메뉴 건너뛰기




Volumn 21, Issue 11, 2009, Pages 1643-1647

Approximation bounds for minimum information loss microaggregation

Author keywords

Approximation algorithms; Data security; Disclosure control; Graph partitioning; Information loss; K anonymity; Microaggregation; Microdata protection

Indexed keywords

DATA SECURITY; DISCLOSURE CONTROL; GRAPH PARTITIONING; INFORMATION LOSS; K-ANONYMITY; MICROAGGREGATION; MICRODATA PROTECTION;

EID: 70350635180     PISSN: 10414347     EISSN: None     Source Type: Journal    
DOI: 10.1109/TKDE.2009.78     Document Type: Article
Times cited : (11)

References (21)
  • 1
    • 0024914229 scopus 로고
    • Security control methods for statistical databases: A comparative study
    • N.R. Adam and J.C. Wortmann, "Security Control Methods for Statistical Databases: A Comparative Study," ACM Computing Surveys, vol.21, no.4, pp. 515-556, 1989.
    • (1989) ACM Computing Surveys , vol.21 , Issue.4 , pp. 515-556
    • Adam, N.R.1    Wortmann, J.C.2
  • 3
    • 13644283480 scopus 로고    scopus 로고
    • Local ratio: A unified framework for approximation algorithms. in memoriam: Shimon even 1935-2004
    • (CSUR)
    • R. Bar-Yehuda, K. Bendel, A. Freund, and D. Rawitz, "Local Ratio: A Unified Framework for Approximation Algorithms. In Memoriam: Shimon Even 1935-2004," ACM Computing Surveys (CSUR), vol.36, no.4, pp. 422-463, 2004.
    • (2004) ACM Computing Surveys , vol.36 , Issue.4 , pp. 422-463
    • Bar-Yehuda, R.1    Bendel, K.2    Freund, A.3    Rawitz, D.4
  • 4
    • 37649020602 scopus 로고    scopus 로고
    • A polynomial-time approximation to optimal multivariate microaggregation
    • J. Domingo-Ferrer, F. Sebé , and A. Solanas, "A Polynomial-Time Approximation to Optimal Multivariate Microaggregation," Computers and Math. with Applications, vol.55, no.4, pp. 714-732, 2008.
    • (2008) Computers and Math. with Applications , vol.55 , Issue.4 , pp. 714-732
    • Domingo-Ferrer, J.1    Sebé, F.2    Solanas, A.3
  • 5
    • 0036190566 scopus 로고    scopus 로고
    • Practical data-oriented microaggregation for statistical disclosure control
    • Jan./Feb.
    • J. Domingo-Ferrer and J.M. Mateo-Sanz, "Practical Data-Oriented Microaggregation for Statistical Disclosure Control," IEEE Trans. Knowledge and Data Eng., vol.14, no.1, pp. 189-201, Jan./Feb. 2002.
    • (2002) IEEE Trans. Knowledge and Data Eng. , vol.14 , Issue.1 , pp. 189-201
    • Domingo-Ferrer, J.1    Mateo-Sanz, J.M.2
  • 6
    • 26944448516 scopus 로고    scopus 로고
    • Ordinal, continuous and heterogeneous k-anonymity through microaggregation
    • J. Domingo-Ferrer and V. Torra, "Ordinal, Continuous and Heterogeneous k-Anonymity through Microaggregation," Data Mining and Knowledge Discovery, vol.11, no.2, pp. 195-212, 2005.
    • (2005) Data Mining and Knowledge Discovery , vol.11 , Issue.2 , pp. 195-212
    • Domingo-Ferrer, J.1    Torra, V.2
  • 9
    • 0009038619 scopus 로고
    • Approximating minimum-cost graph problems with spanning tree edges
    • M.X. Goemans and D.P. Williamson, "Approximating Minimum-Cost Graph Problems with Spanning Tree Edges," Operations Research Letters, vol.16, pp. 183-244, 1994.
    • (1994) Operations Research Letters , vol.16 , pp. 183-244
    • Goemans, M.X.1    Williamson, D.P.2
  • 10
    • 0002549109 scopus 로고    scopus 로고
