메뉴 건너뛰기




Volumn , Issue , 2010, Pages 633-644

Algorithm-safe privacy-preserving data publishing

Author keywords

[No Author keywords available]

Indexed keywords

DATA PUBLISHING; DATA UTILITIES; MONDRIAN; PRIVACY PRESERVING; TOOLSETS;

EID: 77952284440     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1739041.1739116     Document Type: Conference Paper
Times cited : (21)

References (42)
  • 3
    • 28444449426 scopus 로고    scopus 로고
    • Data privacy through optimal k-anonymization
    • R. J. Bayardo and R. Agrawal. Data privacy through optimal k-anonymization. In ICDE, pages 217-228, 2005.
    • (2005) ICDE , pp. 217-228
    • Bayardo, R.J.1    Agrawal, R.2
  • 4
    • 85011039411 scopus 로고    scopus 로고
    • Privacy skyline: Privacy with multidimensional adversarial knowledge
    • B. Chen, R. Ramakrishnan, and K. LeFevre. Privacy skyline: Privacy with multidimensional adversarial knowledge. In VLDB, pages 770-781, 2007.
    • (2007) VLDB , pp. 770-781
    • Chen, B.1    Ramakrishnan, R.2    Lefevre, K.3
  • 6
    • 57149146157 scopus 로고    scopus 로고
    • Privacy-maxent: Integrating background knowledge in privacy quantification
    • W. Du, Z. Teng, and Z. Zhu. Privacy-maxent: Integrating background knowledge in privacy quantification. In SIGMOD, pages 459-472, 2008.
    • (2008) SIGMOD , pp. 459-472
    • Du, W.1    Teng, Z.2    Zhu, Z.3
  • 7
    • 33746335051 scopus 로고    scopus 로고
    • Differntial privacy
    • C. Dwork. Differntial privacy. In ICALP, pages 1-12, 2006.
    • (2006) ICALP , pp. 1-12
    • Dwork, C.1
  • 8
    • 28444499680 scopus 로고    scopus 로고
    • Top-down specialization for information and privacy preservation
    • B. C. M. Fung, K. Wang, and P. S. Yu. Top-down specialization for information and privacy preservation. In ICDE, pages 205-216, 2005.
    • (2005) ICDE , pp. 205-216
    • Fung, B.C.M.1    Wang, K.2    Yu, P.S.3
  • 9
    • 84988315609 scopus 로고    scopus 로고
    • Fast data anonymization with low information loss
    • G. Ghinita, P. Karras, P. Kalnis, and N. Mamoulis. Fast data anonymization with low information loss. In VLDB, pages 758-769, 2007.
    • (2007) VLDB , pp. 758-769
    • Ghinita, G.1    Karras, P.2    Kalnis, P.3    Mamoulis, N.4
  • 10
    • 52649106883 scopus 로고    scopus 로고
    • On the anonymization of sparse high-dimensional data
    • G. Ghinita, Y. Tao, and P. Kalnis. On the anonymization of sparse high-dimensional data. In ICDE, pages 715-724, 2008.
    • (2008) ICDE , pp. 715-724
    • Ghinita, G.1    Tao, Y.2    Kalnis, P.3
  • 11
    • 85011028519 scopus 로고    scopus 로고
    • k-anonymization as spatial indexing: Toward scalable and incremental anonymization
    • T. Iwuchukwu and J. Naughton. k-anonymization as spatial indexing: Toward scalable and incremental anonymization. In VLDB, pages 746-757, 2007.
    • (2007) VLDB , pp. 746-757
    • Iwuchukwu, T.1    Naughton, J.2
  • 12
    • 0242625276 scopus 로고    scopus 로고
    • Transforming data to satisfy privacy constraints
    • V. S. Iyengar. Transforming data to satisfy privacy constraints. In KDD, pages 279-288, 2002.
    • (2002) KDD , pp. 279-288
    • Iyengar, V.S.1
  • 13
    • 0003185688 scopus 로고
    • La cryptographie militaire (military cryptography)
    • A. Kerckhoffs. La cryptographie militaire (military cryptography). Journal des sciences militaires, IX:5-83, 161-191, 1883.
    • (1883) Journal des Sciences Militaires , vol.9 , Issue.5-83 , pp. 161-191
    • Kerckhoffs, A.1
  • 14
    • 34250673244 scopus 로고    scopus 로고
    • Injecting uility into anonymized datasets
    • D. Kifer and J. Gehrke. Injecting uility into anonymized datasets. In SIGMOD, pages 217-228, 2006.
