메뉴 건너뛰기




Volumn 2, Issue 1, 2009, Pages 766-777

Classbased graph anonymization for social network data

Author keywords

[No Author keywords available]

Indexed keywords

ANONYMIZATION; CLASS-BASED; COMPLEX QUERIES; EMPIRICAL DATA; GRAPH INFORMATION; HIGH-ACCURACY; SAFETY CONDITION; SCIENTIFIC RESEARCHES;

EID: 84865069350     PISSN: None     EISSN: 21508097     Source Type: Conference Proceeding    
DOI: 10.14778/1687627.1687714     Document Type: Article
Times cited : (180)

References (23)
  • 1
    • 0024914229 scopus 로고
    • Security-control methods for statistical databases: a comparative study
    • N. Adam and J. C. Wortmann. Security-control methods for statistical databases: a comparative study. ACM Computing Surveys, 21(4):515-556, 1989.
    • (1989) ACM Computing Surveys , vol.21 , Issue.4 , pp. 515-556
    • Adam, N.1    Wortmann, J.C.2
  • 2
    • 35348848696 scopus 로고    scopus 로고
    • Wherefore are thou R3579X? Anonymized social networks, hiddern patterns and structural steganography
    • L. Backstrom, C. Dwork, and J. Kleinberg. Wherefore are thou R3579X? Anonymized social networks, hiddern patterns and structural steganography. In WWW, 2007.
    • (2007) WWW
    • Backstrom, L.1    Dwork, C.2    Kleinberg, J.3
  • 4
    • 84865078298 scopus 로고    scopus 로고
    • The cost of privacy: Destruction of data-mining utility in anonymized data publishing
    • J. Brickell and V. Shmatikov. The cost of privacy: Destruction of data-mining utility in anonymized data publishing. In ACM KDD, 2008.
    • (2008) ACM KDD
    • Brickell, J.1    Shmatikov, V.2
  • 5
    • 67650683099 scopus 로고    scopus 로고
    • A clustering approach for data and structural anonymity in social networks
    • A. Campan and T. M. Truta. A clustering approach for data and structural anonymity in social networks. In PinKDD, 2008.
    • (2008) PinKDD
    • Campan, A.1    Truta, T.M.2
  • 6
    • 72749109110 scopus 로고    scopus 로고
    • Anonymizing bipartite graph data using safe groupings
    • G. Cormode, D. Srivastava, T. Yu, and Q. Zhang. Anonymizing bipartite graph data using safe groupings. In VLDB, 2008.
    • (2008) VLDB
    • Cormode, G.1    Srivastava, D.2    Yu, T.3    Zhang, Q.4
  • 7
    • 33646344215 scopus 로고    scopus 로고
    • Quarterly Journal of Economics
    • R. Fisman, S. Iyengar, E. Kamenica, and I. Simonson. Gender Differences in Mate Selection: Evidence from a Speed Dating Experiment. Quarterly Journal of Economics, 121(2):673-97, 2006.
    • (2006) , vol.121 , Issue.2 , pp. 673-697
    • Fisman, R.1    Iyengar, S.2    Kamenica, E.3    Simonson, I.4
  • 8
    • 84859194833 scopus 로고    scopus 로고
    • Resisting structural reidentification in anonymized social networks
    • M. Hay, D. Jensen, G. Miklau, D. Towsley, and P. Weis. Resisting structural reidentification in anonymized social networks. In VLDB, 2008.
    • (2008) VLDB
    • Hay, M.1    Jensen, D.2    Miklau, G.3    Towsley, D.4    Weis, P.5
  • 11
    • 35448965488 scopus 로고    scopus 로고
    • t-closeness: Privacy beyond k-anonymity and l-diversity
    • N. Li, T. Li, and S. Venkatasubramanian. t-closeness: Privacy beyond k-anonymity and l-diversity. In IEEE ICDE, 2007.
    • (2007) IEEE ICDE
    • Li, N.1    Li, T.2    Venkatasubramanian, S.3
  • 12
    • 57149126815 scopus 로고    scopus 로고
    • Towards identity anonymization on graphs
    • K. Liu and E. Terzi. Towards identity anonymization on graphs. In ACM SIGMOD, 2008.
    • (2008) ACM SIGMOD
    • Liu, K.1    Terzi, E.2
  • 14
    • 78649291970 scopus 로고    scopus 로고
    • Worst-case background knowledge for privacy-preserving data publishing
    • D. J. Martin, D. Kifer, A. Machanavajjhala, and J. Gehrke. Worst-case background knowledge for privacy-preserving data publishing. In IEEE ICDE, 2007.
    • (2007) IEEE ICDE
    • Martin, D.J.1    Kifer, D.2    Machanavajjhala, A.3    Gehrke, J.4
  • 15
    • 35448937300 scopus 로고    scopus 로고
    • Hiding the presence of individuals from shared databases
    • M. E. Nergiz, M. Atzori, and C. Clifton. Hiding the presence of individuals from shared databases. In ACM SIGMOD, 2007.
    • (2007) ACM SIGMOD
    • Nergiz, M.E.1    Atzori, M.2    Clifton, C.3
  • 16
    • 0035517699 scopus 로고    scopus 로고
    • Protecting respondents' identities in microdata release
    • P. Samarati. Protecting respondents' identities in microdata release. IEEE TKDE, 13(6):1010-1027, 2001.
    • (2001) IEEE TKDE , vol.13 , Issue.6 , pp. 1010-1027
    • Samarati, P.1
  • 18
    • 33749571958 scopus 로고    scopus 로고
    • (a,k)-anonymity: An enhanced k-anonymity model for privacy-preserving data publishing
    • R. Wong, J. Li, A. Fu, and K. Wang. (a,k)-anonymity: An enhanced k-anonymity model for privacy-preserving data publishing. In ACM SIGKDD, 2006.
    • (2006) ACM SIGKDD
    • Wong, R.1    Li, J.2    Fu, A.3    Wang, K.4
  • 19
    • 85011016303 scopus 로고    scopus 로고
    • Minimality attack in privacy preserving data publishing
    • R. C.-W.Wong, A. W.-C. Fu, K. Wang, and J. Pei. Minimality attack in privacy preserving data publishing. In VLDB, 2007.
    • (2007) VLDB
    • Wong, R.C.-W.1    Fu, A.W.-C.2    Wang, K.3    Pei, J.4
  • 20
    • 84893853914 scopus 로고    scopus 로고
    • Anatomy: Simple and effective privacy preservation
    • X. Xiao and Y. Tao. Anatomy: Simple and effective privacy preservation. In VLDB, 2006.
    • (2006) VLDB
    • Xiao, X.1    Tao, Y.2
  • 22
    • 67650219221 scopus 로고    scopus 로고
    • Preserving the privacy of sensitive relationships in graph data
    • E. Zheleva and L. Getoor. Preserving the privacy of sensitive relationships in graph data. In PinKDD, 2007.
    • (2007) PinKDD
    • Zheleva, E.1    Getoor, L.2
  • 23
    • 84865080275 scopus 로고    scopus 로고
    • Preserving privacy in social networks against neighborhood attacks
    • B. Zhou and J. Pei. Preserving privacy in social networks against neighborhood attacks. In IEEE ICDE, 2008.
    • (2008) IEEE ICDE
    • Zhou, B.1    Pei, J.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.