-
1
-
-
0024914229
-
Security-control methods for statistical databases: A comparative study
-
N. R. Adam and J. C. Wortmann, "Security-control methods for statistical databases: A comparative study," ACM Computing Surveys, vol. 21, no. 4, pp. 515-556, 1989.
-
(1989)
ACM Computing Surveys
, vol.21
, Issue.4
, pp. 515-556
-
-
Adam, N.R.1
Wortmann, J.C.2
-
2
-
-
33746335051
-
Differential privacy
-
Venice, Italy, LNCS, Springer-Verlag, July
-
C. Dwork, "Differential privacy," in Proc. of the 33rd International Colloquium on Automata, Languages and Programming (ICALP'06), Venice, Italy, LNCS, vol. 4052. Springer-Verlag, July 2006, pp. 1-12.
-
(2006)
Proc. of the 33rd International Colloquium On Automata, Languages and Programming (ICALP'06)
, vol.4052
, pp. 1-12
-
-
Dwork, C.1
-
3
-
-
70349305273
-
Differential privacy: A survey of results
-
Xi'an, China, LNCS, Springer-Verlag, December
-
C. Dwork, "Differential privacy: A survey of results," in Proc. of the 5th Annual Conference on Theory and Applications of Models of Computation (TAMC'08), Xi'an, China, LNCS, vol. 4978. Springer-Verlag, December 2008, pp. 1-19.
-
(2008)
Proc. of the 5th Annual Conference On Theory and Applications of Models of Computation (TAMC'08)
, vol.4978
, pp. 1-19
-
-
Dwork, C.1
-
4
-
-
35048813475
-
Data swapping: Variations on a theme by dalenius and reiss
-
Barcelona, Spain, LNCS, Springer-Verlag, June
-
S. E. Fienberg and J. McIntyre, "Data swapping: Variations on a theme by dalenius and reiss," in Proc. Of Privacy in Statistical Databases 2004 (PSD'04), Barcelona, Spain, LNCS, vol. 3050. Springer-Verlag, June 2004, pp. 14-29.
-
(2004)
Proc. of Privacy In Statistical Databases 2004 (PSD'04)
, vol.3050
, pp. 14-29
-
-
Fienberg, S.E.1
McIntyre, J.2
-
5
-
-
34250727770
-
Masking and re-identification methods for public-use microdata: Overview and research problems
-
Barcelona, Spain, LNCS, Springer-Verlag, June
-
W. E. Winkler, "Masking and re-identification methods for public-use microdata: Overview and research problems," in Proc. of Privacy in Statistical Databases 2004 (PSD'04), Barcelona, Spain, LNCS, vol. 3050. Springer-Verlag, June 2004, pp. 231-246.
-
(2004)
Proc. of Privacy In Statistical Databases 2004 (PSD'04)
, vol.3050
, pp. 231-246
-
-
Winkler, W.E.1
-
6
-
-
33746037200
-
Our data, ourselves: Privacy via distributed noise generation
-
Saint Petersburg, Russia, LNCS, SpringerVerlag, May-June
-
C. Dwork, K. Kenthapadi, F. McSherry, I. Mironov, and M. Naor, "Our data, ourselves: Privacy via distributed noise generation," in Proc. of Eurocrypt 2006, Saint Petersburg, Russia, LNCS, vol. 4004. SpringerVerlag, May-June 2006, pp. 486-503.
-
(2006)
Proc. of Eurocrypt 2006
, vol.4004
, pp. 486-503
-
-
Dwork, C.1
Kenthapadi, K.2
McSherry, F.3
Mironov, I.4
Naor, M.5
-
7
-
-
33745556605
-
Calibrating noise to sensitivity in private data analysis
-
New York, USA, LNCS, SpringerVerlag, March
-
C. Dwork, F. McSherry, K. Nissim, and A. Smith, "Calibrating noise to sensitivity in private data analysis," in Proc. of the 3rd Theory of Cryptography Conference (TCC'06), New York, USA, LNCS, vol. 3876. SpringerVerlag, March 2006, pp. 265-284.
