-
1
-
-
50249142450
-
Robust de-anonymization of large sparse datasets
-
Berkeley/Oakland, CA, USA, May
-
A. Narayanan and V. Shmatikov, Robust de-anonymization of large sparse datasets, in Proc. IEEE S&P 2008, Berkeley/Oakland, CA, USA, May 2008.
-
(2008)
Proc. IEEE S&P 2008
-
-
Narayanan, A.1
Shmatikov, V.2
-
2
-
-
38749142809
-
Revisiting the uniqueness of simple demographics in the US population
-
Alexandria, VA, USA, October
-
P. Golle, Revisiting the uniqueness of simple demographics in the US population, in Proc. WPES 2006, Alexandria, VA, USA, October 2006.
-
(2006)
Proc. WPES 2006
-
-
Golle, P.1
-
3
-
-
84883902154
-
Federal committee on statistical methodology
-
(Second Version), USA, December Report on Statistical Disclosure Limitation Methodology
-
Federal Committee on Statistical Methodology, Statistical policy working paper 22 (Second Version), USA, December 2005, Report on Statistical Disclosure Limitation Methodology.
-
(2005)
Statistical Policy Working Paper 22
-
-
-
4
-
-
0035517699
-
Protecting respondents' identities in microdata release
-
P. Samarati, Protecting respondents' identities in microdata release, IEEE TKDE 13(6) (2001) 1010-1027.
-
(2001)
IEEE TKDE
, vol.13
, Issue.6
, pp. 1010-1027
-
-
Samarati, P.1
-
5
-
-
79960907469
-
K-Anonymity
-
eds. T. Yu and S. Jajodia Springer-Verlag
-
V. Ciriani, S. De Capitani di Vimercati, S. Foresti and P. Samarati, k-Anonymity, in Secure Data Management in Decentralized Systems, eds. T. Yu and S. Jajodia (Springer-Verlag, 2007).
-
(2007)
Secure Data Management in Decentralized Systems
-
-
Ciriani, V.1
De Capitani Di Vimercati, S.2
Foresti, S.3
Samarati, P.4
-
6
-
-
28444449426
-
Data privacy through optimal k-anonymization
-
Tokyo, Japan, April
-
R. J. Bayardo and R. Agrawal, Data privacy through optimal k-anonymization, in Proc. ICDE 2005, Tokyo, Japan, April 2005.
-
(2005)
Proc. ICDE 2005
-
-
Bayardo, R.J.1
Agrawal, R.2
-
7
-
-
29844444250
-
Incognito: Efficient full-domain k-anonymity
-
Baltimore, MD, USA, June
-
K. LeFevre, D. J. DeWitt and R. Ramakrishnan, Incognito: Efficient full-domain k-anonymity, in Proc. SIGMOD 2005, Baltimore, MD, USA, June 2005.
-
(2005)
Proc. SIGMOD 2005
-
-
LeFevre, K.1
DeWitt, D.J.2
Ramakrishnan, R.3
-
8
-
-
33749606641
-
Mondrian multidimensional k-anonymity
-
Atlanta, GA, USA, April
-
K. LeFevre, D. J. DeWitt and R. Ramakrishnan, Mondrian multidimensional k-anonymity, in Proc. ICDE 2006, Atlanta, GA, USA, April 2006.
-
(2006)
Proc. ICDE 2006
-
-
LeFevre, K.1
DeWitt, D.J.2
Ramakrishnan, R.3
-
9
-
-
34248181923
-
ℓ-diversity: Privacy beyond k-anonymity
-
A. Machanavajjhala, D. Kifer, J. Gehrke and M. Venkitasubramaniam, ℓ-diversity: Privacy beyond k-anonymity, A CM TKDD 1(1) (2007) 3:1-3:52.
-
(2007)
A CM TKDD
, vol.1
, Issue.1
, pp. 31-352
-
-
Machanavajjhala, A.1
Kifer, D.2
Gehrke, J.3
Venkitasubramaniam, M.4
-
10
-
-
34548805858
-
T-closeness: Privacy beyond k-anonymity and ℓ-diversity
-
Istanbul, Turkey
-
N. Li, T. Li and S. Venkatasubramanian, t-closeness: Privacy beyond k-anonymity and ℓ-diversity, in Proc. ICDE 2007, Istanbul, Turkey, 2007.
