-
1
-
-
84878839775
-
-
Health Insurance Portability and Accountability Act of,United States Public Law
-
Health Insurance Portability and Accountability Act of 1996 United States Public Law.
-
(1996)
-
-
-
2
-
-
78149260852
-
Hiding sequential and spatiotemporal patterns
-
Abul O, Bonchi F, Giannotti F (2010) Hiding sequential and spatiotemporal patterns. TKDE 22(12): 1709-1723.
-
(2010)
Tkde
, vol.22
, Issue.12
, pp. 1709-1723
-
-
Abul, O.1
Bonchi, F.2
Giannotti, F.3
-
3
-
-
52649110568
-
Never walk alone: uncertainty for anonymity in moving objects databases
-
Abul O, Bonchi F, Nanni M (2008) Never walk alone: uncertainty for anonymity in moving objects databases. In: ICDE, pp 376-385.
-
(2008)
ICDE
, pp. 376-385
-
-
Abul, O.1
Bonchi, F.2
Nanni, M.3
-
4
-
-
33745629638
-
On k-anonymity and the curse of dimensionality
-
Aggarwal CC (2005) On k-anonymity and the curse of dimensionality. In: VLDB, pp 901-909.
-
(2005)
VLDB
, pp. 901-909
-
-
Aggarwal, C.C.1
-
5
-
-
84863122678
-
On the hardness of graph anonymization
-
Aggarwal CC, Li Y, Yu PS (2011) On the hardness of graph anonymization. In: ICDM, pp 1002-1007.
-
(2011)
ICDM
, pp. 1002-1007
-
-
Aggarwal, C.C.1
Li, Y.2
Yu, P.S.3
-
7
-
-
33947621113
-
Securing electronic health records without impeding the flow of information
-
Agrawal R, Johnson CM (2007) Securing electronic health records without impeding the flow of information. Int J Med Inform 76(5-6): 471-479.
-
(2007)
Int J Med Inform
, vol.76
, Issue.5-6
, pp. 471-479
-
-
Agrawal, R.1
Johnson, C.M.2
-
8
-
-
0002221136
-
Fast algorithms for mining association rules in large databases
-
Agrawal R, Srikant R (1994) Fast algorithms for mining association rules in large databases. In: VLDB, pp 487-499.
-
(1994)
VLDB
, pp. 487-499
-
-
Agrawal, R.1
Srikant, R.2
-
9
-
-
0030283418
-
From statistical knowledge bases to degrees of belief
-
Bacchus F, Grove AJ, Halpern JY, Koller D (1996) From statistical knowledge bases to degrees of belief. Artif Intell 87(1-2): 75-143.
-
(1996)
Artif Intell
, vol.87
, Issue.1-2
, pp. 75-143
-
-
Bacchus, F.1
Grove, A.J.2
Halpern, J.Y.3
Koller, D.4
-
10
-
-
35448955720
-
Privacy, accuracy, and consistency too: a holistic solution to contingency table release
-
Barak B, Chaudhuri K, Dwork C, Kale S, McSherry F, Talwar K (2007) Privacy, accuracy, and consistency too: a holistic solution to contingency table release. In: PODS, pp 273-282.
-
(2007)
PODS
, pp. 273-282
-
-
Barak, B.1
Chaudhuri, K.2
Dwork, C.3
Kale, S.4
McSherry, F.5
Talwar, K.6
-
12
-
-
0035789294
-
Evaluating the novelty of text-mined rules using lexical knowledge
-
Basu S, Mooney RJ, Pasupuleti KV, Ghosh J (2001) Evaluating the novelty of text-mined rules using lexical knowledge. In: KDD, pp 233-238.
-
(2001)
KDD
, pp. 233-238
-
-
Basu, S.1
Mooney, R.J.2
Pasupuleti, K.V.3
Ghosh, J.4
-
14
-
-
84869444776
-
Trajectory anonymity in publishing personal mobility data
-
Bonchi F, Lakshmanan LVS (2011) Trajectory anonymity in publishing personal mobility data. SIGKDD Explor 13(1): 30-42.
