-
1
-
-
33745629638
-
On k-anonymity and the curse of dimensionality
-
C. C. Aggarwal. On k-anonymity and the curse of dimensionality. In VLDB, pages 901-909, 2005.
-
(2005)
VLDB
, pp. 901-909
-
-
Aggarwal, C.C.1
-
2
-
-
34250661905
-
Achiev-ing anonymity via clustering
-
G. Aggarwal, T. Feder, K. Kenthapadi, S. Khuller, R. Panigrahy, D. Thomas, and A. Zhu. Achiev-ing anonymity via clustering. In ACM-SIGMOD Symposium on Principles of Database Systems (PODS), pages 153-162, 2006.
-
(2006)
ACM-SIGMOD Symposium On Principles of Database Systems (PODS)
, pp. 153-162
-
-
Aggarwal, G.1
Feder, T.2
Kenthapadi, K.3
Khuller, S.4
Panigrahy, R.5
Thomas, D.6
Zhu, A.7
-
4
-
-
0026998036
-
From statistics to beliefs
-
F. Bacchus, A. J. Grove, D. Koller, and J. Y. Halpern. From statistics to beliefs. In AAAI, pages 602-608, 1992.
-
(1992)
AAAI
, pp. 602-608
-
-
Bacchus, F.1
Grove, A.J.2
Koller, D.3
Halpern, J.Y.4
-
5
-
-
35448955720
-
Privacy, accuracy, and consistency too: A holistic solution to contingency table release
-
B. Barak, K. Chaudhuri, C. Dwork, S. Kale, F. McSherry, and K. Talwar. Privacy, accuracy, and consistency too: a holistic solution to contingency table release. In PODS, pages 273-282, 2007.
-
(2007)
PODS
, pp. 273-282
-
-
Barak, B.1
Chaudhuri, K.2
Dwork, C.3
Kale, S.4
McSherry, F.5
Talwar, K.6
-
6
-
-
77956209107
-
Discovering frequent patterns in sensitive data
-
R. Bhaskar, S. Laxman, A. Smith, and A. Thakurta. Discovering frequent patterns in sensitive data. In KDD, pages 503-512, 2010.
-
(2010)
KDD
, pp. 503-512
-
-
Bhaskar, R.1
Laxman, S.2
Smith, A.3
Thakurta, A.4
-
7
-
-
57049136138
-
A learning theory approach to non-interactive database privacy
-
A. Blum, K. Ligett, and A. Roth. A learning theory approach to non-interactive database privacy. In STOC, pages 609-618, 2008.
-
(2008)
STOC
, pp. 609-618
-
-
Blum, A.1
Ligett, K.2
Roth, A.3
-
9
-
-
0042734800
-
The GeneTrustee: A universal identification system that ensures privacy and confidentiality for human genetic databases
-
L. Burnett, K. Barlow-Stewart, A. Proos, and H. Aizenberg. The GeneTrustee: a universal identification system that ensures privacy and confidentiality for human genetic databases. Journal of Law and Medicine, 10(4):506-513, 2003.
-
(2003)
Journal of Law and Medicine
, vol.10
, Issue.4
, pp. 506-513
-
-
Burnett, L.1
Barlow-Stewart, K.2
Proos, A.3
Aizenberg, H.4
-
10
-
-
84873205808
-
Publishing microdata with a robust privacy guarantee
-
J. Cao and P. Karras. Publishing microdata with a robust privacy guarantee. PVLDB, 5:1388-1399, 2012.
-
(2012)
PVLDB
, vol.5
, pp. 1388-1399
-
-
Cao, J.1
Karras, P.2
-
11
-
-
84858769465
-
Privacy-preserving logistic regression
-
K. Chaudhuri and C. Monteleoni. Privacy-preserving logistic regression. In NIPS, pages 289-296, 2008.
-
(2008)
NIPS
, pp. 289-296
-
-
Chaudhuri, K.1
Monteleoni, C.2
-
12
-
-
84861595370
-
Publishing set-valued data via differential privacy
-
R. Chen, N. Mohammed, B. C. M. Fung, B. C. Desai, and L. Xiong. Publishing set-valued data via differential privacy. PVLDB, 4(11):1087-1098, 2011.
