메뉴 건너뛰기




Volumn , Issue , 2009, Pages 429-440

Using anonymized data for classification

Author keywords

[No Author keywords available]

Indexed keywords

ANONYMIZATION; DISTRIBUTED DATA MINING; HEURISTIC APPROACH; INDIVIDUAL PRIVACY; LITTLE RESEARCH; NEW APPROACHES; SENSITIVE DATA; UNCERTAIN DATA;

EID: 67649666659     PISSN: 10844627     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/ICDE.2009.19     Document Type: Conference Paper
Times cited : (74)

References (28)
  • 1
    • 33746437508 scopus 로고    scopus 로고
    • Privacy preserving data mining
    • Y. Lindell and B. Pinkas, "Privacy preserving data mining," Journal of Cryptology, vol. 15, no. 3, pp. 177-206, 2002.
    • (2002) Journal of Cryptology , vol.15 , Issue.3 , pp. 177-206
    • Lindell, Y.1    Pinkas, B.2
  • 2
    • 4544361334 scopus 로고    scopus 로고
    • Privacy-preserving distributed mining of association rules on horizontally partitioned data
    • M. Kantarcioglu and C. Clifton, "Privacy-preserving distributed mining of association rules on horizontally partitioned data," IEEE Trans. Knowl. Data Eng., vol. 16, no. 9, pp. 1026-1037, 2004.
    • (2004) IEEE Trans. Knowl. Data Eng , vol.16 , Issue.9 , pp. 1026-1037
    • Kantarcioglu, M.1    Clifton, C.2
  • 3
    • 78149340011 scopus 로고    scopus 로고
    • On the privacy preserving properties of random data perturbation techniques
    • Melbourne, FL, USA
    • H. Kargupta, S. Datta, Q. Wang, and K. Sivakumar, "On the privacy preserving properties of random data perturbation techniques," in ICDM '03, Melbourne, FL, USA, 2003, pp. 96-106.
    • (2003) ICDM '03 , pp. 96-106
    • Kargupta, H.1    Datta, S.2    Wang, Q.3    Sivakumar, K.4
  • 6
    • 34548805858 scopus 로고    scopus 로고
    • t-closeness: Privacy beyond k-anonymity and l-diversity
    • Istanbul, Turkey
    • N. Li, T. Li, and S. Venkatasubramanian, "t-closeness: Privacy beyond k-anonymity and l-diversity," in ICDE '07, Istanbul, Turkey, 2007, pp. 106-115.
    • (2007) ICDE '07 , pp. 106-115
    • Li, N.1    Li, T.2    Venkatasubramanian, S.3
  • 7
    • 28444499680 scopus 로고    scopus 로고
    • Top-down specialization for information and privacy preservation
    • Tokyo, Japan
    • B. Fung, K. Wang, and P. Yu, "Top-down specialization for information and privacy preservation," in ICDE '05, Tokyo, Japan, 2005, pp. 205-216.
    • (2005) ICDE '05 , pp. 205-216
    • Fung, B.1    Wang, K.2    Yu, P.3
  • 8
    • 29844444250 scopus 로고    scopus 로고
    • Incognito: Efficient full-domain k-anonymity
    • Baltimore, MD, USA
    • K. LeFevre, D. J. DeWitt, and R. Ramakrishnan, "Incognito: efficient full-domain k-anonymity," in SIGMOD '05, Baltimore, MD, USA, 2005, pp. 49-60.
    • (2005) SIGMOD '05 , pp. 49-60
    • LeFevre, K.1    DeWitt, D.J.2    Ramakrishnan, R.3
  • 9
    • 33749606641 scopus 로고    scopus 로고
    • Mondrian multidimensional k-anonymity
    • Atlanta, GA, USA
    • K. Lefevre, D. J. DeWitt, and R. Ramakrishnan, "Mondrian multidimensional k-anonymity," in ICDE '06, Atlanta, GA, USA, 2006, pp. 25-36.
    • (2006) ICDE '06 , pp. 25-36
    • Lefevre, K.1    DeWitt, D.J.2    Ramakrishnan, R.3
  • 10
    • 67649635164 scopus 로고    scopus 로고
    • Castle: A deltaconstrained scheme for k-anonymizing data streams
    • Cancún, México
    • K.-L. Tan, B. Carminati, E. Ferrari, and C. Jianneng, "Castle: A deltaconstrained scheme for k-anonymizing data streams," in ICDE '08, Cancún, México, 2008, pp. 1376-1378.
    • (2008) ICDE '08 , pp. 1376-1378
    • Tan, K.-L.1    Carminati, B.2    Ferrari, E.3    Jianneng, C.4
  • 11
    • 84893853914 scopus 로고    scopus 로고
    • Anatomy: Simple and effective privacy preservation
    • Seoul, Korea
    • X. Xiao and Y. Tao, "Anatomy: simple and effective privacy preservation," in VLDB '06, Seoul, Korea, 2006, pp. 139-150.
    • (2006) VLDB '06 , pp. 139-150
    • Xiao, X.1    Tao, Y.2
  • 12
    • 34548710709 scopus 로고    scopus 로고
    • Aggregate query answering on anonymized tables
    • Istanbul, Turkey
    • Q. Zhang, N. Koudas, D. Srivastava, and T. Yu, "Aggregate query answering on anonymized tables," in ICDE '07, Istanbul, Turkey, 2007, pp. 116-125.
    • (2007) ICDE '07 , pp. 116-125
    • Zhang, Q.1    Koudas, N.2    Srivastava, D.3    Yu, T.4
  • 13
    • 34250673244 scopus 로고    scopus 로고
    • Injecting utility into anonymized datasets
    • Chicago, IL, USA
