메뉴 건너뛰기




Volumn , Issue , 2010, Pages 135-146

The hardness and approximation algorithms for L-diversity

Author keywords

[No Author keywords available]

Indexed keywords

DATA SETS; INFORMATION LOSS; K-ANONYMITY; MICRODATA; NON-TRIVIAL; NP-HARD; PRIVACY PRESERVING; PRIVACY PRINCIPLE; REAL DATA SETS; T-CLOSENESS; THEORETICAL STUDY; WORST CASE;

EID: 77952257230     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1739041.1739060     Document Type: Conference Paper
Times cited : (48)

References (52)
  • 1
    • 0024914229 scopus 로고
    • Security-control methods for statistical databases. a comparative study
    • N. R. Adam and J. C. Wortmann. Security-control methods for statistical databases: A comparative study. ACM Computing Surveys, 21(4):515-556, 1989. (Pubitemid 20658272)
    • (1989) Computing Surveys , vol.21 , Issue.4 , pp. 515-556
    • Adam Nabil, R.1    Wortmann John, C.2
  • 2
    • 33745629638 scopus 로고    scopus 로고
    • On k-anonymity and the curse of dimensionality
    • C. C. Aggarwal. On k-anonymity and the curse of dimensionality. In VLDB, pages 901-909, 2005.
    • (2005) VLDB , pp. 901-909
    • Aggarwal, C.C.1
  • 3
    • 35048841248 scopus 로고    scopus 로고
    • A condensation approach to privacy preserving data mining
    • C. C. Aggarwal and P. S. Yu. A condensation approach to privacy preserving data mining. In EDBT, pages 183-199, 2004.
    • (2004) EDBT , pp. 183-199
    • Aggarwal, C.C.1    Yu, P.S.2
  • 6
    • 0041783510 scopus 로고    scopus 로고
    • Privacy-preserving data mining
    • R. Agrawal and R. Srikant. Privacy-preserving data mining. In SIGMOD, pages 439-450, 2000.
    • (2000) SIGMOD , pp. 439-450
    • Agrawal, R.1    Srikant, R.2
  • 7
    • 28444449426 scopus 로고    scopus 로고
    • Data privacy through optimal k-anonymization
    • R. Bayardo and R. Agrawal. Data privacy through optimal k-anonymization. In ICDE, pages 217-228, 2005.
    • (2005) ICDE , pp. 217-228
    • Bayardo, R.1    Agrawal, R.2
  • 8
    • 0032153903 scopus 로고    scopus 로고
    • An access control model supporting periodicity constraints and temporal reasoning
    • E. Bertino, C. Bettini, E. Ferrari, and P. Samarati. An access control model supporting periodicity constraints and temporal reasoning. TODS, 23(3):231-285, 1998.
    • (1998) TODS , vol.23 , Issue.3 , pp. 231-285
    • Bertino, E.1    Bettini, C.2    Ferrari, E.3    Samarati, P.4
  • 9
    • 33244468835 scopus 로고    scopus 로고
    • Practical privacy: The sulq framework
    • A. Blum, C. Dwork, F. McSherry, and K. Nissim. Practical privacy: the sulq framework. In PODS, pages 128-138, 2005.
    • (2005) PODS , pp. 128-138
    • Blum, A.1    Dwork, C.2    McSherry, F.3    Nissim, K.4
  • 10
    • 85011039411 scopus 로고    scopus 로고
    • Privacy skyline: Privacy with multidimensional adversarial knowledge
    • B.-C. Chen, R. Ramakrishnan, and K. LeFevre. Privacy skyline: Privacy with multidimensional adversarial knowledge. In VLDB, pages 770-781, 2007.
    • (2007) VLDB , pp. 770-781
    • Chen, B.-C.1    Ramakrishnan, R.2    LeFevre, K.3
  • 12
    • 77952286799 scopus 로고    scopus 로고
    • Department of Health and Human Services Office for Civil Rights, USA. Hipaa administrative simplification regulation text
