메뉴 건너뛰기




Volumn 5, Issue 11, 2012, Pages 1388-1399

Publishing microdata with a robust privacy guarantee

Author keywords

[No Author keywords available]

Indexed keywords

DATA PRIVACY; PUBLISHING;

EID: 84873205808     PISSN: None     EISSN: 21508097     Source Type: Conference Proceeding    
DOI: 10.14778/2350229.2350255     Document Type: Article
Times cited : (79)

References (34)
  • 1
    • 85081784505 scopus 로고    scopus 로고
    • http://www.ipums.org.
  • 2
    • 28444434728 scopus 로고    scopus 로고
    • A framework for high-accuracy privacy-preserving mining
    • S. Agrawal and J. R. Haritsa. A framework for high-accuracy privacy-preserving mining. In ICDE, pages 193-204, 2005.
    • (2005) ICDE , pp. 193-204
    • Agrawal, S.1    Haritsa, J.R.2
  • 3
    • 65449147584 scopus 로고    scopus 로고
    • The cost of privacy, destruction of data-mining utility in anonymized data publishing
    • J. Brickell and V. Shmatikov. The cost of privacy: destruction of data-mining utility in anonymized data publishing. In KDD, pages 70-79, 2008.
    • (2008) KDD , pp. 70-79
    • Brickell, J.1    Shmatikov, V.2
  • 4
    • 78751575843 scopus 로고    scopus 로고
    • SABRE, a Sensitive Attribute Bucketization and REdistribution framework for t-closeness
    • J. Cao, P. Karras, P. Kalnis, and K.-L. Tan. SABRE: a Sensitive Attribute Bucketization and REdistribution framework for t-closeness. VLDB Journal, 20(1):59-81, 2011.
    • (2011) VLDB Journal , vol.20 , Issue.1 , pp. 59-81
    • Cao, J.1    Karras, P.2    Kalnis, P.3    Tan, K.L.4
  • 5
    • 84859221764 scopus 로고    scopus 로고
    • Small domain randomization, Same privacy, more utility
    • R. Chaytor and K. Wang. Small domain randomization: Same privacy, more utility. PVLDB, 3(1):608-618, 2010.
    • (2010) PVLDB , vol.3 , Issue.1 , pp. 608-618
    • Chaytor, R.1    Wang, K.2
  • 6
    • 80052688705 scopus 로고    scopus 로고
    • Personal privacy vs population privacy, learning to attack anonymization
    • G. Cormode. Personal privacy vs population privacy: learning to attack anonymization. In KDD, pages 1253-1261, 2011.
    • (2011) KDD , pp. 1253-1261
    • Cormode, G.1
  • 7
    • 84859258582 scopus 로고    scopus 로고
    • Minimizing minimality and maximizing utility, Analyzing method-based attacks on anonymized data
    • G. Cormode, N. Li, T. Li, and D. Srivastava. Minimizing minimality and maximizing utility: Analyzing method-based attacks on anonymized data. PVLDB, 3(1):1045-1056, 2010.
    • (2010) PVLDB , vol.3 , Issue.1 , pp. 1045-1056
    • Cormode, G.1    Li, N.2    Li, T.3    Srivastava, D.4
  • 8
    • 14644401112 scopus 로고    scopus 로고
    • Indexing high-dimensional data for efficient in-memory similarity search
    • B. Cui, B. C. Ooi, J. Su, and K.-L. Tan. Indexing high-dimensional data for efficient in-memory similarity search. IEEE TKDE, 17(3):339-353, 2005.
    • (2005) IEEE TKDE , vol.17 , Issue.3 , pp. 339-353
    • Cui, B.1    Ooi, B.C.2    Su, J.3    Tan, K.L.4
  • 9
    • 33746335051 scopus 로고    scopus 로고
    • Differential privacy
    • C. Dwork. Differential privacy. In ICALP (2), pages 1-12, 2006.
    • (2006) ICALP , Issue.2 , pp. 1-12
    • Dwork, C.1
  • 10
    • 1142263341 scopus 로고    scopus 로고
    • Limiting privacy breaches in privacy preserving data mining
    • A. V. Evfimievski, J. Gehrke, and R. Srikant. Limiting privacy breaches in privacy preserving data mining. In PODS, pages 211-222, 2003.
    • (2003) PODS , pp. 211-222
