-
2
-
-
58149089560
-
-
ICDE, Atlanta, GA, USA
-
Machanavajjhala, A., Gehrke, J., Kifer, D. and Venkitasubramaniam, M. (2006) l-Diversity: Privacy Beyond k-Anonymity. ICDE, Atlanta, GA, USA.
-
(2006)
L-Diversity: Privacy Beyond k-Anonymity
-
-
Machanavajjhala, A.1
Gehrke, J.2
Kifer, D.3
Venkitasubramaniam, M.4
-
3
-
-
73049085946
-
-
ICDE, Istanbul, Turkey
-
Li, N., Li, T. and Venkatasubramanian, S. (2007) t-Closeness: Privacy Beyond k-Anonymity and l-Diversity. ICDE, Istanbul, Turkey, pp. 106-115
-
(2007)
T-Closeness: Privacy Beyond k-Anonymity and l-Diversity
, pp. 106-115
-
-
Li, N.1
Li, T.2
Venkatasubramanian, S.3
-
4
-
-
74549220778
-
Injecting purposes and trust into data anonymization
-
Hong Kong, China
-
Sun, X.,Wang, H. and Li, J. (2009) Injecting Purposes and Trust into Data Anonymization. CIKM, Hong Kong, China.
-
(2009)
CIKM
-
-
Sun, X.1
Wang, H.2
Li, J.3
-
5
-
-
41849097852
-
AOL removes search data on vast group of web users
-
Aug 8
-
Hansell, S.AOL removes search data on vast group of web users. New York Times, Aug 8, 2006.
-
(2006)
New York Times
-
-
Hansell, S.1
-
6
-
-
70349118745
-
-
PODS, Seattle, WA, USA
-
Samarati, P. and Sweeney, L. (1998) Generalizing Data to Provide Anonymity when Disclosing Information. PODS, Seattle, WA, USA.
-
(1998)
Generalizing Data to Provide Anonymity when Disclosing Information
-
-
Samarati, P.1
Sweeney, L.2
-
7
-
-
0003483188
-
Protecting privacy when disclosing information: K-anonymity and its enforcement through generalization and suppression
-
Samarati, P. and Sweeney, L. (1998) Protecting privacy when disclosing information: K-anonymity and its enforcement through generalization and suppression. Technical Report SRI-CSL-98-04, SRI Computer Science Laboratory.
-
(1998)
Technical Report SRI-CSL-98-04, SRI Computer Science Laboratory
-
-
Samarati, P.1
Sweeney, L.2
-
8
-
-
0035517699
-
Protecting respondents' identities in microdata release
-
Samarati, P. (2001) Protecting respondents' identities in microdata release. IEEE Trans. Knowl. Data Eng., 13, 1010-1027.
-
(2001)
IEEE Trans. Knowl. Data Eng.
, vol.13
, pp. 1010-1027
-
-
Samarati, P.1
-
9
-
-
33745629638
-
On k-anonymity and the curse of dimensionality
-
Trondheim, Norway
-
Aggarwal, C. (2005) On k-Anonymity and the Curse of Dimensionality. VLDB, Trondheim, Norway.
-
(2005)
VLDB
-
-
Aggarwal, C.1
-
10
-
-
28444449426
-
Data privacy through optimal k-anonymization
-
Tokyo, Japan
-
Bayardo, R. and Agrawal, R. (2005) Data Privacy Through Optimal k-Anonymization. ICDE, Tokyo, Japan.
-
(2005)
ICDE
-
-
Bayardo, R.1
Agrawal, R.2
-
11
-
-
28444499680
-
Top-down specialization for information and privacy preservation
-
Tokyo, Japan
-
Fung, B., Wang, K. and Yu, P. (2005) Top-down Specialization for Information and Privacy Preservation. ICDE, Tokyo, Japan.
-
(2005)
ICDE
-
-
Fung, B.1
Wang, K.2
Yu, P.3
-
12
-
-
0242625276
-
Transforming data to satisfy privacy constraints
-
Edmonton, Alberta, Canada
-
Iyengar, V. (2002) Transforming Data to Satisfy Privacy Constraints. SIGKDD, Edmonton, Alberta, Canada.
-
(2002)
SIGKDD
-
-
Iyengar, V.1
-
13
-
-
29844444250
-
Incognito: Efficient full-domain k-anonymity
-
Baltimore, MD, USA
-
LeFevre, K., DeWitt, D. and Ramakrishnan, R. (2005) Incognito: Efficient Full-domain k-Anonymity. SIGMOD, Baltimore, MD, USA.
