메뉴 건너뛰기




Volumn , Issue , 2010, Pages 747-758

Non-homogeneous generalization in privacy preserving data publishing

Author keywords

anonymization; non homogeneous generalization; privacy

Indexed keywords

ANONYMIZATION; DATA PUBLISHING; EXPERIMENTAL EVALUATION; K-ANONYMITY; NON-HOMOGENEOUS; PARTITIONING TECHNIQUES; PRIVACY PRESERVING;

EID: 77954730854     PISSN: 07308078     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1807167.1807248     Document Type: Conference Paper
Times cited : (71)

References (28)
  • 1
    • 0041783510 scopus 로고    scopus 로고
    • Privacy-preserving data mining
    • R. Agrawal and R. Srikant. Privacy-preserving data mining. In SIGMOD, 2000.
    • (2000) SIGMOD
    • Agrawal, R.1    Srikant, R.2
  • 3
    • 34250013678 scopus 로고    scopus 로고
    • A Face Is Exposed for AOL Searcher No. 4417749
    • M. Barbaro and T. Zeller. A Face Is Exposed for AOL Searcher No. 4417749. The New York Times, 2006. http://www.nytimes.com/2006/08/09/technology/09aol. html.
    • (2006) The New York Times
    • Barbaro, M.1    Zeller, T.2
  • 4
    • 28444449426 scopus 로고    scopus 로고
    • Data privacy through optimal k-anonymization
    • R. J. Bayardo and R. Agrawal. Data privacy through optimal k-anonymization. In ICDE, 2005.
    • (2005) ICDE
    • Bayardo, R.J.1    Agrawal, R.2
  • 6
  • 8
    • 38749142809 scopus 로고    scopus 로고
    • Revisiting the uniqueness of simple demographics in the US population
    • P. Golle. Revisiting the uniqueness of simple demographics in the US population. In WPES, 2006.
    • (2006) WPES
    • Golle, P.1
  • 9
    • 29844458622 scopus 로고    scopus 로고
    • Deriving private information from randomized data
    • Z. Huang, W. Du, and B. Chen. Deriving private information from randomized data. In SIGMOD, 2005.
    • (2005) SIGMOD
    • Huang, Z.1    Du, W.2    Chen, B.3
  • 10
    • 85011028519 scopus 로고    scopus 로고
    • K-anonymization as spatial indexing: Toward scalable and incremental anonymization
    • T. Iwuchukwu and J. F. Naughton. k-anonymization as spatial indexing: toward scalable and incremental anonymization. In VLDB, 2007.
    • (2007) VLDB
    • Iwuchukwu, T.1    Naughton, J.F.2
  • 12
    • 70849111568 scopus 로고    scopus 로고
    • Attacks on privacy and definetti's theorem
    • D. Kifer. Attacks on privacy and definetti's theorem. In SIGMOD, 2009.
    • (2009) SIGMOD
    • Kifer, D.1
  • 15
    • 34548805858 scopus 로고    scopus 로고
    • T-closeness: Privacy beyond k-anonymity and l-diversity
    • N. Li, T. Li, and S. Venkatasubramanian. t-closeness: Privacy beyond k-anonymity and l-diversity. In ICDE, 2007.
    • (2007) ICDE
    • Li, N.1    Li, T.2    Venkatasubramanian, S.3
  • 18
    • 3142691086 scopus 로고    scopus 로고
    • On the complexity of optimal k-anonymity
    • A. Meyerson and R. Williams. On the complexity of optimal k-anonymity. In PODS, 2004.
    • (2004) PODS
    • Meyerson, A.1    Williams, R.2
  • 19
    • 34547720006 scopus 로고    scopus 로고
    • The new casper: Query processing for location services without compromising privacy
    • M. F. Mokbel, C. Y. Chow, and W. G. Aref. The new casper: Query processing for location services without compromising privacy. In VLDB, 2006.
    • (2006) VLDB
    • Mokbel, M.F.1    Chow, C.Y.2    Aref, W.G.3
  • 20
    • 0035517699 scopus 로고    scopus 로고
    • Protecting respondents' identities in microdata release
    • P. Samarati. Protecting respondents' identities in microdata release. IEEE Trans. Knowl. Data Eng., 13(6):1010-1027, 2001.
    • (2001) IEEE Trans. Knowl. Data Eng. , vol.13 , Issue.6 , pp. 1010-1027
    • Samarati, P.1
  • 22
    • 52649134322 scopus 로고    scopus 로고
    • On anti-corruption privacy preserving publication
    • Y. Tao, X. Xiao, J. Li, and D. Zhang. On anti-corruption privacy preserving publication. In ICDE, 2008.
    • (2008) ICDE
    • Tao, Y.1    Xiao, X.2    Li, J.3    Zhang, D.4
  • 23
    • 0001790593 scopus 로고
    • Depth-first search and linear graph algorithms
    • R. Tarjan. Depth-first search and linear graph algorithms. SIAM Journal on Computing, 1(2):146-160, 1972.
    • (1972) SIAM Journal on Computing , vol.1 , Issue.2 , pp. 146-160
    • Tarjan, R.1
  • 24
    • 85011016303 scopus 로고    scopus 로고
    • Minimality attack in privacy preserving data publishing
    • R. C.-W. Wong, A. W.-C. Fu, K. Wang, and J. Pei. Minimality attack in privacy preserving data publishing. In VLDB, 2007.
    • (2007) VLDB
    • Wong, R.C.-W.1    Fu, A.W.-C.2    Wang, K.3    Pei, J.4
  • 25
    • 33749571958 scopus 로고    scopus 로고
    • (α, k)-anonymity: An enhanced k-anonymity model for privacy preserving data publishing
    • R. C.-W. Wong, J. Li, A. W.-C. Fu, and K. Wang. (α, k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing. In KDD, 2006.
    • (2006) KDD
    • Wong, R.C.-W.1    Li, J.2    Fu, A.W.-C.3    Wang, K.4
  • 26
    • 84893853914 scopus 로고    scopus 로고
    • Anatomy: Simple and effective privacy preservation
    • X. Xiao and Y. Tao. Anatomy: Simple and effective privacy preservation. In VLDB, 2006.
    • (2006) VLDB
    • Xiao, X.1    Tao, Y.2
  • 27
    • 35448967088 scopus 로고    scopus 로고
    • M-invariance: Towards privacy preserving re-publication of dynamic datasets
    • X. Xiao and Y. Tao. m-invariance: Towards privacy preserving re-publication of dynamic datasets. In SIGMOD, 2007.
    • (2007) SIGMOD
    • Xiao, X.1    Tao, Y.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.