-
(2007)
Proc. ICDE 2007
-
-
Li, N.1
Li, T.2
Venkatasubramanian, S.3
-
11
-
-
84859177489
-
Privacy-preserving anonymization of setvalued data
-
M. Terrovitis, N. Mamoulis and P. Kalnis, Privacy-preserving anonymization of setvalued data, PVLDB 1(1) (2008) 115-125.
-
(2008)
PVLDB
, vol.1
, Issue.1
, pp. 115-125
-
-
Terrovitis, M.1
Mamoulis, N.2
Kalnis, P.3
-
12
-
-
33749581232
-
Anonymizing sequential releases
-
Philadelphia, PA, USA, August
-
K. Wang and B. C. M. Fung, Anonymizing sequential releases, in Proc. KDD 2006, Philadelphia, PA, USA, August 2006.
-
(2006)
Proc. KDD 2006
-
-
Wang, K.1
Fung, B.C.M.2
-
13
-
-
34548804367
-
Multirelational k-anonymity
-
Istanbul, Turkey, April
-
M. E. Nergiz, C. Clifton and A. E. Nergiz, Multirelational k-anonymity, in Proc. ICDE 2007, Istanbul, Turkey, April 2007.
-
(2007)
Proc. ICDE 2007
-
-
Nergiz, M.E.1
Clifton, C.2
Nergiz, A.E.3
-
14
-
-
35448967088
-
M-invariance: Towards privacy preserving re-publication of dynamic datasets
-
Beijing, China, June
-
X. Xiao and Y. Tao, m-invariance: Towards privacy preserving re-publication of dynamic datasets, in Proc. SIGMOD 2007, Beijing, China, June 2007.
-
(2007)
Proc. SIGMOD 2007
-
-
Xiao, X.1
Tao, Y.2
-
15
-
-
34548723856
-
Hiding in the crowd: Privacy preservation on evolving streams through correlation tracking
-
Istanbul, Turkey, April
-
F. Li, J. Sun, S. Papadimitriou, G. A. Mihaila and I. Stanoi, Hiding in the crowd: Privacy preservation on evolving streams through correlation tracking, in Proc. ICDE 2007, Istanbul, Turkey, April 2007.
-
(2007)
Proc. ICDE 2007
-
-
Li, F.1
Sun, J.2
Papadimitriou, S.3
Mihaila, G.A.4
Stanoi, I.5
-
16
-
-
70349134605
-
Continuous privacy preserving publishing of data streams
-
Saint Petersburg, Russia, March
-
B. Zhou, Y. Han, J. Pei, B. Jiang, Y. Tao and Y. Jia, Continuous privacy preserving publishing of data streams, in Proc. EDBT 2009, Saint Petersburg, Russia, March 2009.
-
(2009)
Proc. EDBT 2009
-
-
Zhou, B.1
Han, Y.2
Pei, J.3
Jiang, B.4
Tao, Y.5
Jia, Y.6
-
17
-
-
79951729684
-
Anonymizing temporal data
-
Sydney, Australia, December
-
K. Wang, Y. Xu, R. Wong and A. Fu, Anonymizing temporal data, in Proc. ICDM 2010, Sydney, Australia, December 2010.
-
(2010)
Proc. ICDM 2010
-
-
Wang, K.1
Xu, Y.2
Wong, R.3
Fu, A.4
-
18
-
-
84870919060
-
Yet another privacy metric for publishing micro-data
-
Alexandria, VA, USA, October
-
K. B. Frikken and Y. Zhang, Yet another privacy metric for publishing micro-data, in Proc. WPES 2008, Alexandria, VA, USA, October 2008.
