-
1
-
-
3142691086
-
On the complexity of optimal k-anonymity
-
A. Meyerson and R. Williams. On the complexity of optimal k-anonymity. In PODS, pages 223-228, 2004.
-
(2004)
PODS
, pp. 223-228
-
-
Meyerson, A.1
Williams, R.2
-
2
-
-
33746711412
-
Approximation algorithms for k-anonymity
-
papar number 20051120001
-
Aggarwal G, Feder T, Kenthapadi K, Motwani R, Panigrahy R, Thomas D, Zhu A (2005) . Approximation algorithms for k-anonymity. Journal of Privacy Technology, papar number 20051120001.
-
(2005)
Journal of Privacy Technology, papar
-
-
Aggarwal, G.1
Feder, T.2
Kenthapadi, K.3
Motwani, R.4
Panigrahy, R.5
Thomas, D.6
Zhu, A.7
-
3
-
-
33749607006
-
l-diversity: Privacy beyond k-anonymity
-
A. Machanavajjhala, J. Gehrke and D. Kifer. l-diversity: Privacy beyond k-anonymity. In ICDE, page 24 , 2006.
-
(2006)
ICDE
, pp. 24
-
-
Machanavajjhala, A.1
Gehrke, J.2
Kifer, D.3
-
4
-
-
70449458897
-
-
A. Asuncion and D.J. Newman. UCI Machine Learning Repository [OL], ttp://mlearn.ics.uci.edu/MLRepository.html, 2007.
-
A. Asuncion and D.J. Newman. UCI Machine Learning Repository [OL], ttp://mlearn.ics.uci.edu/MLRepository.html, 2007.
-
-
-
-
6
-
-
0003483188
-
Protecting privacy when disclosing information: K-anonymity and its enforcement through generalization and suppression
-
SRI-CSL-98-04, 1998
-
P. Samarati and L. Sweeney. Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression. In Technical Report SRI-CSL-98-04, 1998.
-
In Technical Report
-
-
Samarati, P.1
Sweeney, L.2
-
7
-
-
35448962139
-
Approximate Algorithms for k-Anonymity
-
H. Park and K. Shim. Approximate Algorithms for k-Anonymity. In SIGMOD, pages 67-78, 2007.
-
(2007)
SIGMOD
, pp. 67-78
-
-
Park, H.1
Shim, K.2
-
8
-
-
46649101105
-
Maintaining k-anonymity against incremental updates
-
Banff, Canada, July 9-11
-
J. Pei, J. Xu, Z. Wang, W. Wang, K. Wang. Maintaining k-anonymity against incremental updates. In Proceedings of the 19th International Conference on Scientific and Statistical Database Management (SSDBM'07), Banff, Canada, July 9-11, 2007.
-
(2007)
Proceedings of the 19th International Conference on Scientific and Statistical Database Management (SSDBM'07)
-
-
Pei, J.1
Xu, J.2
Wang, Z.3
Wang, W.4
Wang, K.5
-
9
-
-
33750732631
-
-
J.-W. Byun, Y. Sohn, E. Bertino, and N. Li. Secure anonymization for incremental datasets. In SDM, pages 48-63, 2006.
-
J.-W. Byun, Y. Sohn, E. Bertino, and N. Li. Secure anonymization for incremental datasets. In SDM, pages 48-63, 2006.
-
-
-
-
10
-
-
29844444250
-
Incognito: Efficient full-domain k-anonymity
-
K. LeFevre, D. J. DeWitt, and R. Ramakrishnan. Incognito: Efficient full-domain k-anonymity. In SIGMOD, pages 49-60, 2005.
-
(2005)
SIGMOD
, pp. 49-60
-
-
LeFevre, K.1
DeWitt, D.J.2
Ramakrishnan, R.3
-
12
-
-
0035517699
-
Protecting respondent's identities in microdata release
-
P. Samarati. Protecting respondent's identities in microdata release. IEEE Transactions on Knowledge and Data Engineering, 13(6), pages 1010-1027, 2001.
-
(2001)
IEEE Transactions on Knowledge and Data Engineering
, vol.13
, Issue.6
, pp. 1010-1027
-
-
Samarati, P.1
-
13
-
-
28444449426
-
Data privacy through optimal k-anonymization
-
R. Bayardo and R. Agrawal. Data privacy through optimal k-anonymization. In ICDE, pages 217-228, 2005.
-
(2005)
ICDE
, pp. 217-228
-
-
Bayardo, R.1
Agrawal, R.2
-
14
-
-
35448967088
-
m-Invariance: Towards privacy preserving re-publication of dynamic datasets
-
X. Xiao and Y. Tao. m-Invariance: Towards privacy preserving re-publication of dynamic datasets. In SIGMOD, pages 689-700, 2007.
-
(2007)
SIGMOD
, pp. 689-700
-
-
Xiao, X.1
Tao, Y.2
|