메뉴 건너뛰기




Volumn , Issue , 2009, Pages 127-138

Attacks on privacy and deFinetti's theorem

Author keywords

[No Author keywords available]

Indexed keywords

BACKGROUND KNOWLEDGE; INDEPENDENT MODEL; MACHINE-LEARNING; SANITIZATION; SENSITIVE ATTRIBUTE;

EID: 70849111568     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1559845.1559861     Document Type: Conference Paper
Times cited : (131)

References (50)
  • 1
    • 33749553930 scopus 로고    scopus 로고
    • On privacy preservation against adversarial data mining
    • Charu C. Aggarwal, Jian Pei, and Bo Zhang. On privacy preservation against adversarial data mining. In KDD, 2006.
    • (2006) KDD
    • Aggarwal, C.C.1    Pei, J.2    Zhang, B.3
  • 5
    • 35348848696 scopus 로고    scopus 로고
    • Wherefore art thou r3579x?: anonymized social networks, hidden patterns, and structural steganography
    • Lars Backstrom, Cynthia Dwork, and Jon Kleinberg. Wherefore art thou r3579x?: anonymized social networks, hidden patterns, and structural steganography. In WWW, 2007.
    • (2007) WWW
    • Backstrom, L.1    Dwork, C.2    Kleinberg, J.3
  • 6
    • 34250017239 scopus 로고    scopus 로고
    • A face is exposed for AOL searcher no. 4417749
    • August 9
    • Michael Barbaro and Tom Zeller. A face is exposed for AOL searcher no. 4417749. New York Times, August 9 2006.
    • (2006) New York Times
    • Barbaro, M.1    Zeller, T.2
  • 7
    • 28444449426 scopus 로고    scopus 로고
    • Data privacy through optimal k-anonymity
    • Roberto Bayardo and Rakesh Agrawal. Data privacy through optimal k-anonymity. In ICDE, 2005.
    • (2005) ICDE
    • Bayardo, R.1    Agrawal, R.2
  • 8
    • 84891398505 scopus 로고    scopus 로고
    • Discrete Multivariate Analysis: Theory and Practice
    • Yvonne M. Bishop, Stephen E. Fienberg, and Paul W. Holland. Discrete Multivariate Analysis: Theory and Practice. Springer, 2007.
    • (2007) Springer
    • Bishop, Y.M.1    Fienberg, S.E.2    Holland, P.W.3
  • 10
    • 85011039411 scopus 로고    scopus 로고
    • PrivacySkyline: Privacy with multidimensional adversarial knowledge
    • Bee-Chung Chen, Kristen LeFevre, and Raghu Ramakrishnan. PrivacySkyline: Privacy with multidimensional adversarial knowledge. In VLDB, 2007.
    • (2007) VLDB
    • Chen, B.-C.1    LeFevre, K.2    Ramakrishnan, R.3
  • 11
    • 84938961099 scopus 로고    scopus 로고
    • Efficient query evaluation on probabilistic databases
    • Nilesh N. Dalvi and Dan Suciu. Efficient query evaluation on probabilistic databases. In VLDB, 2004.
    • (2004) VLDB
    • Dalvi, N.N.1    Suciu, D.2
  • 12
    • 34547971087 scopus 로고    scopus 로고
    • Learning about individuals from group statistics
    • Nando de Freitas and Hendrik Kück. Learning about individuals from group statistics. In UAI, pages 332-339, 2005.
    • (2005) UAI , pp. 332-339
    • De Freitas, N.1    Kück, H.2
  • 14
    • 85179191764 scopus 로고
    • De fnetti's generalizations of exchangeability
    • In Richard C. Jefrey, editor, University of California Press
    • Persi Diaconis and David Freedman. De fnetti's generalizations of exchangeability. In Richard C. Jefrey, editor, Studies in Inductive Logic and Probability, Volume II, pages 233-249. University of California Press, 1980.
    • (1980) Studies in Inductive Logic and Probability , vol.2 , pp. 233-249
    • Diaconis, P.1    Freedman, D.2
  • 15
    • 0031269184 scopus 로고    scopus 로고
    • On the optimality of the simple bayesian classifier under zero-one loss
    • Pedro Domingos and Michael Pazzani. On the optimality of the simple bayesian classifier under zero-one loss. Machine Learning, 29(2-3):103-130, 1997.
    • (1997) Machine Learning , vol.29 , Issue.2-3 , pp. 103-130
    • Domingos, P.1    Pazzani, M.2
  • 16
    • 57149146157 scopus 로고    scopus 로고
    • Privacy-maxent: Integrating background knowledge in privacy quantification
    • Wenliang Du, Zhouxuan Teng, and Zutao Zhu. Privacy-maxent: integrating background knowledge in privacy quantification. In SIGMOD, 2008.
    • (2008) SIGMOD
    • Du, W.1    Teng, Z.2    Zhu, Z.3
  • 17
    • 84903633242 scopus 로고    scopus 로고