-
(2006)
Proc. of the 3rd Theory of Cryptography Conference (TCC'06)
, vol.3876
, pp. 265-284
-
-
Dwork, C.1
McSherry, F.2
Nissim, K.3
Smith, A.4
-
9
-
-
74049130936
-
Applying differential privacy to search queries in a policy based interactive framework
-
Hong Kong, ACM Press, November
-
P. Kodeswaran and E. Viegas, "Applying differential privacy to search queries in a policy based interactive framework," in Proc. of ACM First International Workshop on Privacy and Anonymity for Very Large Datasets (PAVLAD'09), Hong Kong. ACM Press, November 2009, pp. 25-32.
-
(2009)
Proc. of ACM First International Workshop On Privacy and Anonymity For Very Large Datasets (PAVLAD'09)
, pp. 25-32
-
-
Kodeswaran, P.1
Viegas, E.2
-
10
-
-
77954715960
-
Optimizing linear counting queries under differential privacy
-
Indiana, USA, ACM Press, June
-
C. Li, M. Hay, V. Rastogi, G. Miklau, and A. McGregor, "Optimizing linear counting queries under differential privacy," in Proc. of the 29th ACM SIGACT-SIGMOD-SIGART symposium on Principles of database systems (PODS'10), Indiana, USA. ACM Press, June 2010, pp. 123-134.
-
(2010)
Proc. of the 29th ACM SIGACT-SIGMOD-SIGART Symposium On Principles of Database Systems (PODS'10)
, pp. 123-134
-
-
Li, C.1
Hay, M.2
Rastogi, V.3
Miklau, G.4
McGregor, A.5
-
11
-
-
70350338483
-
Computational differential privacy
-
Santa Barbara, California, USA, LNCS, Springer-Verlag, August
-
I. Mironov, O. Pandey, O. Reingold, and S. Vadhan, "Computational differential privacy," in Proc. Of CRYPTO 2009, Santa Barbara, California, USA, LNCS, vol. 5677. Springer-Verlag, August 2009, pp. 126-142.
-
(2009)
Proc. of CRYPTO 2009
, vol.5677
, pp. 126-142
-
-
Mironov, I.1
Pandey, O.2
Reingold, O.3
Vadhan, S.4
-
12
-
-
78751557330
-
The limits of two-party differential privacy
-
October Las Vagas, USA, IEEE
-
A. McGregor, I. Mironov, T. Pitassi, O. Reingold, K. Talwar, and S. Vadhan, "The limits of two-party differential privacy," in Proc. of the 51st IEEE Annual Symposium on Foundations of Computer Science (FOCS'10), Las Vagas, USA. IEEE, October 2010, pp. 81-90.
-
(2010)
Proc. of the 51st IEEE Annual Symposium On Foundations of Computer Science (FOCS'10)
, pp. 81-90
-
-
McGregor, A.1
Mironov, I.2
Pitassi, T.3
Reingold, O.4
Talwar, K.5
Vadhan, S.6
-
13
-
-
84886942299
-
Limits of computational differential privacy in the client/server setting
-
to appear, Brown University, USA, LNCS, Springer-Verlag, March
-
A. Groce, J. Katz, and A. Yerukhimovich, "Limits of computational differential privacy in the client/server setting," in Proc. of the 8th Theory of Cryptography Conference (TCC'11), to appear, Brown University, USA, LNCS. Springer-Verlag, March 2011.
-
Proc. of the 8th Theory of Cryptography Conference (TCC'11)
, pp. 2011
-
-
Groce, A.1
Katz, J.2
Yerukhimovich, A.3
-
14
-
-
84886873403
-
Differential privacy versus quantitative information flow
-
M. S. Alvim, K. Chatzikokolakis, P. Degano, and C. Palamidessi, "Differential privacy versus quantitative information flow," CoRR, abs/1012.4250, 2010.