-
(2008)
Proc. WPES 2008
-
-
Frikken, K.B.1
Zhang, Y.2
-
19
-
-
34250680246
-
Personalized privacy preservation
-
Chicago, IL, USA, June
-
X. Xiao and Y. Tao, Personalized privacy preservation, in Proc. SIGMOD 2006, Chicago, IL, USA, June 2006.
-
(2006)
Proc. SIGMOD 2006
-
-
Xiao, X.1
Tao, Y.2
-
20
-
-
67649661827
-
Privacy preserving publishing on multiple quasiidentifiers
-
Shanghai, China, March-April
-
J. Pei, Y. Tao, J. Li and X. Xiao, Privacy preserving publishing on multiple quasiidentifiers, in Proc. ICDE 2009, Shanghai, China, March-April 2009.
-
(2009)
Proc. ICDE 2009
-
-
Pei, J.1
Tao, Y.2
Li, J.3
Xiao, X.4
-
21
-
-
85011039411
-
Privacy skyline: Privacy with multidimensional adversarial knowledge
-
Vienna, Austria
-
B.-C. Chen, K. LeFevre and R. Ramakrishnan, Privacy skyline: Privacy with multidimensional adversarial knowledge, in Proc. VLDB 2007, Vienna, Austria, 2007.
-
(2007)
Proc. VLDB 2007
-
-
Chen, B.-C.1
LeFevre, K.2
Ramakrishnan, R.3
-
22
-
-
77952262067
-
Data publishing against realistic adversaries
-
A. Machanavajjhala, J. Gehrke and M. Götz, Data publishing against realistic adversaries, PVLDB 2(1) (2009) 790-801.
-
(2009)
PVLDB
, vol.2
, Issue.1
, pp. 790-801
-
-
Machanavajjhala, A.1
Gehrke, J.2
Götz, M.3
-
23
-
-
34548748619
-
Worst-case background knowledge for privacy-preserving data publishing
-
Istanbul, Turkey, April
-
D. J. Martin, D. Kifer, A. Machanavajjhala, J. Gehrke and J. Y. Halpern, Worst-case background knowledge for privacy-preserving data publishing, in Proc. ICDE 2007, Istanbul, Turkey, April 2007.
-
(2007)
Proc. ICDE 2007
-
-
Martin, D.J.1
Kifer, D.2
Machanavajjhala, A.3
Gehrke, J.4
Halpern, J.Y.5
-
24
-
-
50249086141
-
Differential privacy
-
Venice, Italy, July
-
C. Dwork, Differential privacy, in Proc. ICALP 2006, Venice, Italy, July 2006.
-
(2006)
Proc. ICALP 2006
-
-
Dwork, C.1
-
25
-
-
0012793677
-
Towards a methodology for statistical disclosure control
-
T. Dalenius, Towards a methodology for statistical disclosure control, Statistik Tidskrift 15 (1977) 429-444.
-
(1977)
Statistik Tidskrift
, vol.15
, pp. 429-444
-
-
Dalenius, T.1
-
26
-
-
33746086554
-
Calibrating noise to sensitivity in private data analysis
-
New York, NY, USA, March
-
C. Dwork, F. Mcsherry, K. Nissim and A. Smith, Calibrating noise to sensitivity in private data analysis, in Proc. TCC 2006, New York, NY, USA, March 2006.
-
(2006)
Proc. TCC 2006
-
-
Dwork, C.1
Mcsherry, F.2
Nissim, K.3
Smith, A.4
-
27
-
-
77957582791
-
Differential privacy for statistics: What we know and what we want to learn
-
C. Dwork and A. Smith, Differential privacy for statistics: What we know and what we want to learn, Journal of Privacy and Confidentiality 1(2) (2009) 135-154.
-
(2009)
Journal of Privacy and Confidentiality
, vol.1
, Issue.2
, pp. 135-154
-
-
Dwork, C.1
Smith, A.2
-
28
-
-
79959918604
-
Computational differential privacy
-
Santa Barbara, CA, USA, August
-
I. Mironov, O. Pandey, O. Reingold and S. P. Vadhan, Computational differential privacy, in Proc. CRYPTO 2009, Santa Barbara, CA, USA, August 2009.
-
(2009)
Proc. CRYPTO 2009
-
-
Mironov, I.1
Pandey, O.2
Reingold, O.3
Vadhan, S.P.4
-
29
-
-
84855370400
-
Optimizing linear counting queries under differential privacy
-
Indianapolis, IN, USA, June
-
C. Li, M. Hay, V. Rastogi, G. Miklau and A. McGregor, Optimizing linear counting queries under differential privacy, in Proc. PODS 2010, Indianapolis, IN, USA, June 2010.