    • Diferential privacy
    • Cynthia Dwork. Diferential privacy. In ICALP, 2006.
    • (2006) ICALP
    • Dwork, C.1
  • 19
    • 1142263341 scopus 로고    scopus 로고
    • Limiting privacy breaches in privacy-preserving data mining
    • Alexandre Evfimievski, Johannes Gehrke, and Ramakrishnan Srikant. Limiting privacy breaches in privacy-preserving data mining. In PODS, 2003.
    • (2003) PODS
    • Evfimievski, A.1    Gehrke, J.2    Srikant, R.3
  • 20
    • 78651528665 scopus 로고    scopus 로고
    • Information leakage in optimal anonymized and diversifed data
    • Chengfang Fang and Ee-Chien Chang. Information leakage in optimal anonymized and diversifed data. In Information Hiding, 2008.
    • (2008) Information Hiding
    • Fang, C.1    Chang, E.-C.2
  • 21
    • 65449162734 scopus 로고    scopus 로고
    • Composition attacks and auxiliary information in data privacy
    • Srivatsava Ranjit Ganta, Shiva Prasad Kasiviswanathan, and Adam Smith. Composition attacks and auxiliary information in data privacy. In KDD, 2008.
    • (2008) KDD
    • Srivatsava, R.G.1    Kasiviswanathan, S.P.2    Smith, A.3
  • 22
    • 84988315609 scopus 로고    scopus 로고
    • Fast data anonymization with low information loss
    • Gabrial Ghinita, Panagoiotis Karras, Panos Kalnis, and Nikos Mamoulis. Fast data anonymization with low information loss. In VLDB, 2007.
    • (2007) VLDB
    • Ghinita, G.1    Karras, P.2    Kalnis, P.3    Mamoulis, N.4
  • 23
    • 84859194833 scopus 로고    scopus 로고
    • Resisting structural re-identifecation in anonymized social networks
    • Michael Hay, Gerome Miklau, David Jensen, Don Towsley, and Philipp Weis. Resisting structural re-identifecation in anonymized social networks. In VLDB, 2008.
    • (2008) VLDB
    • Hay, M.1    Miklau, G.2    Jensen, D.3    Towsley, D.4    Weis, P.5
  • 24
    • 34548788581 scopus 로고    scopus 로고
    • Deriving private information from randomized data
    • June
    • Zhengli Huang, Wenliang Du, and Biao Chen. Deriving private information from randomized data. In SIGMOD, June 2004.
    • (2004) SIGMOD
    • Huang, Z.1    Du, W.2    Chen, B.3
  • 25
    • 0000468432 scopus 로고
    • Estimating continuous distributions in bayesian classifiers
    • George H. John and Pat Langley. Estimating continuous distributions in bayesian classifiers. In UAI, 1995.
    • (1995) UAI
    • John George, H.1    Langley, P.2
  • 26
    • 78149340011 scopus 로고    scopus 로고
    • On the privacy preserving properties of random data perturbation techniques
    • Hillol Kargupta, Souptik Datta, Qi Wang, and Krishnamoorthy Sivakumar. On the privacy preserving properties of random data perturbation techniques. In ICDM, 2003.
    • (2003) ICDM
    • Kargupta, H.1    Datta, S.2    Wang, Q.3    Sivakumar, K.4
  • 27
    • 34250673244 scopus 로고    scopus 로고
    • Injecting utility into anonymized datasets
    • Daniel Kifer and Johannes Gehrke. Injecting utility into anonymized datasets. In SIGMOD, 2006.
    • (2006) SIGMOD
    • Kifer, D.1    Gehrke, J.2
  • 28
    • 0003294665 scopus 로고    scopus 로고
    • The art of computer programming
    • Addison-Wesley Professional, Boston, MA, USA, 3rd edition
    • Donald E. Knuth. The art of computer programming, Volume 2: Seminumerical Algorithms. Addison-Wesley Professional, Boston, MA, USA, 3rd edition, 1997.
    • (1997) Seminumerical Algorithms , vol.2
    • Knuth, D.E.1
  • 29
    • 35348838459 scopus 로고    scopus 로고
    • On anonymizing query logs via token-based hashing
    • Ravi Kumar, Jasmine Novak, Bo Pang, and Andrew Tomkins. On anonymizing query logs via token-based hashing. In WWW, 2007.
    • (2007) WWW
    • Kumar, R.1    Novak, J.2    Pang, B.3    Tomkins, A.4
  • 30
    • 29844443183 scopus 로고    scopus 로고
    • To do or not to do: The dilemma of disclosing anonymized data
    • Laks V. S. Lakshmanan, Raymond T. Ng, and Ganesh Ramesh. To do or not to do: the dilemma of disclosing anonymized data. In SIGMOD, 2005.
    • (2005) SIGMOD
    • Lakshmanan, L.V.S.1    Ng Raymond, T.2    Ramesh, G.3
  • 31
    • 29844444250 scopus 로고    scopus 로고