    • (2006) SIGMOD , pp. 217-228
    • Kifer, D.1    Gehrke, J.2
  • 15
  • 16
    • 29844444250 scopus 로고    scopus 로고
    • Incognito: Efficient full-domain k-anonymity
    • K. LeFevre, D. J. DeWitt, and R. Ramakrishnan. Incognito: efficient full-domain k-anonymity. In SIGMOD, pages 49-60, 2005.
    • (2005) SIGMOD , pp. 49-60
    • Lefevre, K.1    DeWitt, D.J.2    Ramakrishnan, R.3
  • 17
    • 33749606641 scopus 로고    scopus 로고
    • Mondrian multidimensional k-anonymity
    • K. LeFevre, D. J. DeWitt, and R. Ramakrishnan. Mondrian multidimensional k-anonymity. In ICDE, pages 25-35, 2006.
    • (2006) ICDE , pp. 25-35
    • LeFevre, K.1    DeWitt, D.J.2    Ramakrishnan, R.3
  • 18
  • 19
    • 57149132810 scopus 로고    scopus 로고
    • Preservation of proximity privacy in publishing numeric sensitive data
    • J. Li, Y. Tao, and X. Xiao. Preservation of proximity privacy in publishing numeric sensitive data. In SIGMOD, pages 473-486, 2008.
    • (2008) SIGMOD , pp. 473-486
    • Li, J.1    Tao, Y.2    Xiao, X.3
  • 20
    • 34548805858 scopus 로고    scopus 로고
    • t-closeness: Privacy beyond k-anonymity and ℓ-diversity
    • N. Li, T. Li, and S. Venkatasubramanian. t-closeness: Privacy beyond k-anonymity and ℓ-diversity. In ICDE, pages 106-115, 2007.
    • (2007) ICDE , pp. 106-115
    • Li, N.1    Li, T.2    Venkatasubramanian, S.3
  • 21
    • 52649086216 scopus 로고    scopus 로고
    • Injector: Mining background knowledge for data anonymization
    • T. Li and N. Li. Injector: Mining background knowledge for data anonymization. In ICDE, pages 446-455, 2008.
    • (2008) ICDE , pp. 446-455
    • Li, T.1    Li, N.2
  • 22
    • 67649641460 scopus 로고    scopus 로고
    • Modeling and integrating background knowledge in data anonymization
    • T. Li, N. Li, and J. Zhang. Modeling and integrating background knowledge in data anonymization. In ICDE, 2009.
    • (2009) ICDE
    • Li, T.1    Li, N.2    Zhang, J.3
  • 23
    • 77952286336 scopus 로고    scopus 로고
    • Towards identity anonymization on graphs
    • K. Liu and E. Terzi. Towards identity anonymization on graphs. In SIGMOD, 2009.
    • (2009) SIGMOD
    • Liu, K.1    Terzi, E.2
  • 24
    • 34547720006 scopus 로고    scopus 로고
    • The new casper: Query procesing for location services without compromising privacy
    • C.-Y. C. M. F. Mokbel and W. G. Aref. The new casper: Query procesing for location services without compromising privacy. In VLDB, 2006.
    • (2006) VLDB
    • Mokbel, C.-Y.C.M.F.1    Aref, W.G.2
  • 25
    • 77952262067 scopus 로고    scopus 로고
    • Data publishing against realistic adversaries
    • A. Machanavajjhala, J. Gehrke, and M. Goetz. Data publishing against realistic adversaries. In VLDB, 2009.
    • (2009) VLDB
    • Machanavajjhala, A.1    Gehrke, J.2    Goetz, M.3
  • 27
    • 34548748619 scopus 로고    scopus 로고
    • Worst-case background knowledge for privacy-preserving data publishing
    • D. J. Martin, D. Kifer, A. Machanavajjhala, J. Gehrke, and J. Halpern. Worst-case background knowledge for privacy-preserving data publishing. In ICDE, pages 126-135, 2007.
    • (2007) ICDE , pp. 126-135
    • Martin, D.J.1    Kifer, D.2    Machanavajjhala, A.3    Gehrke, J.4    Halpern, J.5
  • 28
    • 3142691086 scopus 로고    scopus 로고
    • On the complexity of optimal k-anonymity
    • A. Meyerson and R. Williams. On the complexity of optimal k-anonymity. In PODS, pages 223-228, 2004.
    • (2004) PODS , pp. 223-228
    • Meyerson, A.1    Williams, R.2
  • 29
    • 35448937300 scopus 로고    scopus 로고
    • Hiding the presence of individuals from shared databases