-
(2011)
SIGKDD Explor
, vol.13
, Issue.1
, pp. 30-42
-
-
Bonchi, F.1
Lakshmanan, L.V.S.2
-
15
-
-
65449147584
-
The cost of privacy: destruction of data-mining utility in anonymized data publishing
-
Brickell J, Shmatikov V (2008) The cost of privacy: destruction of data-mining utility in anonymized data publishing. In: KDD, pp 70-78.
-
(2008)
KDD
, pp. 70-78
-
-
Brickell, J.1
Shmatikov, V.2
-
16
-
-
79956041471
-
rho-Uncertainty: inference-proof transaction anonymization
-
Cao J, Karras P, Raïssi C, Tan K (2010) rho-Uncertainty: inference-proof transaction anonymization. PVLDB 3(1): 1033-1044.
-
(2010)
Pvldb
, vol.3
, Issue.1
, pp. 1033-1044
-
-
Cao, J.1
Karras, P.2
Raïssi, C.3
Tan, K.4
-
18
-
-
81155123637
-
Geometric data perturbation for privacy preserving outsourced data mining
-
Chen K, Liu L (2011) Geometric data perturbation for privacy preserving outsourced data mining. Knowl Inf Syst 29(3): 657-695.
-
(2011)
Knowl Inf Syst
, vol.29
, Issue.3
, pp. 657-695
-
-
Chen, K.1
Liu, L.2
-
19
-
-
84861595370
-
Publishing set-valued data via differential privacy
-
Chen R, Mohammed N, Fung BCM, Desai BC, Xiong L (2011) Publishing set-valued data via differential privacy. PVLDB 4(11): 1087-1098.
-
(2011)
Pvldb
, vol.4
, Issue.11
, pp. 1087-1098
-
-
Chen, R.1
Mohammed, N.2
Fung, B.C.M.3
Desai, B.C.4
Xiong, L.5
-
20
-
-
80052688705
-
Personal privacy vs population privacy: learning to attack anonymization
-
Cormode G (2011) Personal privacy vs population privacy: learning to attack anonymization. In: KDD, pp 1253-1261.
-
(2011)
KDD
, pp. 1253-1261
-
-
Cormode, G.1
-
21
-
-
84859258582
-
Minimizing minimality and maximizing utility: analyzing method-based attacks on anonymized data
-
Cormode G, Li N, Li T, Srivastava D (2010) Minimizing minimality and maximizing utility: analyzing method-based attacks on anonymized data. PVLDB 3(1): 1045-1056.
-
(2010)
Pvldb
, vol.3
, Issue.1
, pp. 1045-1056
-
-
Cormode, G.1
Li, N.2
Li, T.3
Srivastava, D.4
-
22
-
-
33746335051
-
Differential privacy
-
Dwork C (2006) Differential privacy. In: ICALP, pp 1-12.
-
(2006)
ICALP
, pp. 1-12
-
-
Dwork, C.1
-
23
-
-
70349305273
-
Differential privacy: a survey of results
-
Dwork C (2008) Differential privacy: a survey of results. In: TAMC, pp 1-19.
-
(2008)
TAMC
, pp. 1-19
-
-
Dwork, C.1
-
24
-
-
77956195013
-
Data mining with differential privacy
-
Friedman A, Schuster A (2010) Data mining with differential privacy. In: KDD, pp 493-502.
-
(2010)
KDD
, pp. 493-502
-
-
Friedman, A.1
Schuster, A.2
-
25
-
-
77951201056
-
Privacy-preserving data publishing: a survey on recent developments
-
Fung BCM, Wang K, Chen R, Yu PS (2010) Privacy-preserving data publishing: a survey on recent developments. ACM Comput Surv 42(4): 1-53.
-
(2010)
ACM Comput Surv
, vol.42
, Issue.4
, pp. 1-53
-
-
Fung, B.C.M.1
Wang, K.2
Chen, R.3
Yu, P.S.4
-
26
-
-
28444499680
-
Top-down specialization for information and privacy preservation
-
Fung BCM, Wang K, Chen R, Yu PS (2005) Top-down specialization for information and privacy preservation. In: ICDE, pp 205-216.
-
(2005)
ICDE
, pp. 205-216
-
-
Fung, B.C.M.1
Wang, K.2
Chen, R.3
Yu, P.S.4
-
27
-
-
78650584378
-
Anonymous publication of sensitive transactional data
-
Ghinita G, Kalnis P, Tao Y (2011) Anonymous publication of sensitive transactional data. IEEE TKDE 23(2): 161-174.
