-
3
-
-
28444449426
-
Data privacy through optimal k-anonymization
-
R. J. Bayardo and R. Agrawal. Data privacy through optimal k-anonymization. In ICDE, 2005.
-
(2005)
ICDE
-
-
Bayardo, R.J.1
Agrawal, R.2
-
5
-
-
85039685582
-
MPC Minnesota Population Center
-
MPC Minnesota Population Center. http://ipums.org/.
-
-
-
-
6
-
-
85011039411
-
Privacy skyline: Privacy with multidimensional adversarial knowledge
-
B. Chen, K. Lefevre, and R. Ramakrishnan. Privacy skyline: Privacy with multidimensional adversarial knowledge. In VLDB, 2007.
-
(2007)
VLDB
-
-
Chen, B.1
Lefevre, K.2
Ramakrishnan, R.3
-
8
-
-
0000089418
-
Funzione caratteristica di un fenomeno aleatorio
-
B. de Finetti. Funzione caratteristica di un fenomeno aleatorio. Mathematice e Naturale, 1931.
-
(1931)
Mathematice e Naturale
-
-
de Finetti, B.1
-
9
-
-
50249086141
-
Differential privacy
-
C. Dwork. Differential privacy. In ICALP, 2006.
-
(2006)
ICALP
-
-
Dwork, C.1
-
10
-
-
33745556605
-
Calibrating noise to sensitivity in private data analysis
-
Cynthia Dwork, Frank McSherry, Kobbi Nissim, and Adam Smith. Calibrating noise to sensitivity in private data analysis. In TCC, pages 265-284, 2006.
-
(2006)
TCC
, pp. 265-284
-
-
Dwork, C.1
McSherry, F.2
Nissim, K.3
Smith, A.4
-
11
-
-
1142263341
-
Limiting privacy breaches in privacy preserving data mining
-
A. Evfimievski, J. Gehrke, and R. Srikant. Limiting privacy breaches in privacy preserving data mining. In PODS, 2003.
-
(2003)
PODS
-
-
Evfimievski, A.1
Gehrke, J.2
Srikant, R.3
-
14
-
-
34548805858
-
t-closeness: Privacy beyond k-anonymity and l-diversity
-
N. Li, T. Li, and S. Venkatasubramanian. t-closeness: Privacy beyond k-anonymity and l-diversity. In ICDE, 2007.
-
(2007)
ICDE
-
-
Li, N.1
Li, T.2
Venkatasubramanian, S.3
-
15
-
-
84865082709
-
Using priors to model realistic adversaries
-
Technical report, Cornell University
-
A. Machanavajjhala, J. Gehrke, and M. Goetz. Using priors to model realistic adversaries. Technical report, Cornell University, 2009.
-
(2009)
-
-
Machanavajjhala, A.1
Gehrke, J.2
Goetz, M.3
-
17
-
-
79959939129
-
Privacy: From theory to practice on the map
-
A. Machanavajjhala, D. Kifer, J. Abowd, J. Gehrke, and L. Vihuber. Privacy: From theory to practice on the map. In ICDE, 2008.
-
(2008)
ICDE
-
-
Machanavajjhala, A.1
Kifer, D.2
Abowd, J.3
Gehrke, J.4
Vihuber, L.5
-
18
-
-
34548748619
-
Worst case background knowledge for privacy preserving data publishing
-
D. Martin, D. Kifer, A. Machanavajjhala, J. Gehrke, and J. Halpern. Worst case background knowledge for privacy preserving data publishing. In ICDE, 2007.
-
(2007)
ICDE
-
-
Martin, D.1
Kifer, D.2
Machanavajjhala, A.3
Gehrke, J.4
Halpern, J.5
-
19
-
-
3142686877
-
A formal analysis of information disclosure in data exchange
-
G. Miklau and D. Suciu. A formal analysis of information disclosure in data exchange. In SIGMOD, 2004.
-
(2004)
SIGMOD
-
-
Miklau, G.1
Suciu, D.2
-
21
-
-
54249166989
-
The boundary between privacy and utility in data publishing
-
Technical report, University of Washington
-
V. Rastogi, D. Suciu, and S. Hong. The boundary between privacy and utility in data publishing. Technical report, University of Washington, 2007.
-
(2007)
-
-
Rastogi, V.1
Suciu, D.2
Hong, S.3
-
22
-
-
52649134322
-
On anti-corruption privacy preserving publication
-
Yufei Tao, Xiaokui Xiao, Jiexing Li, and Donghui Zhang. On anti-corruption privacy preserving publication. In ICDE, pages 725-734, 2008.
-
(2008)
ICDE
, pp. 725-734
-
-
Tao, Y.1
Xiao, X.2
Li, J.3
Zhang, D.4
-
23
-
-
34250680246
-
Personalized privacy preservation
-
Xiaokui Xiao and Yufei Tao. Personalized privacy preservation. In SIGMOD, 2006.
-
(2006)
SIGMOD
-
-
Xiao, X.1
Tao, Y.2
|