-
2
-
-
33244468835
-
Practical privacy: The SulQ framework
-
DOI 10.1145/1065167.1065184, Proceedings of the Twenty-Fourth ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems, PODS 2005
-
A. Blum, C. Dwork, F. McSherry, and K. Nissim, "Practical Privacy: The SULQ Framework" Proc. ACM Symp. Principles of Database Systems (PODS), pp. 128-138, 2005. (Pubitemid 43275476)
-
(2005)
Proceedings of the ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems
, pp. 128-138
-
-
Blum, A.1
Dwork, C.2
McSherry, F.3
Nissim, K.4
-
7
-
-
33746335051
-
Differential privacy
-
DOI 10.1007/11787006-1, Automata, Languages and Programming - 33rd International Colloquium, ICALP 2006, Proceedings
-
C. Dwork, "Differential Privacy" Proc. Int'l Colloquium Automata, Languages and Programming (ICALP), pp. 1-12, 2006. (Pubitemid 44113232)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4052
, pp. 1-12
-
-
Dwork, C.1
-
9
-
-
33745556605
-
Calibrating noise to sensitivity in private data analysis
-
DOI 10.1007/11681878-14, Theory of Cryptography: Third Theory of Cryptography Conference, TCC 2006, Proceedings
-
C. Dwork, F. McSherry, K. Nissim, and A. Smith, "Calibrating Noise to Sensitivity in Private Data Analysis" Proc. Theory of Cryptography Conf. (TCC), pp. 265-284, 2006. (Pubitemid 43979853)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3876
, pp. 265-284
-
-
Dwork, C.1
McSherry, F.2
Nissim, K.3
Smith, A.4
-
10
-
-
84945709355
-
An algorithm for finding best matches in logarithmic expected time
-
J.H. Friedman, J.L. Bentley, and R.A. Finkel, "An Algorithm for Finding Best Matches in Logarithmic Expected Time" ACM Trans. Math. Software, vol. 3, no. 3, pp. 209-226, 1977.
-
(1977)
ACM Trans. Math. Software
, vol.3
, Issue.3
, pp. 209-226
-
-
Friedman, J.H.1
Bentley, J.L.2
Finkel, R.A.3
-
11
-
-
28444499680
-
Top-down specialization for information and privacy preservation
-
Proceedings - 21st International Conference on Data Engineering, ICDE 2005
-
B.C.M. Fung, K. Wang, and P.S. Yu, "Top-Down Specialization for Information and Privacy Preservation" Proc. Int'l Conf. Data Eng. (ICDE), pp. 205-216, 2005. (Pubitemid 41731132)
-
(2005)
Proceedings - International Conference on Data Engineering
, pp. 205-216
-
-
Fung, B.C.M.1
Wang, K.2
Yu, P.S.3
-
17
-
-
34548710709
-
Aggregate query answering on anonymized tables
-
DOI 10.1109/ICDE.2007.367857, 4221660, 23rd International Conference on Data Engineering, ICDE 2007
-
N. Koudas, D. Srivastava, T. Yu, and Q. Zhang, "Aggregate Query Answering on Anonymized Tables" Proc. IEEE 23rd Int'l Conf. Data Eng. (ICDE), pp. 116-125, 2007. (Pubitemid 47422015)
-
(2007)
Proceedings - International Conference on Data Engineering
, pp. 116-125
-
-
Zhang, Q.1
Koudas, N.2
Srivastava, D.3
Yu, T.4
-
18
-
-
29844444250
-
Incognito: Efficient full-domain K-anonymity
-
DOI 10.1145/1066157.1066164, SIGMOD 2005: Proceedings of the ACM SIGMOD International Conference on Management of Data
-
K. LeFevre, D. DeWitt, and R. Ramakrishnan, "Incognito: Efficient Full-Domain k-Anonymity" Proc. ACM SIGMOD Int'l Conf. Management of Data (SIGMOD), pp. 49-60, 2005. (Pubitemid 43038916)
-
(2005)
Proceedings of the ACM SIGMOD International Conference on Management of Data
, pp. 49-60
-
-
LeFevre, K.1
DeWitt, D.J.2
Ramakrishnan, R.3
-
19
-
-
33749606641
