메뉴 건너뛰기




Volumn 222, Issue , 2013, Pages 185-202

A modification of the Lloyd algorithm for k-anonymous quantization

Author keywords

k Anonymity; k Anonymous quantization; k Means method; Lloyd algorithm; Microdata anonymization

Indexed keywords

K-ANONYMITY; K-ANONYMOUS QUANTIZATION; K-MEANS METHOD; LLOYD ALGORITHM; MICRODATA ANONYMIZATION;

EID: 84870058770     PISSN: 00200255     EISSN: None     Source Type: Journal    
DOI: 10.1016/j.ins.2012.08.022     Document Type: Article
Times cited : (27)

References (47)
  • 5
    • 0032143765 scopus 로고    scopus 로고
    • A trivariate distribution for the height, weight, and fat of adult men
    • D.E. Burmaster, and D.M. Murray A trivariate distribution for the height, weight, and fat of adult men Risk Analysis 18 4 1998 385 389
    • (1998) Risk Analysis , vol.18 , Issue.4 , pp. 385-389
    • Burmaster, D.E.1    Murray, D.M.2
  • 7
    • 34548668710 scopus 로고    scopus 로고
    • TFRP: An efficient microaggregation algorithm for statistical disclosure control
    • C. Chin-chen, L. Yu-chiang, and H. Wen-huang TFRP: an efficient microaggregation algorithm for statistical disclosure control Journal of Systems and Software 80 11 2007 1866 1878
    • (2007) Journal of Systems and Software , vol.80 , Issue.11 , pp. 1866-1878
    • Chin-Chen, C.1    Yu-Chiang, L.2    Wen-Huang, H.3
  • 14
    • 70249087299 scopus 로고    scopus 로고
    • H(k)-private information retrieval from privacy-uncooperative queryable databases
    • J. Domingo-Ferrer, A. Solanas, J. Castellà-Roca, h(k)-private information retrieval from privacy-uncooperative queryable databases, Online Informations Review 33(4) (2009) 720-744.
    • (2009) Online Informations Review , vol.33 , Issue.4 , pp. 720-744
    • Domingo-Ferrer, J.1
  • 15
    • 26944448516 scopus 로고    scopus 로고
    • Ordinal, continuous and heterogenerous k-anonymity through microaggregation
    • J. Domingo-Ferrer, and V. Torra Ordinal, continuous and heterogenerous k-anonymity through microaggregation Data Mining and Knowledge Discovery 11 2 2005 195 212
    • (2005) Data Mining and Knowledge Discovery , vol.11 , Issue.2 , pp. 195-212
    • Domingo-Ferrer, J.1    Torra, V.2
  • 22
  • 24
    • 0000873069 scopus 로고
    • A method for the solution of certain problems in least-squares
    • K. Levenberg A method for the solution of certain problems in least-squares Quarterly of Applied Mathematics 2 1944 164 168
    • (1944) Quarterly of Applied Mathematics , vol.2 , pp. 164-168
    • Levenberg, K.1
  • 26
  • 30
    • 0000169232 scopus 로고
    • An algorithm for least-squares estimation of nonlinear parameters
    • D. Marquardt An algorithm for least-squares estimation of nonlinear parameters SIAM Journal of Applied Mathematics (SIAP) 11 1963 431 441
    • (1963) SIAM Journal of Applied Mathematics (SIAP) , vol.11 , pp. 431-441
    • Marquardt, D.1
  • 31
    • 77958579043 scopus 로고    scopus 로고
    • Privacy-preserving data mining: A feature set partitioning approach
    • N. Matatov, L. Rokach, and O. Maimon Privacy-preserving data mining: a feature set partitioning approach Information Sciences 180 14 2010 2696 2720
    • (2010) Information Sciences , vol.180 , Issue.14 , pp. 2696-2720
    • Matatov, N.1    Rokach, L.2    Maimon, O.3
  • 33
    • 0001362410 scopus 로고
    • The Levenberg-Marquardt algorithm: Implementation and theory
    • G.A. Watson, Springer-Verlag
    • J.J. Moré The Levenberg-Marquardt algorithm: implementation and theory G.A. Watson, Numerical Analysis, ser. Lecture Notes Math vol. 630 1977 Springer-Verlag 105 116
    • (1977) Numerical Analysis, Ser. Lecture Notes Math , vol.630 , pp. 105-116
    • Moré, J.J.1
  • 34
    • 54349128838 scopus 로고    scopus 로고
    • On the disclosure risk of multivariate microaggregation