-
(2005)
SIGMOD
-
-
LeFevre, K.1
DeWitt, D.2
Ramakrishnan, R.3
-
14
-
-
33749606641
-
Mondrian multidimensional k-anonymity
-
Atlanta, GA, USA
-
LeFevre, K., DeWitt, D. and Ramakrishnan, R. (2006) Mondrian Multidimensional k-Anonymity. ICDE, Atlanta, GA, USA.
-
(2006)
ICDE
-
-
LeFevre, K.1
DeWitt, D.2
Ramakrishnan, R.3
-
15
-
-
57149132810
-
Preservation of proximity privacy in publishing numerical sensitive data
-
Vancouver, BC, Canada
-
Li, J., Tao,Y. and Xiao, X. (2008) Preservation of Proximity Privacy in Publishing Numerical Sensitive Data. ACM Conference on Management of Data (SIGMOD), Vancouver, BC, Canada.
-
(2008)
ACM Conference on Management of Data (SIGMOD
-
-
Li, J.1
Tao, Y.2
Xiao, X.3
-
16
-
-
52649106883
-
On the anonymization of sparse high-dimensional data
-
April 2008, Cancun, Mexico
-
Ghinita, G., Tao,Y. and Kalnis, P. (2008) On the Anonymization of Sparse High-Dimensional Data. Proceedings of International Conference on Data Engineering (ICDE), April 2008, Cancun, Mexico.
-
(2008)
Proceedings of International Conference on Data Engineering (ICDE
-
-
Ghinita, G.1
Tao, Y.2
Kalnis, P.3
-
17
-
-
65449148368
-
Anonymization transaction databases for publication
-
Las Vegas, NV, USA
-
Xu,Y.,Wang, K., Fu, A. andYu, P. (2008) Anonymization Transaction Databases for Publication. KDD, Las Vegas, NV, USA.
-
(2008)
KDD
-
-
Xu, Y.1
Wang, K.2
Fu, A.3
Yu, P.4
-
18
-
-
79960959587
-
And if you liked the movie, a Netflix contest may reward you handsomely
-
Oct 2
-
Hafner, K. (2006) And if you liked the movie, a Netflix contest may reward you handsomely. New York Times, Oct 2, 2006.
-
(2006)
New York Times
, vol.2006
-
-
Hafner, K.1
-
19
-
-
50249142450
-
Robust de-anonymization of large sparse datasets
-
Oakland, CA, USA
-
Narayanan, A. and Shmatikov, V. (2008) Robust de-anonymization of large sparse datasets. IEEE Symposium on Secur. and Priv. 2008: 111-125, Oakland, CA, USA.
-
(2008)
IEEE Symposium on Secur. and Priv.
, vol.2008
, pp. 111-125
-
-
Narayanan, A.1
Shmatikov, V.2
-
20
-
-
84893853914
-
Anatomy: Simple and effective privacy preservation
-
Seoul, Korea
-
Xiao, X. and Tao, Y. (2006) Anatomy: Simple and Effective Privacy Preservation. VLDB, Seoul, Korea.
-
(2006)
VLDB
-
-
Xiao, X.1
Tao, Y.2
-
21
-
-
33750357681
-
You are what you say: Privacy risks of public mentions
-
Seattle,WA, USA.
-
Frankowski, D., Cosley, D., Sen, S., Terveen, L. and Riedl, J. (2006). You Are What You Say: Privacy Risks of Public Mentions. SIGIR, Seattle,WA, USA. pp. 565-572.
-
(2006)
SIGIR
, pp. 565-572
-
-
Frankowski, D.1
Cosley, D.2
Sen, S.3
Terveen, L.4
Riedl, J.5
-
22
-
-
84859345407
-
Publish anonymous survey rating data
-
Sun, X., Wang, H., Li, J. and Pei, J. (2010) Publish anonymous survey rating data. Accepted by Data Min. Knowl. Discov.
-
(2010)
Accepted by Data Min. Knowl. Discov
-
-
Sun, X.1
Wang, H.2
Li, J.3
Pei, J.4
-
23
-
-
0041783510
-
Privacy-preserving data mining
-
Dallas, TX, USA
-
Agrawal, R. and Srikant, R. (2000) Privacy-Preserving Data Mining. SIGMOD, Dallas, TX, USA.