    • D. Kifer and J. Gehrke, "Injecting utility into anonymized datasets," in SIGMOD '06, Chicago, IL, USA, 2006, pp. 217-228.
    • (2006) SIGMOD '06 , pp. 217-228
    • Kifer, D.1    Gehrke, J.2
  • 14
    • 33749582207 scopus 로고    scopus 로고
    • Utilitybased anonymization using local recoding
    • Philadelphia, PA, USA
    • J. Xu, W. Wang, J. Pei, X. Wang, B. Shi, and A. W.-C. Fu, "Utilitybased anonymization using local recoding," in KDD '06, Philadelphia, PA, USA, 2006, pp. 785-790.
    • (2006) KDD '06 , pp. 785-790
    • Xu, J.1    Wang, W.2    Pei, J.3    Wang, X.4    Shi, B.5    Fu, A.W.-C.6
  • 15
    • 33749568323 scopus 로고    scopus 로고
    • Workload-aware anonymization
    • Philadelphia, PA, USA
    • K. LeFevre, D. J. DeWitt, and R. Ramakrishnan, "Workload-aware anonymization," in KDD '06, Philadelphia, PA, USA, 2006, pp. 277-286.
    • (2006) KDD '06 , pp. 277-286
    • LeFevre, K.1    DeWitt, D.J.2    Ramakrishnan, R.3
  • 16
    • 84868137124 scopus 로고    scopus 로고
    • Efficient clustering of uncertain data
    • Hong Kong, China
    • W. K. Ngai, B. Kao, C. K. Chui, R. Cheng, M. Chau, and K. Y. Yip, "Efficient clustering of uncertain data," in ICDM '06, Hong Kong, China, 2006, pp. 436-445.
    • (2006) ICDM '06 , pp. 436-445
    • Ngai, W.K.1    Kao, B.2    Chui, C.K.3    Cheng, R.4    Chau, M.5    Yip, K.Y.6
  • 17
    • 34548573317 scopus 로고    scopus 로고
    • Hierarchical density-based clustering of uncertain data
    • Houston, TX, USA
    • H.-P. Kriegel and M. Pfeifle, "Hierarchical density-based clustering of uncertain data," in ICDM '05, Houston, TX, USA, 2005, pp. 689-692.
    • (2005) ICDM '05 , pp. 689-692
    • Kriegel, H.-P.1    Pfeifle, M.2
  • 18
    • 38049177468 scopus 로고    scopus 로고
    • Mining frequent itemsets from uncertain data
    • Nanjing, China
    • C. K. Chui, B. Kao, and E. Hung, "Mining frequent itemsets from uncertain data," in PAKDD '07, Nanjing, China, 2007, pp. 47-58.
    • (2007) PAKDD '07 , pp. 47-58
    • Chui, C.K.1    Kao, B.2    Hung, E.3
  • 19
    • 44649171424 scopus 로고    scopus 로고
    • Efficient mining of frequent patterns from uncertain data
    • Istanbul, Turkey
    • C. K.-S. Leung, C. L. Carmichael, and B. Hao, "Efficient mining of frequent patterns from uncertain data," in ICDMW '07, Istanbul, Turkey, 2007, pp. 489-494.
    • (2007) ICDMW '07 , pp. 489-494
    • Leung, C.K.-S.1    Carmichael, C.L.2    Hao, B.3
  • 20
    • 34548794430 scopus 로고    scopus 로고
    • An efficient distance calculation method for uncertain objects
    • Honolulu, HI, USA
    • L. Xiao and E. Hung, "An efficient distance calculation method for uncertain objects," in CIDM '07, Honolulu, HI, USA, 2007, pp. 10-17.
    • (2007) CIDM '07 , pp. 10-17
    • Xiao, L.1    Hung, E.2
  • 21
    • 52649088231 scopus 로고    scopus 로고
    • On unifying privacy and uncertain data models
    • Cancún, México
    • C. C. Aggarwal, "On unifying privacy and uncertain data models," in ICDE '08, Cancún, México, 2008, pp. 386-395.
    • (2008) ICDE '08 , pp. 386-395
    • Aggarwal, C.C.1
  • 22
    • 16244378998 scopus 로고
    • Instance-based learning: Nearest neighbour with generalisation,
    • Master's thesis, University of Waikato, Computer Science Department, Hamilton, New Zealand
    • B. Martin, "Instance-based learning: Nearest neighbour with generalisation," Master's thesis, University of Waikato, Computer Science Department, Hamilton, New Zealand, 1995.
    • (1995)
    • Martin, B.1
  • 23
    • 33644505547 scopus 로고    scopus 로고
    • Learning accurate and concise naive bayes classifiers from attribute value taxonomies and data
    • J. Zhang, D.-K. Kang, A. Silvescu, and V. Honavar, "Learning accurate and concise naive bayes classifiers from attribute value taxonomies and data," Knowl. Inf. Syst., vol. 9, no. 2, pp. 157-179, 2006.
    • (2006) Knowl. Inf. Syst , vol.9 , Issue.2 , pp. 157-179
    • Zhang, J.1    Kang, D.-K.2    Silvescu, A.3    Honavar, V.4
  • 24
    • 1942451927 scopus 로고    scopus 로고
    • Learning from attribute value taxonomies and partially specified instances
    • Washington, DC, USA
    • J. Zhang and V. Honavar, "Learning from attribute value taxonomies and partially specified instances," in ICML '03, Washington, DC, USA, 2003, pp. 880-887.
    • (2003) ICML '03 , pp. 880-887
    • Zhang, J.1    Honavar, V.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.