    • Evfimievski, A.V.1    Gehrke, J.2    Srikant, R.3
  • 11
    • 65449162734 scopus 로고    scopus 로고
    • Composition attacks and auxiliary information in data privacy
    • S. R. Ganta, S. P. Kasiviswanathan, and A. Smith. Composition attacks and auxiliary information in data privacy. In KDD, pages 265-273, 2008.
    • (2008) KDD , pp. 265-273
    • Ganta, S.R.1    Kasiviswanathan, S.P.2    Smith, A.3
  • 12
    • 68649129111 scopus 로고    scopus 로고
    • A framework for efficient data anonymization under privacy and accuracy constraints
    • G. Ghinita, P. Karras, P. Kalnis, and N. Mamoulis. A framework for efficient data anonymization under privacy and accuracy constraints. ACM TODS, 34(2):9:1-9:47, 2009.
    • (2009) ACM TODS , vol.34 , Issue.2
    • Ghinita, G.1    Karras, P.2    Kalnis, P.3    Mamoulis, N.4
  • 13
    • 70349126149 scopus 로고    scopus 로고
    • Multiplicative synopses for relative-error metrics
    • P. Karras. Multiplicative synopses for relative-error metrics. In EDBT, pages 756-767, 2009.
    • (2009) EDBT , pp. 756-767
    • Karras, P.1
  • 14
    • 51149084988 scopus 로고    scopus 로고
    • Hierarchical synopses with optimal error guarantees
    • P. Karras and N. Mamoulis. Hierarchical synopses with optimal error guarantees. ACM TODS, 33(3):18:1-18:53, 2008.
    • (2008) ACM TODS , vol.33 , Issue.3
    • Karras, P.1    Mamoulis, N.2
  • 15
    • 70849111568 scopus 로고    scopus 로고
    • Attacks on privacy and deFinetti's theorem
    • D. Kifer. Attacks on privacy and deFinetti's theorem. In SIGMOD, pages 127-138, 2009.
    • (2009) SIGMOD , pp. 127-138
    • Kifer, D.1
  • 16
    • 79959983519 scopus 로고    scopus 로고
    • No free lunch in data privacy
    • D. Kifer and A. Machanavajjhala. No free lunch in data privacy. In SIGMOD, pages 193-204, 2011.
    • (2011) SIGMOD , pp. 193-204
    • Kifer, D.1    Machanavajjhala, A.2
  • 17
    • 29844444250 scopus 로고    scopus 로고
    • Incognito, Efficient full-domain k-anonymity
    • K. LeFevre, D. J. DeWitt, and R. Ramakrishnan. Incognito: Efficient full-domain k-anonymity. In SIGMOD, pages 49-60, 2005.
    • (2005) SIGMOD , pp. 49-60
    • LeFevre, K.1    DeWitt, D.J.2    Ramakrishnan, R.3
  • 19
    • 57149132810 scopus 로고    scopus 로고
    • Preservation of proximity privacy in publishing numerical sensitive data
    • J. Li, Y. Tao, and X. Xiao. Preservation of proximity privacy in publishing numerical sensitive data. In SIGMOD, pages 473-486, 2008.
    • (2008) SIGMOD , pp. 473-486
    • Li, J.1    Tao, Y.2    Xiao, X.3
  • 20
    • 77952913726 scopus 로고    scopus 로고
    • Closeness, A new privacy measure for data publishing
    • N. Li, T. Li, and S. Venkatasubramanian. Closeness: A new privacy measure for data publishing. IEEE TKDE, 22(7):943-956, 2010.
    • (2010) IEEE TKDE , vol.22 , Issue.7 , pp. 943-956
    • Li, N.1    Li, T.2    Venkatasubramanian, S.3
  • 21
    • 70350634219 scopus 로고    scopus 로고
    • On the tradeoff between privacy and utility in data publishing
    • T. Li and N. Li. On the tradeoff between privacy and utility in data publishing. In KDD, pages 517-526, 2009.
    • (2009) KDD , pp. 517-526
    • Li, T.1    Li, N.2
  • 23
    • 3142691086 scopus 로고    scopus 로고
    • On the complexity of optimal k-anonymity
    • A. Meyerson and R. Williams. On the complexity of optimal k-anonymity. In PODS, pages 223-228, 2004.
    • (2004) PODS , pp. 223-228
    • Meyerson, A.1    Williams, R.2
  • 24