-
(2011)
PVLDB
, vol.4
, Issue.11
, pp. 1087-1098
-
-
Chen, R.1
Mohammed, N.2
Fung, B.C.M.3
Desai, B.C.4
Xiong, L.5
-
14
-
-
84859258582
-
Minimizing minimality and maximizing utility: Analyzing method-based attacks on anonymized data
-
G. Cormode, N. Li, T. Li, and D. Srivastava. Minimizing minimality and maximizing utility: Analyzing method-based attacks on anonymized data. PVLDB, 3:1045-1056, 2010.
-
(2010)
PVLDB
, vol.3
, pp. 1045-1056
-
-
Cormode, G.1
Li, N.2
Li, T.3
Srivastava, D.4
-
15
-
-
84881395512
-
Empirical privacy and empirical utility of anonymized data
-
G. Cormode, C. M. Procopiuc, E. Shen, D. Srivastava, and T. Yu. Empirical privacy and empirical utility of anonymized data. In ICDE Workshop on Privacy-Preserving Data Publication and Analysis (PRIVDB), 2013.
-
(2013)
ICDE Workshop On Privacy-Preserving Data Publication and Analysis (PRIVDB)
-
-
Cormode, G.1
Procopiuc, C.M.2
Shen, E.3
Srivastava, D.4
Yu, T.5
-
16
-
-
79959954388
-
Differentially private data cubes: Optimizing noise sources and consistency
-
B. Ding, M. Winslett, J. Han, and Z. Li. Differentially private data cubes: optimizing noise sources and consistency. In SIGMOD Conference, pages 217-228, 2011.
-
(2011)
SIGMOD Conference
, pp. 217-228
-
-
Ding, B.1
Winslett, M.2
Han, J.3
Li, Z.4
-
17
-
-
0018444418
-
Secure databases: Protection against user influence
-
Mar
-
D. Dobkin, A. K. Jones, and R. J. Lipton. Secure databases: Protection against user influence. ACM Trans. Database Syst., 4(1):97-106, Mar. 1979.
-
(1979)
ACM Trans. Database Syst
, vol.4
, Issue.1
, pp. 97-106
-
-
Dobkin, D.1
Jones, A.K.2
Lipton, R.J.3
-
18
-
-
33746335051
-
Differential privacy
-
C. Dwork. Differential privacy. In ICALP (2), pages 1-12, 2006
-
(2006)
ICALP
, vol.2
, pp. 1-12
-
-
Dwork, C.1
-
19
-
-
70349305273
-
Differential privacy: A survey of results
-
C. Dwork. Differential privacy: A survey of results. In TAMC, pages 1-19, 2008
-
(2008)
TAMC
, pp. 1-19
-
-
Dwork, C.1
-
20
-
-
57049085430
-
Our data, ourselves: Privacy via distributed noise generation
-
Saint Petersburg, Russia, May
-
C. Dwork, K. Kenthapadi, F. McSherry, I. Mironov, and M. Naor. Our data, ourselves: Privacy via distributed noise generation. In Advances in Cryptology (EUROCRYPT 2006), page 486503, Saint Petersburg, Russia, May 2006.
-
Advances In Cryptology (EUROCRYPT 2006)
, pp. 486503
-
-
Dwork, C.1
Kenthapadi, K.2
McSherry, F.3
Mironov, I.4
Naor, M.5
-
21
-
-
33745556605
-
Calibrating noise to sensitivity in private data analysis
-
C. Dwork, F. McSherry, K. Nissim, and A. Smith. Calibrating noise to sensitivity in private data analysis. In TCC, pages 265-284, 2006
-
(2006)
TCC
, pp. 265-284
-
-
Dwork, C.1
McSherry, F.2
Nissim, K.3
Smith, A.4
-
22
-
-
70350689921
-
On the complexity of differentially private data release: Efficient algorithms and hardness results
-
C. Dwork, M. Naor, O. Reingold, G. N. Rothblum, and S. P. Vadhan. On the complexity of differentially private data release: efficient algorithms and hardness results. In Proceedings of the 41st annual ACM symposium on Theory of computing, pages 381-390, 2009.