    • Department of Health and Human Services Office for Civil Rights, USA. Hipaa administrative simplification regulation text. 2006.
    • (2006)
  • 13
    • 34548748588 scopus 로고    scopus 로고
    • On multidimensional k-anonymity with local recoding generalization
    • Y. Du, T. Xia, Y. Tao, D. Zhang, and F. Zhu. On multidimensional k-anonymity with local recoding generalization. In ICDE, pages 1422-1424, 2007.
    • (2007) ICDE , pp. 1422-1424
    • Du, Y.1    Xia, T.2    Tao, Y.3    Zhang, D.4    Zhu, F.5
  • 14
    • 1142263341 scopus 로고    scopus 로고
    • Limiting privacy breaches in privacy preserving data mining
    • A. V. Evfimievski, J. Gehrke, and R. Srikant. Limiting privacy breaches in privacy preserving data mining. In PODS, pages 211-222, 2003.
    • (2003) PODS , pp. 211-222
    • Evfimievski, A.V.1    Gehrke, J.2    Srikant, R.3
  • 15
    • 28444499680 scopus 로고    scopus 로고
    • Top-down specialization for information and privacy preservation
    • B. C. M. Fung, K. Wang, and P. S. Yu. Top-down specialization for information and privacy preservation. In ICDE, pages 205-216, 2005.
    • (2005) ICDE , pp. 205-216
    • Fung, B.C.M.1    Wang, K.2    Yu, P.S.3
  • 16
    • 84988315609 scopus 로고    scopus 로고
    • Fast data anonymization with low information loss
    • G. Ghinita, P. Karras, P. Kalnis, and N. Mamoulis. Fast data anonymization with low information loss. In VLDB, pages 758-769, 2007.
    • (2007) VLDB , pp. 758-769
    • Ghinita, G.1    Karras, P.2    Kalnis, P.3    Mamoulis, N.4
  • 19
    • 85011028519 scopus 로고    scopus 로고
    • K-anonymization as spatial indexing: Toward scalable and incremental anonymization
    • T. Iwuchukwu and J. F. Naughton. K-anonymization as spatial indexing: Toward scalable and incremental anonymization. In VLDB, pages 746-757, 2007.
    • (2007) VLDB , pp. 746-757
    • Iwuchukwu, T.1    Naughton, J.F.2
  • 20
    • 0242625276 scopus 로고    scopus 로고
    • Transforming data to satisfy privacy constraints
    • V. Iyengar. Transforming data to satisfy privacy constraints. In SIGKDD, pages 279-288, 2002.
    • (2002) SIGKDD , pp. 279-288
    • Iyengar, V.1
  • 21
    • 36048997303 scopus 로고    scopus 로고
    • A secure distributed framework for achieving k-anonymity
    • W. Jiang and C. Clifton. A secure distributed framework for achieving k-anonymity. The VLDB Journal, 15(4):316-333, 2006.
    • (2006) The VLDB Journal , vol.15 , Issue.4 , pp. 316-333
    • Jiang, W.1    Clifton, C.2
  • 22
    • 0003037529 scopus 로고
    • Reducibility among combinatorial problems
    • R. E. Miller and J. W. Thatcher (editors)
    • R. M. Karp. Reducibility among combinatorial problems. R. E. Miller and J. W. Thatcher (editors): Complexity of Computer Computations, pages 85-103, 1972.
    • (1972) Complexity of Computer Computations , pp. 85-103
    • Karp, R.M.1
  • 23
    • 34250673244 scopus 로고    scopus 로고
    • Injecting utility into anonymized datasets
    • D. Kifer and J. Gehrke. Injecting utility into anonymized datasets. In SIGMOD, pages 217-228, 2006.
    • (2006) SIGMOD , pp. 217-228
    • Kifer, D.1    Gehrke, J.2
  • 24
    • 0002719797 scopus 로고
    • The hungarian method for the assignment problem
