-
1
-
-
33745629638
-
On k-anonymity and the curse of dimensionality
-
C. C. Aggarwal. On k-anonymity and the curse of dimensionality. In Proc. of VLDB, 2005.
-
(2005)
Proc. of VLDB
-
-
Aggarwal, C.C.1
-
2
-
-
0041783510
-
Privacy preserving data mining
-
Dallas, Texas, May
-
R. Agrawal and R. Srikant. Privacy preserving data mining. In Proc. of ACM SIGMOD, pages 439-450, Dallas, Texas, May 2000.
-
(2000)
Proc. of ACM SIGMOD
, pp. 439-450
-
-
Agrawal, R.1
Srikant, R.2
-
5
-
-
0042734800
-
The gene trustee: A universal identification system that ensures privacy and confidentiality for human genetic databases
-
L. Burnett, K. Barlow-Stewart, A. Pros, and H. Aizenberg. The gene trustee: A universal identification system that ensures privacy and confidentiality for human genetic databases. Journal of Law and Medicine, 10: 506-513, 2003.
-
(2003)
Journal of Law and Medicine
, vol.10
, pp. 506-513
-
-
Burnett, L.1
Barlow-Stewart, K.2
Pros, A.3
Aizenberg, H.4
-
6
-
-
0012793677
-
Towards a methodology for statistical disclosure control
-
T. Dalenius. Towards a methodology for statistical disclosure control. Statistik Tidskrift, 15: 429-444, 1977.
-
(1977)
Statistik Tidskrift
, vol.15
, pp. 429-444
-
-
Dalenius, T.1
-
9
-
-
77951201056
-
Privacy-preserving data publishing: A survey on recent developments
-
December
-
B. C. M. Fung, K. Wang, R. Chen, and P. S. Yu. Privacy-preserving data publishing: A survey on recent developments. ACM Computing Surveys, 42(4), December 2010.
-
(2010)
ACM Computing Surveys
, vol.42
, Issue.4
-
-
Fung, B.C.M.1
Wang, K.2
Chen, R.3
Yu, P.S.4
-
10
-
-
51849122847
-
A framework for privacy-preserving cluster analysis
-
Taipei, Taiwan
-
B. C. M. Fung, K. Wang, L. Wang, and M. Debbabi. A framework for privacy-preserving cluster analysis. In Proc. of the 2008 IEEE International Conference on Intelligence and Security Informatics (ISI), pages 46-51, Taipei, Taiwan, 2008.
-
(2008)
Proc. of the 2008 IEEE International Conference on Intelligence and Security Informatics (ISI)
, pp. 46-51
-
-
Fung, B.C.M.1
Wang, K.2
Wang, L.3
Debbabi, M.4
-
11
-
-
64549145427
-
Privacypreserving data publishing for cluster analysis
-
June
-
B. C. M. Fung, K. Wang, L. Wang, and P. C. K. Hung. Privacypreserving data publishing for cluster analysis. Data & Knowledge Engineering (DKE), 68(6): 552-575, June 2009.
-
(2009)
Data & Knowledge Engineering (DKE)
, vol.68
, Issue.6
, pp. 552-575
-
-
Fung, B.C.M.1
Wang, K.2
Wang, L.3
Hung, P.C.K.4
-
12
-
-
28444499680
-
Top-down specialization for information and privacy preservation
-
Tokyo, Japan
-
B. C. M. Fung, K. Wang, and P. S. Yu. Top-down specialization for information and privacy preservation. In Proc. of the 21st IEEE International Conference on Data Engineering (ICDE), pages 205-216, Tokyo, Japan, 2005.
-
(2005)
Proc. of the 21st IEEE International Conference on Data Engineering (ICDE)
, pp. 205-216
-
-
Fung, B.C.M.1
Wang, K.2
Yu, P.S.3
-
15
-
-
0242625276
-
Transforming data to satisfy privacy constraints
-
Edmonton, AB, Canada
-
V. S. Iyengar. Transforming data to satisfy privacy constraints. In 8th ACM SIGKDD, pages 279-288, Edmonton, AB, Canada, 2002.
-
(2002)
8th ACM SIGKDD
, pp. 279-288
-
-
Iyengar, V.S.1
-
16
-
-
29844444250
-
Incognito: Efficient full-domain k-anonymity
-
Baltimore, ML, USA
-
K. LeFevre, D. J. Dewitt, and R. Ramakrishnan. Incognito: Efficient full-domain k-anonymity. In Proc. of the ACM SIGMOD, pages 49-60, Baltimore, ML, USA, 2005.