-
(2010)
CoRR, Abs/1012.4250
-
-
Alvim, M.S.1
Chatzikokolakis, K.2
Degano, P.3
Palamidessi, C.4
-
15
-
-
84860298839
-
Information-theoretic bounds for differentially private mechanisms
-
G. Barthe and B. Kopf, "Information-theoretic bounds for differentially private mechanisms," in IACR Cryptology ePrint Archive: Report 2011/071, http:// www.springerlink.com/ content/ c288812n57277k7r/, 2011.
-
(2011)
IACR Cryptology EPrint Archive: Report 2011/071
-
-
Barthe, G.1
Kopf, B.2
-
16
-
-
0031632776
-
Generalizing data to provide anonymity when disclosing information
-
June Seattle, Washington. ACM Press
-
P. Samarati and L. Sweeney, "Generalizing data to provide anonymity when disclosing information," in Proc. of the 17th ACM SIGACT-SIGMOD-SIGART symposium on Principles of database systems (PODS'98), Seattle, Washington. ACM Press, June 1998, p. 188.
-
(1998)
Proc. of the 17th ACM SIGACT-SIGMOD-SIGART Symposium On Principles of Database Systems (PODS'98)
, pp. 188
-
-
Samarati, P.1
Sweeney, L.2
-
17
-
-
0035517699
-
Protecting respondents' identities in microdata release
-
P. Samarati, "Protecting respondents' identities in microdata release," IEEE Trans. on Knowledge and Data Engineering, vol. 13, no. 6, pp. 1010-1027, 2001.
-
(2001)
IEEE Trans. On Knowledge and Data Engineering
, vol.13
, Issue.6
, pp. 1010-1027
-
-
Samarati, P.1
-
18
-
-
0036811143
-
Achieving k-anonymity privacy protection using generalization and suppression
-
L. Sweeney, "Achieving k-anonymity privacy protection using generalization and suppression," International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, vol. 10, no. 5, pp. 571-588, 2002.
-
(2002)
International Journal On Uncertainty, Fuzziness and Knowledge-based Systems
, vol.10
, Issue.5
, pp. 571-588
-
-
Sweeney, L.1
-
19
-
-
0000072558
-
Finding a needle in a haystack -or identifying anonymous census record
-
T. Dalenius, "Finding a needle in a haystack -or identifying anonymous census record," Journal of Official Statistics, vol. 2, no. 3, pp. 329-336, 1986.
-
(1986)
Journal of Official Statistics
, vol.2
, Issue.3
, pp. 329-336
-
-
Dalenius, T.1
-
20
-
-
3142691086
-
On the complexity of optimal k-anonymity
-
June Paris, France, ACM Press
-
A. Meyerson and R. Williams, "On the complexity of optimal k-anonymity," in Proc. of the 23rd ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems (PODS'04), Paris, France. ACM Press, June 2004, pp. 223-228.
-
(2004)
Proc. of the 23rd ACM SIGACT-SIGMOD-SIGART Symposium On Principles of Database Systems (PODS'04)
, pp. 223-228
-
-
Meyerson, A.1
Williams, R.2
-
21
-
-
77049087087
-
Anonymizing tables
-
Edinburgh, Scotland, LNCS, Springer-Verlag, January
-
G. Aggarwal, T. Feder, K. Kenthapadi, R. Motwani, R. Panigrahy, D. Thomas, and A. Zhu, "Anonymizing tables," in Proc. of the 10th International Conference on Database Theory (ICDT'05), Edinburgh, Scotland, LNCS, vol. 3363. Springer-Verlag, January 2005, pp. 246-258.
-
(2005)
Proc. of the 10th International Conference On Database Theory (ICDT'05)
, vol.3363
, pp. 246-258
-
-
Aggarwal, G.1
Feder, T.2
Kenthapadi, K.3
Motwani, R.4
Panigrahy, R.5
Thomas, D.6
Zhu, A.7
-
22
-
-
84886887104
-
Balanced k-anonymity
-
June
-
S. S. Al-Fedaghi, "Balanced k-anonymity," World Academy of Science, Engineering and Technology (WASET), vol. 1, no. 6, pp. 179-182, June 2005.