    • The primal-dual method for approximation algorithms and its application to network design problems
    • D. Hochbaum, ed.
    • M.X. Goemans and D.P. Williamson, "The Primal-Dual Method for Approximation Algorithms and Its Application to Network Design Problems," Approximation Algorithms, D. Hochbaum, ed., pp. 144-191, 1997.
    • (1997) Approximation Algorithms , pp. 144-191
    • Goemans, M.X.1    Williamson, D.P.2
  • 11
    • 0029289832 scopus 로고
    • A general approximation technique for constrained forest problems
    • M.X. Goemans and D.P.Williamson, "A General Approximation Technique for Constrained Forest Problems," SIAM J. Computing, vol.24, pp. 296-317, 1995.
    • (1995) SIAM J. Computing , vol.24 , pp. 296-317
    • Goemans, M.X.1    Williamson, D.P.2
  • 12
    • 0041848377 scopus 로고    scopus 로고
    • A polynomial algorithm for optimal univariate microaggregation
    • July/Aug.
    • S.L. Hansen and S. Mukherjee, "A Polynomial Algorithm for Optimal Univariate Microaggregation," IEEE Trans. Knowledge and Data Eng., vol.15, no.4, pp. 1043-1044, July/Aug. 2003.
    • (2003) IEEE Trans. Knowledge and Data Eng. , vol.15 , Issue.4 , pp. 1043-1044
    • Hansen, S.L.1    Mukherjee, S.2
  • 13
    • 33746873290 scopus 로고    scopus 로고
    • A tree-based data perturbation approach for privacy-preserving data mining
    • DOI 10.1109/TKDE.2006.136, 1661517
    • X.B. Li and S. Sarkar, "A Tree-Based Data Perturbation Approach for Privacy-Preserving Data Mining," IEEE Trans. Knowledge and Data Eng., vol.18, no.9, pp. 1278-1283, Sept. 2006. (Pubitemid 44192193)
    • (2006) IEEE Transactions on Knowledge and Data Engineering , vol.18 , Issue.9 , pp. 1278-1283
    • Li, X.-B.1    Sarkar, S.2
  • 15
    • 22944452807 scopus 로고    scopus 로고
    • Minimum spanning tree partitioning algorithm for microaggregation
    • July
    • M. Laszlo and S. Mukherjee, "Minimum Spanning Tree Partitioning Algorithm for Microaggregation," IEEE Trans. Knowledge and Data Eng., vol.17, no.7, pp. 902-911, July 2005.
    • (2005) IEEE Trans. Knowledge and Data Eng. , vol.17 , Issue.7 , pp. 902-911
    • Laszlo, M.1    Mukherjee, S.2
  • 16
    • 27744518151 scopus 로고    scopus 로고
    • A class of heuristics for the constrained forest problem
    • M. Laszlo and S. Mukherjee, "A Class of Heuristics for the Constrained Forest Problem," Discrete Applied Math., vol.154, no.1, pp. 6-14, 2006.
    • (2006) Discrete Applied Math. , vol.154 , Issue.1 , pp. 6-14
    • Laszlo, M.1    Mukherjee, S.2
  • 17
    • 24144454606 scopus 로고    scopus 로고
    • Another greedy heuristic for the constrained forest problem
    • M. Laszlo and S. Mukherjee, "Another Greedy Heuristic for the Constrained Forest Problem," Operations Research Letters, vol.33, no.6, pp. 629-633, 2005.
    • (2005) Operations Research Letters , vol.33 , Issue.6 , pp. 629-633
    • Laszlo, M.1    Mukherjee, S.2
  • 19
    • 0035517699 scopus 로고    scopus 로고
    • Protecting respondents' identities in microdata release
    • Nov./ Dec.
    • P. Samarati, "Protecting Respondents' Identities in Microdata Release," IEEE Trans. Knowledge and Data Eng., vol.13, no.6, pp. 1010-1027, Nov./ Dec. 2001.
    • (2001) IEEE Trans. Knowledge and Data Eng. , vol.13 , Issue.6 , pp. 1010-1027
    • Samarati, P.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.