-
(2011)
IEEE TKDE
, vol.23
, Issue.2
, pp. 161-174
-
-
Ghinita, G.1
Kalnis, P.2
Tao, Y.3
-
28
-
-
84988315609
-
Fast data anonymization with low information loss
-
Ghinita G, Karras P, Kalnis P, Mamoulis N (2007) Fast data anonymization with low information loss. In: VLDB, pp 758-769.
-
(2007)
VLDB
, pp. 758-769
-
-
Ghinita, G.1
Karras, P.2
Kalnis, P.3
Mamoulis, N.4
-
29
-
-
52649106883
-
On the anonymization of sparse high-dimensional data
-
Ghinita G, Tao Y, Kalnis P (2008) On the anonymization of sparse high-dimensional data. In: ICDE, pp 715-724.
-
(2008)
ICDE
, pp. 715-724
-
-
Ghinita, G.1
Tao, Y.2
Kalnis, P.3
-
30
-
-
80052662844
-
Revisiting sequential pattern hiding to enhance utility
-
Gkoulalas-Divanis A, Loukides G (2011) Revisiting sequential pattern hiding to enhance utility. In: KDD, pp 1316-1324.
-
(2011)
KDD
, pp. 1316-1324
-
-
Gkoulalas-Divanis, A.1
Loukides, G.2
-
31
-
-
69949190981
-
Hiding sensitive knowledge without side effects
-
Gkoulalas-Divanis A, Verykios VS (2009) Hiding sensitive knowledge without side effects. Knowl Inf Syst 20(3): 263-299.
-
(2009)
Knowl Inf Syst
, vol.20
, Issue.3
, pp. 263-299
-
-
Gkoulalas-Divanis, A.1
Verykios, V.S.2
-
32
-
-
84864086218
-
Identifying unsafe routes for network-based trajectory privacy
-
Gkoulalas-Divanis A, Verykios VS, Mokbel MF (2009) Identifying unsafe routes for network-based trajectory privacy. In: SDM, pp 942-953.
-
(2009)
SDM
, pp. 942-953
-
-
Gkoulalas-Divanis, A.1
Verykios, V.S.2
Mokbel, M.F.3
-
33
-
-
0025383763
-
A guided tour of chernoff bounds
-
Hagerup T, Rüb C (1990) A guided tour of chernoff bounds. Inf Process Lett 33(6): 305-308.
-
(1990)
Inf Process Lett
, vol.33
, Issue.6
, pp. 305-308
-
-
Hagerup, T.1
Rüb, C.2
-
34
-
-
77951192010
-
Accurate estimation of the degree distribution of private networks
-
Hay M, Li C, Miklau G, Jensen D (2009) Accurate estimation of the degree distribution of private networks. In: ICDM, pp 169-178.
-
(2009)
ICDM
, pp. 169-178
-
-
Hay, M.1
Li, C.2
Miklau, G.3
Jensen, D.4
-
35
-
-
78049372159
-
Anonymization of set-valued data via top-down, local generalization
-
He Y, Naughton JF (2009) Anonymization of set-valued data via top-down, local generalization. PVLDB 2(1): 934-945.
-
(2009)
Pvldb
, vol.2
, Issue.1
, pp. 934-945
-
-
He, Y.1
Naughton, J.F.2
-
36
-
-
0242625276
-
Transforming data to satisfy privacy constraints
-
Iyengar VS (2002) Transforming data to satisfy privacy constraints. In: KDD, pp 279-288.
-
(2002)
KDD
, pp. 279-288
-
-
Iyengar, V.S.1
-
37
-
-
33747456679
-
A framework for evaluating the utility of data altered to protect confidentiality
-
Karr AF, Kohnen CN, Oganian A, Reiter JP, Sanil AP (2006) A framework for evaluating the utility of data altered to protect confidentiality. Am Stat 60(3): 224-232.
-
(2006)
Am Stat
, vol.60
, Issue.3
, pp. 224-232
-
-
Karr, A.F.1
Kohnen, C.N.2
Oganian, A.3
Reiter, J.P.4
Sanil, A.P.5
-
38
-
-
79951509728
-
Location privacy: going beyond k-anonymity, cloaking and anonymizers
-
Khoshgozaran A, Shahabi C, Shirani-Mehr H (2011) Location privacy: going beyond k-anonymity, cloaking and anonymizers. Knowl Inf Syst 26(3): 435-465.