-
(2005)
World Academy of Science, Engineering and Technology (WASET)
, vol.1
, Issue.6
, pp. 179-182
-
-
Al-Fedaghi, S.S.1
-
24
-
-
34548805858
-
t-closeness: Privacy beyond k-anonymity and l-diversity
-
April Istanbul, Turkey, IEEE
-
A. Machanavajjhala and J. Gehrke and D. Kifer, "t-closeness: Privacy beyond k-anonymity and l-diversity," in Proc. of the 23rd IEEE International Conference on Data Enginering (ICDE'07), Istanbul, Turkey. IEEE, April 2007, pp. 106-115.
-
(2007)
Proc. of the 23rd IEEE International Conference On Data Enginering (ICDE'07)
, pp. 106-115
-
-
Machanavajjhala, A.1
Gehrke, J.2
Kifer, D.3
-
25
-
-
33749571958
-
(α, k)-anonymity: An enhanced k-anonymity model for privacy preserving data publishing
-
Philadelphia, USA, ACM Press, August
-
R. C.-W. Wong, J. Li, A. W.-C. Fu, and K. Wang, "(α, k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing," in Proc. of the 12th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (SIGKDD'06), Philadelphia, USA. ACM Press, August 2006, pp. 754-759.
-
(2006)
Proc. of the 12th ACM SIGKDD International Conference On Knowledge Discovery and Data Mining (SIGKDD'06)
, pp. 754-759
-
-
Wong R., C.-W.1
Li, J.2
Fu A., W.-C.3
Wang, K.4
-
26
-
-
84990966245
-
Privacy protection: P-sensitive k-anonymity property
-
April Atlanta, USA, IEEE
-
T. M. Truta and B. Vinay, "Privacy protection: p-sensitive k-anonymity property," in Proc. of the 22nd IEEE International Conference on Data Engineering (ICDE'06), Atlanta, USA. IEEE, April 2006, pp. 94-103.
-
(2006)
Proc. of the 22nd IEEE International Conference On Data Engineering (ICDE'06)
, pp. 94-103
-
-
Truta, T.M.1
Vinay, B.2
-
27
-
-
51849099051
-
+, α)-sensitive k-anonymity: A new enhanced privacy protection model
-
July Sydney, Australia, IEEE
-
+, α)-sensitive k-anonymity: a new enhanced privacy protection model," in Proc. of the 8th IEEE International Conference on Computer and Information Technology (CIT'08), Sydney, Australia. IEEE, July 2008, pp. 59-64.
-
(2008)
Proc. of the 8th IEEE International Conference On Computer and Information Technology (CIT'08)
, pp. 59-64
-
-
Sun, X.1
Wang, H.2
Li, J.3
Truta, T.M.4
Li, P.5
-
28
-
-
33746711412
-
Approximation algorithms for k-anonymity
-
November
-
G. Aggarwal, T. Feder, K. Kenthapadi, R. Motwani, R. Panigrahy, D. Thomas, and A. Zhu, "Approximation algorithms for k-anonymity," Journal of Privacy Technology, November 2005.
-
(2005)
Journal of Privacy Technology
-
-
Aggarwal, G.1
Feder, T.2
Kenthapadi, K.3
Motwani, R.4
Panigrahy, R.5
Thomas, D.6
Zhu, A.7
-
29
-
-
33749606641
-
Mondrian multidimensional k-anonymity
-
Atlanta, USA, IEEE, April
-
K. LeFevre, D. J. DeWitt, and R. Ramakrishnan, "Mondrian multidimensional k-anonymity," in Proc. Of the 22nd International Conference on Data Engineering (ICDE'06), Atlanta, USA. IEEE, April 2006, pp. 25-35.
