메뉴 건너뛰기




Volumn , Issue , 2011, Pages 16-23

Safe realization of the Generalization privacy mechanism

Author keywords

[No Author keywords available]

Indexed keywords

CARD MICROCONTROLLERS; CONFIDENTIAL DATA; DATA PUBLISHING; DATA-BASE SERVERS; KNOWLEDGE-BASED DECISION MAKING; NAND FLASH; PRIVACY MECHANISMS; PRIVACY PRESERVING; PRIVATE DATA; STORAGE CAPACITY; TAMPER-RESISTANT;

EID: 80052089451     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/PST.2011.5971958     Document Type: Conference Paper
Times cited : (1)

References (23)
  • 2
    • 80052103804 scopus 로고    scopus 로고
    • US Dept. of HHS: Standards for privacy of individually identifiable health information; final rule
    • US Dept. of HHS: Standards for privacy of individually identifiable health information; final rule, 2002.
    • (2002)
  • 3
    • 80052100917 scopus 로고    scopus 로고
    • Times Online UK government loses personal data on 25 million citizens, Nov
    • Times Online. UK government loses personal data on 25 million citizens, Nov. 2007.
    • (2007)
  • 4
    • 80052088475 scopus 로고    scopus 로고
    • FierceHealthIT news. GA hospital health data breach due to outsourcing error, Sept
    • FierceHealthIT news. GA hospital health data breach due to outsourcing error, Sept. 2008.
    • (2008)
  • 5
    • 80052093899 scopus 로고    scopus 로고
    • ICMCC. Dutch nationwide EHR postponed. Are they in good company?
    • ICMCC. Dutch nationwide EHR postponed. Are they in good company?, 2009.
    • (2009)
  • 8
    • 80052100334 scopus 로고    scopus 로고
    • Sanitizing microdata without leak: Combining preventive and curative actions
    • T. Allard, B. Nguyen, and P. Pucheral. Sanitizing microdata without leak: Combining preventive and curative actions. In ISPEC, 2011.
    • (2011) ISPEC
    • Allard, T.1    Nguyen, B.2    Pucheral, P.3
  • 11
    • 77951201056 scopus 로고    scopus 로고
    • Privacy-preserving data publishing: A survey on recent developments
    • B. C. M. Fung, K. Wang, R. Chen, and P. S. Yu. Privacy-preserving data publishing: A survey on recent developments. ACM Comp. Surveys, 2010.
    • (2010) ACM Comp. Surveys
    • Fung, B.C.M.1    Wang, K.2    Chen, R.3    Yu., P.S.4
  • 15
    • 67651159280 scopus 로고    scopus 로고
    • Distributed anonymous data perturbation method for privacy-preserving data mining
    • F. Li, J. Ma, and J.-h. Li. Distributed anonymous data perturbation method for privacy-preserving data mining. J. of Zhejiang University, 10(7), 2009.
    • (2009) J. of Zhejiang University , vol.10 , pp. 7
    • Li, F.1    Ma, J.2    Li, J.-H.3
  • 17
    • 74349106389 scopus 로고    scopus 로고
    • Survey on anonymous communications in computer networks
    • J. Ren and J. Wu. Survey on anonymous communications in computer networks. Comput. Commun. , 33:420-431, 2010.
    • (2010) Comput. Commun. , vol.33 , pp. 420-431
    • Ren, J.1    Wu., J.2
  • 18
    • 0035517699 scopus 로고    scopus 로고
    • Protecting respondents' identities in microdata release
    • P. Samarati. Protecting respondents' identities in microdata release. IEEE TKDE, 13(6), 2001.
    • (2001) IEEE TKDE , vol.13 , pp. 6
    • Samarati, P.1
  • 21
    • 33745599368 scopus 로고    scopus 로고
    • Distributed privacy preserving information sharing
    • N. Zhang and W. Zhao. Distributed privacy preserving information sharing. In VLDB, 2005.
    • (2005) VLDB
    • Zhang, N.1    Zhao, W.2
  • 22
    • 67549084348 scopus 로고    scopus 로고
    • K-anonymous data collection
    • S. Zhong, Z. Yang, and T. Chen. k-anonymous data collection. Inf. Sci. , 179(17), 2009.
    • (2009) Inf. Sci. , vol.179 , pp. 17
    • Zhong, S.1    Yang, Z.2    Chen, T.3
  • 23
    • 33244463520 scopus 로고    scopus 로고
    • Privacy-enhancing k-anonymization of customer data
    • S. Zhong, Z. Yang, and R. N. Wright. Privacy-enhancing k-anonymization of customer data. In PODS, 2005.
    • (2005) PODS
    • Zhong, S.1    Yang, Z.2    Wright, R.N.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.