메뉴 건너뛰기




Volumn 5159 LNCS, Issue , 2008, Pages 209-218

An anonymity model achievable via microaggregation

Author keywords

Microaggregation; Microdata protection; Privacy; Statistical databases; Statistical disclosure control

Indexed keywords

MICROAGGREGATION; MICRODATA PROTECTION; PRIVACY; STATISTICAL DATABASES; STATISTICAL DISCLOSURE CONTROL;

EID: 54249150466     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-85259-9_14     Document Type: Conference Paper
Times cited : (9)

References (23)
  • 2
    • 54249150975 scopus 로고    scopus 로고
    • Brand, R.., Domingo-Ferrer, J., Mateo-Sanz, J.M.: Reference data sets to test and compare SDC methods for protection of numerical microdata., European Project IST-2000-25069 CASC (2002), http://neon.vb.cbs.nl/casc
    • Brand, R.., Domingo-Ferrer, J., Mateo-Sanz, J.M.: Reference data sets to test and compare SDC methods for protection of numerical microdata., European Project IST-2000-25069 CASC (2002), http://neon.vb.cbs.nl/casc
  • 4
    • 26944441439 scopus 로고
    • The invasion of privacy problem and statistics production. An overview
    • Dalenius, T.: The invasion of privacy problem and statistics production. An overview. Statistik Tidskrift 12, 213-225 (1974)
    • (1974) Statistik Tidskrift , vol.12 , pp. 213-225
    • Dalenius, T.1
  • 5
    • 0000072558 scopus 로고
    • Finding a, needle in a haystack - or identifying anonymous census records
    • Dalenius, T.: Finding a, needle in a haystack - or identifying anonymous census records. Journal of Official Statistics 2(3), 329-336 (1986)
    • (1986) Journal of Official Statistics , vol.2 , Issue.3 , pp. 329-336
    • Dalenius, T.1
  • 6
    • 38049048780 scopus 로고    scopus 로고
    • Domingo-Ferrer, J.: A three-dimensional conceptual framework for database privacy. In: Jonker, W., Petković, M. (eds.) SDM 2007. LNCS, 4721, pp. 193-202. Springer, Heidelberg (2007)
    • Domingo-Ferrer, J.: A three-dimensional conceptual framework for database privacy. In: Jonker, W., Petković, M. (eds.) SDM 2007. LNCS, vol. 4721, pp. 193-202. Springer, Heidelberg (2007)
  • 9
    • 26944448516 scopus 로고    scopus 로고
    • Ordinal, continuous and heterogeneous fc-anonymity through microaggregation
    • Domingo-Ferrer, J., Torra, V.: Ordinal, continuous and heterogeneous fc-anonymity through microaggregation. Data, Mining and Knowledge Discovery 11(2), 195-212 (2005)
    • (2005) Data, Mining and Knowledge Discovery , vol.11 , Issue.2 , pp. 195-212
    • Domingo-Ferrer, J.1    Torra, V.2
  • 10
    • 34548805858 scopus 로고    scopus 로고
    • Li, N., Li, T., Venkatasubramanian, S.: t-Closeness: privacy beyond k-anonymity and l-diversity. In: Proceedings of the IEEE ICDE (2007)
    • Li, N., Li, T., Venkatasubramanian, S.: t-Closeness: privacy beyond k-anonymity and l-diversity. In: Proceedings of the IEEE ICDE (2007)
  • 11
    • 84974555530 scopus 로고    scopus 로고
    • Privacy preserving data mining
    • Bellare, M, ed, CRYPTO 2000, Springer, Heidelberg
    • Lindell, Y., Pinkas, B.: Privacy preserving data mining. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 36-53. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1880 , pp. 36-53
    • Lindell, Y.1    Pinkas, B.2
  • 12
    • 33749607006 scopus 로고    scopus 로고
    • Machanavajjhala, A., Gehrke, J., Kiefer, D., Venkatasubramanian, S.: l-Diversity: privacy beyond k-anonymity. In: Proceedings of the IEEE ICDE 2006 (2006)
    • Machanavajjhala, A., Gehrke, J., Kiefer, D., Venkatasubramanian, S.: l-Diversity: privacy beyond k-anonymity. In: Proceedings of the IEEE ICDE 2006 (2006)
  • 14
    • 0003483188 scopus 로고    scopus 로고
    • Protecting privacy when disclosing information: K-anonymity and its enforcement through generalization and suppression
    • Tech. Report, SRI International
    • Samarati, P., Sweeney, L.: Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression., Tech. Report, SRI International (1998)
    • (1998)
    • Samarati, P.1    Sweeney, L.2
  • 15
  • 17
    • 54249088027 scopus 로고    scopus 로고
    • Privacy protection: P-sensitive k-anonymity property. In: 2nd International Workshop on Private Data Management PDM 2006
    • Truta, T.M., Vinay, B.: Privacy protection: p-sensitive k-anonymity property. In: 2nd International Workshop on Private Data Management PDM 2006. IEEE Computer Society Press, Los Alarnitos (2006)
    • (2006) IEEE Computer Society Press, Los Alarnitos
    • Truta, T.M.1    Vinay, B.2
  • 19
    • 33749571958 scopus 로고    scopus 로고
    • Wong, R.C.-W., Li, J., Fu, A.W.-C., Wang, K.: (α, k)-Anonymity: An enhanced k-anonymity model for privacy-preserving data publishing. In: Proceedings of the KDD 2006 (2006)
    • Wong, R.C.-W., Li, J., Fu, A.W.-C., Wang, K.: (α, k)-Anonymity: An enhanced k-anonymity model for privacy-preserving data publishing. In: Proceedings of the KDD 2006 (2006)
  • 21
    • 34250680246 scopus 로고    scopus 로고
    • Personalized privacy preservation
    • Xiao, X., Tao, Y.: Personalized privacy preservation. In: SIGMOD Conference 2006, pp. 229-240 (2006)
    • (2006) SIGMOD Conference , pp. 229-240
    • Xiao, X.1    Tao, Y.2
  • 22
    • 33750716041 scopus 로고    scopus 로고
    • Yao, C., Wang, L., Wang, X.S., Jajodia, S.: Indistinguishability: The Other Aspect of Privacy. In: Jonker, W., Petković, M. (eds.) SDM 2006. LNCS, 4165, pp. 1-17. Springer, Heidelberg (2006)
    • Yao, C., Wang, L., Wang, X.S., Jajodia, S.: Indistinguishability: The Other Aspect of Privacy. In: Jonker, W., Petković, M. (eds.) SDM 2006. LNCS, vol. 4165, pp. 1-17. Springer, Heidelberg (2006)
  • 23
    • 34548710709 scopus 로고    scopus 로고
    • Aggregate query answering on anonymized tables
    • Zhang, Q., Koudas, N., Srivastava, D., Yu, T.: Aggregate query answering on anonymized tables. In: Proceedings of the IEEE ICDE 2007, pp. 116-125 (2007)
    • (2007) Proceedings of the IEEE , vol.ICDE 2007 , pp. 116-125
    • Zhang, Q.1    Koudas, N.2    Srivastava, D.3    Yu, T.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.