-
(2009)
Proceedings of the 41st Annual ACM Symposium On Theory of Computing
, pp. 381-390
-
-
Dwork, C.1
Naor, M.2
Reingold, O.3
Rothblum, G.N.4
Vadhan, S.P.5
-
23
-
-
0003187764
-
Directive 95/46/EC of the European Parliament and of the Council of 24 October 1995 on the protection of individuals with regard to the processing of personal data and on the free movement of such data
-
Oct. 24
-
Directive 95/46/EC of the European Parliament and of the Council of 24 October 1995 on the protection of individuals with regard to the processing of personal data and on the free movement of such data. Official Journal of the European Communities, No I.(281):31-50, Oct. 24 1995
-
(1995)
Official Journal of the European Communities
, vol.1
, Issue.281
, pp. 31-50
-
-
-
25
-
-
69549114557
-
A globally optimal k-anonymity method for the de-identification of health information
-
K. E. Emam, F. K. Dankar, R. Issa, E. Jonker, D. Amyot, E. Cogo, J.-P. Corriveau, M. Walker, S. Chowdhury, R. Vaillancourt, T. Roffey, and J. Bottomley. A globally optimal k-anonymity method for the de-identification of health information. Journal of the American Medical Informatics Association, 16:670-682, 2009.
-
(2009)
Journal of the American Medical Informatics Association
, vol.16
, pp. 670-682
-
-
Emam, K.E.1
Dankar, F.K.2
Issa, R.3
Jonker, E.4
Amyot, D.5
Cogo, E.6
Corriveau, J.-P.7
Walker, M.8
Chowdhury, S.9
Vaillancourt, R.10
Roffey, T.11
Bottomley, J.12
-
27
-
-
84881641900
-
Federal Committee on Statistical Methodology. Statistical policy working paper 22 (second version, 2005): Report on statistical disclosure limitation methodology
-
Office of Management and Budget, Dec
-
Federal Committee on Statistical Methodology. Statistical policy working paper 22 (second version, 2005): Report on statistical disclosure limitation methodology. Technical report, Statistical and Science Policy, Office of Information and Regulatory Affairs, Office of Management and Budget, Dec. 2005. http://www.fcsm.gov/working-papers/spwp22.html.
-
(2005)
Technical Report, Statistical and Science Policy, Office of Information and Regulatory Affairs
-
-
-
28
-
-
70350700899
-
Private coresets
-
D. Feldman, A. Fiat, H. Kaplan, and K. Nissim. Private coresets. In STOC, pages 361-370, 2009
-
(2009)
STOC
, pp. 361-370
-
-
Feldman, D.1
Fiat, A.2
Kaplan, H.3
Nissim, K.4
-
29
-
-
77956195013
-
Data mining with differential privacy
-
A. Friedman and A. Schuster. Data mining with differential privacy. In KDD, pages 493-502, 2010.
-
(2010)
KDD
, pp. 493-502
-
-
Friedman, A.1
Schuster, A.2
-
30
-
-
34047165799
-
Anonymizing classification data for privacy preservation
-
B. C. M. Fung, K. Wang, and P. S. Yu. Anonymizing classification data for privacy preservation. IEEE Trans. on Knowl. and Data Eng., 19(5):711-725, 2007.
-
(2007)
IEEE Trans. On Knowl. and Data Eng
, vol.19
, Issue.5
, pp. 711-725
-
-
Fung, B.C.M.1
Wang, K.2
Yu, P.S.3
-
31
-
-
65449162734
-
Composition attacks and auxiliary information in data privacy
-
S. R. Ganta, S. P. Kasiviswanathan, and A. Smith. Composition attacks and auxiliary information in data privacy. In KDD, pages 265-273, 2008.
