메뉴 건너뛰기




Volumn 5, Issue 1, 2012, Pages 189-222

K-concealment: An alternative model of k-type anonymity

Author keywords

[No Author keywords available]

Indexed keywords

K-ANONYMITY; SECURITY MEASURE; SENSITIVE INFORMATIONS;

EID: 84863609453     PISSN: 18885063     EISSN: 20131631     Source Type: Journal    
DOI: None     Document Type: Article
Times cited : (47)

References (49)
  • 3
    • 35048875418 scopus 로고    scopus 로고
    • Secure computation of the kth-ranked element
    • In
    • G. Aggarwal, N. Mishra, and B. Pinkas. Secure computation of the kth-ranked element. In EUROCRYPT, pages 40-55, 2004.
    • (2004) EUROCRYPT , pp. 40-55
    • Aggarwal, G.1    Mishra, N.2    Pinkas, B.3
  • 5
    • 34250017239 scopus 로고    scopus 로고
    • A face is exposed for AOL searcher no. 4417749
    • M. Barbaro and T. Zeller. A face is exposed for AOL searcher no. 4417749. New York Times, 2006.
    • (2006) New York Times
    • Barbaro, M.1    Zeller, T.2
  • 9
    • 0042734800 scopus 로고    scopus 로고
    • The" GeneTrustee": A universal identification system that ensures privacy and confidentiality for human genetic databases
    • L. Burnett, K. Barlow-Stewart, A. Proos, and H. Aizenberg. The" GeneTrustee": A universal identification system that ensures privacy and confidentiality for human genetic databases. Journal of Law and Medicine, 10(4):506, 2003.
    • (2003) Journal of Law and Medicine , vol.10 , Issue.4 , pp. 506
    • Burnett, L.1    Barlow-Stewart, K.2    Proos, A.3    Aizenberg, H.4
  • 11
    • 1542506278 scopus 로고    scopus 로고
    • Algorithms for dense graphs and networks on the random access computer
    • J. Cheriyan and K. Mehlhorn. Algorithms for dense graphs and networks on the random access computer. Algorithmica, 15:521-549, 1996.
    • (1996) Algorithmica , vol.15 , pp. 521-549
    • Cheriyan, J.1    Mehlhorn, K.2
  • 12
    • 0012793677 scopus 로고
    • Towards a methodology for statistical disclosure control
    • T. Dalenius. Towards a methodology for statistical disclosure control. Statistik Tidskrift, 15:429-444, 1977.
    • (1977) Statistik Tidskrift , vol.15 , pp. 429-444
    • Dalenius, T.1
  • 14
    • 0026995978 scopus 로고
    • On the hardness of computing the permanent of random matrices
    • In
    • U. Feige and C. Lund. On the hardness of computing the permanent of random matrices. In ACM Symposium on Theory of Computing (STOC), pages 643-654, 1992.
    • (1992) ACM Symposium on Theory of Computing (STOC) , pp. 643-654
    • Feige, U.1    Lund, C.2
  • 16
    • 77951201056 scopus 로고    scopus 로고
    • Privacy-preserving data publishing: A survey of recent developments
    • B. Fung, K. Wang, R. Chen, and P. Yu. Privacy-preserving data publishing: A survey of recent developments. ACM Computing Surveys (CSUR), 42(4):1-53, 2010.
    • (2010) ACM Computing Surveys (CSUR) , vol.42 , Issue.4 , pp. 1-53
    • Fung, B.1    Wang, K.2    Chen, R.3    Yu, P.4
  • 18
    • 0000377057 scopus 로고
    • Highly resilient correctors for polynomials
    • Inf
    • P. Gemmell and M. Sudan. Highly resilient correctors for polynomials. Inf. Process. Lett., 43:169-174, 1992.
    • (1992) Process. Lett. , vol.43 , pp. 169-174
    • Gemmell, P.1    Sudan, M.2
  • 21
    • 78651539208 scopus 로고    scopus 로고
    • Efficient anonymizations with enhanced utility
    • J. Goldberger and T. Tassa. Efficient anonymizations with enhanced utility. Transactions on Data Privacy, 3:149-175, 2010.
    • (2010) Transactions on Data Privacy , vol.3 , pp. 149-175
    • Goldberger, J.1    Tassa, T.2
  • 23
    • 4243139497 scopus 로고    scopus 로고
    • A polynomial-time approximation algorithm for the permanent of a matrix with nonnegative entries
    • M. Jerrum, A. Sinclair, and E. Vigoda. A polynomial-time approximation algorithm for the permanent of a matrix with nonnegative entries. Journal of the ACM, 51:671-697, 2004.
    • (2004) Journal of the ACM , vol.51 , pp. 671-697
    • Jerrum, M.1    Sinclair, A.2    Vigoda, E.3
  • 30
    • 34548805858 scopus 로고    scopus 로고
    • T-closeness: Privacy beyond k-anonymity and ℓ-diversity
    • In
    • N. Li, T. Li, and S. Venkatasubramanian. t-closeness: Privacy beyond k-anonymity and ℓ-diversity. In ICDE, pages 106-115, 2007.
    • (2007) ICDE , pp. 106-115
    • Li, N.1    Li, T.2    Venkatasubramanian, S.3
  • 34
    • 34548689125 scopus 로고    scopus 로고
    • Thoughts on k-anonymization
    • M. E. Nergiz and C. Clifton. Thoughts on k-anonymization. Data Knowl. Eng., 63(3):622-645, 2007.
    • (2007) Data Knowl. Eng. , vol.63 , Issue.3 , pp. 622-645
    • Nergiz, M.E.1    Clifton, C.2
  • 35
    • 35448962139 scopus 로고    scopus 로고
    • Approximate algorithms for k-anonymity
    • H. Park and K. Shim. Approximate algorithms for k-anonymity. In ACM-SIGMOD Conference, pages 67-78, 2007.
    • (2007) ACM-SIGMOD Conference , pp. 67-78
    • Park, H.1    Shim, K.2
  • 40
    • 0001790593 scopus 로고
    • Depth-first search and linear graph algorithms
    • R. Tarjan. Depth-first search and linear graph algorithms. SIAM Journal on Computing, 1(2):146-160, 1972.
    • (1972) SIAM Journal on Computing , vol.1 , Issue.2 , pp. 146-160
    • Tarjan, R.1
  • 42
    • 38049087648 scopus 로고    scopus 로고
    • Generating microdata with p-sensitive k-anonymity property
    • T. Truta, A. Campan, and P. Meyer. Generating microdata with p-sensitive k-anonymity property. In Secure Data Management (SDM), pages 124-141, 2007.
    • (2007) Secure Data Management (SDM) , pp. 124-141
    • Truta, T.1    Campan, A.2    Meyer, P.3
  • 44
    • 49249151236 scopus 로고
    • The complexity of computing the permanent
    • L. Valiant. The complexity of computing the permanent. Theoretical Computer Science, 8:189-201, 1979.
    • (1979) Theoretical Computer Science , vol.8 , pp. 189-201
    • Valiant, L.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.