메뉴 건너뛰기




Volumn 5667 LNCS, Issue , 2009, Pages 231-245

Towards preference-constrained k-anonymisation

Author keywords

[No Author keywords available]

Indexed keywords

DATA USERS; DATA UTILITIES; DATA VALUES; MULTIOBJECTIVE OPTIMISATION; PROTECTION REQUIREMENTS;

EID: 70349334315     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-04205-8_20     Document Type: Conference Paper
Times cited : (11)

References (30)
  • 2
    • 0035517699 scopus 로고    scopus 로고
    • Protecting respondents identities in microdata release
    • Samarati, P.: Protecting respondents identities in microdata release. IEEE Trans. on Knowledge and Data Engineering 13(9), 1010-1027 (2001)
    • (2001) IEEE Trans. on Knowledge and Data Engineering , vol.13 , Issue.9 , pp. 1010-1027
    • Samarati, P.1
  • 5
    • 84988315609 scopus 로고    scopus 로고
    • Fast data anonymization with low information loss
    • Ghinita, G., Karras, P., Kalnis, P., Mamoulis, N.: Fast data anonymization with low information loss. In: VLDB 2007, pp. 758-769 (2007)
    • (2007) VLDB 2007 , pp. 758-769
    • Ghinita, G.1    Karras, P.2    Kalnis, P.3    Mamoulis, N.4
  • 7
    • 34548805858 scopus 로고    scopus 로고
    • t-closeness: Privacy beyond k-anonymity and l-diversity
    • Li, N., Li, T., Venkatasubramanian, S.: t-closeness: Privacy beyond k-anonymity and l-diversity. In: ICDE 2007, pp. 106-115 (2007)
    • (2007) ICDE 2007 , pp. 106-115
    • Li, N.1    Li, T.2    Venkatasubramanian, S.3
  • 8
    • 34250680246 scopus 로고    scopus 로고
    • Personalized privacy preservation
    • Xiao, X., Tao, Y.: Personalized privacy preservation. In: SIGMOD 2006, pp. 229- 240 (2006)
    • (2006) SIGMOD 2006 , pp. 229-240
    • Xiao, X.1    Tao, Y.2
  • 12
    • 34548710709 scopus 로고    scopus 로고
    • Aggregate query answering on anonymized tables
    • Koudas, N., Zhang, Q., Srivastava, D., Yu, T.: Aggregate query answering on anonymized tables. In: ICDE 2007, pp. 116-125 (2007)
    • (2007) ICDE 2007 , pp. 116-125
    • Koudas, N.1    Zhang, Q.2    Srivastava, D.3    Yu, T.4
  • 14
    • 33749571958 scopus 로고    scopus 로고
    • Wong, R., Li, J., Fu, A., Wang, K.: alpha-k-anonymity: An enhanced k-anonymity model for privacy-preserving data publishing. In: KDD 2006, pp. 754-759 (2006)
    • Wong, R., Li, J., Fu, A., Wang, K.: alpha-k-anonymity: An enhanced k-anonymity model for privacy-preserving data publishing. In: KDD 2006, pp. 754-759 (2006)
  • 15
    • 85011016303 scopus 로고    scopus 로고
    • Minimality attack in privacy preserving data publishing
    • Wong, R.C., Fu, A.W., Wang, K., Pei, J.: Minimality attack in privacy preserving data publishing. In: VLDB 2007, pp. 543-554 (2007)
    • (2007) VLDB 2007 , pp. 543-554
    • Wong, R.C.1    Fu, A.W.2    Wang, K.3    Pei, J.4
  • 18
    • 85133775397 scopus 로고    scopus 로고
    • A comprehensive survey of evolutionary-based multiobjective optimization techniques
    • Coello, C.A.: A comprehensive survey of evolutionary-based multiobjective optimization techniques. Knowl. Inf. Syst. 1(3), 129-156 (1999)
    • (1999) Knowl. Inf. Syst , vol.1 , Issue.3 , pp. 129-156
    • Coello, C.A.1
  • 20
    • 0242625276 scopus 로고    scopus 로고
    • Iyengar, V.S.: Transforming data to satisfy privacy constraints. In: KDD 2002, pp. 279-288 (2002) Towards Preference-Constrained k-Anonymisation 245
    • Iyengar, V.S.: Transforming data to satisfy privacy constraints. In: KDD 2002, pp. 279-288 (2002) Towards Preference-Constrained k-Anonymisation 245
  • 22
  • 25
    • 57149132810 scopus 로고    scopus 로고
    • Preservation of proximity privacy in publishing numerical sensitive data
    • Li, J., Tao, Y., Xiao, X.: Preservation of proximity privacy in publishing numerical sensitive data. In: SIGMOD 2008, pp. 473-486 (2008)
    • (2008) SIGMOD 2008 , pp. 473-486
    • Li, J.1    Tao, Y.2    Xiao, X.3
  • 26
    • 34147125465 scopus 로고    scopus 로고
    • Wang, K., Fung, B.C.M., Yu, P.S.: Handicapping attacker's confidence: an alternative to k-anonymization. Knowl. Inf. Syst. 11(3), 345-368 (2007)
    • Wang, K., Fung, B.C.M., Yu, P.S.: Handicapping attacker's confidence: an alternative to k-anonymization. Knowl. Inf. Syst. 11(3), 345-368 (2007)
  • 27
    • 85011039411 scopus 로고    scopus 로고
    • Privacy skyline: Privacy with multidimensional adversarial knowledge
    • Chen, B., Ramakrishnan, R., LeFevre, K.: Privacy skyline: Privacy with multidimensional adversarial knowledge. In: VLDB 2007, pp. 770-781 (2007)
    • (2007) VLDB 2007 , pp. 770-781
    • Chen, B.1    Ramakrishnan, R.2    LeFevre, K.3
  • 28
    • 57149146157 scopus 로고    scopus 로고
    • Privacy-maxent: Integrating background knowledge in privacy quantification
    • Du, W., Teng, Z., Zhu, Z.: Privacy-maxent: integrating background knowledge in privacy quantification. In: SIGMOD 2008, pp. 459-472 (2008)
    • (2008) SIGMOD 2008 , pp. 459-472
    • Du, W.1    Teng, Z.2    Zhu, Z.3
  • 29
    • 0040438358 scopus 로고    scopus 로고
    • A framework for expressing and combining preferences
    • Agrawal, R., Wimmers, E.L.: A framework for expressing and combining preferences. In: SIGMOD 2000, pp. 297-306 (2000)
    • (2000) SIGMOD 2000 , pp. 297-306
    • Agrawal, R.1    Wimmers, E.L.2
  • 30
    • 28444499680 scopus 로고    scopus 로고
    • Top-down specialization for information and privacy preservation
    • Fung, B.C.M., Wang, K., Yu, P.S.: Top-down specialization for information and privacy preservation. In: ICDE 2005, pp. 205-216 (2005)
    • (2005) ICDE 2005 , pp. 205-216
    • Fung, B.C.M.1    Wang, K.2    Yu, P.S.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.