-
(2011)
Knowl Inf Syst
, vol.26
, Issue.3
, pp. 435-465
-
-
Khoshgozaran, A.1
Shahabi, C.2
Shirani-Mehr, H.3
-
39
-
-
79959983519
-
No free lunch in data privacy
-
Kifer D, Machanavajjhala A (2011) No free lunch in data privacy. In: SIGMOD, pp 193-204.
-
(2011)
SIGMOD
, pp. 193-204
-
-
Kifer, D.1
Machanavajjhala, A.2
-
41
-
-
51149098991
-
Workload-aware anonymization techniques for large-scale datasets
-
LeFevre K, DeWitt DJ, Ramakrishnan R (2008) Workload-aware anonymization techniques for large-scale datasets. TODS 33(3): 1-47.
-
(2008)
TODS
, vol.33
, Issue.3
, pp. 1-47
-
-
LeFevre, K.1
DeWitt, D.J.2
Ramakrishnan, R.3
-
43
-
-
80052793399
-
Information based data anonymization for classification utility
-
Li J, Liu J, Baig MM, Wong RC (2011) Information based data anonymization for classification utility. DKE 70(12): 1030-1045.
-
(2011)
Dke
, vol.70
, Issue.12
, pp. 1030-1045
-
-
Li, J.1
Liu, J.2
Baig, M.M.3
Wong, R.C.4
-
44
-
-
34548805858
-
t-closeness: Privacy beyond k-anonymity and l-diversity
-
Li N, Li T, Venkatasubramanian S (2007) t-closeness: Privacy beyond k-anonymity and l-diversity. In: ICDE, pp 106-115.
-
(2007)
ICDE
, pp. 106-115
-
-
Li, N.1
Li, T.2
Venkatasubramanian, S.3
-
45
-
-
76749111107
-
Optimal k-anonymity with flexible generalization schemes through bottom-up searching
-
Li T, Li N (2006) Optimal k-anonymity with flexible generalization schemes through bottom-up searching. In: ICDMW, pp 518-523.
-
(2006)
ICDMW
, pp. 518-523
-
-
Li, T.1
Li, N.2
-
46
-
-
0003269280
-
Using general impressions to analyze discovered classification rules
-
Liu B, Hsu W, Chen S (1997) Using general impressions to analyze discovered classification rules. In: KDD, pp 31-36.
-
(1997)
KDD
, pp. 31-36
-
-
Liu, B.1
Hsu, W.2
Chen, S.3
-
47
-
-
84947768405
-
Visually aided exploration of interesting association rules
-
Liu B, Hsu W, Wang K, Chen S (1999) Visually aided exploration of interesting association rules. In: PAKDD, pp 380-389.
-
(1999)
PAKDD
, pp. 380-389
-
-
Liu, B.1
Hsu, W.2
Wang, K.3
Chen, S.4
-
48
-
-
79956317208
-
Anonymizing transaction data by integrating suppression and generalization
-
Liu J, Wang K (2010) Anonymizing transaction data by integrating suppression and generalization. In: PAKDD, pp 171-180.
-
(2010)
PAKDD
, pp. 171-180
-
-
Liu, J.1
Wang, K.2
-
49
-
-
77955283376
-
The disclosure of diagnosis codes can breach research participants' privacy
-
Loukides G, Denny JC, Malin B (2010) The disclosure of diagnosis codes can breach research participants' privacy. J Am Med Inform Assoc 17(3): 322-327.
-
(2010)
J Am Med Inform Assoc
, vol.17
, Issue.3
, pp. 322-327
-
-
Loukides, G.1
Denny, J.C.2
Malin, B.3
-
50
-
-
77952390550
-
Anonymization of electronic medical records for validating genome-wide association studies
-
Loukides G, Gkoulalas-Divanis A, Malin B (2010) Anonymization of electronic medical records for validating genome-wide association studies. Proc Natl Acad Sci 17(107): 7898-7903.