-
(2006)
Proc. of the 22nd International Conference On Data Engineering (ICDE'06)
, pp. 25-35
-
-
Lefevre, K.1
Dewitt, D.J.2
Ramakrishnan, R.3
-
30
-
-
0242625276
-
Transforming data to satisfy privacy constraints
-
Edmonton, Canada, ACM Press, July
-
V. S. Iyengar, "Transforming data to satisfy privacy constraints," in Proc. of the 8th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (SIGKDD'02), Edmonton, Canada. ACM Press, July 2002, pp. 279-288.
-
(2002)
Proc. of the 8th ACM SIGKDD International Conference On Knowledge Discovery and Data Mining (SIGKDD'02)
, pp. 279-288
-
-
Iyengar, V.S.1
-
31
-
-
33749582207
-
Utility-based anonymization using local recoding
-
August Philadelphia, USA, ACM Press
-
J. Xu, W. Wang, J. Pei, X. Wang, B. Shi, and A. W.-C. Fu, "Utility-based anonymization using local recoding," in Proc. of the 12th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (SIGKDD'06), Philadelphia, USA. ACM Press, August 2006, pp. 785-790.
-
(2006)
Proc. of the 12th ACM SIGKDD International Conference On Knowledge Discovery and Data Mining (SIGKDD'06)
, pp. 785-790
-
-
Xu, J.1
Wang, W.2
Pei, J.3
Wang, X.4
Shi, B.5
Fu A., W.-C.6
-
32
-
-
41849123637
-
Utility-based anonymization for privacy preservation with less information loss
-
J. Xu and W. Wang and J. Pei, and X. Wang, and B. Shi, and A. W.-C. Fu, "Utility-based anonymization for privacy preservation with less information loss," SIGKDD Explor. Newsl., vol. 8, no. 2, pp. 21-30, 2006.
-
(2006)
SIGKDD Explor. Newsl
, vol.8
, Issue.2
, pp. 21-30
-
-
Xu, J.1
Wang, W.2
Pei, J.3
Wang, X.4
Shi, B.5
Fu A., W.-C.6
-
33
-
-
38049126170
-
Efficient k-anonymity using clustering technique
-
Bangkok, Thailand, April
-
J.-W. Byun, A. Kamra, E. Bertino, and N. Li, "Efficient k-anonymity using clustering technique," in Proc. Of the 12th International Conference on Database Systems for Advanced Applications (DASFAA'07), Bangkok, Thailand, April 2007, pp. 188-200.
-
(2007)
Proc. of the 12th International Conference On Database Systems For Advanced Applications (DASFAA'07)
, pp. 188-200
-
-
Byun, J.-W.1
Kamra, A.2
Bertino, E.3
Li, N.4
-
34
-
-
35248876111
-
K-anonymization incremental maintenance and optimization techniques
-
March Seoul, Korea. ACM Press
-
T. M. Truta and A. Campan, "K-anonymization incremental maintenance and optimization techniques," in Proc. of the 2007 ACM symposium on Applied computing (SAC'07), Seoul, Korea. ACM Press, March 2007, pp. 380-387.
-
(2007)
Proc. of the 2007 ACM Symposium On Applied Computing (SAC'07)
, pp. 380-387
-
-
Truta, T.M.1
Campan, A.2
-
35
-
-
63749102777
-
An efficient clustering method for k-anonymization
-
March Nantes, France, ACM Press
-
J.-L. Lin and M.-C. Wei, "An efficient clustering method for k-anonymization," in Proc. of the 2008 International Workshop on Privacy and Anonymity in Information Society (PAIS'08), Nantes, France. ACM Press, March 2008, pp. 46-50.
-
(2008)
Proc. of the 2008 International Workshop On Privacy and Anonymity In Information Society (PAIS'08)
, pp. 46-50
-
-
Lin, J.-L.1
Wei, M.-C.2
-
36
-
-
38049054142
-
Achieving k-anonymity via a density-based clustering method
-
China, LNCS, Springer-Verlag, June
-
H. Zhu and X. Ye, "Achieving k-anonymity via a density-based clustering method," in Proc. of Advances in Data and Web Management (APweb/WAIM'07), Huang Shan, China, LNCS. Springer-Verlag, June 2007, pp. 745-752.
