-
1
-
-
77955557409
-
Anonymization of moving objects databases by clustering and perturbation
-
Osman Abul, Francesco Bonchi, Mirco Nanni, Anonymization of moving objects databases by clustering and perturbation, Information Systems, Vol. 35, No. 8, pp. 884-910, 2010.
-
(2010)
Information Systems
, vol.35
, Issue.8
, pp. 884-910
-
-
Abul, O.1
Bonchi, F.2
Nanni, M.3
-
2
-
-
0041783510
-
Privacy-preserving data mining
-
May
-
Rakesh Agrawal and Ramakrishnan Srikant, Privacy-preserving data mining, SIGMOD Rec., Vol. 29, No. 2, 439-450, May 2000.
-
(2000)
SIGMOD Rec.
, vol.29
, Issue.2
, pp. 439-450
-
-
Agrawal, R.1
Srikant, R.2
-
3
-
-
67650258951
-
Privacy in spatiotemporal data mining
-
Springer
-
F. Bonchi, Y. Saygin, V. S. Verykios, M. Atzori, A. Gkoulalas-Divanis, S. V. Kaya, and E. Savas, Privacy in Spatiotemporal Data Mining, in Mobility, Data Mining and Privacy, Springer, pp. 297-334, 2008.
-
(2008)
Mobility, Data Mining and Privacy
, pp. 297-334
-
-
Bonchi, F.1
Saygin, Y.2
Verykios, V.S.3
Atzori, M.4
Gkoulalas-Divanis, A.5
Kaya, S.V.6
Savas, E.7
-
5
-
-
79955858775
-
Sarwate, differentially private empirical risk minimization
-
Kamalika Chaudhuri, Claire Monteleoni, and Anand D. Sarwate, Differentially Private Empirical Risk Minimization, JMLR, Vol. 12, pp. 1069-1109, 2011.
-
(2011)
JMLR
, vol.12
, pp. 1069-1109
-
-
Chaudhuri, K.1
Monteleoni, C.2
Anand, D.3
-
6
-
-
84555209926
-
-
arXiv e-prints, March
-
Graham Cormode, Magda Procopiuc, Entong Shen, Divesh Srivastava, and Ting Yu, Differentially Private Spatial Decompositions, arXiv e-prints, March 2011.
-
(2011)
Differentially Private Spatial Decompositions
-
-
Cormode, G.1
Procopiuc, M.2
Shen, E.3
Srivastava, D.4
Yu, T.5
-
7
-
-
33746086554
-
Calibrating noise to sensitivity in private data analysis
-
Cynthia Dwork, Frank McSherry, Kobbi Nissim, and Adam Smith, Calibrating Noise to Sensitivity in Private Data Analysis, Third Theory of Cryptography Conference, 2006.
-
(2006)
Third Theory of Cryptography Conference
-
-
Dwork, C.1
McSherry, F.2
Nissim, K.3
Smith, A.4
-
8
-
-
33746335051
-
Differential privacy
-
DOI 10.1007/11787006-1, Automata, Languages and Programming - 33rd International Colloquium, ICALP 2006, Proceedings
-
Cynthia Dwork, Differential Privacy, ICALP, pp. 1-12, 2006. (Pubitemid 44113232)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4052
, pp. 1-12
-
-
Dwork, C.1
-
9
-
-
78650804208
-
A firm foundation for private data analysis
-
Cynthia Dwork, A Firm Foundation for Private Data Analysis, Communications of the ACM, 2011.
-
(2011)
Communications of the ACM
-
-
Dwork, C.1
-
10
-
-
85170282443
-
A density-based algorithm for discovering clusters in large spatial databases with noise
-
Martin Ester, Hans-Peter Kriegel, JŽrg Sander and Xiaowei Xu, A Density-Based Algorithm for Discovering Clusters in Large Spatial Databases with Noise, KDD, pp. 226-231, 1996.