-
(2008)
KDD
, pp. 265-273
-
-
Ganta, S.R.1
Kasiviswanathan, S.P.2
Smith, A.3
-
32
-
-
79953187235
-
Towards privacy for social networks: A zero-knowledge based definition of privacy
-
J. Gehrke, E. Lui, and R. Pass. Towards privacy for social networks: A zero-knowledge based definition of privacy. In Theory of Cryptography Conference, pages 432-449, 2011.
-
(2011)
Theory of Cryptography Conference
, pp. 432-449
-
-
Gehrke, J.1
Lui, E.2
Pass, R.3
-
34
-
-
78651539208
-
Efficient anonymizations with enhanced utility
-
J. Goldberger and T. Tassa. Efficient anonymizations with enhanced utility. Transactions on Data Privacy, 3(2):149-175, 2010.
-
(2010)
Transactions On Data Privacy
, vol.3
, Issue.2
, pp. 149-175
-
-
Goldberger, J.1
Tassa, T.2
-
35
-
-
84863012396
-
Publishing search logs-a comparative study of privacy guarantees
-
M. G ötz, A. Machanavajjhala, G. Wang, X. Xiao, and J. Gehrke. Publishing search logs-a comparative study of privacy guarantees. IEEE Trans. Knowl. Data Eng., 24:520-532, 2012.
-
(2012)
IEEE Trans. Knowl. Data Eng
, vol.24
, pp. 520-532
-
-
Ötz, M.G.1
Machanavajjhala, A.2
Wang, G.3
Xiao, X.4
Gehrke, J.5
-
36
-
-
84862602417
-
A simple and practical algorithm for differentially private data release
-
abs/1012.4763
-
M. Hardt, K. Ligett, and F. McSherry. A simple and practical algorithm for differentially private data release. CoRR, abs/1012.4763, 2010.
-
(2010)
CoRR
-
-
Hardt, M.1
Ligett, K.2
McSherry, F.3
-
37
-
-
78650518102
-
Boosting the accuracy of differentially private histograms through consistency
-
M. Hay, V. Rastogi, G. Miklau, and D. Suciu. Boosting the accuracy of differentially private histograms through consistency. PVLDB, 3:1021-1032, 2010.
-
(2010)
PVLDB
, vol.3
, pp. 1021-1032
-
-
Hay, M.1
Rastogi, V.2
Miklau, G.3
Suciu, D.4
-
38
-
-
84949807262
-
-
Wiley
-
A. Hundepool, J. Domingo-Ferrer, L. Franconi, S. Giessing, E. S. Nordholt, K. Spicer, and P.-P. de Wolf. Statistical Disclosure Control. Wiley, 2012.
-
(2012)
Statistical Disclosure Control
-
-
Hundepool, A.1
Domingo-Ferrer, J.2
Franconi, L.3
Giessing, S.4
Nordholt, E.S.5
Spicer, K.6
de Wolf, P.-P.7
-
39
-
-
84881620545
-
-
Interagency Confidentiality and Data Access Group, Technical report, Statistical Policy Office, Office of Information and Regulatory Affairs, Office of Management and Budget, July
-
Interagency Confidentiality and Data Access Group: An Interest Group of the Federal Committee on Statistical Methodology. Checklist on disclosure potential of proposed data releases. Technical report, Statistical Policy Office, Office of Information and Regulatory Affairs, Office of Management and Budget, July 1999. http://www.fcsm.gov/committees/cdac/.
-
(1999)
An Interest Group of the Federal Committee On Statistical Methodology. Checklist On Disclosure Potential of Proposed Data Releases
-
-
-
41
-
-
70350355055
-
Distributed anonymizations: Achieving privacy for both data subjects and data providers
-
P. Jurczyk and L. Xiong. Distributed anonymizations: Achieving privacy for both data subjects and data providers. In Data and Applications Security, pages 191-207, 2009.
