-
3
-
-
33244468835
-
Practical privacy: The sulq framework
-
Blum, A.; Dwork, C.; McSherry, F.; Nissim, K. (2005). Practical privacy: The sulq framework. In PODS (pp. 128-138).
-
(2005)
PODS
, pp. 128-138
-
-
Blum, A.1
Dwork, C.2
McSherry, F.3
Nissim, K.4
-
4
-
-
79956041471
-
Rho-uncertainty: Inference-proof transaction anonymization
-
J. Cao, P. Karras, C. Raïssi, and K. Tan rho-uncertainty: Inference-proof transaction anonymization PVLDB 3 1 2010 1033 1044
-
(2010)
PVLDB
, vol.3
, Issue.1
, pp. 1033-1044
-
-
Cao, J.1
Karras, P.2
Raïssi, C.3
Tan, K.4
-
5
-
-
84859212413
-
Anonymization of statistical data (anonymisierung von statistischen daten)
-
S.D.C. di Vimercati, S. Foresti, G. Livraga, and P. Samarati Anonymization of statistical data (anonymisierung von statistischen daten) IT - Information Technology 53 1 2011 18 25
-
(2011)
IT - Information Technology
, vol.53
, Issue.1
, pp. 18-25
-
-
Di Vimercati, S.D.C.1
Foresti, S.2
Livraga, G.3
Samarati, P.4
-
7
-
-
33746335051
-
Differential privacy
-
Dwork, C. (2006). Differential privacy. In ICALP (pp. 1-12).
-
(2006)
ICALP
, pp. 1-12
-
-
Dwork, C.1
-
8
-
-
26544472850
-
-
European Parliament, Council Accessed 27.12.11
-
European Parliament, Council, EU Directive on privacy and electronic communications (2002). < http://eur-lex.europa.eu/LexUriServ/LexUriServ.do? uri=CELEX:32002L0058:EN:NOT > Accessed 27.12.11.
-
(2002)
EU Directive on Privacy and Electronic Communications
-
-
-
9
-
-
77956195013
-
Data mining with differential privacy
-
Friedman, A.; Schuster, A. (2010). Data mining with differential privacy. In KDD (pp. 493-502).
-
(2010)
KDD
, pp. 493-502
-
-
Friedman, A.1
Schuster, A.2
-
11
-
-
52649106883
-
On the anonymization of sparse high-dimensional data
-
Ghinita, G.; Tao, Y.; Kalnis, P. (2008). On the anonymization of sparse high-dimensional data. In ICDE (pp. 715-724).
-
(2008)
ICDE
, pp. 715-724
-
-
Ghinita, G.1
Tao, Y.2
Kalnis, P.3
-
12
-
-
79955987566
-
PCTA: Privacy-constrained clustering-based transaction data anonymization
-
Gkoulalas-Divanis, A.; Loukides, G. (2011). PCTA: Privacy-constrained clustering-based transaction data anonymization. In EDBT PAIS (p. 5).
-
(2011)
EDBT PAIS
, pp. 5
-
-
Gkoulalas-Divanis, A.1
Loukides, G.2
-
13
-
-
80052662844
-
Revisiting sequential pattern hiding to enhance utility
-
Gkoulalas-Divanis, A.; Loukides, G. (2011). Revisiting sequential pattern hiding to enhance utility. In KDD (pp. 1316-1324).
-
(2011)
KDD
, pp. 1316-1324
-
-
Gkoulalas-Divanis, A.1
Loukides, G.2
-
15
-
-
84863012396
-
Publishing search logs - A comparative study of privacy guarantees
-
M. Gotz, A. Machanavajjhala, G. Wang, X. Xiao, and J. Gehrke Publishing search logs - A comparative study of privacy guarantees IEEE Transactions on Knowledge and Data Engineering 24 3 2012 520 532
-
(2012)
IEEE Transactions on Knowledge and Data Engineering
, vol.24
, Issue.3
, pp. 520-532
-
-
Gotz, M.1
MacHanavajjhala, A.2
Wang, G.3
Xiao, X.4
Gehrke, J.5
-
16
-
-
78049372159
-
Anonymization of set-valued data via top-down, local generalization
-
Y. He, and J.F. Naughton Anonymization of set-valued data via top-down, local generalization PVLDB 2 1 2009 934 945
-
(2009)
PVLDB
, vol.2
, Issue.1
, pp. 934-945
-
-
He, Y.1
Naughton, J.F.2
-
17
-
-
79956327715
-
Using electronic health records to drive discovery in disease genomics
-
I. Kohane Using electronic health records to drive discovery in disease genomics Nature Review Genetics 12 2011 417 428
-
(2011)
Nature Review Genetics
, vol.12
, pp. 417-428
-
-
Kohane, I.1
-
18
-
-
29844444250
-
Incognito: Efficient full-domain k-anonymity
-
LeFevre, K.; DeWitt, D.; Ramakrishnan, R. (2005). Incognito: Efficient full-domain k-anonymity. In SIGMOD (pp. 49-60).