-
Mondrian multidimensional K-anonymity
-
DOI 10.1109/ICDE.2006.101, 1617393, Proceedings of the 22nd International Conference on Data Engineering, ICDE '06
-
K. LeFevre, D. DeWitt, and R. Ramakrishnan, "Mondrian Multidimensional k-Anonymity" Proc. Int'l Conf. Data Eng. (ICDE), p. 25, 2006. (Pubitemid 44539817)
-
(2006)
Proceedings - International Conference on Data Engineering
, vol.2006
, pp. 25
-
-
LeFevre, K.1
DeWitt, D.J.2
Ramakrishnan, R.3
-
20
-
-
33749568323
-
Workload-aware anonymization
-
KDD 2006: Proceedings of the Twelfth ACM SIGKDD International Conference on Knowledge Discovery and Data Mining
-
K. LeFevre, D. DeWitt, and R. Ramakrishnan, "Workload-Aware Anonymization" Proc. ACM SIGKDD Int'l Conf. Knowledge Discovery and Data Mining (KDD), pp. 277-286, 2006. (Pubitemid 44535524)
-
(2006)
Proceedings of the ACM SIGKDD International Conference on Knowledge Discovery and Data Mining
, vol.2006
, pp. 277-286
-
-
LeFevre, K.1
DeWitt, D.J.2
Ramakrishnan, R.3
-
21
-
-
34548805858
-
T-Closeness: Privacy beyond k-anonymity and ℓ-diversity
-
DOI 10.1109/ICDE.2007.367856, 4221659, 23rd International Conference on Data Engineering, ICDE 2007
-
N. Li, T. Li, and S. Venkatasubramanian, "t-Closeness: Privacy Beyond k-Anonymity and '-Diversity" Proc. IEEE 23rd Int'l Conf. Data Eng. (ICDE), pp. 106-115, 2007. (Pubitemid 47422014)
-
(2007)
Proceedings - International Conference on Data Engineering
, pp. 106-115
-
-
Ninghui, L.1
Tiancheng, L.2
Venkatasubramanian, S.3
-
22
-
-
52649086216
-
Injector: Mining background knowledge for data anonymization
-
T. Li and N. Li, "Injector: Mining Background Knowledge for Data Anonymization" Proc. IEEE 24th Int'l Conf. Data Eng. (ICDE), pp. 446-455, 2008.
-
(2008)
Proc. IEEE 24th Int'l Conf. Data Eng. (ICDE)
, pp. 446-455
-
-
Li, T.1
Li, N.2
-
25
-
-
33749607006
-
'L-diversity: Privacy beyond k-anonymity
-
A. Machanavajjhala, J. Gehrke, D. Kifer, and M. Venkitasubramaniam, "'l-Diversity: Privacy Beyond k-Anonymity" Proc. Int'l Conf. Data Eng. (ICDE), p. 24, 2006.
-
(2006)
Proc. Int'l Conf. Data Eng. (ICDE)
, pp. 24
-
-
Machanavajjhala, A.1
Gehrke, J.2
Kifer, D.3
Venkitasubramaniam, M.4
-
26
-
-
34548748619
-
Worst-case background knowledge for privacy-preserving data publishing
-
DOI 10.1109/ICDE.2007.367858, 4221661, 23rd International Conference on Data Engineering, ICDE 2007
-
D.J. Martin, D. Kifer, A. Machanavajjhala, J. Gehrke, and J.Y. Halpern, "Worst-Case Background Knowledge for Privacy-Preserving Data Publishing" Proc. IEEE 23rd Int'l Conf. Data Eng. (ICDE), pp. 126-135, 2007. (Pubitemid 47422016)
-
(2007)
Proceedings - International Conference on Data Engineering
, pp. 126-135
-
-
Martin, D.J.1
Kifer, D.2
Machanavajjhala, A.3
Gehrke, J.4
Halpern, J.Y.5
-
27
-
-
35448937300
-
Hiding the presence of individuals from shared databases
-
DOI 10.1145/1247480.1247554, SIGMOD 2007: Proceedings of the ACM SIGMOD International Conference on Management of Data
-
M.E. Nergiz, M. Atzori, and C. Clifton, "Hiding the Presence of Individuals from Shared Databases" Proc. ACM SIGMOD Int'l Conf. Management of Data (SIGMOD), pp. 665-676, 2007. (Pubitemid 47630843)
-
(2007)
Proceedings of the ACM SIGMOD International Conference on Management of Data
, pp. 665-676
-
-
Nergiz, M.E.1
Atzori, M.2
Clifton, C.3
-
28
