메뉴 건너뛰기




Volumn 6820 LNAI, Issue , 2011, Pages 235-246

On the declassification of confidential documents

Author keywords

Anonymization; Declassification; Named Entity Recognition; Privacy

Indexed keywords

ANONYMIZATION; DECLASSIFICATION; INFORMATION EXTRACTION; NAMED ENTITY RECOGNITION; NATURAL LANGUAGE PROCESSING; UNSTRUCTURED DOCUMENTS;

EID: 79961158146     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-22589-5_22     Document Type: Conference Paper
Times cited : (34)

References (26)
  • 1
    • 79956288828 scopus 로고    scopus 로고
    • Towards Semantic Microaggregation ofCategorical Data for Confidential Documents
    • Torra, V., Narukawa, Y., Daumas, M. (Eds.) MDAI 2010, Springer, Heidelberg
    • Abril, D., Navarro-Arribas, G., Torra, V.: Towards Semantic Microaggregation ofCategorical Data for Confidential Documents. In: Torra, V., Narukawa, Y., Daumas, M. (eds.) MDAI 2010. LNCS, vol. 6408, pp. 266-276. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6408 , pp. 266-276
    • Abril, D.1    Navarro-Arribas, G.2    Torra, V.3
  • 3
    • 84949472056 scopus 로고    scopus 로고
    • Microdata Protection through Noise Addition
    • In: Domingo-Ferrer, J. (ed.) Infer-ence Control in Statistical Databases Springer, Heidelberg
    • Brand, R.: Microdata Protection through Noise Addition. In: Domingo-Ferrer, J. (ed.) Infer-ence Control in Statistical Databases. LNCS, vol. 2316, pp. 97-116. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2316 , pp. 97-116
    • Brand, R.1
  • 5
    • 0000072558 scopus 로고
    • Finding a needle in a haystack-or identifying anonymous census record
    • Dalenius, T.: Finding a needle in a haystack-or identifying anonymous census record. Journal of Official Statistics 2(3), 329-336 (1986)
    • (1986) Journal of Official Statistics , vol.2 , Issue.3 , pp. 329-336
    • Dalenius, T.1
  • 8
    • 26944448516 scopus 로고    scopus 로고
    • Ordinal, continuous and heterogeneous k-anonymity through microaggregation
    • DOI 10.1007/s10618-005-0007-5
    • Domingo-Ferrer, J., Torra, V.: Ordinal, Continuous and Heterogeneous fc-Anonymity Through Microaggregation. Data Mining and Knowledge Discovery 11(2), 195-212 (2005) (Pubitemid 41476765)
    • (2005) Data Mining and Knowledge Discovery , vol.11 , Issue.2 , pp. 195-212
    • Domingo-Ferrer, J.1    Torra, V.2
  • 12
    • 33749606641 scopus 로고    scopus 로고
    • Mondrian multidimensional K-anonymity
    • DOI 10.1109/ICDE.2006.101, 1617393, Proceedings of the 22nd International Conference on Data Engineering, ICDE '06
    • LeFevre, K., DeWitt, D.J., Ramakrishnan, R.: Mondrian Multidimensional K-Anonymity. In: Proceedings of the 22nd International Conference on Data Engineering, p. 25. IEEE Com-puter Society, Los Alamitos (2006) (Pubitemid 44539817)
    • (2006) Proceedings - International Conference on Data Engineering , vol.2006 , pp. 25
    • LeFevre, K.1    DeWitt, D.J.2    Ramakrishnan, R.3
  • 13
    • 39749201160 scopus 로고    scopus 로고
    • Towards optimal k-anonymization
    • DOI 10.1016/j.datak.2007.06.015, PII S0169023X0700136X
    • Li, T., Li, N.: Towards optimal k-anonymization. Data Knowledge Engineering 65(1), 22-39 (2008) (Pubitemid 351295932)
    • (2008) Data and Knowledge Engineering , vol.65 , Issue.1 , pp. 22-39
    • Li, T.1    Li, N.2
  • 15
    • 79952262010 scopus 로고    scopus 로고
    • Ontology-Based Anonymization of Categorical Values
    • Torra, V., Narukawa, Y., Daumas, M. (Eds.) MDAI 2010, Springer, Heidelberg
    • Mart́nez, S., Sánchez, D., Valls, A.: Ontology-Based Anonymization of Categorical Values. In: Torra, V., Narukawa, Y., Daumas, M. (eds.) MDAI 2010. LNCS (LNAI), vol. 6408, pp. 243-254. Springer, Heidelberg (2010)
    • (2010) LNCS (LNAI) , vol.6408 , pp. 243-254
    • Mart́nez, S.1
  • 17
    • 47749122510 scopus 로고    scopus 로고
    • A survey of namedentity recognition andclassification
    • Nadeau, D., Satoshi, S.:A survey of namedentity recognition andclassification. Lingvisticae Investigationes 30(1), 2-26 (2007)
    • (2007) Lingvisticae Investigationes , vol.30 , Issue.1 , pp. 2-26
    • Nadeau, D.1    Satoshi, S.2
  • 18
    • 77954011628 scopus 로고    scopus 로고
    • Privacy-preserving data-mining throughmicroaggregation for web-based e-commerce
    • Navarro-Arribas, G., Torra, V.: Privacy-preserving data-mining throughmicroaggregation for web-based e-commerce. Internet Research 20(3), 366-384 (2010)
    • (2010) Internet Research , vol.20 , Issue.3 , pp. 366-384
    • Navarro-Arribas, G.1    Torra, V.2
  • 21
    • 9444254243 scopus 로고    scopus 로고
    • Introduction to the CoNLL-2002 shared task: Language-independent named entity recognition
    • Tjong Kim Sang, E.: Introduction to the CoNLL-2002 shared task: language-independent named entity recognition. In: Proc. Conference on Natural Language Learning (2002)
    • (2002) Proc. Conference on Natural Language Learning
    • Tjong Kim Sang, E.1
  • 23
    • 26944440252 scopus 로고    scopus 로고
    • Microaggregation for Categorical Variables: A Median Based Approach
    • In: Domingo-Ferrer, J., Torra, V. (eds.) PSD 2004 Springer, Heidelberg
    • Torra, V.: Microaggregation for Categorical Variables: A Median Based Approach. In: Domingo-Ferrer, J., Torra, V. (eds.) PSD 2004. LNCS, vol. 3050, pp. 162-174. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3050 , pp. 162-174
    • Torra, V.1
  • 24
    • 68949162337 scopus 로고    scopus 로고
    • Constrained microaggregation: Adding constraints for data editing
    • Torra, V.: Constrained microaggregation: Adding constraints for data editing. Transactions on Data Privacy 1(2), 86-104 (2008)
    • (2008) Transactions on Data Privacy , vol.1 , Issue.2 , pp. 86-104
    • Torra, V.1
  • 26
    • 0003257371 scopus 로고    scopus 로고
    • Elements of Statistical Disclosure Control
    • Springer, Heidelberg
    • Willenborg, L., de Waal, T.: Elements of Statistical Disclosure Control. Lecture Notes in Statistics, vol. 155. Springer, Heidelberg (2001)
    • (2001) Lecture Notes in Statistics , vol.155
    • Willenborg, L.1    De Waal, T.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.