-
1
-
-
35348848696
-
Wherefore art thou r3579x: Anonymized social networks, hidden patterns, and structural steganography
-
L. Backstrom, C. Dwork, and J. Kleinberg. Wherefore art thou r3579x: anonymized social networks, hidden patterns, and structural steganography. In WWW, pages 181-190, 2007.
-
(2007)
, pp. 181-190
-
-
Backstrom, L.1
Dwork, C.2
Kleinberg, J.3
-
2
-
-
54049135014
-
-
D. Chakrabarti, Y. Zhan, and C. Faloutsos. R-mat: A recursive model for graph mining. In SDM, 2004.
-
D. Chakrabarti, Y. Zhan, and C. Faloutsos. R-mat: A recursive model for graph mining. In SDM, 2004.
-
-
-
-
3
-
-
85011039411
-
Privacy skyline: Privacy with multidimensional adversarial knowledge
-
B.-C. Chen, K. LeFevre, and R. Ramakrishnan. Privacy skyline: Privacy with multidimensional adversarial knowledge. In VLDB, 2007.
-
(2007)
VLDB
-
-
Chen, B.-C.1
LeFevre, K.2
Ramakrishnan, R.3
-
4
-
-
28444499680
-
Top-down specialization for information and privacy preservation
-
B. C. M. Fung, K. Wang, and P. S. Yu. Top-down specialization for information and privacy preservation. In ICDE, pages 205-216, 2005.
-
(2005)
ICDE
, pp. 205-216
-
-
Fung, B.C.M.1
Wang, K.2
Yu, P.S.3
-
5
-
-
41849128290
-
Anonymizing social networks
-
Technical report, University of Massachusetts Amherst
-
M. Hay, G. Miklau, D. Jensen, P. Weis, and S. Srivastava. Anonymizing social networks. Technical report, University of Massachusetts Amherst, 2007.
-
(2007)
-
-
Hay, M.1
Miklau, G.2
Jensen, D.3
Weis, P.4
Srivastava, S.5
-
6
-
-
0242625276
-
Transforming data to satisfy privacy constraints
-
V. S. Iyengar. Transforming data to satisfy privacy constraints. In KDD, pages 279-288, 2002.
-
(2002)
KDD
, pp. 279-288
-
-
Iyengar, V.S.1
-
7
-
-
28444449426
-
-
R. J. B. Jr. and R. Agrawal. Data privacy through optimal k-anonymization. In ICDE, pages 217-228, 2005.
-
R. J. B. Jr. and R. Agrawal. Data privacy through optimal k-anonymization. In ICDE, pages 217-228, 2005.
-
-
-
-
8
-
-
29844444250
-
Incognito: Efficient full-domain k-anonymity
-
K. LeFevre, D. J. Dewitt, and R. Ramakrishnan. Incognito: Efficient full-domain k-anonymity. In SIGMOD, pages 49-60, 2005.
-
(2005)
SIGMOD
, pp. 49-60
-
-
LeFevre, K.1
Dewitt, D.J.2
Ramakrishnan, R.3
-
10
-
-
34548805858
-
t-closeness: Privacy beyond k-anonymity and l-diversity
-
N. Li, T. Li, and S. Venkatasubramanian. t-closeness: Privacy beyond k-anonymity and l-diversity. In ICDE, 2007.
-
(2007)
ICDE
-
-
Li, N.1
Li, T.2
Venkatasubramanian, S.3
-
13
-
-
0003483188
-
Protecting privacy when disclosing information: K-anonymity and its enforcement through generalization and suppression
-
Technical report, CMU, SRI
-
P. Sanarati and L. Sweeney. Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression. Technical report, CMU, SRI, 1998.
-
(1998)
-
-
Sanarati, P.1
Sweeney, L.2
-
15
-
-
84893853914
-
Anatomy: Simple and effective privacy preservation
-
X. Xiao and Y. Tao. Anatomy: Simple and effective privacy preservation. In VLDB, pages 139-150, 2006.
-
(2006)
VLDB
, pp. 139-150
-
-
Xiao, X.1
Tao, Y.2
-
16
-
-
35448967088
-
m-invariance: Towards privacy preserving republication of dynamic datasets
-
X. Xiao and Y. Tao. m-invariance: towards privacy preserving republication of dynamic datasets. In SIGMOD, pages 689-700, 2007.
-
(2007)
SIGMOD
, pp. 689-700
-
-
Xiao, X.1
Tao, Y.2
-
18
-
-
67650219221
-
Preserving the privacy of sensitive relationships in graph data
-
E. Zheleva and L. Getoor. Preserving the privacy of sensitive relationships in graph data. In PinKdd, 2007.
-
(2007)
PinKdd
-
-
Zheleva, E.1
Getoor, L.2
-
19
-
-
52649120205
-
Preserving privacy in social networks against neighborhood attacks
-
B. Zhou and J. Pei. Preserving privacy in social networks against neighborhood attacks. In ICDE, 2008.
-
(2008)
ICDE
-
-
Zhou, B.1
Pei, J.2
|