-
(2010)
Proc. PODS 2010
-
-
Li, C.1
Hay, M.2
Rastogi, V.3
Miklau, G.4
McGregor, A.5
-
30
-
-
79959540412
-
Differential privacy via wavelet transforms
-
X. Xiao, G. Wang and J. Gehrke, Differential privacy via wavelet transforms, IEEE TKDE 23(8) (2011) 1200-1214.
-
(2011)
IEEE TKDE
, vol.23
, Issue.8
, pp. 1200-1214
-
-
Xiao, X.1
Wang, G.2
Gehrke, J.3
-
31
-
-
78650518102
-
Boosting the accuracy of differentially private histograms through consistency
-
M. Hay, V. Rastogi, G. Miklau and D. Suciu, Boosting the accuracy of differentially private histograms through consistency, PVLDB 3(1-2) (2010) 1021-1032.
-
(2010)
PVLDB
, vol.3
, Issue.1-2
, pp. 1021-1032
-
-
Hay, M.1
Rastogi, V.2
Miklau, G.3
Suciu, D.4
-
32
-
-
70449464977
-
Differential privacy with compression
-
Coex, Seoul, Korea, June-July
-
S. Zhou, K. Ligett and L. Wasserman, Differential privacy with compression, in Proc. ISIT 2009, Coex, Seoul, Korea, June-July 2009.
-
(2009)
Proc. ISIT 2009
-
-
Zhou, S.1
Ligett, K.2
Wasserman, L.3
-
33
-
-
84870868019
-
Differentially private publication of sparse data
-
Berlin, Germany, March
-
G. Cormode, M. Procopiuc, D. Srivastava and T. Tran, Differentially private publication of sparse data, in Proc. EDBT/ICDT 2012, Berlin, Germany, March 2012.
-
(2012)
Proc. EDBT/ICDT 2012
-
-
Cormode, G.1
Procopiuc, M.2
Srivastava, D.3
Tran, T.4
-
34
-
-
84864133800
-
The application of differential privacy to health data
-
Berlin, Germany, March
-
F. Dankar and K. El Emam, The application of differential privacy to health data, in Proc. PAIS 2012, Berlin, Germany, March 2012.
-
(2012)
Proc. PAIS 2012
-
-
Dankar, F.1
El Emam, K.2
-
35
-
-
79953812679
-
A privacy-preserving framework for distributed clinical decision support
-
Orlando, FL, USA, February
-
G. Mathew and Z. Obradovic, A privacy-preserving framework for distributed clinical decision support, in Proc. ICCABS 2011, Orlando, FL, USA, February 2011.
-
(2011)
Proc. ICCABS 2011
-
-
Mathew, G.1
Obradovic, Z.2
-
36
-
-
60649105959
-
Privacy-aware biometrics: Design and implementation of a multimodal verification system
-
Anaheim, CA, USA, December
-
S. Cimato, M. Gamassi, V. Piuri and F. Scotti, Privacy-aware biometrics: Design and implementation of a multimodal verification system, in Proc. ACSAC 2008, Anaheim, CA, USA, December 2008.
-
(2008)
Proc. ACSAC 2008
-
-
Cimato, S.1
Gamassi, M.2
Piuri, V.3
Scotti, F.4
-
37
-
-
78149348689
-
K-Anonymous data mining: A survey
-
eds. C. C. Aggarwal and P. S. Yu Springer-Verlag
-
V. Ciriani, S. De Capitani di Vimercati, S. Foresti and P. Samarati, k-Anonymous data mining: A survey, in Privacy-Preserving Data Mining: Models and Algorithms, eds. C. C. Aggarwal and P. S. Yu (Springer-Verlag, 2008).
-
(2008)
Privacy-Preserving Data Mining: Models and Algorithms
-
-
Ciriani, V.1
De Capitani Di Vimercati, S.2
Foresti, S.3
Samarati, P.4
-
40
-
-
34047165799
-
Anonymizing classification data for privacy preservation
-
B. C. M. Fung, K. Wang and P. S. Yu, Anonymizing classification data for privacy preservation, IEEE TKDE 19(5) (2007) 711-725.