-
(2009)
Data and Applications Security
, pp. 191-207
-
-
Jurczyk, P.1
Xiong, L.2
-
42
-
-
23844515436
-
Random data perturbation techniques and privacy preserving data mining
-
May
-
H. Kargupta, S. Datta, Q. Wang, and K. Sivakumar. Random data perturbation techniques and privacy preserving data mining. Knowledge and Information Systems, 7(4):387-414, May 2005.
-
(2005)
Knowledge and Information Systems
, vol.7
, Issue.4
, pp. 387-414
-
-
Kargupta, H.1
Datta, S.2
Wang, Q.3
Sivakumar, K.4
-
43
-
-
57949111704
-
What can we learn privately?
-
S. P. Kasiviswanathan, H. K. Lee, K. Nissim, S. Raskhodnikova, and A. Smith. What can we learn privately? In FOCS, pages 531-540, 2008.
-
(2008)
FOCS
, pp. 531-540
-
-
Kasiviswanathan, S.P.1
Lee, H.K.2
Nissim, K.3
Raskhodnikova, S.4
Smith, A.5
-
44
-
-
70849111568
-
Attacks on privacy and definetti's theorem
-
D. Kifer. Attacks on privacy and definetti's theorem. In SIGMOD Conference, pages 127-138, 2009.
-
(2009)
SIGMOD Conference
, pp. 127-138
-
-
Kifer, D.1
-
45
-
-
79959983519
-
No free lunch in data privacy
-
D. Kifer and A. Machanavajjhala. No free lunch in data privacy. In SIGMOD, pages 193-204, 2011.
-
(2011)
SIGMOD
, pp. 193-204
-
-
Kifer, D.1
Machanavajjhala, A.2
-
46
-
-
84862624687
-
A rigorous and customizable framework for privacy
-
Scottsdale, Arizona, May 21-23
-
D. Kifer and A. Machanavajjhala. A rigorous and customizable framework for privacy. In PODS, pages 77-88, Scottsdale, Arizona, May 21-23 2012.
-
(2012)
PODS
, pp. 77-88
-
-
Kifer, D.1
Machanavajjhala, A.2
-
47
-
-
84865663496
-
Releasing search queries and clicks privately
-
A. Korolova, K. Kenthapadi, N. Mishra, and A. Ntoulas. Releasing search queries and clicks privately. In WWW, pages 171-180, 2009.
-
(2009)
WWW
, pp. 171-180
-
-
Korolova, A.1
Kenthapadi, K.2
Mishra, N.3
Ntoulas, A.4
-
49
-
-
80054806723
-
How much is enough? choosing for differential privacy
-
Xi'an, China, Oct. 26-29
-
J. Lee and C. Clifton. How much is enough? choosing for differential privacy. In The 14th Information Security Conference (ISC 2011), pages 325-340, Xi'an, China, Oct. 26-29 2011.
-
(2011)
The 14th Information Security Conference (ISC 2011)
, pp. 325-340
-
-
Lee, J.1
Clifton, C.2
-
51
-
-
51149098991
-
Workload-aware anonymization techniques for large-scale datasets
-
K. LeFevre, D. J. DeWitt, and R. Ramakrishnan. Workload-aware anonymization techniques for large-scale datasets. ACM Trans. Database Syst, 33(3):1-47, 2008.
-
(2008)
ACM Trans. Database Syst
, vol.33
, Issue.3
, pp. 1-47
-
-
Lefevre, K.1
Dewitt, D.J.2
Ramakrishnan, R.3
-
52
-
-
77954715960
-
Optimizing linear counting queries under differential privacy
-
C. Li, M. Hay, V. Rastogi, G. Miklau, and A. McGregor. Optimizing linear counting queries under differential privacy. In PODS, pages 123-134, 2010.
-
(2010)
PODS
, pp. 123-134
-
-
Li, C.1
Hay, M.2
Rastogi, V.3
Miklau, G.4
McGregor, A.5
-
54
-
-
84871996662
-
On sampling, anonymization, and differential privacy: Or, kanonymization meets differential privacy
-
Seoul, Korea, May 2-4
-
N. Li, W. Qardaji, and D. Su. On sampling, anonymization, and differential privacy: Or, kanonymization meets differential privacy. In 7th ACM Symposium on Information, Computer and Communications Security (ASIACCS'2012), pages 32-33, Seoul, Korea, May 2-4 2012.