-
(2010)
Proc Natl Acad Sci
, vol.17
, Issue.107
, pp. 7898-7903
-
-
Loukides, G.1
Gkoulalas-Divanis, A.2
Malin, B.3
-
51
-
-
79961206921
-
COAT: Constraint-based anonymization of transactions
-
Loukides G, Gkoulalas-Divanis A, Malin B (2011) COAT: Constraint-based anonymization of transactions. Knowl Inf Syst 28(2): 251-282.
-
(2011)
Knowl Inf Syst
, vol.28
, Issue.2
, pp. 251-282
-
-
Loukides, G.1
Gkoulalas-Divanis, A.2
Malin, B.3
-
52
-
-
78049360732
-
Anonymizing transaction data to eliminate sensitive inferences
-
Loukides G, Gkoulalas-Divanis A, Shao J (2010) Anonymizing transaction data to eliminate sensitive inferences. In: DEXA, pp 400-415.
-
(2010)
DEXA
, pp. 400-415
-
-
Loukides, G.1
Gkoulalas-Divanis, A.2
Shao, J.3
-
53
-
-
77952262067
-
Data publishing against realistic adversaries
-
Machanavajjhala A, Gehrke J, Götz M (2009) Data publishing against realistic adversaries. PVLDB 2(1): 790-801.
-
(2009)
Pvldb
, vol.2
, Issue.1
, pp. 790-801
-
-
Machanavajjhala, A.1
Gehrke, J.2
Götz, M.3
-
55
-
-
52649169678
-
Privacy: theory meets practice on the map
-
Machanavajjhala A, Kifer D, Abowd JM, Gehrke J, Vilhuber L (2008) Privacy: theory meets practice on the map. In: ICDE, pp 277-286.
-
(2008)
ICDE
, pp. 277-286
-
-
Machanavajjhala, A.1
Kifer, D.2
Abowd, J.M.3
Gehrke, J.4
Vilhuber, L.5
-
56
-
-
84863182736
-
Privacy risk in graph stream publishing for social network data
-
Medforth N, Wang K (2011) Privacy risk in graph stream publishing for social network data. In: ICDM, pp 437-446.
-
(2011)
ICDM
, pp. 437-446
-
-
Medforth, N.1
Wang, K.2
-
57
-
-
3142691086
-
On the complexity of optimal k-anonymity
-
Meyerson A, Williams R (2004) On the complexity of optimal k-anonymity. In: PODS, pp 223-228.
-
(2004)
PODS
, pp. 223-228
-
-
Meyerson, A.1
Williams, R.2
-
58
-
-
80052663001
-
Differentially private data release for data mining
-
Mohammed N, Chen R, Fung BCM, Yu PS (2011) Differentially private data release for data mining. In: KDD, pp 493-501.
-
(2011)
KDD
, pp. 493-501
-
-
Mohammed, N.1
Chen, R.2
Fung, B.C.M.3
Yu, P.S.4
-
59
-
-
74549179664
-
Walking in the crowd: anonymizing trajectory data for pattern analysis
-
Mohammed N, Fung BCM, Debbabi M (2009) Walking in the crowd: anonymizing trajectory data for pattern analysis. In: CIKM, pp 1441-1444.
-
(2009)
CIKM
, pp. 1441-1444
-
-
Mohammed, N.1
Fung, B.C.M.2
Debbabi, M.3
-
60
-
-
70350686724
-
Anonymizing healthcare data: a case study on the blood transfusion service
-
Mohammed N, Fung BCM, Hung PCK, Lee C (2009) Anonymizing healthcare data: a case study on the blood transfusion service. In: KDD, pp 1285-1294.
-
(2009)
KDD
, pp. 1285-1294
-
-
Mohammed, N.1
Fung, B.C.M.2
Hung, P.C.K.3
Lee, C.4
-
61
-
-
78149335185
-
Centralized and distributed anonymization for high-dimensional healthcare data
-
Mohammed N, Fung BCM, Hung PCK, Lee C (2010) Centralized and distributed anonymization for high-dimensional healthcare data. TKDD 4(4): 18.
-
(2010)
Tkdd
, vol.4
, Issue.4
, pp. 18
-
-
Mohammed, N.1
Fung, B.C.M.2
Hung, P.C.K.3
Lee, C.4
-
62
-
-
50249142450
-
Robust de-anonymization of large sparse datasets
-
Narayanan A, Shmatikov V (2008) Robust de-anonymization of large sparse datasets. In: IEEE S&P, pp 111-125.