-
(2000)
SIGMOD
-
-
Agrawal, R.1
Srikant, R.2
-
24
-
-
0034827009
-
On the design and qualification of privacy preserving data mining algorithm
-
Santa Barbara, CA, USA
-
Agrawal, D. and Aggarwal, C. (2001) On The Design and Qualification of Privacy Preserving Data Mining Algorithm. Proc. Symposium on Principles of Database Systems (PODS), pp. 247-255, Santa Barbara, CA, USA.
-
(2001)
Proc. Symposium on Principles of Database Systems (PODS)
, pp. 247-255
-
-
Agrawal, D.1
Aggarwal, C.2
-
25
-
-
0242625281
-
Privacy preserving mining of association rules
-
Edmonton, Alberta, Canada
-
Evfimievski, R., Srikant, R., Agrawal, R. and Gehrke, J. (2002) Privacy preserving mining of association rules. SIGKDD, Edmonton, Alberta, Canada.
-
(2002)
SIGKDD
-
-
Evfimievski, R.1
Srikant, R.2
Agrawal, R.3
Gehrke, J.4
-
26
-
-
34548547007
-
Blocking anonymity threats raised by frequent itemset mining
-
Houston, TX, USA
-
Atzori, M., Bonchi, F., Giannotti, F. and Pedreschi, D. (2005) Blocking Anonymity Threats Raised by Frequent Itemset Mining. ICDM, Houston, TX, USA.
-
(2005)
ICDM
-
-
Atzori, M.1
Bonchi, F.2
Giannotti, F.3
Pedreschi, D.4
-
27
-
-
33646407813
-
K-anonymous patterns
-
Porto, Portugal
-
Atzori, M., Bonchi, F., Giannotti, F. and Pedreschi, D. (2005) k-Anonymous Patterns. PKDD, Porto, Portugal.
-
(2005)
PKDD
-
-
Atzori, M.1
Bonchi, F.2
Giannotti, F.3
Pedreschi, D.4
-
28
-
-
45749101998
-
Anonymity preserving pattern discovery
-
Atzori, M., Bonchi, F., Giannotti, F. and Pedreschi, D. (2008) Anonymity preserving pattern discovery. VLDB J., 17, 703-727.
-
(2008)
VLDB J.
, vol.17
, pp. 703-727
-
-
Atzori, M.1
Bonchi, F.2
Giannotti, F.3
Pedreschi, D.4
-
29
-
-
2142754478
-
Association rule hiding
-
Verykios, V., Elmagarmid, A., Bertino, E., Dasseni, E. and Saygin, Y. (2004). Association rule hiding. IEEE Trans. Knowl. Data Eng., 16, 434-447.
-
(2004)
IEEE Trans. Knowl. Data Eng.
, vol.16
, pp. 434-447
-
-
Verykios, V.1
Elmagarmid, A.2
Bertino, E.3
Dasseni, E.4
Saygin, Y.5
-
30
-
-
65449162154
-
-
WWW, Banff, Alberta, Canada
-
Backstrom, L.,Dwork, C. and Kleinberg, J. (2007) WhereforeArt Thou R3579x?: Anonymized Social Networks, Hidden Patterns, and Structural Steganography. WWW, Banff, Alberta, Canada.
-
(2007)
WhereforeArt Thou R3579x?: Anonymized Social Networks, Hidden Patterns, and Structural Steganography
-
-
Backstrom L.Dwork, C.1
Kleinberg, J.2
-
31
-
-
79959689122
-
A Generic framework for three-factor authentication: Preserving security and privacy in distributed systems
-
November 09.
-
Huang, X., Xiang, Y., Chonka, A., Zhou, J. and Deng, R. (2010) A Generic Framework for Three-Factor Authentication: Preserving Security and Privacy in Distributed Systems. IEEE Transactions on Parallel and Distributed Systems, November 09. http://doi.ieeecomputersociety.org/10.1109/TPDS.2010.206
-
(2010)
IEEE Transactions on Parallel and Distributed Systems
-
-
Huang, X.1
Xiang, Y.2
Chonka, A.3
Zhou, J.4
Deng, R.5
-
33
-
-
84945709355
-
An algorithm for finding best matches in logarithmic expected time
-
Friedman, J., Bentley, J. and Finkel, R. (1977). An algorithm for finding best matches in logarithmic expected time. ACM Trans. Math. Softw., 3, 209-226.
-
(1977)
ACM Trans. Math. Softw.
, vol.3
, pp. 209-226
-
-
Friedman, J.1
Bentley, J.2
Finkel, R.3
|