    • 0035049112 scopus 로고    scopus 로고
    • Analysis of the clustering properties of the hilbert space-filling curve
    • B. Moon, H. V. Jagadish, C. Faloutsos, and J. H. Saltz. Analysis of the clustering properties of the hilbert space-filling curve. IEEE TKDE, 13(1):124-141, 2001.
    • (2001) IEEE TKDE , vol.13 , Issue.1 , pp. 124-141
    • Moon, B.1    Jagadish, H.V.2    Faloutsos, C.3    Saltz, J.H.4
  • 25
    • 35448937300 scopus 로고    scopus 로고
    • Hiding the presence of individuals from shared databases
    • M. E. Nergiz, M. Atzori, and C. Clifton. Hiding the presence of individuals from shared databases. In SIGMOD, pages 665-676, 2007.
    • (2007) SIGMOD , pp. 665-676
    • Nergiz, M.E.1    Atzori, M.2    Clifton, C.3
  • 26
    • 85011019712 scopus 로고    scopus 로고
    • The boundary between privacy and utility in data publishing
    • V. Rastogi, S. Hong, and D. Suciu. The boundary between privacy and utility in data publishing. In VLDB, pages 531-542, 2007.
    • (2007) VLDB , pp. 531-542
    • Rastogi, V.1    Hong, S.2    Suciu, D.3
  • 27
    • 77956995886 scopus 로고    scopus 로고
    • From t-closeness-like privacy to postrandomization via information theory
    • D. Rebollo-Monedero, J. Forné, and J. Domingo-Ferrer. From t-closeness-like privacy to postrandomization via information theory. IEEE TKDE, 22(11):1623-1636, 2010.
    • (2010) IEEE TKDE , vol.22 , Issue.11 , pp. 1623-1636
    • Rebollo-Monedero, D.1    Forné, J.2    Domingo-Ferrer, J.3
  • 29
    • 0035517699 scopus 로고    scopus 로고
    • Protecting respondents' identities in microdata release
    • P. Samarati. Protecting respondents' identities in microdata release. IEEE TKDE, 13(6):1010-1027, 2001.
    • (2001) IEEE TKDE , vol.13 , Issue.6 , pp. 1010-1027
    • Samarati, P.1
  • 30
    • 52649134322 scopus 로고    scopus 로고
    • On anti-corruption privacy preserving publication
    • Y. Tao, X. Xiao, J. Li, and D. Zhang. On anti-corruption privacy preserving publication. In ICDE, pages 725-734, 2008.
    • (2008) ICDE , pp. 725-734
    • Tao, Y.1    Xiao, X.2    Li, J.3    Zhang, D.4
  • 31
    • 85011016303 scopus 로고    scopus 로고
    • Minimality attack in privacy preserving data publishing
    • R. C.W.Wong, A. W.C. Fu, K. Wang, and J. Pei. Minimality attack in privacy preserving data publishing. In VLDB, pages 543-554, 2007.
    • (2007) VLDB , pp. 543-554
    • Wong, R.W.1    Fu, A.C.2    Wang, K.3    Pei, J.4
  • 32
    • 79959998772 scopus 로고    scopus 로고
    • iReduct, differential privacy with reduced relative errors
    • X. Xiao, G. Bender, M. Hay, and J. Gehrke. iReduct: differential privacy with reduced relative errors. In SIGMOD, pages 229-240, 2011.
    • (2011) SIGMOD , pp. 229-240
    • Xiao, X.1    Bender, G.2    Hay, M.3    Gehrke, J.4
  • 33
    • 84893853914 scopus 로고    scopus 로고
    • Anatomy, Simple and effective privacy preservation
    • X. Xiao and Y. Tao. Anatomy: Simple and effective privacy preservation. In VLDB, pages 139-150, 2006.
    • (2006) VLDB , pp. 139-150
    • Xiao, X.1    Tao, Y.2
  • 34
    • 77952081925 scopus 로고    scopus 로고
    • Transparent anonymization, Thwarting adversaries who know the algorithm
    • X. Xiao, Y. Tao, and N. Koudas. Transparent anonymization: Thwarting adversaries who know the algorithm. ACM TODS, 35(2):1-48, 2010.
    • (2010) ACM TODS , vol.35 , Issue.2 , pp. 1-48
    • Xiao, X.1    Tao, Y.2    Koudas, N.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.