-
(2008)
IEEE S&P
, pp. 111-125
-
-
Narayanan, A.1
Shmatikov, V.2
-
63
-
-
35448937300
-
Hiding the presence of individuals from shared databases
-
Nergiz ME, Atzori M, Clifton C (2007) Hiding the presence of individuals from shared databases. In: SIGMOD'07, pp 665-676.
-
(2007)
SIGMOD'07
, pp. 665-676
-
-
Nergiz, M.E.1
Atzori, M.2
Clifton, C.3
-
64
-
-
67651171492
-
Multirelational k-anonymity
-
Nergiz ME, Clifton C, Nergiz AE (2009) Multirelational k-anonymity. TKDE 21(8): 1104-1117.
-
(2009)
Tkde
, vol.21
, Issue.8
, pp. 1104-1117
-
-
Nergiz, M.E.1
Clifton, C.2
Nergiz, A.E.3
-
66
-
-
33746056957
-
Protecting sensitive knowledge by data sanitization
-
Oliveira SRM, Zaïane OR (2003) Protecting sensitive knowledge by data sanitization. In: ICDM, pp 613-616.
-
(2003)
ICDM
, pp. 613-616
-
-
Oliveira, S.R.M.1
Zaïane, O.R.2
-
67
-
-
54049092431
-
Protecting business intelligence and customer privacy while outsourcing data mining tasks
-
Qiu L, Li Y, Wu X (2008) Protecting business intelligence and customer privacy while outsourcing data mining tasks. Knowl Inf Syst 17(1): 99-120.
-
(2008)
Knowl Inf Syst
, vol.17
, Issue.1
, pp. 99-120
-
-
Qiu, L.1
Li, Y.2
Wu, X.3
-
68
-
-
0035517699
-
Protecting respondents identities in microdata release
-
Samarati P (2001) Protecting respondents identities in microdata release. TKDE 13(9): 1010-1027.
-
(2001)
Tkde
, vol.13
, Issue.9
, pp. 1010-1027
-
-
Samarati, P.1
-
69
-
-
85162588849
-
Mining association rules with item constraints
-
Srikant R, Vu Q, Agrawal R (1997) Mining association rules with item constraints. In: KDD, pp 67-73.
-
(1997)
KDD
, pp. 67-73
-
-
Srikant, R.1
Vu, Q.2
Agrawal, R.3
-
70
-
-
0036811662
-
k-Anonymity: a model for protecting privacy
-
Sweeney L (2002) k-Anonymity: a model for protecting privacy. IJUFKS 10(5): 557-570.
-
(2002)
Ijufks
, vol.10
, Issue.5
, pp. 557-570
-
-
Sweeney, L.1
-
71
-
-
80052678555
-
Privacy-preserving social network publication against friendship attacks
-
Tai C, Yu P, Yang D, Chen M (2011) Privacy-preserving social network publication against friendship attacks. In: KDD, pp 1262-1270.
-
(2011)
KDD
, pp. 1262-1270
-
-
Tai, C.1
Yu, P.2
Yang, D.3
Chen, M.4
-
72
-
-
67349248073
-
A hybrid multi-group approach for privacy-preserving data mining
-
Teng Z, Du W (2009) A hybrid multi-group approach for privacy-preserving data mining. Knowl Inf Syst 19(2): 133-157.
-
(2009)
Knowl Inf Syst
, vol.19
, Issue.2
, pp. 133-157
-
-
Teng, Z.1
Du, W.2
-
73
-
-
51349142350
-
Privacy preservation in the publication of trajectories
-
Terrovitis M, Mamoulis N (2008) Privacy preservation in the publication of trajectories. In: MDM, pp 65-72.
-
(2008)
MDM
, pp. 65-72
-
-
Terrovitis, M.1
Mamoulis, N.2
-
74
-
-
84859177489
-
Privacy-preserving anonymization of set-valued data
-
Terrovitis M, Mamoulis N, Kalnis P (2008) Privacy-preserving anonymization of set-valued data. PVLDB 1(1): 115-125.