-
(2005)
Proc. of the ACM SIGMOD
, pp. 49-60
-
-
LeFevre, K.1
Dewitt, D.J.2
Ramakrishnan, R.3
-
17
-
-
33749568323
-
Workload-aware anonymization
-
Philadelphia, PA, USA
-
K. LeFevre, D. J. Dewitt, and R. Ramakrishnan. Workload-aware anonymization. In Proc. of the 12th ACM SIGKDD, Philadelphia, PA, USA, 2006.
-
(2006)
Proc. of the 12th ACM SIGKDD
-
-
LeFevre, K.1
Dewitt, D.J.2
Ramakrishnan, R.3
-
20
-
-
57149132810
-
Preservation of proximity privacy in publishing numerical sensitive data
-
Vancouver, Canada, June
-
J. Li, Y. Tao, and X. Xiao. Preservation of proximity privacy in publishing numerical sensitive data. In Proc. of the ACM Conference on Management of Data (SIGMOD), pages 437-486, Vancouver, Canada, June 2008.
-
(2008)
Proc. of the ACM Conference on Management of Data (SIGMOD)
, pp. 437-486
-
-
Li, J.1
Tao, Y.2
Xiao, X.3
-
21
-
-
70350686724
-
Anonymizing healthcare data: A case study on the blood transfusion service
-
Paris, France, June, ACM Press
-
N.Mohammed, B. C.M. Fung, P. C. K. Hung, and C. K. Lee. Anonymizing healthcare data: A case study on the blood transfusion service. In Proc. of the 15th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (SIGKDD), pages 1285-1294, Paris, France, June 2009. ACM Press.
-
(2009)
Proc. of the 15th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (SIGKDD)
, pp. 1285-1294
-
-
Mohammed, N.1
Fung, B.C.M.2
Hung, P.C.K.3
Lee, C.K.4
-
22
-
-
33749607006
-
ℓ-diversity: Privacy beyond k-anonymity
-
Atlanta, GA, USA
-
A. Machanavajjhala, J. Gehrke, D. Kifer, and M. Venkitasubramaniam. ℓ-diversity: Privacy beyond k-anonymity. In Proc. of the 22nd IEEE International Conference on Data Engineering (ICDE), Atlanta, GA, USA, 2006.
-
(2006)
Proc. of the 22nd IEEE International Conference on Data Engineering (ICDE)
-
-
Machanavajjhala, A.1
Gehrke, J.2
Kifer, D.3
Venkitasubramaniam, M.4
-
23
-
-
34248181923
-
ℓ-diversity: Privacy beyond k-anonymity
-
A. Machanavajjhala, D. Kifer, J. Gehrke, and M. Venkitasubramaniam. ℓ-diversity: Privacy beyond k-anonymity. ACM TKDD, 1, 2007.
-
(2007)
ACM TKDD
, pp. 1
-
-
Machanavajjhala, A.1
Kifer, D.2
Gehrke, J.3
Venkitasubramaniam, M.4
-
28
-
-
0031632776
-
Generalizing data to provide anonymity when disclosing information
-
Seattle, WA, USA
-
P. Samarati and L. Sweeney. Generalizing data to provide anonymity when disclosing information. In Proc. of the 17th ACM SIGACTSIGMOD-SIGART PODS, page 188, Seattle, WA, USA, 1998.
-
(1998)
Proc. of the 17th ACM SIGACTSIGMOD-SIGART PODS
, pp. 188
-
-
Samarati, P.1
Sweeney, L.2
-
29
-
-
0003483188
-
Protecting privacy when disclosing information: K-anonymity and its enforcement through generalization and suppression
-
SRI International
-
P. Samarati and L. Sweeney. Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression. Technical Report, SRI International, 1998.
-
(1998)
Technical Report
-
-
Samarati, P.1
Sweeney, L.2
-
33
-
-
34147125465
-
Handicapping attacker’s confidence: An alternative to k-anonymization
-
K. Wang, B. C. M. Fung, and P. S. Yu. Handicapping attacker’s confidence: An alternative to k-anonymization. Knowledge and Information Systems (KAIS), 11(3): 345-368, 2007.
-
(2007)
Knowledge and Information Systems (KAIS)
, vol.11
, Issue.3
, pp. 345-368
-
-
Wang, K.1
Fung, B.C.M.2
Yu, P.S.3
-
34
-
-
67649655744
-
A general proximity privacy principle
-
Washington, DC, USA
-
T. Wang, S. Meng, B. Bamba, L. Liu, and C. Pu. A general proximity privacy principle. In Proc. of the 2009 IEEE International Conference on Data Engineering (ICDE), pages 1279-1282, Washington, DC, USA, 2009.
-
(2009)
Proc. of the 2009 IEEE International Conference on Data Engineering (ICDE)
, pp. 1279-1282
-
-
Wang, T.1
Meng, S.2
Bamba, B.3
Liu, L.4
Pu, C.5
|