    • H. Kuhn. The hungarian method for the assignment problem. Naval Res. Logist. Q., 2:83-97, 1955.
    • (1955) Naval Res. Logist. Q. , vol.2 , pp. 83-97
    • Kuhn, H.1
  • 26
    • 29844444250 scopus 로고    scopus 로고
    • Incognito: Efficient full-domain k-anonymity
    • K. LeFevre, D. J. DeWitt, and R. Ramakrishnan. Incognito: Efficient full-domain k-anonymity. In SIGMOD, pages 49-60, 2005.
    • (2005) SIGMOD , pp. 49-60
    • LeFevre, K.1    DeWitt, D.J.2    Ramakrishnan, R.3
  • 28
  • 29
    • 34548805858 scopus 로고    scopus 로고
    • T-closeness: Privacy beyond k-anonymity and l-diversity
    • N. Li, T. Li, and S. Venkatasubramanian. t-closeness: Privacy beyond k-anonymity and l-diversity. In ICDE, pages 106-115, 2007.
    • (2007) ICDE , pp. 106-115
    • Li, N.1    Li, T.2    Venkatasubramanian, S.3
  • 30
    • 77952786030 scopus 로고    scopus 로고
    • On optimal anonymization for ℓ+-diversity
    • J. Liu and K. Wang. On optimal anonymization for ℓ+-diversity. In ICDE, 2010.
    • (2010) ICDE
    • Liu, J.1    Wang, K.2
  • 32
    • 34548748619 scopus 로고    scopus 로고
    • Worst-case background knowledge for privacy preserving data publishing
    • D. J. Martin, D. Kifer, A. Machanavajjhala, J. Gehrke, and J. Y. Halpern. Worst-case background knowledge for privacy preserving data publishing. In ICDE, pages 126-135, 2007.
    • (2007) ICDE , pp. 126-135
    • Martin, D.J.1    Kifer, D.2    Machanavajjhala, A.3    Gehrke, J.4    Halpern, J.Y.5
  • 33
    • 3142691086 scopus 로고    scopus 로고
    • On the complexity of optimal k-anonymity
    • A. Meyerson and R. Williams. On the complexity of optimal k-anonymity. In PODS, pages 223-228, 2004.
    • (2004) PODS , pp. 223-228
    • Meyerson, A.1    Williams, R.2
  • 34
    • 35448937300 scopus 로고    scopus 로고
    • Hiding the presence of individuals from shared databases
    • M. E. Nergiz, M. Atzori, and C. Clifton. Hiding the presence of individuals from shared databases. In SIGMOD, pages 665-676, 2007.
    • (2007) SIGMOD , pp. 665-676
    • Nergiz, M.E.1    Atzori, M.2    Clifton, C.3
  • 35
    • 35448962139 scopus 로고    scopus 로고
    • Approximate algorithms for k-anonymity
    • H. Park and K. Shim. Approximate algorithms for k-anonymity. In SIGMOD, pages 67-78, 2007.
    • (2007) SIGMOD , pp. 67-78
    • Park, H.1    Shim, K.2
  • 36
    • 85011019712 scopus 로고    scopus 로고
    • The boundary between privacy and utility in data publishing
    • V. Rastogi, S. Hong, and D. Suciu. The boundary between privacy and utility in data publishing. In VLDB, pages 531-542, 2007.
    • (2007) VLDB , pp. 531-542
    • Rastogi, V.1    Hong, S.2    Suciu, D.3
  • 38
    • 0035517699 scopus 로고    scopus 로고
    • Protecting respondents' identities in microdata release
    • P. Samarati. Protecting respondents' identities in microdata release. TKDE, 13(6):1010-1027, 2001.
    • (2001) TKDE , vol.13 , Issue.6 , pp. 1010-1027
    • Samarati, P.1
  • 39
    • 63549149056 scopus 로고    scopus 로고
    • SAS Institute. SAS Publishing, 1 edition
    • SAS Institute. SAS/STAT 9.2 User's Guide. SAS Publishing, 1 edition, 2008.
    • (2008) SAS/STAT 9.2 User's Guide
  • 40
    • 69849093811 scopus 로고    scopus 로고
    • SPSS Inc. SPSS Inc., 2 edition