-
(2007)
IEEE TKDE
, vol.19
, Issue.5
, pp. 711-725
-
-
Fung, B.C.M.1
Wang, K.2
Yu, P.S.3
-
41
-
-
77958579043
-
Privacy-preserving data mining: A feature set partitioning approach
-
N. Matatov, L. Rokach and O. Maimon, Privacy-preserving data mining: A feature set partitioning approach, Information Sciences 180(14) (2010) 2696-2720.
-
(2010)
Information Sciences
, vol.180
, Issue.14
, pp. 2696-2720
-
-
Matatov, N.1
Rokach, L.2
Maimon, O.3
-
42
-
-
80055019860
-
User k-anonymity for privacy preserving data mining of query logs
-
G. Navarro-Arribas, V. Torra, A. Erola and J. Castellà-Roca, User k-anonymity for privacy preserving data mining of query logs, Information Processing & Management 48(3) (2012) 476-487.
-
(2012)
Information Processing & Management
, vol.48
, Issue.3
, pp. 476-487
-
-
Navarro-Arribas, G.1
Torra, V.2
Erola, A.3
Castellà-Roca, J.4
-
43
-
-
19544380211
-
Bottom-up generalization: A data mining solution to privacy protection
-
Brighton, UK, November
-
K. Wang, P. S. Yu and S. Chakraborty, Bottom-up generalization: A data mining solution to privacy protection, in Proc. ICDM 2004, Brighton, UK, November 2004.
-
(2004)
Proc. ICDM 2004
-
-
Wang, K.1
Yu, P.S.2
Chakraborty, S.3
-
44
-
-
84861595370
-
Publishing setvalued data via differential privacy
-
R. Chen, N. Mohammed, B. C. M. Fung, B. C. Desai and L. Xiong, Publishing setvalued data via differential privacy, PVLDB 4(11) (2011) 1087-1098.
-
(2011)
PVLDB
, vol.4
, Issue.11
, pp. 1087-1098
-
-
Chen, R.1
Mohammed, N.2
Fung, B.C.M.3
Desai, B.C.4
Xiong, L.5
-
45
-
-
80052663001
-
Differentially private data release for data mining
-
San Diego, CA, USA, August
-
N. Mohammed, R. Chen, B. C. M. Fung and P. S. Yu, Differentially private data release for data mining, in Proc. KDD 2011, San Diego, CA, USA, August 2011.
-
(2011)
Proc. KDD 2011
-
-
Mohammed, N.1
Chen, R.2
Fung, B.C.M.3
Yu, P.S.4
-
46
-
-
45749101998
-
Anonymity preserving pattern discovery
-
M. Atzori, F. Bonchi, F. Giannotti and D. Pedreschi, Anonymity preserving pattern discovery, The VLDB Journal 17(4) (2008) 703-727.
-
(2008)
The VLDB Journal
, vol.17
, Issue.4
, pp. 703-727
-
-
Atzori, M.1
Bonchi, F.2
Giannotti, F.3
Pedreschi, D.4
-
47
-
-
45749151381
-
Providing k-anonymity in data mining
-
A. Friedman, R. Wolff and A. Schuster, Providing k-anonymity in data mining, The VLDB Journal 17(4) (2008) 789-804.
-
(2008)
The VLDB Journal
, vol.17
, Issue.4
, pp. 789-804
-
-
Friedman, A.1
Wolff, R.2
Schuster, A.3
-
48
-
-
79959954388
-
Differentially private data cubes: Optimizing noise sources and consistency
-
Athens, Greece, June
-
B. Ding, M. Winslett, J. Han and Z. Li, Differentially private data cubes: Optimizing noise sources and consistency, in Proc. SIGMOD 2011, Athens, Greece, June 2011.
