메뉴 건너뛰기




Volumn 79, Issue 2, 2011, Pages 184-186

Discussions

Author keywords

[No Author keywords available]

Indexed keywords


EID: 79960976226     PISSN: 03067734     EISSN: 17515823     Source Type: Journal    
DOI: 10.1111/j.1751-5823.2011.00139.x     Document Type: Note
Times cited : (4)

References (19)
  • 1
    • 77957005978 scopus 로고    scopus 로고
    • Foreword for the special issue of selected papers from the 1st ACM SIGSPATIAL Workshop on Security and Privacy in GIS and LBS
    • Bertino, E. & Damiani, M.L. (2009). Foreword for the special issue of selected papers from the 1st ACM SIGSPATIAL Workshop on Security and Privacy in GIS and LBS. Trans. Data Priv., 2(1), 1-2.
    • (2009) Trans. Data Priv. , vol.2 , Issue.1 , pp. 1-2
    • Bertino, E.1    Damiani, M.L.2
  • 2
    • 79960972282 scopus 로고    scopus 로고
    • Risk-utility paradigms for statistical disclosure limitation: how to think, but not how to act
    • Cox, L.H., Karr, A.F. & Kinney, S.K. (2011). Risk-utility paradigms for statistical disclosure limitation: how to think, but not how to act. Int. Statist. Rev., 79(2), 197-199.
    • (2011) Int. Statist. Rev. , vol.79 , Issue.2 , pp. 197-199
    • Cox, L.H.1    Karr, A.F.2    Kinney, S.K.3
  • 4
    • 0012793677 scopus 로고
    • Towards a methodology for statistical disclosure control
    • Dalenius, T. (1977). Towards a methodology for statistical disclosure control. Statistisk Tidskrift, 5, 429-444.
    • (1977) Statistisk Tidskrift , vol.5 , pp. 429-444
    • Dalenius, T.1
  • 5
    • 79960998509 scopus 로고    scopus 로고
    • A method for data-oriented multivariate microaggregation. In Proc. of Statistical Data Protection'98. Office for Official Publications of the European Communities, Luxemburg, 1999
    • Domingo-Ferrer, J. & Mateo-Sanz, J.M. (1998). A method for data-oriented multivariate microaggregation. In Proc. of Statistical Data Protection'98. Office for Official Publications of the European Communities, Luxemburg, 1999, pp. 89-99.
    • (1998) , pp. 89-99
    • Domingo-Ferrer, J.1    Mateo-Sanz, J.M.2
  • 6
    • 0036190566 scopus 로고    scopus 로고
    • Practical data-oriented microaggregation for statistical disclosure control
    • Domingo-Ferrer, J. & Mateo-Sanz, J.M. (2002). Practical data-oriented microaggregation for statistical disclosure control. IEEE Trans. Knowledge Data Eng., 14(1), 189-201.
    • (2002) IEEE Trans. Knowledge Data Eng. , vol.14 , Issue.1 , pp. 189-201
    • Domingo-Ferrer, J.1    Mateo-Sanz, J.M.2
  • 7
    • 26944448516 scopus 로고    scopus 로고
    • Ordinal, continuous and heterogeneousk-anonymity through microaggregation
    • Domingo-Ferrer, J. & Torra, V. (2005). Ordinal, continuous and heterogeneousk-anonymity through microaggregation. Data Min. Knowledge Disc., 11(2), 195-212.
    • (2005) Data Min. Knowledge Disc. , vol.11 , Issue.2 , pp. 195-212
    • Domingo-Ferrer, J.1    Torra, V.2
  • 8
    • 49049098124 scopus 로고    scopus 로고
    • A critique ofk-anonymity and some of its enhancements. In Third International Conference on Availability, Reliability and Security-ARES 08
    • Domingo-Ferrer, J. & Torra, V. (2008). A critique ofk-anonymity and some of its enhancements. In Third International Conference on Availability, Reliability and Security-ARES 08, pp. 990-993.
    • (2008) , pp. 990-993
    • Domingo-Ferrer, J.1    Torra, V.2
  • 9
    • 84950825763 scopus 로고
    • Disclosure-limited data dissemination
    • Duncan, G.T. & Lambert, D. (1986). Disclosure-limited data dissemination. J. Amer. Statist. Assoc., 81(393), 10-18.
    • (1986) J. Amer. Statist. Assoc. , vol.81 , Issue.393 , pp. 10-18
    • Duncan, G.T.1    Lambert, D.2