-
(2012)
7th ACM Symposium On Information, Computer and Communications Security (ASIACCS'2012)
, pp. 32-33
-
-
Li, N.1
Qardaji, W.2
Su, D.3
-
55
-
-
52649169678
-
Privacy: Theory meets practice on the map
-
A. Machanavajjhala, D. Kifer, J. M. Abowd, J. Gehrke, and L. Vilhuber. Privacy: Theory meets practice on the map. In ICDE, pages 277-286, 2008.
-
(2008)
ICDE
, pp. 277-286
-
-
Machanavajjhala, A.1
Kifer, D.2
Abowd, J.M.3
Gehrke, J.4
Vilhuber, L.5
-
56
-
-
34248181923
-
ℓ-diversity: Privacy beyond k-anonymity
-
A. Machanavajjhala, D. Kifer, J. Gehrke, and M. Venkitasubramaniam. ℓ-diversity: Privacy beyond k-anonymity. ACM Trans. Knowl. Discov. Data, 1(1):3, 2007.
-
(2007)
ACM Trans. Knowl. Discov. Data
, vol.1
, Issue.1
, pp. 3
-
-
Machanavajjhala, A.1
Kifer, D.2
Gehrke, J.3
Venkitasubramaniam, M.4
-
58
-
-
70350678967
-
Differentially private recommender systems: Building privacy into the netflix prize contenders
-
F. McSherry and I. Mironov. Differentially private recommender systems: Building privacy into the netflix prize contenders. In KDD, pages 627-636, 2009.
-
(2009)
KDD
, pp. 627-636
-
-
McSherry, F.1
Mironov, I.2
-
60
-
-
70350686724
-
Anonymizing healthcare data: A case study on the blood transfusion service
-
N. Mohammed, B. C. M. Fung, P. C. K. Hung, and C. kwong Lee. Anonymizing healthcare data: a case study on the blood transfusion service. In KDD, pages 1285-1294, 2009.
-
(2009)
KDD
, pp. 1285-1294
-
-
Mohammed, N.1
Fung, B.C.M.2
Hung, P.C.K.3
Kwong, L.C.4
-
61
-
-
84881634047
-
Analysis of the kim-winkler algorithm for masking microdata files-how much masking is necessary and sufficient? conjectures for the development of a controllable algorithm
-
U.S. Bureau of the Census, Washington, DC
-
R. A. Moore, Jr. Analysis of the kim-winkler algorithm for masking microdata files-how much masking is necessary and sufficient? conjectures for the development of a controllable algorithm. Statistical Research Division Report Series RR 96-05, U.S. Bureau of the Census, Washington, DC., 1996.
-
(1996)
Statistical Research Division Report Series RR 96-05
-
-
Moore, R.A.1
-
62
-
-
26444581579
-
Controlled data-swapping techniques for masking public use microdata sets
-
U.S. Bureau of the Census, Washington, DC
-
R. A. Moore, Jr. Controlled data-swapping techniques for masking public use microdata sets. Statistical Research Division Report Series RR 96-04, U.S. Bureau of the Census, Washington, DC., 1996.
-
(1996)
Statistical Research Division Report Series RR 96-04
-
-
Moore, R.A.1
-
63
-
-
77953213147
-
Myths and fallacies of personally identifiable information
-
A. Narayanan and V. Shmatikov. Myths and fallacies of personally identifiable information. Comm. of the ACM, 53(6):24-26, 2010.
-
(2010)
Comm. of the ACM
, vol.53
, Issue.6
, pp. 24-26
-
-
Narayanan, A.1
Shmatikov, V.2
-
64
-
-
84881655957
-
National Center for Biotechnology Information
-
National Center for Biotechnology Information. dbGaP: Genotypes and Phenotypes. http://www.ncbi.nlm.nih.gov/projects/gap/cgi-bin/about.html.