-
(2007)
Proc. of Advances In Data and Web Management (APweb/WAIM'07), Huang Shan
, pp. 745-752
-
-
Zhu, H.1
Ye, X.2
-
37
-
-
28444449426
-
Data privacy through optimal k-anonymity
-
April Tokyo, Japan
-
B. Bayardo and R. Agrawal, "Data privacy through optimal k-anonymity," in Proc. of 21st International Conference on Data Engineering (ICDE'05), Tokyo, Japan, April 2005, pp. 217-228.
-
(2005)
Proc. of 21st International Conference On Data Engineering (ICDE'05)
, pp. 217-228
-
-
Bayardo, B.1
Agrawal, R.2
-
38
-
-
29844444250
-
Incognito: Efficient full-domain k-anonymity
-
June Baltimore, Maryland, USA, ACM Press
-
K. LeFevre, D. J. DeWitt, and R. Ramakrishnan, "Incognito: Efficient full-domain k-anonymity," in Proc. of the 24th ACM SIGMOD International Conference on Management of Data (SIGMOD'05), Baltimore, Maryland, USA. ACM Press, June 2005, pp. 49-60.
-
(2005)
Proc. of the 24th ACM SIGMOD International Conference On Management of Data (SIGMOD'05)
, pp. 49-60
-
-
Lefevre, K.1
Dewitt, D.J.2
Ramakrishnan, R.3
-
39
-
-
77957559995
-
Quantification of integrity
-
Edinburgh, UK. IEEE, July
-
M. R. Clarkson and F. B. Schneider, "Quantification of integrity," in Proc. of the 23rd IEEE Computer Security Foundations Symposium (CSF'10), Edinburgh, UK. IEEE, July 2010, pp. pp.28-43.
-
(2010)
Proc. of the 23rd IEEE Computer Security Foundations Symposium (CSF'10)
, pp. 28-43
-
-
Clarkson, M.R.1
Schneider, F.B.2
-
40
-
-
84945313583
-
Quantifying privacy leakage through answering database queries
-
Sao Paulo, Brazil, LNCS, Springer-Verlag, Septmeber-October
-
T.-S. Hsu, C.-J. Liau, D.-W. Wang, and J. K.-P. Chen, "Quantifying privacy leakage through answering database queries," in Proc. of the 5th International Conference on Information Security (ISC'02), Sao Paulo, Brazil, LNCS, vol. 2433. Springer-Verlag, Septmeber-October 2002, pp. 162-176.
-
(2002)
Proc. of the 5th International Conference On Information Security (ISC'02)
, vol.2433
, pp. 162-176
-
-
Hsu, T.-S.1
Liau, C.-J.2
Wang, D.-W.3
Chen J., K.-P.4
-
41
-
-
0041948305
-
Preserving confidentially when sharing medical data
-
Y. C. Chiang, T.-S. Hsu, S. Kuo, and D.-W. Wang, "Preserving confidentially when sharing medical data," in Proc. of Asia Pacific Medical Information Conference, 2000.
-
(2000)
Proc. of Asia Pacific Medical Information Conference
-
-
Chiang, Y.C.1
Hsu, T.-S.2
Kuo, S.3
Wang, D.-W.4
-
42
-
-
84863121329
-
How much privacy? a system to safe guard personal privacy while releasing database
-
Malvern, USA, LNCS, Spriger-Verlag, October
-
Y. T. Chiang, Y. C. Chiang, T.-S. Hsu, C.-J. Liau, and D.-W. Wang, "How much privacy? a system to safe guard personal privacy while releasing database," in Proc. of the 3rd International Conference on Rough Sets and Current Trends in Computing (RSCTC'02), Malvern, USA, LNCS, vol. 2475. Spriger-Verlag, October 2002, pp. 226-233.