-
-
0035517699
-
Protecting respondents' identities in microdata release
-
DOI 10.1109/69.971193
-
P. Samarati, "Protecting Respondent's Privacy in Microdata Release" IEEE Trans. Knowledge and Data Eng., vol. 13, no. 6, pp. 1010-1027, Nov./Dec. 2001. (Pubitemid 34035590)
-
(2001)
IEEE Transactions on Knowledge and Data Engineering
, vol.13
, Issue.6
, pp. 1010-1027
-
-
Samarati, P.1
-
29
-
-
0036811143
-
Achieving k-anonymity privacy protection using generalization and suppression
-
DOI 10.1142/S021848850200165X
-
L. Sweeney, "Achieving k-Anonymity Privacy Protection Using Generalization and Suppression" Int'l J. Uncertainty Fuzziness and Knowledge-Based Systems, vol. 10, no. 6, pp. 571-588, 2002. (Pubitemid 35384858)
-
(2002)
International Journal of Uncertainty, Fuzziness and Knowlege-Based Systems
, vol.10
, Issue.5
, pp. 571-588
-
-
Sweeney, L.1
-
30
-
-
0036811662
-
K-anonymity: A model for protecting privacy
-
DOI 10.1142/S0218488502001648
-
L. Sweeney, "k-Anonymity: A Model for Protecting Privacy" Int'l J. Uncertainty Fuzziness and Knowledge-Based Systems, vol. 10, no. 5, pp. 557-570, 2002. (Pubitemid 35384857)
-
(2002)
International Journal of Uncertainty, Fuzziness and Knowlege-Based Systems
, vol.10
, Issue.5
, pp. 557-570
-
-
Sweeney, L.1
-
32
-
-
85011016303
-
Minimality attack in privacy preserving data publishing
-
R.C.-W. Wong, A.W.-C. Fu, K. Wang, and J. Pei, "Minimality Attack in Privacy Preserving Data Publishing" Proc. Int'l Conf. Very Large Data Bases (VLDB), pp. 543-554, 2007.
-
(2007)
Proc. Int'l Conf. Very Large Data Bases (VLDB)
, pp. 543-554
-
-
Wong, R.C.-W.1
Fu, A.W.-C.2
Wang, K.3
Pei, J.4
-
33
-
-
33749571958
-
(α, k)-anonymity: An enhanced k-anonymity model for privacy-preserving data publishing
-
KDD 2006: Proceedings of the Twelfth ACM SIGKDD International Conference on Knowledge Discovery and Data Mining
-
R.C.-W. Wong, J. Li, A.W.-C. Fu, and K. Wang, "(α, k)-Anonymity: An Enhanced k-Anonymity Model for Privacy Preserving Data Publishing" Proc. ACM SIGKDD Int'l Conf. Knowledge Discovery and Data Mining (KDD), pp. 754-759, 2006. (Pubitemid 44535586)
-
(2006)
Proceedings of the ACM SIGKDD International Conference on Knowledge Discovery and Data Mining
, vol.2006
, pp. 754-759
-
-
Wong, R.C.-W.1
Li, J.2
Fu, A.W.-C.3
Wang, K.4
-
35
-
-
65449148368
-
Anonymizing transaction databases for publication
-
C. An, K. Wang, A.W.-C. Fu, and P.S. Yu, "Anonymizing Transaction Databases for Publication" Proc. ACM SIGKDD Int'l Conf. Knowledge Discovery and Data Mining (KDD), pp. 767-775, 2008.
-
(2008)
Proc. ACM SIGKDD Int'l Conf. Knowledge Discovery and Data Mining (KDD)
, pp. 767-775
-
-
An, C.1
Wang, K.2
Fu, A.W.-C.3
Yu, P.S.4
-
36
-
-
33749582207
-
Utility-based anonymization using local recoding
-
KDD 2006: Proceedings of the Twelfth ACM SIGKDD International Conference on Knowledge Discovery and Data Mining
-
J. Xu, W. Wang, J. Pei, X. Wang, B. Shi, and A.W.-C. Fu, "Utility-Based Anonymization Using Local Recoding" Proc. 12th ACM SIGKDD Int'l Conf. Knowledge Discovery and Data Mining (KDD), pp. 785-790, 2006. (Pubitemid 44535591)
-
(2006)
Proceedings of the ACM SIGKDD International Conference on Knowledge Discovery and Data Mining
, vol.2006
, pp. 785-790
-
-
Xu, J.1
Wang, W.2
Pei, J.3
Wang, X.4
Shi, B.5
Fu, A.W.-C.6
|