메뉴 건너뛰기




Volumn 28, Issue 2, 2011, Pages 251-282

COAT: COnstraint-based anonymization of transactions

Author keywords

Anonymity; Context aware anonymization; Privacy constraints; Privacy preserving data publication; Transactional data; Utility constraints

Indexed keywords

INFORMATION SYSTEMS;

EID: 79961206921     PISSN: 02191377     EISSN: 02193116     Source Type: Journal    
DOI: 10.1007/s10115-010-0354-4     Document Type: Article
Times cited : (56)

References (73)
  • 6
    • 0041783510 scopus 로고    scopus 로고
    • Privacy-preserving data mining
    • Agrawal R, Srikant R (2000) Privacy-preserving data mining. SIGMOD Rec 29(2): 439-450.
    • (2000) SIGMOD Rec , vol.29 , Issue.2 , pp. 439-450
    • Agrawal, R.1    Srikant, R.2
  • 12
    • 85011039411 scopus 로고    scopus 로고
    • Privacy skyline: privacy with multidimensional adversarial knowledge
    • Chen B, Ramakrishnan R, LeFevre K (2007) Privacy skyline: privacy with multidimensional adversarial knowledge. In: VLDB, pp 770-781.
    • (2007) VLDB , pp. 770-781
    • Chen, B.1    Ramakrishnan, R.2    LeFevre, K.3
  • 14
    • 0034497773 scopus 로고    scopus 로고
    • Using sample size to limit exposure to data mining
    • Clifton C (2000) Using sample size to limit exposure to data mining. J Comput Secur 8(4): 281-307.
    • (2000) J Comput Secur , vol.8 , Issue.4 , pp. 281-307
    • Clifton, C.1
  • 15
    • 49249103738 scopus 로고    scopus 로고
    • Protecting privacy using k-anonymity
    • El Emam K, Dankar FK (2008) Protecting privacy using k-anonymity. J Am Med Inform Assoc 15(5): 627-637.
    • (2008) J Am Med Inform Assoc , vol.15 , Issue.5 , pp. 627-637
    • El Emam, K.1    Dankar, F.K.2
  • 17
    • 12244265258 scopus 로고    scopus 로고
    • The inference problem: a survey
    • Farkas C, Jajodia S (2002) The inference problem: a survey. SIGKDD Explor Newslett 4(2): 6-11.
    • (2002) SIGKDD Explor Newslett , vol.4 , Issue.2 , pp. 6-11
    • Farkas, C.1    Jajodia, S.2
  • 20
    • 68649129111 scopus 로고    scopus 로고
    • A framework for efficient data anonymization under privacy and accuracy constraints
    • Ghinita G, Karras P, Kalnis P, Mamoulis N (2009) A framework for efficient data anonymization under privacy and accuracy constraints. ACM Trans Database Syst 34(2).
    • (2009) ACM Trans Database Syst , vol.34 , Issue.2
    • Ghinita, G.1    Karras, P.2    Kalnis, P.3    Mamoulis, N.4
  • 22
    • 73049087402 scopus 로고    scopus 로고
    • A reciprocal framework for spatial k-anonymity
    • Ghinita G, Zhao K, Papadias D, Kalnis P (2010) A reciprocal framework for spatial k-anonymity. Inf Syst 35(3): 299-314.
    • (2010) Inf Syst , vol.35 , Issue.3 , pp. 299-314
    • Ghinita, G.1    Zhao, K.2    Papadias, D.3    Kalnis, P.4
  • 24
    • 69949190981 scopus 로고    scopus 로고
    • Hiding sensitive knowledge without side effects
    • Gkoulalas-Divanis A, Verykios VS (2009) Hiding sensitive knowledge without side effects. Knowl Inf Syst 20(3): 263-299.
    • (2009) Knowl Inf Syst , vol.20 , Issue.3 , pp. 263-299
    • Gkoulalas-Divanis, A.1    Verykios, V.S.2
  • 25
    • 61449261036 scopus 로고    scopus 로고
    • A network aware privacy model for online requests in trajectory data
    • Gkoulalas-Divanis A, Verykios VS, Bozanis P (2009) A network aware privacy model for online requests in trajectory data. Data Knowl Eng 68(4): 431-452.
    • (2009) Data Knowl Eng , vol.68 , Issue.4 , pp. 431-452
    • Gkoulalas-Divanis, A.1    Verykios, V.S.2    Bozanis, P.3
  • 28
    • 78049372159 scopus 로고    scopus 로고
    • Anonymization of set-valued data via top-down, local generalization
    • He Y, Naughton JF (2009) Anonymization of set-valued data via top-down, local generalization. Proc VLDB Endow 2(1): 934-945.
    • (2009) Proc VLDB Endow , vol.2 , Issue.1 , pp. 934-945
    • He, Y.1    Naughton, J.F.2
  • 30
    • 23844515436 scopus 로고    scopus 로고
    • Random-data perturbation techniques and privacy-preserving data mining
    • Kargupta H, Datta S, Wang Q, Sivakumar K (2005) Random-data perturbation techniques and privacy-preserving data mining. Knowl Inf Syst 7(4): 387-414.
    • (2005) Knowl Inf Syst , vol.7 , Issue.4 , pp. 387-414
    • Kargupta, H.1    Datta, S.2    Wang, Q.3    Sivakumar, K.4
  • 34
    • 34548805858 scopus 로고    scopus 로고
    • t-closeness: privacy beyond k-anonymity and l-diversity
