3
|