-
(2008)
Pvldb
, vol.1
, Issue.1
, pp. 115-125
-
-
Terrovitis, M.1
Mamoulis, N.2
Kalnis, P.3
-
75
-
-
78751575731
-
Local and global recoding methods for anonymizing set-valued data
-
Terrovitis M, Mamoulis N, Kalnis P (2011) Local and global recoding methods for anonymizing set-valued data. VLDB J 20(1): 83-106.
-
(2011)
VLDB J
, vol.20
, Issue.1
, pp. 83-106
-
-
Terrovitis, M.1
Mamoulis, N.2
Kalnis, P.3
-
76
-
-
33846187162
-
A taxonomy learning method and its application to characterize a scientific web community
-
Velardi P, Cucchiarelli A, Petit M (2007) A taxonomy learning method and its application to characterize a scientific web community. TKDE 19(2): 180-191.
-
(2007)
Tkde
, vol.19
, Issue.2
, pp. 180-191
-
-
Velardi, P.1
Cucchiarelli, A.2
Petit, M.3
-
77
-
-
2142754478
-
Association rule hiding
-
Verykios V, Elmagarmid AK, Bertino E, Saygin Y, Dasseni E (2004) Association rule hiding. TKDE 16(4): 434-447.
-
(2004)
Tkde
, vol.16
, Issue.4
, pp. 434-447
-
-
Verykios, V.1
Elmagarmid, A.K.2
Bertino, E.3
Saygin, Y.4
Dasseni, E.5
-
78
-
-
34147125465
-
Handicapping attacker's confidence: an alternative to k-anonymization
-
Wang K, Fung BCM, Yu PS (2007) Handicapping attacker's confidence: an alternative to k-anonymization. Knowl Inf Syst 11(3): 345-368.
-
(2007)
Knowl Inf Syst
, vol.11
, Issue.3
, pp. 345-368
-
-
Wang, K.1
Fung, B.C.M.2
Yu, P.S.3
-
79
-
-
33749546201
-
Template-based privacy preservation in classification problems
-
Wang K, Fung BCM, Yu PS (2005) Template-based privacy preservation in classification problems. In: ICDM, pp 466-473.
-
(2005)
ICDM
, pp. 466-473
-
-
Wang, K.1
Fung, B.C.M.2
Yu, P.S.3
-
80
-
-
67649663894
-
FF-anonymity: when quasi-identifiers are missing
-
Wang K, Xu Y, Fu A, Wong RCW (2009) FF-anonymity: when quasi-identifiers are missing. In: ICDE, pp 1136-1139.
-
(2009)
ICDE
, pp. 1136-1139
-
-
Wang, K.1
Xu, Y.2
Fu, A.3
Wong, R.C.W.4
-
81
-
-
85011016303
-
Minimality attack in privacy preserving data publishing
-
Wong RCW, Fu A, Wang K, Pei J (2007) Minimality attack in privacy preserving data publishing. In: VLDB, pp 543-554.
-
(2007)
VLDB
, pp. 543-554
-
-
Wong, R.C.W.1
Fu, A.2
Wang, K.3
Pei, J.4
-
82
-
-
68549087035
-
Anonymization-based attacks in privacy-preserving data publishing
-
Wong RCW, Fu A, Wang K, Pei J (2009) Anonymization-based attacks in privacy-preserving data publishing. TODS 34(2): 1-46.
-
(2009)
TODS
, vol.34
, Issue.2
, pp. 1-46
-
-
Wong, R.C.W.1
Fu, A.2
Wang, K.3
Pei, J.4
-
83
-
-
33749571958
-
Alpha-k-anonymity: an enhanced k-anonymity model for privacy-preserving data publishing
-
Wong RCW, Li J, Fu A, Wang K (2006) Alpha-k-anonymity: an enhanced k-anonymity model for privacy-preserving data publishing. In: KDD, pp 754-759.
-
(2006)
KDD
, pp. 754-759
-
-
Wong, R.C.W.1
Li, J.2
Fu, A.3
Wang, K.4
-
84
-
-
84893853914
-
Anatomy: simple and effective privacy preservation
-
Xiao X, Tao Y (2006) Anatomy: simple and effective privacy preservation. In: VLDB, pp 139-150.
-
(2006)
VLDB
, pp. 139-150
-
-
Xiao, X.1
Tao, Y.2
-
85
-
-
34250680246
-
Personalized privacy preservation
-
Xiao X, Tao Y (2006) Personalized privacy preservation. In: SIGMOD, pp 229-240.