    • Li N, Li T, Venkatasubramanian S (2007) t-closeness: privacy beyond k-anonymity and l-diversity. In: ICDE'07, pp 106-115.
    • (2007) ICDE'07 , pp. 106-115
    • Li, N.1    Li, T.2    Venkatasubramanian, S.3
  • 36
    • 77955283376 scopus 로고    scopus 로고
    • The disclosure of diagnosis codes can breach research participants' privacy
    • Loukides G, Denny JC, Malin B (2010) The disclosure of diagnosis codes can breach research participants' privacy. J Am Med Inform Assoc 17: 322-327.
    • (2010) J Am Med Inform Assoc , vol.17 , pp. 322-327
    • Loukides, G.1    Denny, J.C.2    Malin, B.3
  • 40
    • 43049146524 scopus 로고    scopus 로고
    • A hapmap harvest of insights into the genetics of common disease
    • Manolio TA, Brooks LD, Collins FS (2008) A hapmap harvest of insights into the genetics of common disease. J Clin Investig 118: 1590-1605.
    • (2008) J Clin Investig , vol.118 , pp. 1590-1605
    • Manolio, T.A.1    Brooks, L.D.2    Collins, F.S.3
  • 41
    • 33846667534 scopus 로고    scopus 로고
    • Code-based syndromic surveillance for influenzalike illness by international classification of diseases, ninth revision
    • Marsden-Haug N, Foster VB, Gould PL, Elbert E, Wang H, Pavlin JA (2007) Code-based syndromic surveillance for influenzalike illness by international classification of diseases, ninth revision. Emerg Infect Dis 13(2): 207-216.
    • (2007) Emerg Infect Dis , vol.13 , Issue.2 , pp. 207-216
    • Marsden-Haug, N.1    Foster, V.B.2    Gould, P.L.3    Elbert, E.4    Wang, H.5    Pavlin, J.A.6
  • 49
    • 36048960434 scopus 로고    scopus 로고
    • Rethinking rank swapping to decrease disclosure risk
    • Nin J, Herranz J, Torra V (2008) Rethinking rank swapping to decrease disclosure risk. Data Knowl Eng 64(1): 346-364.
    • (2008) Data Knowl Eng , vol.64 , Issue.1 , pp. 346-364
    • Nin, J.1    Herranz, J.2    Torra, V.3
  • 54
    • 0035517699 scopus 로고    scopus 로고
    • Protecting respondents identities in microdata release
    • Samarati P (2001) Protecting respondents identities in microdata release. IEEE Trans Knowl Data Eng 13(9): 1010-1027.
    • (2001) IEEE Trans Knowl Data Eng , vol.13 , Issue.9 , pp. 1010-1027
    • Samarati, P.1
  • 55
    • 0344990562 scopus 로고    scopus 로고
    • Using unknowns to prevent discovery of association rules
    • Saygin Y, Verykios VS, Clifton C (2001) Using unknowns to prevent discovery of association rules. SIGMOD Rec 30(4): 45-54.
    • (2001) SIGMOD Rec , vol.30 , Issue.4 , pp. 45-54
    • Saygin, Y.1    Verykios, V.S.2    Clifton, C.3
  • 63
    • 84859177489 scopus 로고    scopus 로고
    • Privacy-preserving anonymization of set-valued data
    • Terrovitis M, Mamoulis N, Kalnis P (2008) Privacy-preserving anonymization of set-valued data. Proc VLDB Endow 1(1): 115-125.
    • (2008) Proc VLDB Endow , vol.1 , Issue.1 , pp. 115-125
    • Terrovitis, M.1    Mamoulis, N.2    Kalnis, P.3
  • 65
    • 79961207383 scopus 로고    scopus 로고
    • Avoiding attribute disclosure with (extended) p-sensitive k-anonymity model
    • Truta TM, Campan A (2010) Avoiding attribute disclosure with (extended) p-sensitive k-anonymity model. Ann Inf Syst J Special Issue Data Mining 8: 353-373.
    • (2010) Ann Inf Syst J Special Issue Data Mining , vol.8 , pp. 353-373
    • Truta, T.M.1    Campan, A.2
  • 67
    • 54949123458 scopus 로고    scopus 로고
    • A new model of evaluating concept similarity
    • Wang L, Liu X (2008) A new model of evaluating concept similarity. Knowl Based Syst 21(8): 842-846.
    • (2008) Knowl Based Syst , vol.21 , Issue.8 , pp. 842-846
    • Wang, L.1    Liu, X.2
  • 68
    • 33749571958 scopus 로고    scopus 로고
    • alpha-k-anonymity: an enhanced k-anonymity model for privacy-preserving data publishing
    • Wong R, Li J, Fu A, Wang K (2006) alpha-k-anonymity: an enhanced k-anonymity model for privacy-preserving data publishing. In: KDD'06, pp 754-759.
    • (2006) KDD'06 , pp. 754-759
    • Wong, R.1    Li, J.2    Fu, A.3    Wang, K.4
  • 73
    • 32544435242 scopus 로고    scopus 로고
    • Privacy preservation for data cubes
    • Sung YY, Liu Y, Xiong H, Ng A (2006) Privacy preservation for data cubes. Knowl Inf Syst 9(1): 38-61.
    • (2006) Knowl Inf Syst , vol.9 , Issue.1 , pp. 38-61
    • Sung, Y.Y.1    Liu, Y.2    Xiong, H.3    Ng, A.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.