  • 10
    • 33746335051 scopus 로고    scopus 로고
    • Differential privacy. In Proceedings of the 33rd International Colloquium on Automata, Languages and Programming (ICALP)
    • Dwork, C. (2006). Differential privacy. In Proceedings of the 33rd International Colloquium on Automata, Languages and Programming (ICALP) (2), pp. 1-12.
    • (2006) , Issue.2 , pp. 1-12
    • Dwork, C.1
  • 11
    • 78650804208 scopus 로고    scopus 로고
    • A firm foundation for private data analysis
    • Dwork, C. (2011). A firm foundation for private data analysis. Comm. ACM, 54(1), 86-95.
    • (2011) Comm. ACM , vol.54 , Issue.1 , pp. 86-95
    • Dwork, C.1
  • 12
    • 78049388338 scopus 로고    scopus 로고
    • Does differential privacy protect Terry Gross' privacy?
    • ofLecture Notes in Computer Science, Eds. J. Domingo-Ferrer and Y. Saygi{dotless}n Berlin/Heidelberg: Springer-Verlag.
    • Muralidhar, K. & Sarathy, R. (2010). Does differential privacy protect Terry Gross' privacy? Privacy in Statistical Databases 2010, volume 6344 ofLecture Notes in Computer Science, Eds. J. Domingo-Ferrer and Y. Saygi{dotless}n, pp. 200-209. Berlin/Heidelberg: Springer-Verlag.
    • (2010) Privacy in Statistical Databases 2010 , vol.6344 , pp. 200-209
    • Muralidhar, K.1    Sarathy, R.2
  • 13
    • 0001626808 scopus 로고
    • Disclosure risk and disclosure avoidance for microdata
    • Paass, G. (1985). Disclosure risk and disclosure avoidance for microdata. J. Business Econ. Statist., 6(4), 487-500.
    • (1985) J. Business Econ. Statist. , vol.6 , Issue.4 , pp. 487-500
    • Paass, G.1
  • 14
    • 0035517699 scopus 로고    scopus 로고
    • Protecting respondents' identities in microdata release
    • Samarati, P. (2001). Protecting respondents' identities in microdata release. IEEE Trans. Knowledge Data Eng., 13(6), 1010-1027.
    • (2001) IEEE Trans. Knowledge Data Eng. , vol.13 , Issue.6 , pp. 1010-1027
    • Samarati, P.1
  • 15
    • 79961002881 scopus 로고    scopus 로고
    • Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression. Technical Report, SRI International
    • Samarati, P. & Sweeney, L. (1998). Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression. Technical Report, SRI International
    • (1998)
    • Samarati, P.1    Sweeney, L.2
  • 16
    • 78049411255 scopus 로고    scopus 로고
    • Some additional insights on applying differential privacy for numeric data
    • ofLecture Notes in Computer Science, Eds. J. Domingo-Ferrer and Y. Saygi{dotless}n Berlin/Heidelberg: Springer-Verlag.
    • Sarathy, R. & Muralidhar, K. (2010). Some additional insights on applying differential privacy for numeric data. Privacy in Statistical Databases 2010, volume 6344 ofLecture Notes in Computer Science, Eds. J. Domingo-Ferrer and Y. Saygi{dotless}n, pp. 210-219. Berlin/Heidelberg: Springer-Verlag.
    • (2010) Privacy in Statistical Databases 2010 , vol.6344 , pp. 210-219
    • Sarathy, R.1    Muralidhar, K.2
  • 17
    • 79953250055 scopus 로고    scopus 로고
    • Evaluating Laplace noise addition to satisfy differential privacy for numeric data
    • Sarathy, R. & Muralidhar, K. (2011). Evaluating Laplace noise addition to satisfy differential privacy for numeric data. Transactions on Data Privacy, 4(1), 1-17.
    • (2011) Transactions on Data Privacy , vol.4 , Issue.1 , pp. 1-17
    • Sarathy, R.1    Muralidhar, K.2
  • 18
    • 79961016410 scopus 로고    scopus 로고
    • Transparent Data Protection. Ph. D. Thesis, Universitat Politècnica de Catalunya
    • Sebé, F. (2003). Transparent Data Protection. Ph. D. Thesis, Universitat Politècnica de Catalunya
    • (2003)
    • Sebé, F.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.