-
(2006)
SIGMOD
, pp. 229-240
-
-
Xiao, X.1
Tao, Y.2
-
86
-
-
35448967088
-
M-invariance: towards privacy preserving re-publication of dynamic datasets
-
Xiao X, Tao Y (2007) M-invariance: towards privacy preserving re-publication of dynamic datasets. In: SIGMOD, pp 689-700.
-
(2007)
SIGMOD
, pp. 689-700
-
-
Xiao, X.1
Tao, Y.2
-
87
-
-
77952081925
-
Transparent anonymization: Thwarting adversaries who know the algorithm
-
Xiao X, Tao Y, Koudas N (2010) Transparent anonymization: Thwarting adversaries who know the algorithm. TODS 35(2): 1-48.
-
(2010)
TODS
, vol.35
, Issue.2
, pp. 1-48
-
-
Xiao, X.1
Tao, Y.2
Koudas, N.3
-
88
-
-
77952787160
-
Differential privacy via wavelet transforms
-
Xiao X, Wang G, Gehrke J (2010) Differential privacy via wavelet transforms. In: ICDE, pp 225-236.
-
(2010)
ICDE
, pp. 225-236
-
-
Xiao, X.1
Wang, G.2
Gehrke, J.3
-
89
-
-
33749582207
-
Utility-based anonymization using local recoding
-
Xu J, Wang W, Pei J, Wang X, Shi B, Fu AW-C (2006) Utility-based anonymization using local recoding. In: KDD, pp 785-790.
-
(2006)
KDD
, pp. 785-790
-
-
Xu, J.1
Wang, W.2
Pei, J.3
Wang, X.4
Shi, B.5
Fu, A.W.-C.6
-
90
-
-
67049167712
-
Publishing sensitive transactions for itemset utility
-
Xu Y, Fung BCM, Wang K, Fu AW, Pei J (2008) Publishing sensitive transactions for itemset utility. In: ICDM, pp 1109-1114.
-
(2008)
ICDM
, pp. 1109-1114
-
-
Xu, Y.1
Fung, B.C.M.2
Wang, K.3
Fu, A.W.4
Pei, J.5
-
91
-
-
65449148368
-
Anonymizing transaction databases for publication
-
Xu Y, Wang K, Fu AW-C, Yu PS (2008) Anonymizing transaction databases for publication. In: KDD, pp 767-775.
-
(2008)
KDD
, pp. 767-775
-
-
Xu, Y.1
Wang, K.2
Fu, A.W.-C.3
Yu, P.S.4
-
92
-
-
84855567046
-
Privacy-preserving hybrid collaborative filtering on cross distributed data
-
Yakut I, Polat H (2012) Privacy-preserving hybrid collaborative filtering on cross distributed data. Knowl Inf Syst 30(2): 405-433.
-
(2012)
Knowl Inf Syst
, vol.30
, Issue.2
, pp. 405-433
-
-
Yakut, I.1
Polat, H.2
-
93
-
-
80052026410
-
On link privacy in randomizing social networks
-
Ying X, Wu X (2011) On link privacy in randomizing social networks. Knowl Inf Syst 28(3): 645-663.
-
(2011)
Knowl Inf Syst
, vol.28
, Issue.3
, pp. 645-663
-
-
Ying, X.1
Wu, X.2
-
94
-
-
66249085387
-
Information disclosure under realistic assumptions: privacy versus optimality
-
Zhang L, Jajodia S, Brodsky A (2007) Information disclosure under realistic assumptions: privacy versus optimality. In: CCS, pp 573-583.
-
(2007)
CCS
, pp. 573-583
-
-
Zhang, L.1
Jajodia, S.2
Brodsky, A.3
-
95
-
-
79959532187
-
The k-anonymity and l-diversity approaches for privacy preservation in social networks against neighborhood attacks
-
Zhou B, Pei J (2011) The k-anonymity and l-diversity approaches for privacy preservation in social networks against neighborhood attacks. Knowl Inf Syst 28(1): 47-77.
-
(2011)
Knowl Inf Syst
, vol.28
, Issue.1
, pp. 47-77
-
-
Zhou, B.1
Pei, J.2
|