-
(1996)
KDD
, pp. 226-231
-
-
Ester, M.1
Kriegel, H.-P.2
Sander, J.3
Xu, X.4
-
12
-
-
27944454864
-
Location privacy in mobile systems: A personalized anonymization model
-
Bugra Gedik and Ling Liu, Location Privacy in Mobile Systems: A Personalized Anonymization Model, ICDCS, pp. 620-629, 2005.
-
(2005)
ICDCS
, pp. 620-629
-
-
Gedik, B.1
Liu, L.2
-
13
-
-
84889003944
-
Probabilistic grid-based approaches for privacy preserving data mining on moving object trajectories
-
CRC Press
-
G. Gidofalvi, X. Huang, and T. Bach Pedersen, Probabilistic Grid-Based Approaches for Privacy Preserving Data Mining on Moving Object Trajectories, In Privacy-Aware Knowledge Discovery: Novel Applications and New Techniques, CRC Press, pp. 183-210, 2011.
-
(2011)
Privacy-aware Knowledge Discovery: Novel Applications and New Techniques
, pp. 183-210
-
-
Gidofalvi, G.1
Huang, X.2
Bach Pedersen, T.3
-
14
-
-
35248826524
-
On-line discovery of dense areas in spatio-temporal databases
-
Marios Hadjieleftheriou, George Kollios, Dimitrios Gunopulos, and Vassilis J. Tsotras, On-Line Discovery of Dense Areas in Spatio-temporal Databases, SSTD, pp. 306-324, 2003.
-
(2003)
SSTD
, pp. 306-324
-
-
Hadjieleftheriou, M.1
Kollios, G.2
Gunopulos, D.3
Tsotras, V.J.4
-
15
-
-
35648982949
-
Preventing location-based identity inference in anonymous spatial queries
-
DOI 10.1109/TKDE.2007.190662
-
Panos Kalnis, Gabriel Ghinita, Kyriakos Mouratidis, and Dimitris Papadias, Preventing Location-Based Identity Inference in Anonymous Spatial Queries, IEEE Trans. Knowl. Data Eng, Vol. 19, No. 12, pp. 1719-1733, 2007. (Pubitemid 350025504)
-
(2007)
IEEE Transactions on Knowledge and Data Engineering
, vol.19
, Issue.12
, pp. 1719-1733
-
-
Kalnis, P.1
Ghinita, G.2
Mouratidis, K.3
Papadias, D.4
-
16
-
-
84974555530
-
Privacy preserving data mining
-
Yehuda Lindell, Benny Pinkas, Privacy Preserving Data Mining, CRYPTO 2000, pp. 36-54, 2000.
-
(2000)
CRYPTO 2000
, pp. 36-54
-
-
Lindell, Y.1
Pinkas, B.2
-
18
-
-
77956293777
-
Privacy integrated queries: An extensible platform for privacy-preserving data analysis
-
Frank McSherry, Privacy integrated queries: an extensible platform for privacy-preserving data analysis. Comm. ACM, Vol. 53, No. 9, pp. 89-97, 2010.
-
(2010)
Comm. ACM
, vol.53
, Issue.9
, pp. 89-97
-
-
McSherry, F.1
-
19
-
-
78650868674
-
Movement data anonymity through generalization
-
Anna Monreale, Gennady Andrienko, Natalia Andrienko, Fosca Giannotti, Dino Pedreschi, Salvatore Rinzivillo, and Stefan Wrobel, "Movement Data Anonymity through Generalization", Trans. Data Privacy, vol. 3, no. 2, pp. 91-121, 2010.
-
(2010)
Trans. Data Privacy
, vol.3
, Issue.2
, pp. 91-121
-
-
Monreale, A.1
Andrienko, G.2
Andrienko, N.3
Giannotti, F.4
Pedreschi, D.5
Rinzivillo, S.6
Wrobel, S.7
-
20
-
-
73949100139
-
Towards trajectory anonymization: A generalization-based approach
-
Mehmet Ercan Nergiz, Maurizio Atzori, Yucel Saygin, and Baris Guc, Towards Trajectory Anonymization: a Generalization-Based Approach, Transactions on Data Privacy, Vol. 2, No. 1, pp. 47-75, 2009.
