메뉴 건너뛰기




Volumn 3, Issue 1, 2010, Pages 1045-1056

Minimizing minimality and maximizing utility: Analyzing methodbased attacks on anonymized data

Author keywords

[No Author keywords available]

Indexed keywords

ANONYMIZATION; COMPREHENSIVE ANALYSIS; CONSTANT FACTORS; DATA SHARING; DATA SUBJECTS; INFORMATION LOST; K-ANONYMITY; PRIVATE INFORMATION;

EID: 84859258582     PISSN: None     EISSN: 21508097     Source Type: Conference Proceeding    
DOI: 10.14778/1920841.1920972     Document Type: Article
Times cited : (43)

References (22)
  • 3
    • 70849095741 scopus 로고    scopus 로고
    • Anonymized data: generation, models, usage
    • G. Cormode and D. Srivastava. Anonymized data: generation, models, usage. In SIGMOD, 2009.
    • (2009) SIGMOD
    • Cormode, G.1    Srivastava, D.2
  • 4
    • 28444499680 scopus 로고    scopus 로고
    • Top-down specialization for information and privacy preservation
    • B. C. M. Fung, K. Wang, and P. S. Yu. Top-down specialization for information and privacy preservation. In ICDE, pages 205-216, 2005.
    • (2005) ICDE , pp. 205-216
    • Fung, B.C.M.1    Wang, K.2    Yu, P.S.3
  • 6
    • 70849111568 scopus 로고    scopus 로고
    • Attacks on privacy and deFinetti's theorem
    • D. Kifer. Attacks on privacy and deFinetti's theorem. In SIGMOD, 2009.
    • (2009) SIGMOD
    • Kifer, D.1
  • 7
    • 34548710709 scopus 로고    scopus 로고
    • Aggregate query answering on anonymized tables
    • N. Koudas, D. Srivastava, T. Yu, and Q. Zhang. Aggregate query answering on anonymized tables. In ICDE, pages 116-125, 2007.
    • (2007) ICDE , pp. 116-125
    • Koudas, N.1    Srivastava, D.2    Yu, T.3    Zhang, Q.4
  • 8
    • 29844444250 scopus 로고    scopus 로고
    • Incognito: Efficient full-domain k-anonymity
    • K. LeFevre, D. DeWitt, and R. Ramakrishnan. Incognito: Efficient full-domain k-anonymity. In SIGMOD, pages 49-60, 2005.
    • (2005) SIGMOD , pp. 49-60
    • LeFevre, K.1    DeWitt, D.2    Ramakrishnan, R.3
  • 9
    • 33749606641 scopus 로고    scopus 로고
    • Mondrian multidimensional k-anonymity
    • K. LeFevre, D. DeWitt, and R. Ramakrishnan. Mondrian multidimensional k-anonymity. In ICDE, page 25, 2006.
    • (2006) ICDE , pp. 25
    • LeFevre, K.1    DeWitt, D.2    Ramakrishnan, R.3
  • 10
    • 34548805858 scopus 로고    scopus 로고
    • t-closeness: Privacy beyond k-anonymity and l-diversity
    • N. Li, T. Li, and S. Venkatasubramanian. t-closeness: Privacy beyond k-anonymity and l-diversity. In ICDE, pages 106-115, 2007.
    • (2007) ICDE , pp. 106-115
    • Li, N.1    Li, T.2    Venkatasubramanian, S.3
  • 11
    • 52649086216 scopus 로고    scopus 로고
    • Injector: Mining background knowledge for data anonymization
    • T. Li and N. Li. Injector: Mining background knowledge for data anonymization. In ICDE, 2008.
    • (2008) ICDE
    • Li, T.1    Li, N.2
  • 13
    • 0035517699 scopus 로고    scopus 로고
    • Protecting respondent's privacy in microdata release
    • P. Samarati. Protecting respondent's privacy in microdata release. TKDE, 13(6):1010-1027, 2001.
    • (2001) TKDE , vol.13 , Issue.6 , pp. 1010-1027
    • Samarati, P.1
  • 15
    • 85011016303 scopus 로고    scopus 로고
    • Minimality attack in privacy preserving data publishing
    • R. C.-W. Wong, A. W.-C. Fu, K. Wang, and J. Pei. Minimality attack in privacy preserving data publishing. In VLDB, pages 543-554, 2007.
    • (2007) VLDB , pp. 543-554
    • Wong, R.C.-W.1    Fu, A.W.-C.2    Wang, K.3    Pei, J.4
  • 16
    • 68549087035 scopus 로고    scopus 로고
    • Anonymization-based attacks in privacy-preserving data publishing
    • R. C.-W. Wong, A. W.-C. Fu, K. Wang, and J. Pei. Anonymization-based attacks in privacy-preserving data publishing. ACM Trans. Database Syst., 34(2), 2009.
    • (2009) ACM Trans. Database Syst. , vol.34 , Issue.2
    • Wong, R.C.-W.1    Fu, A.W.-C.2    Wang, K.3    Pei, J.4
  • 18
    • 33749571958 scopus 로고    scopus 로고
    • (α, k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing
    • R. C.-W. Wong, J. Li, A. W.-C. Fu, and K. Wang. (α, k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing. In KDD, pages 754-759, 2006.
    • (2006) KDD , pp. 754-759
    • Wong, R.C.-W.1    Li, J.2    Fu, A.W.-C.3    Wang, K.4
  • 19
    • 84893853914 scopus 로고    scopus 로고
    • Anatomy: simple and effective privacy preservation
    • X. Xiao and Y. Tao. Anatomy: simple and effective privacy preservation. In VLDB, pages 139-150, 2006.
    • (2006) VLDB , pp. 139-150
    • Xiao, X.1    Tao, Y.2
  • 20
    • 77952081925 scopus 로고    scopus 로고
    • Transparent anonymization: Thwarting adversaries who know the algorithm
    • X. Xiao, Y. Tao, and N. Koudas. Transparent anonymization: Thwarting adversaries who know the algorithm. ACM Trans. Database Syst., 35(2):1-48, 2010.
    • (2010) ACM Trans. Database Syst. , vol.35 , Issue.2 , pp. 1-48
    • Xiao, X.1    Tao, Y.2    Koudas, N.3
  • 21
    • 33749582207 scopus 로고    scopus 로고
    • Utility-based anonymization using local recoding
    • J. Xu, W. Wang, J. Pei, X. Wang, B. Shi, and A. W.-C. Fu. Utility-based anonymization using local recoding. In KDD, pages 785-790, 2006.
    • (2006) KDD , pp. 785-790
    • Xu, J.1    Wang, W.2    Pei, J.3    Wang, X.4    Shi, B.5    Fu, A.W.-C.6


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.