-
(2011)
Proc. SIGMOD 2011
-
-
Ding, B.1
Winslett, M.2
Han, J.3
Li, Z.4
-
49
-
-
77956195013
-
Data mining with differential privacy
-
Washington, DC, USA, July
-
A. Friedman and A. Schuster, Data mining with differential privacy, in Proc. KDD 2010, Washington, DC, USA, July 2010.
-
(2010)
Proc. KDD 2010
-
-
Friedman, A.1
Schuster, A.2
-
50
-
-
77951189908
-
A practical differentially private random decision tree classifier
-
Miami, FL, USA, December
-
G. Jagannathan, K. Pillaipakkamnatt and R. N. Wright, A practical differentially private random decision tree classifier, in Proc. ICDMW 2009, Miami, FL, USA, December 2009.
-
(2009)
Proc. ICDMW 2009
-
-
Jagannathan, G.1
Pillaipakkamnatt, K.2
Wright, R.N.3
-
51
-
-
79953253848
-
Output privacy in data mining
-
T. Wang and L. Liu, Output privacy in data mining, ACM TODS 36(1) (2011) 1-34.
-
(2011)
ACM TODS
, vol.36
, Issue.1
, pp. 1-34
-
-
Wang, T.1
Liu, L.2
-
52
-
-
80052166150
-
Distributed data mining with differential privacy
-
Kyoto, Japan, June
-
N. Zhang, M. Li and W. Lou, Distributed data mining with differential privacy, in Proc. ICC 2011, Kyoto, Japan, June 2011.
-
(2011)
Proc. ICC 2011
-
-
Zhang, N.1
Li, M.2
Lou, W.3
-
53
-
-
70349132053
-
Anonymity and historical-anonymity in location-based services
-
eds. C. Bettini, S. Jajodia, P. Samarati and X. S. Wang Springer-Verlag
-
C. Bettini, S. Mascetti, X. S. Wang, D. Freni and S. Jajodia, Anonymity and historical-anonymity in location-based services, in Privacy in Location-Based Applications, eds. C. Bettini, S. Jajodia, P. Samarati and X. S. Wang (Springer-Verlag, 2009).
-
(2009)
Privacy in Location-Based Applications
-
-
Bettini, C.1
Mascetti, S.2
Wang, X.S.3
Freni, D.4
Jajodia, S.5
-
54
-
-
84861810751
-
Microaggregation-and permutation-based anonymization of movement data
-
J. Domingo-Ferrer and R. Trujillo-Rasua, Microaggregation-and permutation-based anonymization of movement data, Information Sciences 208 (2012) 55-80.
-
(2012)
Information Sciences
, vol.208
, pp. 55-80
-
-
Domingo-Ferrer, J.1
Trujillo-Rasua, R.2
-
55
-
-
36549043405
-
Protecting location privacy with personalized k-anonymity: Architecture and algorithms
-
B. Gedik and L. Liu, Protecting location privacy with personalized k-anonymity: Architecture and algorithms, IEEE TMC 7(1) (2008) 1-18.
-
(2008)
IEEE TMC
, vol.7
, Issue.1
, pp. 1-18
-
-
Gedik, B.1
Liu, L.2
-
56
-
-
84992757948
-
Spatial generalisation algorithms for LBS privacy preservation
-
S. Mascetti, C. Bettini, D. Freni and X. S. Wang, Spatial generalisation algorithms for LBS privacy preservation, Journal of Location Based Services 1(3) (2007) 179-207.
-
(2007)
Journal of Location Based Services
, vol.1
, Issue.3
, pp. 179-207
-
-
Mascetti, S.1
Bettini, C.2
Freni, D.3
Wang, X.S.4
-
57
-
-
34547720006
-
The new Casper: Query processing for location services without compromising privacy
-
Seoul, Korea, September
-
M. F. Mokbel, C.-Y. Chow and W. G. Aref, The new Casper: Query processing for location services without compromising privacy, in Proc. VLDB 2006, Seoul, Korea, September 2006.