    • J. Nin, J. Herranz, and V. Torra On the disclosure risk of multivariate microaggregation Data and Knowledge Engineering 67 3 2008 399 412
    • (2008) Data and Knowledge Engineering , vol.67 , Issue.3 , pp. 399-412
    • Nin, J.1    Herranz, J.2    Torra, V.3
  • 35
    • 0035693941 scopus 로고    scopus 로고
    • On the complexity of optimal microaggregation for statistical disclosure control
    • A. Oganian, and J. Domingo-Ferrer On the complexity of optimal microaggregation for statistical disclosure control UNECE Statistical Journal 18 4 2001 345 354
    • (2001) UNECE Statistical Journal , vol.18 , Issue.4 , pp. 345-354
    • Oganian, A.1    Domingo-Ferrer, J.2
  • 37
    • 77956995886 scopus 로고    scopus 로고
    • From t-closeness-like privacy to postrandomization via information theory
    • D. Rebollo-Monedero, J. Forné, J. Domingo-Ferrer, From t-closeness-like privacy to postrandomization via information theory, IEEE Transactions on Knowledge Data Engineering 22(11) (2010) 1623-1636 < http://doi.ieeecomputersociety.org/10.1109/TKDE.2009.190 >.
    • (2010) IEEE Transactions on Knowledge Data Engineering , vol.22 , Issue.11 , pp. 1623-1636
    • Rebollo-Monedero, D.1
  • 39
    • 0003483188 scopus 로고    scopus 로고
    • Protecting Privacy When Disclosing Information: K-Anonymity and its Enforcement Through Generalization and Suppression
    • P. Samarati, L. Sweeney, Protecting Privacy When Disclosing Information: k-Anonymity and its Enforcement Through Generalization and Suppression, SRI Int., Tech. Rep., 1998.
    • (1998) SRI Int., Tech. Rep.
    • Samarati, P.1    Sweeney, L.2
  • 41
    • 46749107697 scopus 로고    scopus 로고
    • VMDAV: A multivariate microaggregation with variable group size
    • Springer-Verlag, Rome, Italy
    • A. Solanas, A. Martínez-Ballesté, J. Domingo-Ferrer, VMDAV: a multivariate microaggregation with variable group size, in: Proceedings of Computational Statistics (COMPSTAT), Springer-Verlag, Rome, Italy, 2006.
    • (2006) Proceedings of Computational Statistics (COMPSTAT)
    • Solanas, A.1
  • 42
    • 72849133477 scopus 로고    scopus 로고
    • Enhanced p-sensitive k-anonymity models for privacy preserving data publishing
    • X. Sun, H. Wang, J. Li, and T.M. Truta Enhanced p-sensitive k-anonymity models for privacy preserving data publishing Transactions of Data Privacy 1 2 2008 53 66
    • (2008) Transactions of Data Privacy , vol.1 , Issue.2 , pp. 53-66
    • Sun, X.1    Wang, H.2    Li, J.3    Truta, T.M.4
  • 43
    • 0011584005 scopus 로고    scopus 로고
    • Uniqueness of Simple Demographics in the US Population
    • Carnegie Mellon Univ., Sch. Comput. Sci., Data Priv. Lab., Pittsburgh, PA
    • L. Sweeney, Uniqueness of Simple Demographics in the US Population, Carnegie Mellon Univ., Sch. Comput. Sci., Data Priv. Lab., Pittsburgh, PA, Tech. Rep. LIDAP-WP4, 2000.
    • (2000) Tech. Rep. LIDAP-WP4
    • Sweeney, L.1
  • 44
    • 68949164027 scopus 로고    scopus 로고
    • Statistical disclosure control for microdata using the R-package sdcMicro
    • M. Templ, Statistical disclosure control for microdata using the R-package sdcMicro, Transactions of Data Privacy 1(2) (2008) 67-85 < http://cran.r-project.org/web/packages/sdcMicro >.
    • (2008) Transactions of Data Privacy , vol.1 , Issue.2 , pp. 67-85
    • Templ, M.1
  • 46
    • 84870958447 scopus 로고    scopus 로고
    • UCI adult dataset, 1996 < http://archive.ics.uci.edu/ml/datasets/Adult >.
    • (1996) UCI Adult Dataset
  • 47
    • 67549084348 scopus 로고    scopus 로고
    • K-Anonymous data collection
    • S. Zhong, Z. Yang, and T. Chen k-Anonymous data collection Information Sciences 179 172 2009 2948 2963
    • (2009) Information Sciences , vol.179 , Issue.172 , pp. 2948-2963
    • Zhong, S.1    Yang, Z.2    Chen, T.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.