-
(2009)
Transactions on Data Privacy
, vol.2
, Issue.1
, pp. 47-75
-
-
Nergiz, M.E.1
Atzori, M.2
Saygin, Y.3
Guc, B.4
-
21
-
-
35448955271
-
Smooth sensitivity and sampling in private data analysis
-
DOI 10.1145/1250790.1250803, STOC'07: Proceedings of the 39th Annual ACM Symposium on Theory of Computing
-
Kobbi Nissim, Sofya Raskhodnikova, and Adam Smith, Smooth sensitivity and sampling in private data analysis, STOC, pp. 75-84, 2007. (Pubitemid 47630723)
-
(2007)
Proceedings of the Annual ACM Symposium on Theory of Computing
, pp. 75-84
-
-
Nissim, K.1
Raskhodnikova, S.2
Smith, A.3
-
23
-
-
79953250055
-
Evaluating laplace noise addition to satisfy differential privacy for numeric data
-
Rathindra Sarathy and Krishnamurty Muralidhar, Evaluating Laplace noise addition to satisfy differential privacy for numeric data, Trans. Data Privacy, vol. 4, pp. 1-17, 2011.
-
(2011)
Trans. Data Privacy
, vol.4
, pp. 1-17
-
-
Sarathy, R.1
Muralidhar, K.2
-
24
-
-
0036811662
-
k-anonymity: A model for protecting privacy
-
DOI 10.1142/S0218488502001648
-
Latanya Sweeney, k-Anonymity: A model for protecting privacy, International Journal on Uncertainty, Fuzziness, and Knowledge-based, Vol. 10, No. 5, pp. 557-570, 2002. (Pubitemid 35384857)
-
(2002)
International Journal of Uncertainty, Fuzziness and Knowlege-Based Systems
, vol.10
, Issue.5
, pp. 557-570
-
-
Sweeney, L.1
-
25
-
-
67650222865
-
Privacy and security in spatiotemporal data and trajectories
-
Springer
-
V. S. Verykios, M. L. Damiani, and A. Gkoulalas-Divanis, Privacy and Security in Spatiotemporal Data and Trajectories, in Mobility, Data Mining and Privacy, Springer, pp. 213-240, 2008.
-
(2008)
Mobility, Data Mining and Privacy
, pp. 213-240
-
-
Verykios, V.S.1
Damiani, M.L.2
Gkoulalas-Divanis, A.3
-
26
-
-
70349095406
-
Anonymizing moving objects: How to hide a MOB in a crowd?
-
Roman Yarovoy, Francesco Bonchi, Laks V. S. Lakshmanan, Wendy Hui Wang, Anonymizing moving objects: how to hide a MOB in a crowd?, EDBT, pp. 72-83, 2009.
-
(2009)
EDBT
, pp. 72-83
-
-
Yarovoy, R.1
Bonchi, F.2
Laks, V.3
Lakshmanan, S.4
Wang, W.H.5
-
27
-
-
84865656232
-
Mining interesting locations and travel sequences from GPS trajectories
-
Yu Zheng, Lizhu Zhang, Xing Xie, and Wei-Ying Ma. Mining interesting locations and travel sequences from GPS trajectories. Proc. International conference on World Wild Web, pp. 791-800, 2009.
-
(2009)
Proc. International Conference on World Wild Web
, pp. 791-800
-
-
Zheng, Y.1
Zhang, L.2
Xie, X.3
Ma, W.-Y.4
-
28
-
-
78650617680
-
Recommending friends and locations based on individual location history
-
Yu Zheng, Lizhu Zhang, Zhengxin Ma, Xing Xie, and Wei-Ying Ma, Recommending Friends and Locations based on Individual Location History, ACM Trans. on the Web, vol. 5, no. 1, 2011.
-
(2011)
ACM Trans. on the Web
, vol.5
, Issue.1
-
-
Zheng, Y.1
Zhang, L.2
Ma, Z.3
Xie, X.4
Ma, W.-Y.5
|