-
(2002)
Proc. of the 3rd International Conference On Rough Sets and Current Trends In Computing (RSCTC'02)
, vol.2475
, pp. 226-233
-
-
Chiang, Y.T.1
Chiang, Y.C.2
Hsu, T.-S.3
Liau, C.-J.4
Wang, D.-W.5
-
43
-
-
57749209112
-
A utility-theoretic approach to privacy and personalization
-
Chicago, USA, AAAI Press, July
-
A. Krause and E. Horvitz, "A utility-theoretic approach to privacy and personalization," in Proc. of AAAI'08, Chicago, USA, vol. 2. AAAI Press, July 2008, pp. 1181-1188.
-
(2008)
Proc. of AAAI'08
, vol.2
, pp. 1181-1188
-
-
Krause, A.1
Horvitz, E.2
-
44
-
-
78651424764
-
A utility-theoretic approach to privacy in online services
-
A. Krause and E. Horvitz, "A utility-theoretic approach to privacy in online services," Journal of Artificial Intelligence Research, vol. 39, pp. 633-662, 2010.
-
(2010)
Journal of Artificial Intelligence Research
, vol.39
, pp. 633-662
-
-
Krause, A.1
Horvitz, E.2
-
45
-
-
34548805858
-
t-closeness: Privacy beyond k-anonymity and l-diversity
-
April Istanbul, Turkey. IEEE
-
A. Machanavajjhala, J. Gehrke, and D. Kifer, "t-closeness: Privacy beyond k-anonymity and l-diversity," in Proc. of the 23rd IEEE International Conference on Data Engineering (ICDE'07), Istanbul, Turkey. IEEE, April 2007, pp. 106-115.
-
(2007)
Proc. of the 23rd IEEE International Conference On Data Engineering (ICDE'07)
, pp. 106-115
-
-
Machanavajjhala, A.1
Gehrke, J.2
Kifer, D.3
-
46
-
-
51849099051
-
+, α)-sensitive k-anonymity: A new enhanced privacy protection model
-
July Sydney, Australia, IEEE
-
+, α)-sensitive k-anonymity: a new enhanced privacy protection model," in Proc. of the 8th IEEE International Conference on Computer and Information Technology (CIT'08), Sydney, Australia. IEEE, July 2008, pp. 59-64.
-
(2008)
Proc. of the 8th IEEE International Conference On Computer and Information Technology (CIT'08)
, pp. 59-64
-
-
Sun, X.1
Wang, H.2
Li, J.3
Truta, T.M.4
Li, P.5
-
47
-
-
33749566820
-
When random sampling preserves privacy
-
Santa Barbara, California, USA, LNCS, Springer-Verlag, August
-
K. Chaudhuri and N. Mishra, "When random sampling preserves privacy," in Proc. of CRYPTO 2006, Santa Barbara, California, USA, LNCS, vol. 4117. Springer-Verlag, August 2006, pp. 198-213.
-
(2006)
Proc. of CRYPTO 2006
, vol.4117
, pp. 198-213
-
-
Chaudhuri, K.1
Mishra, N.2
-
48
-
-
1142275486
-
Revealing information while preserving priovacy
-
June San Diego, USA, ACM Press
-
I. Dinur and K. Nissim, "Revealing information while preserving priovacy," in Proc. of the 22nd ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems (PODS'03), San Diego, USA. ACM Press, June 2003, pp. 202-210.
-
(2003)
Proc. of the 22nd ACM SIGACT-SIGMOD-SIGART Symposium On Principles of Database Systems (PODS'03)
, pp. 202-210
-
-
Dinur, I.1
Nissim, K.2
-
49
-
-
35448955271
-
Smooth sensitivity and sampling in private data analysis
-
San Diego, USA. ACM Press, June
-
K. Nissim, S. Raskhodnikova, and A. Smith, "Smooth sensitivity and sampling in private data analysis," in Proc. of the 39th ACM Symposium on Theory of Computing (STOC'07), San Diego, USA. ACM Press, June 2007, pp. 75-84.
-
(2007)
Proc. of the 39th ACM Symposium On Theory of Computing (STOC'07)
, pp. 75-84
-
-
Nissim, K.1
Raskhodnikova, S.2
Smith, A.3
|