메뉴 건너뛰기




Volumn 55, Issue 4, 2012, Pages 422-437

Satisfying privacy requirements before data anonymization

Author keywords

data anonymization; system security; www privacy

Indexed keywords

COMPUTATION COMPLEXITY; DATA ANONYMIZATION; DATA SETS; DATA SIZE; EXECUTION TIME; NON-TRIVIAL; PRIVACY REQUIREMENTS; REAL LIFE DATASETS; SATISFACTION PROBLEM; SPACE OVERHEAD; STANDARD DEVIATION; SYSTEM SECURITY;

EID: 84859300639     PISSN: 00104620     EISSN: 14602067     Source Type: Journal    
DOI: 10.1093/comjnl/bxr028     Document Type: Article
Times cited : (58)

References (33)
  • 4
    • 74549220778 scopus 로고    scopus 로고
    • Injecting purposes and trust into data anonymization
    • Hong Kong, China
    • Sun, X.,Wang, H. and Li, J. (2009) Injecting Purposes and Trust into Data Anonymization. CIKM, Hong Kong, China.
    • (2009) CIKM
    • Sun, X.1    Wang, H.2    Li, J.3
  • 5
    • 41849097852 scopus 로고    scopus 로고
    • AOL removes search data on vast group of web users
    • Aug 8
    • Hansell, S.AOL removes search data on vast group of web users. New York Times, Aug 8, 2006.
    • (2006) New York Times
    • Hansell, S.1
  • 7
    • 0003483188 scopus 로고    scopus 로고
    • Protecting privacy when disclosing information: K-anonymity and its enforcement through generalization and suppression
    • Samarati, P. and Sweeney, L. (1998) Protecting privacy when disclosing information: K-anonymity and its enforcement through generalization and suppression. Technical Report SRI-CSL-98-04, SRI Computer Science Laboratory.
    • (1998) Technical Report SRI-CSL-98-04, SRI Computer Science Laboratory
    • Samarati, P.1    Sweeney, L.2
  • 8
    • 0035517699 scopus 로고    scopus 로고
    • Protecting respondents' identities in microdata release
    • Samarati, P. (2001) Protecting respondents' identities in microdata release. IEEE Trans. Knowl. Data Eng., 13, 1010-1027.
    • (2001) IEEE Trans. Knowl. Data Eng. , vol.13 , pp. 1010-1027
    • Samarati, P.1
  • 9
    • 33745629638 scopus 로고    scopus 로고
    • On k-anonymity and the curse of dimensionality
    • Trondheim, Norway
    • Aggarwal, C. (2005) On k-Anonymity and the Curse of Dimensionality. VLDB, Trondheim, Norway.
    • (2005) VLDB
    • Aggarwal, C.1
  • 10
    • 28444449426 scopus 로고    scopus 로고
    • Data privacy through optimal k-anonymization
    • Tokyo, Japan
    • Bayardo, R. and Agrawal, R. (2005) Data Privacy Through Optimal k-Anonymization. ICDE, Tokyo, Japan.
    • (2005) ICDE
    • Bayardo, R.1    Agrawal, R.2
  • 11
    • 28444499680 scopus 로고    scopus 로고
    • Top-down specialization for information and privacy preservation
    • Tokyo, Japan
    • Fung, B., Wang, K. and Yu, P. (2005) Top-down Specialization for Information and Privacy Preservation. ICDE, Tokyo, Japan.
    • (2005) ICDE
    • Fung, B.1    Wang, K.2    Yu, P.3
  • 12
    • 0242625276 scopus 로고    scopus 로고
    • Transforming data to satisfy privacy constraints
    • Edmonton, Alberta, Canada
    • Iyengar, V. (2002) Transforming Data to Satisfy Privacy Constraints. SIGKDD, Edmonton, Alberta, Canada.
    • (2002) SIGKDD
    • Iyengar, V.1
  • 13
    • 29844444250 scopus 로고    scopus 로고
    • Incognito: Efficient full-domain k-anonymity
    • Baltimore, MD, USA
    • LeFevre, K., DeWitt, D. and Ramakrishnan, R. (2005) Incognito: Efficient Full-domain k-Anonymity. SIGMOD, Baltimore, MD, USA.
    • (2005) SIGMOD
    • LeFevre, K.1    DeWitt, D.2    Ramakrishnan, R.3
  • 14
    • 33749606641 scopus 로고    scopus 로고
    • Mondrian multidimensional k-anonymity
    • Atlanta, GA, USA
    • LeFevre, K., DeWitt, D. and Ramakrishnan, R. (2006) Mondrian Multidimensional k-Anonymity. ICDE, Atlanta, GA, USA.
    • (2006) ICDE
    • LeFevre, K.1    DeWitt, D.2    Ramakrishnan, R.3
  • 15
    • 57149132810 scopus 로고    scopus 로고
    • Preservation of proximity privacy in publishing numerical sensitive data
    • Vancouver, BC, Canada
    • Li, J., Tao,Y. and Xiao, X. (2008) Preservation of Proximity Privacy in Publishing Numerical Sensitive Data. ACM Conference on Management of Data (SIGMOD), Vancouver, BC, Canada.
    • (2008) ACM Conference on Management of Data (SIGMOD
    • Li, J.1    Tao, Y.2    Xiao, X.3
  • 17
    • 65449148368 scopus 로고    scopus 로고