-
(2005)
SIGMOD
, pp. 49-60
-
-
Lefevre, K.1
Dewitt, D.2
Ramakrishnan, R.3
-
20
-
-
57149126815
-
Towards identity anonymization on graphs
-
Liu, K.; Terzi, E. (2008). Towards identity anonymization on graphs. In 2008 SIGMOD (pp. 93-106).
-
(2008)
2008 SIGMOD
, pp. 93-106
-
-
Liu, K.1
Terzi, E.2
-
23
-
-
78049360732
-
Anonymizing transaction data to eliminate sensitive inferences
-
Loukides, G.; Gkoulalas-Divanis, A.; Shao, J. (2010). Anonymizing transaction data to eliminate sensitive inferences. In DEXA (pp. 400-415).
-
(2010)
DEXA
, pp. 400-415
-
-
Loukides, G.1
Gkoulalas-Divanis, A.2
Shao, J.3
-
24
-
-
84859215298
-
On balancing disclosure risk and data utility in transaction data sharing using R-U confidentiality map
-
Accessed 27.12.11
-
Loukides, G.; Gkoulalas-Divanis, A.; Shao, J. (2011). On balancing disclosure risk and data utility in transaction data sharing using R-U confidentiality map. In Joint UNECE/Eurostat work session on statistical data confidentiality.< http://www.unece.org/fileadmin/DAM/stats/documents/ece/ces/ ge.46/2011/19-Goulalas-Divanis-et-al.pdf > Accessed 27.12.11.
-
(2011)
Joint UNECE/Eurostat Work Session on Statistical Data Confidentiality
-
-
Loukides, G.1
Gkoulalas-Divanis, A.2
Shao, J.3
-
28
-
-
78650700824
-
Preventing range disclosure in k-anonymised data
-
G. Loukides, and J. Shao Preventing range disclosure in k-anonymised data Expert Systems with Applications 38 4 2011 4559 4574
-
(2011)
Expert Systems with Applications
, vol.38
, Issue.4
, pp. 4559-4574
-
-
Loukides, G.1
Shao, J.2
-
30
-
-
84859212410
-
-
Medical Research Council Accessed 27.12.11
-
Medical Research Council (2006). MRC data sharing and preservation initiative policy. < http://www.mrc.ac.uk/ourresearch/ethicsresearchguidance/ datasharinginitiative > Accessed 27.12.11.
-
(2006)
MRC Data Sharing and Preservation Initiative Policy
-
-
-
31
-
-
74549179664
-
Walking in the crowd: Anonymizing trajectory data for pattern analysis
-
Mohammed, N.; Fung, B. C. M.; Debbabi, M. (2009). Walking in the crowd: Anonymizing trajectory data for pattern analysis. In CIKM (pp. 1441-1444).
-
(2009)
CIKM
, pp. 1441-1444
-
-
Mohammed, N.1
Fung, B.C.M.2
Debbabi, M.3
-
32
-
-
50249142450
-
Robust de-anonymization of large sparse datasets
-
Narayanan, A.; Shmatikov, V. (2008). Robust de-anonymization of large sparse datasets. In IEEE security and privacy (pp. 111-125).
-
(2008)
IEEE Security and Privacy
, pp. 111-125
-
-
Narayanan, A.1
Shmatikov, V.2
-
34
-
-
33746056957
-
Protecting sensitive knowledge by data sanitization
-
Oliveira, S. R. M.; Zaïane, O. R. (2003). Protecting sensitive knowledge by data sanitization. In ICDM (pp. 613-616).