-
(2006)
Proc. VLDB 2006
-
-
Mokbel, M.F.1
Chow, C.-Y.2
Aref, W.G.3
-
58
-
-
72949110369
-
Anonymous query processing in road networks
-
K. Mouratidis and M. L. Yiu, Anonymous query processing in road networks, IEEE TKDE 22(1) (2010) 2-15.
-
(2010)
IEEE TKDE
, vol.22
, Issue.1
, pp. 2-15
-
-
Mouratidis, K.1
Yiu, M.L.2
-
59
-
-
84555217817
-
Differential privacy for location pattern mining
-
Chicago, IL, USA, November
-
S.-S. Ho and S. Ruan, Differential privacy for location pattern mining, in Proc. SPRINGL 2011, Chicago, IL, USA, November 2011.
-
(2011)
Proc. SPRINGL 2011
-
-
Ho, S.-S.1
Ruan, S.2
-
60
-
-
70350632870
-
A brief survey on anonymization techniques for privacy preserving publishing of social network data
-
B. Zhou, J. Pei and W. Luk, A brief survey on anonymization techniques for privacy preserving publishing of social network data, SIGKDD Explorations Newsletter 10(2) (2008) 12-22.
-
(2008)
SIGKDD Explorations Newsletter
, vol.10
, Issue.2
, pp. 12-22
-
-
Zhou, B.1
Pei, J.2
Luk, W.3
-
61
-
-
84859194833
-
Resisting structural reidentification in anonymized social networks
-
M. Hay, G. Miklau, D. Jensen, D. Towsley and P. Weis, Resisting structural reidentification in anonymized social networks, PVLDB 1(1) (2008) 102-114.
-
(2008)
PVLDB
, vol.1
, Issue.1
, pp. 102-114
-
-
Hay, M.1
Miklau, G.2
Jensen, D.3
Towsley, D.4
Weis, P.5
-
62
-
-
67650219221
-
Preserving the privacy of sensitive relationships in graph data
-
San Jose, CA, USA, July
-
E. Zheleva and L. Getoor, Preserving the privacy of sensitive relationships in graph data, in Proc. PinKDD 2007, San Jose, CA, USA, July 2008.
-
(2008)
Proc. PinKDD 2007
-
-
Zheleva, E.1
Getoor, L.2
-
63
-
-
79959532187
-
The k-anonymity and ℓ-diversity approaches for privacy preservation in social networks against neighborhood attacks
-
B. Zhou and J. Pei, The k-anonymity and ℓ-diversity approaches for privacy preservation in social networks against neighborhood attacks, Knowledge and Information Systems 28(1) (2011) 47-77.
-
(2011)
Knowledge and Information Systems
, vol.28
, Issue.1
, pp. 47-77
-
-
Zhou, B.1
Pei, J.2
-
64
-
-
77951192010
-
Accurate estimation of the degree distribution of private networks
-
Miami, FL, USA, December
-
M. Hay, C. Li, G. Miklau and D. Jensen, Accurate estimation of the degree distribution of private networks, in Proc. ICDM 2009, Miami, FL, USA, December 2009.
-
(2009)
Proc. ICDM 2009
-
-
Hay, M.1
Li, C.2
Miklau, G.3
Jensen, D.4
-
65
-
-
84866597543
-
Relationship privacy: Output perturbation for queries with joins
-
Providence, RI, USA, June-July
-
V. Rastogi, M. Hay, G. Miklau and D. Suciu, Relationship privacy: Output perturbation for queries with joins, in Proc. PODS 2009, Providence, RI, USA, June-July 2009.
-
(2009)
Proc. PODS 2009
-
-
Rastogi, V.1
Hay, M.2
Miklau, G.3
Suciu, D.4
-
66
-
-
77951167125
-
A differentially private graph estimator
-
Miami, FL, USA, December
-
D. J. Mir and R. N. Wright, A differentially private graph estimator, in Proc. ICDMW 2009, Miami, FL, USA, December 2009.
-
(2009)
Proc. ICDMW 2009
-
-
Mir, D.J.1
Wright, R.N.2
-
68
-
-
84864069092
-
A rigorous and customizable framework for privacy
-
Scottsdale, AZ, USA, May
-
D. Kifer and A. Machanavajjhala, A rigorous and customizable framework for privacy, in Proc. PODS 2012, Scottsdale, AZ, USA, May 2012.
-
(2012)
Proc. PODS 2012
-
-
Kifer, D.1
Machanavajjhala, A.2
|