    • Anonymization transaction databases for publication
    • Las Vegas, NV, USA
    • Xu,Y.,Wang, K., Fu, A. andYu, P. (2008) Anonymization Transaction Databases for Publication. KDD, Las Vegas, NV, USA.
    • (2008) KDD
    • Xu, Y.1    Wang, K.2    Fu, A.3    Yu, P.4
  • 18
    • 79960959587 scopus 로고    scopus 로고
    • And if you liked the movie, a Netflix contest may reward you handsomely
    • Oct 2
    • Hafner, K. (2006) And if you liked the movie, a Netflix contest may reward you handsomely. New York Times, Oct 2, 2006.
    • (2006) New York Times , vol.2006
    • Hafner, K.1
  • 19
    • 50249142450 scopus 로고    scopus 로고
    • Robust de-anonymization of large sparse datasets
    • Oakland, CA, USA
    • Narayanan, A. and Shmatikov, V. (2008) Robust de-anonymization of large sparse datasets. IEEE Symposium on Secur. and Priv. 2008: 111-125, Oakland, CA, USA.
    • (2008) IEEE Symposium on Secur. and Priv. , vol.2008 , pp. 111-125
    • Narayanan, A.1    Shmatikov, V.2
  • 20
    • 84893853914 scopus 로고    scopus 로고
    • Anatomy: Simple and effective privacy preservation
    • Seoul, Korea
    • Xiao, X. and Tao, Y. (2006) Anatomy: Simple and Effective Privacy Preservation. VLDB, Seoul, Korea.
    • (2006) VLDB
    • Xiao, X.1    Tao, Y.2
  • 21
    • 33750357681 scopus 로고    scopus 로고
    • You are what you say: Privacy risks of public mentions
    • Seattle,WA, USA.
    • Frankowski, D., Cosley, D., Sen, S., Terveen, L. and Riedl, J. (2006). You Are What You Say: Privacy Risks of Public Mentions. SIGIR, Seattle,WA, USA. pp. 565-572.
    • (2006) SIGIR , pp. 565-572
    • Frankowski, D.1    Cosley, D.2    Sen, S.3    Terveen, L.4    Riedl, J.5
  • 23
    • 0041783510 scopus 로고    scopus 로고
    • Privacy-preserving data mining
    • Dallas, TX, USA
    • Agrawal, R. and Srikant, R. (2000) Privacy-Preserving Data Mining. SIGMOD, Dallas, TX, USA.
    • (2000) SIGMOD
    • Agrawal, R.1    Srikant, R.2
  • 24
    • 0034827009 scopus 로고    scopus 로고
    • On the design and qualification of privacy preserving data mining algorithm
    • Santa Barbara, CA, USA
    • Agrawal, D. and Aggarwal, C. (2001) On The Design and Qualification of Privacy Preserving Data Mining Algorithm. Proc. Symposium on Principles of Database Systems (PODS), pp. 247-255, Santa Barbara, CA, USA.
    • (2001) Proc. Symposium on Principles of Database Systems (PODS) , pp. 247-255
    • Agrawal, D.1    Aggarwal, C.2
  • 25
    • 0242625281 scopus 로고    scopus 로고
    • Privacy preserving mining of association rules
    • Edmonton, Alberta, Canada
    • Evfimievski, R., Srikant, R., Agrawal, R. and Gehrke, J. (2002) Privacy preserving mining of association rules. SIGKDD, Edmonton, Alberta, Canada.
    • (2002) SIGKDD
    • Evfimievski, R.1    Srikant, R.2    Agrawal, R.3    Gehrke, J.4
  • 26
    • 34548547007 scopus 로고    scopus 로고
    • Blocking anonymity threats raised by frequent itemset mining
    • Houston, TX, USA
    • Atzori, M., Bonchi, F., Giannotti, F. and Pedreschi, D. (2005) Blocking Anonymity Threats Raised by Frequent Itemset Mining. ICDM, Houston, TX, USA.
    • (2005) ICDM
    • Atzori, M.1    Bonchi, F.2    Giannotti, F.3    Pedreschi, D.4
  • 31
    • 79959689122 scopus 로고    scopus 로고
    • A Generic framework for three-factor authentication: Preserving security and privacy in distributed systems
    • November 09.
    • Huang, X., Xiang, Y., Chonka, A., Zhou, J. and Deng, R. (2010) A Generic Framework for Three-Factor Authentication: Preserving Security and Privacy in Distributed Systems. IEEE Transactions on Parallel and Distributed Systems, November 09. http://doi.ieeecomputersociety.org/10.1109/TPDS.2010.206
    • (2010) IEEE Transactions on Parallel and Distributed Systems
    • Huang, X.1    Xiang, Y.2    Chonka, A.3    Zhou, J.4    Deng, R.5
  • 33
    • 84945709355 scopus 로고
    • An algorithm for finding best matches in logarithmic expected time
    • Friedman, J., Bentley, J. and Finkel, R. (1977). An algorithm for finding best matches in logarithmic expected time. ACM Trans. Math. Softw., 3, 209-226.
    • (1977) ACM Trans. Math. Softw. , vol.3 , pp. 209-226
    • Friedman, J.1    Bentley, J.2    Finkel, R.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.