-
(2003)
ICDM
, pp. 613-616
-
-
Oliveira, S.R.M.1
Zaïane, O.R.2
-
35
-
-
33645714452
-
Association rule discovery with the train and test approach for heart disease prediction
-
C. Ordonez Association rule discovery with the train and test approach for heart disease prediction IEEE Transactions on Information Technology in Biomedicine 10 2 2006 334 343
-
(2006)
IEEE Transactions on Information Technology in Biomedicine
, vol.10
, Issue.2
, pp. 334-343
-
-
Ordonez, C.1
-
37
-
-
49949093313
-
Development of a large scale de-identified dna biobank to enable personalized medicine
-
D. Roden, J. Pulley, M. Basford, G. Bernard, E. Clayton, and J. Balser Development of a large scale de-identified dna biobank to enable personalized medicine Clinical Pharmacology and Therapeutics 84 3 2008 362 369
-
(2008)
Clinical Pharmacology and Therapeutics
, vol.84
, Issue.3
, pp. 362-369
-
-
Roden, D.1
Pulley, J.2
Basford, M.3
Bernard, G.4
Clayton, E.5
Balser, J.6
-
39
-
-
34547645112
-
A border-based approach for hiding sensitive frequent itemsets
-
Sun, X.; Yu, P. S. (2005). A border-based approach for hiding sensitive frequent itemsets. In ICDM (p. 8).
-
(2005)
ICDM
, pp. 8
-
-
Sun, X.1
Yu, P.S.2
-
41
-
-
51349142350
-
Privacy preservation in the publication of trajectories
-
Terrovitis, M.; Mamoulis, N. (2008). Privacy preservation in the publication of trajectories. In MDM (pp. 65-72).
-
(2008)
MDM
, pp. 65-72
-
-
Terrovitis, M.1
Mamoulis, N.2
-
42
-
-
84859177489
-
Privacy-preserving anonymization of set-valued data
-
M. Terrovitis, N. Mamoulis, and P. Kalnis Privacy-preserving anonymization of set-valued data PVLDB 1 1 2008 115 125
-
(2008)
PVLDB
, vol.1
, Issue.1
, pp. 115-125
-
-
Terrovitis, M.1
Mamoulis, N.2
Kalnis, P.3
-
43
-
-
78751575731
-
Local and global recoding methods for anonymizing set-valued data
-
M. Terrovitis, N. Mamoulis, and P. Kalnis Local and global recoding methods for anonymizing set-valued data VLDB Journal 20 1 2011 83 106
-
(2011)
VLDB Journal
, vol.20
, Issue.1
, pp. 83-106
-
-
Terrovitis, M.1
Mamoulis, N.2
Kalnis, P.3
-
45
-
-
77958505977
-
-
US Department of Health and Human Services Office for Civil Rights
-
US Department of Health and Human Services Office for Civil Rights (2006). HIPAA administrative simplification regulation text.
-
(2006)
HIPAA Administrative Simplification Regulation Text
-
-
-
46
-
-
33749582207
-
Utility-based anonymization using local recoding
-
Xu, J.; Wang, W.; Pei, J.; Wang, X.; Shi, B.; Fu, A. W. C. (2006). Utility-based anonymization using local recoding. In KDD (pp. 785-790).
-
(2006)
KDD
, pp. 785-790
-
-
Xu, J.1
Wang, W.2
Pei, J.3
Wang, X.4
Shi, B.5
Fu, A.W.C.6
-
47
-
-
65449148368
-
Anonymizing transaction databases for publication
-
Xu, Y.; Wang, K.; Fu, A. W. C.; Yu, P. S. (2008). Anonymizing transaction databases for publication. In KDD (pp. 767-775).
-
(2008)
KDD
, pp. 767-775
-
-
Xu, Y.1
Wang, K.2
Fu, A.W.C.3
Yu, P.S.4
-
48
-
-
0035788918
-
Real world performance of association rule algorithms
-
Zheng, Z.; Kohavi, R.; Mason, L. (2001). Real world performance of association rule algorithms. In KDD (pp. 401-406).
-
(2001)
KDD
, pp. 401-406
-
-
Zheng, Z.1
Kohavi, R.2
Mason, L.3
|