-
2
-
-
80052103804
-
-
US Dept. of HHS: Standards for privacy of individually identifiable health information; final rule
-
US Dept. of HHS: Standards for privacy of individually identifiable health information; final rule, 2002.
-
(2002)
-
-
-
3
-
-
80052100917
-
-
Times Online UK government loses personal data on 25 million citizens, Nov
-
Times Online. UK government loses personal data on 25 million citizens, Nov. 2007.
-
(2007)
-
-
-
4
-
-
80052088475
-
-
FierceHealthIT news. GA hospital health data breach due to outsourcing error, Sept
-
FierceHealthIT news. GA hospital health data breach due to outsourcing error, Sept. 2008.
-
(2008)
-
-
-
5
-
-
80052093899
-
-
ICMCC. Dutch nationwide EHR postponed. Are they in good company?
-
ICMCC. Dutch nationwide EHR postponed. Are they in good company?, 2009.
-
(2009)
-
-
-
6
-
-
80053477353
-
Secure personal data servers: A vision paper
-
T. Allard, N. Anciaux, L. Bouganim, Y. Guo, L. Le Folgoc, B. Nguyen, P. Pucheral, I. Ray, I. Ray, and S. Yin. Secure personal data servers: a vision paper. In VLDB, 2010.
-
(2010)
VLDB
-
-
Allard, T.1
Anciaux, N.2
Bouganim, L.3
Guo, Y.4
Le Folgoc, L.5
Nguyen, B.6
Pucheral, P.7
Ray, I.8
Ray, I.9
Yin, S.10
-
8
-
-
80052100334
-
Sanitizing microdata without leak: Combining preventive and curative actions
-
T. Allard, B. Nguyen, and P. Pucheral. Sanitizing microdata without leak: Combining preventive and curative actions. In ISPEC, 2011.
-
(2011)
ISPEC
-
-
Allard, T.1
Nguyen, B.2
Pucheral, P.3
-
10
-
-
77954690725
-
Pluggable personal data servers
-
N. Anciaux, L. Bouganim, Y. Guo, P. Pucheral, J.-J. Vandewalle, and S. Yin. Pluggable personal data servers. In SIGMOD, 2010.
-
(2010)
SIGMOD
-
-
Anciaux, N.1
Bouganim, L.2
Guo, Y.3
Pucheral, P.4
Vandewalle, J.-J.5
Yin, S.6
-
11
-
-
77951201056
-
Privacy-preserving data publishing: A survey on recent developments
-
B. C. M. Fung, K. Wang, R. Chen, and P. S. Yu. Privacy-preserving data publishing: A survey on recent developments. ACM Comp. Surveys, 2010.
-
(2010)
ACM Comp. Surveys
-
-
Fung, B.C.M.1
Wang, K.2
Chen, R.3
Yu., P.S.4
-
15
-
-
67651159280
-
Distributed anonymous data perturbation method for privacy-preserving data mining
-
F. Li, J. Ma, and J.-h. Li. Distributed anonymous data perturbation method for privacy-preserving data mining. J. of Zhejiang University, 10(7), 2009.
-
(2009)
J. of Zhejiang University
, vol.10
, pp. 7
-
-
Li, F.1
Ma, J.2
Li, J.-H.3
-
17
-
-
74349106389
-
Survey on anonymous communications in computer networks
-
J. Ren and J. Wu. Survey on anonymous communications in computer networks. Comput. Commun. , 33:420-431, 2010.
-
(2010)
Comput. Commun.
, vol.33
, pp. 420-431
-
-
Ren, J.1
Wu., J.2
-
18
-
-
0035517699
-
Protecting respondents' identities in microdata release
-
P. Samarati. Protecting respondents' identities in microdata release. IEEE TKDE, 13(6), 2001.
-
(2001)
IEEE TKDE
, vol.13
, pp. 6
-
-
Samarati, P.1
-
21
-
-
33745599368
-
Distributed privacy preserving information sharing
-
N. Zhang and W. Zhao. Distributed privacy preserving information sharing. In VLDB, 2005.
-
(2005)
VLDB
-
-
Zhang, N.1
Zhao, W.2
-
22
-
-
67549084348
-
K-anonymous data collection
-
S. Zhong, Z. Yang, and T. Chen. k-anonymous data collection. Inf. Sci. , 179(17), 2009.
-
(2009)
Inf. Sci.
, vol.179
, pp. 17
-
-
Zhong, S.1
Yang, Z.2
Chen, T.3
-
23
-
-
33244463520
-
Privacy-enhancing k-anonymization of customer data
-
S. Zhong, Z. Yang, and R. N. Wright. Privacy-enhancing k-anonymization of customer data. In PODS, 2005.
-
(2005)
PODS
-
-
Zhong, S.1
Yang, Z.2
Wright, R.N.3
|