    • Incognito: Efficient full-domain k-anonymity
    • Kristen LeFevre, David DeWitt, and Raghu Ramakrishnan. Incognito: Efficient full-domain k-anonymity. In SIGMOD, 2005.
    • (2005) SIGMOD
    • LeFevre, K.1    DeWitt, D.2    Ramakrishnan, R.3
  • 32
    • 33749606641 scopus 로고    scopus 로고
    • Mondrian multidimensional k-anonymity
    • Kristen LeFevre, David DeWitt, and Raghu Ramakrishnan. Mondrian multidimensional k-anonymity. In ICDE, 2006.
    • (2006) ICDE
    • LeFevre, K.1    DeWitt, D.2    Ramakrishnan, R.3
  • 33
    • 34548805858 scopus 로고    scopus 로고
    • T-Closeness: Privacy beyond k-anonymity and l-diversity
    • N. Li, T. Li, and S. Venkatasubramanian. t-Closeness: Privacy beyond k-anonymity and l-diversity. In ICDE, 2007.
    • (2007) ICDE
    • Li, N.1    Li, T.2    Venkatasubramanian, S.3
  • 34
    • 52649086216 scopus 로고    scopus 로고
    • Injector: Mining background knowledge for data anonymization
    • Tiancheng Li and Ninghui Li. Injector: Mining background knowledge for data anonymization. In ICDE, 2008.
    • (2008) ICDE
    • Li, T.1    Li, N.2
  • 36
    • 34548748619 scopus 로고    scopus 로고
    • Worst case background knowledge for privacy preserving data publishing
    • David Martin, Daniel Kifer, Ashwin Machanavajjhala, Johannes Gehrke, and Joseph Halpern. Worst case background knowledge for privacy preserving data publishing. In ICDE, 2007.
    • (2007) ICDE
    • Martin, D.1    Kifer, D.2    Machanavajjhala, A.3    Gehrke, J.4    Halpern, J.5
  • 37
    • 3142686877 scopus 로고    scopus 로고
    • A formal analysis of information disclosure in data exchange
    • Gerome Miklau and Dan Suciu. A formal analysis of information disclosure in data exchange. In SIGMOD, 2004.
    • (2004) SIGMOD
    • Miklau, G.1    Suciu, D.2
  • 38
    • 0346396080 scopus 로고    scopus 로고
    • Security of random data perturbation methods
    • Krishnamurty Muralidhar and Rathindra Sarathy. Security of random data perturbation methods. ACM Transactions on Database Systems, 24(4):487-493, 1999.
    • (1999) ACM Transactions on Database Systems , vol.24 , Issue.4 , pp. 487-493
    • Muralidhar, K.1    Sarathy, R.2
  • 42
    • 85011019712 scopus 로고    scopus 로고
    • The boundary between privacy and utility in data publishing
    • Vibhor Rastogi, Dan Suciu, and Sungho Hong. The boundary between privacy and utility in data publishing. In VLDB, 2007.
    • (2007) VLDB
    • Rastogi, V.1    Suciu, D.2    Hong, S.3
  • 43
    • 1942484786 scopus 로고    scopus 로고
    • Tackling the poor assumptions of naive bayes text classifiers
    • Jason Rennie, Lawrence Shih, Jaime Teevan, and David R. Karger. Tackling the poor assumptions of naive bayes text classifiers. In ICML, 2003.
    • (2003) ICML
    • Rennie, J.1    Shih, L.2    Teevan, J.3    Karger, D.R.4
  • 47
    • 0000142982 scopus 로고
    • The complexity of enumeration and reliability problems
    • L. Valiant. The complexity of enumeration and reliability problems. SIAM Journal on Computing, 1979.
    • (1979) SIAM Journal on Computing
    • Valiant, L.1
  • 48
    • 85011016303 scopus 로고    scopus 로고
    • Minimality attack in privacy preserving data publishing
    • Raymond Wong, Ada Fu, Ke Wang, and Jian Pei. Minimality attack in privacy preserving data publishing. In VLDB, 2007.
    • (2007) VLDB
    • Wong, R.1    Fu, A.2    Wang, K.3    Pei, J.4
  • 49
    • 84893853914 scopus 로고    scopus 로고
    • Anatomy: Simple and effective privacy preservation
    • Xiaokui Xiao and Yufei Tao. Anatomy: Simple and effective privacy preservation. In VLDB, 2006.
    • (2006) VLDB
    • Xiao, X.1    Tao, Y.2
  • 50
    • 36048929563 scopus 로고    scopus 로고
    • Privacy leakage in multi-relational databases: a semi-supervised learning perspective
    • Hui Xiong, Michael Steinbach, and Vipin Kumar. Privacy leakage in multi-relational databases: a semi-supervised learning perspective. VLDB Journal, 15(4):388-402, 2006.
    • (2006) VLDB Journal , vol.15 , Issue.4 , pp. 388-402
    • Xiong, H.1    Steinbach, M.2    Kumar, V.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.