    • M. E. Nergiz, M. Atzori, and C. Clifton. Hiding the presence of individuals from shared databases. In SIGMOD, pages 665-676, 2007.
    • (2007) SIGMOD , pp. 665-676
    • Nergiz, M.E.1    Atzori, M.2    Clifton, C.3
  • 30
    • 35448962139 scopus 로고    scopus 로고
    • Approximate algorithms for k-anonymity
    • H. Park and K. Shim. Approximate algorithms for k-anonymity. In SIGMOD, pages 67-78, 2007.
    • (2007) SIGMOD , pp. 67-78
    • Park, H.1    Shim, K.2
  • 31
    • 85011019712 scopus 로고    scopus 로고
    • The boundary between privacy and utility in data publishing
    • V. Rastogi, S. Hong, and D. Suciu. The boundary between privacy and utility in data publishing. In VLDB, pages 531-542, 2007.
    • (2007) VLDB , pp. 531-542
    • Rastogi, V.1    Hong, S.2    Suciu, D.3
  • 33
    • 52649134322 scopus 로고    scopus 로고
    • On anti-corruption privacy preserving publication
    • Y. Tao, X. Xiao, J. Li, and D. Zhang. On anti-corruption privacy preserving publication. In ICDE, pages 725-734, 2008.
    • (2008) ICDE , pp. 725-734
    • Tao, Y.1    Xiao, X.2    Li, J.3    Zhang, D.4
  • 34
    • 85011016303 scopus 로고    scopus 로고
    • Minimality attack in privacy-preserving data publishing
    • R. C. Wong, A. W. Fu, K. Wang, and J. Pei. Minimality attack in privacy-preserving data publishing. In VLDB, pages 543-554, 2007.
    • (2007) VLDB , pp. 543-554
    • Wong, R.C.1    Fu, A.W.2    Wang, K.3    Pei, J.4
  • 35
    • 33749571958 scopus 로고    scopus 로고
    • (α, k)-anonymity: An enhanced k-anonymity model for privacy-preserving data publishing
    • R. C. Wong, J. Li, A. W. Fu, and K. Wang. (α, k)-anonymity: An enhanced k-anonymity model for privacy-preserving data publishing. In KDD, pages 754-759, 2006.
    • (2006) KDD , pp. 754-759
    • Wong, R.C.1    Li, J.2    Fu, A.W.3    Wang, K.4
  • 36
    • 84893853914 scopus 로고    scopus 로고
    • Anatomy: Simple and effective privacy preservation
    • X. Xiao and Y. Tao. Anatomy: Simple and effective privacy preservation. In VLDB, pages 139-150, 2006.
    • (2006) VLDB , pp. 139-150
    • Xiao, X.1    Tao, Y.2
  • 37
    • 34250680246 scopus 로고    scopus 로고
    • Personalized privacy preservation
    • X. Xiao and Y. Tao. Personalized privacy preservation. In SIGMOD, pages 229-240, 2006.
    • (2006) SIGMOD , pp. 229-240
    • Xiao, X.1    Tao, Y.2
  • 38
    • 35448967088 scopus 로고    scopus 로고
    • m-invariance: Towards privacy preserving re-publication of dynamic datasets
    • X. Xiao and Y. Tao. m-invariance: towards privacy preserving re-publication of dynamic datasets. In SIGMOD, pages 689-700, 2007.
    • (2007) SIGMOD , pp. 689-700
    • Xiao, X.1    Tao, Y.2
  • 39
    • 33749582207 scopus 로고    scopus 로고
    • Utility-based anonymization using local recoding
    • J. Xu, W. Wang, J. Pei, X. Wang, B. Shi, and A. W. Fu. Utility-based anonymization using local recoding. In KDD, pages 785-790, 2006.
    • (2006) KDD , pp. 785-790
    • Xu, J.1    Wang, W.2    Pei, J.3    Wang, X.4    Shi, B.5    Fu, A.W.6
  • 41
    • 66249085387 scopus 로고    scopus 로고
    • Information disclosure under realistic assumptions: Privacy versus optimality
    • L. Zhang, S. Jajodia, and A. Brodsky. Information disclosure under realistic assumptions: Privacy versus optimality. In CCS, 2007.
    • (2007) CCS
    • Zhang, L.1    Jajodia, S.2    Brodsky, A.3
  • 42
    • 34548710709 scopus 로고    scopus 로고
    • Aggregate query answering on anonymized tables
    • Q. Zhang, N. Koudas, D. Srivastava, and T. Yu. Aggregate query answering on anonymized tables. In ICDE, pages 116-125, 2007.
    • (2007) ICDE , pp. 116-125
    • Zhang, Q.1    Koudas, N.2    Srivastava, D.3    Yu, T.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.