    • SPSS Inc. SPSS 16.0 Base User's Guide. SPSS Inc., 2 edition, 2007.
    • (2007) SPSS 16.0 Base User's Guide
  • 41
    • 0042287105 scopus 로고    scopus 로고
    • Stata Corporation. Stata Press, 1 edition
    • Stata Corporation. Stata User's Guide Release 8.0. Stata Press, 1 edition, 2003.
    • (2003) Stata User's Guide Release 8.0
  • 42
    • 0242698173 scopus 로고    scopus 로고
    • Datafly: A system for providing anonymity in medical data
    • L. Sweeney. Datafly: A system for providing anonymity in medical data. In DBSec, pages 356-381, 1997.
    • (1997) DBSec , pp. 356-381
    • Sweeney, L.1
  • 44
    • 19544380211 scopus 로고    scopus 로고
    • Bottom-up generalization: A data mining solution to privacy protection
    • K. Wang, P. S. Yu, and S. Chakraborty. Bottom-up generalization: A data mining solution to privacy protection. In ICDM, pages 249-256, 2004.
    • (2004) ICDM , pp. 249-256
    • Wang, K.1    Yu, P.S.2    Chakraborty, S.3
  • 45
    • 85011016303 scopus 로고    scopus 로고
    • Minimality attack in privacy preserving data publishing
    • R. C.-W.Wong, A. W.-C. Fu, K. Wang, and J. Pei. Minimality attack in privacy preserving data publishing. In VLDB, pages 543-554, 2007.
    • (2007) VLDB , pp. 543-554
    • Wong, R.C.-W.1    Fu, A.W.-C.2    Wang, K.3    Pei, J.4
  • 46
    • 33749571958 scopus 로고    scopus 로고
    • (alpha, k)-anonymity: An enhanced k-anonymity model for privacy preserving data publishing
    • R. C.-W.Wong, J. Li, A. W.-C. Fu, and K. Wang. (alpha, k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing. In SIGKDD, pages 754-759, 2006.
    • (2006) SIGKDD , pp. 754-759
    • Wong, R.C.-W.1    Li, J.2    Fu, A.W.-C.3    Wang, K.4
  • 47
    • 84893853914 scopus 로고    scopus 로고
    • Anatomy: Simple and effective privacy preservation
    • X. Xiao and Y. Tao. Anatomy: Simple and effective privacy preservation. In VLDB, pages 139-150, 2006.
    • (2006) VLDB , pp. 139-150
    • Xiao, X.1    Tao, Y.2
  • 48
    • 34250680246 scopus 로고    scopus 로고
    • Personalized privacy preservation
    • X. Xiao and Y. Tao. Personalized privacy preservation. In SIGMOD, pages 229-240, 2006.
    • (2006) SIGMOD , pp. 229-240
    • Xiao, X.1    Tao, Y.2
  • 49
    • 35448967088 scopus 로고    scopus 로고
    • M-invariance: Towards privacy preserving re-publication of dynamic datasets
    • X. Xiao and Y. Tao. m-invariance: Towards privacy preserving re-publication of dynamic datasets. In SIGMOD, pages 689-700, 2007.
    • (2007) SIGMOD , pp. 689-700
    • Xiao, X.1    Tao, Y.2
  • 51
    • 33749582207 scopus 로고    scopus 로고
    • Utility-based anonymization using local recoding
    • J. Xu, W.Wang, J. Pei, X. Wang, B. Shi, and A. W.-C. Fu. Utility-based anonymization using local recoding. In SIGKDD, pages 785-790, 2006.
    • (2006) SIGKDD , pp. 785-790
    • Xu, J.1    Wang, W.2    Pei, J.3    Wang, X.4    Shi, B.5    Fu, A.W.-C.6
  • 52
    • 34548710709 scopus 로고    scopus 로고
    • Aggregate query answering on anonymized tables
    • Q. Zhang, N. Koudas, D. Srivastava, and T. Yu. Aggregate query answering on anonymized tables. In ICDE, pages 116-125, 2007.
    • (2007) ICDE , pp. 116-125
    • Zhang, Q.1    Koudas, N.2    Srivastava, D.3    Yu, T.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.