-
DbGaP: Genotypes and Phenotypes
-
-
-
66
-
-
35448955271
-
Smooth sensitivity and sampling in private data analysis
-
K. Nissim, S. Raskhodnikova, and A. Smith. Smooth sensitivity and sampling in private data analysis. In STOC, pages 75-84, 2007.
-
(2007)
STOC
, pp. 75-84
-
-
Nissim, K.1
Raskhodnikova, S.2
Smith, A.3
-
67
-
-
77954711910
-
Differentially private aggregation of distributed time-series with transformation and encryption
-
V. Rastogi and S. Nath. Differentially private aggregation of distributed time-series with transformation and encryption. In SIGMOD Conference, pages 735-746, 2010.
-
(2010)
SIGMOD Conference
, pp. 735-746
-
-
Rastogi, V.1
Nath, S.2
-
68
-
-
77954745685
-
Interactive privacy via the median mechanism
-
A. Roth and T. Roughgarden. Interactive privacy via the median mechanism. In STOC, pages 765-774, 2010.
-
(2010)
STOC
, pp. 765-774
-
-
Roth, A.1
Roughgarden, T.2
-
69
-
-
0035517699
-
Protecting respondents' identities in microdata release
-
P. Samarati. Protecting respondents' identities in microdata release. IEEE Trans. on Knowl. And Data Eng., 13(6):1010-1027, 2001.
-
(2001)
IEEE Trans. On Knowl. and Data Eng
, vol.13
, Issue.6
, pp. 1010-1027
-
-
Samarati, P.1
-
71
-
-
79953250055
-
Evaluating laplace noise addition to satisfy differential privacy for numeric data
-
R. Sarathy and K. Muralidhar. Evaluating laplace noise addition to satisfy differential privacy for numeric data. Transactions on Data Privacy, 4(1):1-17, 2011.
-
(2011)
Transactions On Data Privacy
, vol.4
, Issue.1
, pp. 1-17
-
-
Sarathy, R.1
Muralidhar, K.2
-
73
-
-
84857647532
-
Limiting disclosure of sensitive data in sequential releases of databases
-
E. Shmueli, T. Tassa, R. Wasserstein, B. Shapira, and L. Rokach. Limiting disclosure of sensitive data in sequential releases of databases. Information Sciences, 191:98-127, 2012.
-
(2012)
Information Sciences
, vol.191
, pp. 98-127
-
-
Shmueli, E.1
Tassa, T.2
Wasserstein, R.3
Shapira, B.4
Rokach, L.5
-
77
-
-
84863607195
-
Secure distributed computation of anonymized views of shared databases
-
T. Tassa and E. Gudes. Secure distributed computation of anonymized views of shared databases. Transactions on Database Systems, 37(2):11, 2012.
-
(2012)
Transactions On Database Systems
, vol.37
, Issue.2
, pp. 11
-
-
Tassa, T.1
Gudes, E.2
-
78
-
-
84863609453
-
k-Concealment: An alternative model of k-type anonymity
-
T. Tassa, A. Mazza, and A. Gionis. k-Concealment: An alternative model of k-type anonymity. Transactions on Data Privacy, 5(1):189-222, 2012.
-
(2012)
Transactions On Data Privacy
, vol.5
, Issue.1
, pp. 189-222
-
-
Tassa, T.1
Mazza, A.2
Gionis, A.3
-
79
-
-
38049087648
-
Generating microdata with p-sensitive k-anonymity property
-
T. Truta, A. Campan, and P. Meyer. Generating microdata with p-sensitive k-anonymity property. In SDM, pages 124-141, 2007.
-
(2007)
SDM
, pp. 124-141
-
-
Truta, T.1
Campan, A.2
Meyer, P.3
-
81
-
-
27844580738
-
Cardinality-based inference control in data cubes
-
L. Wang, D. Wijesekera, and S. Jajodia. Cardinality-based inference control in data cubes. Journal of Computer Security, 12(5):655-692, 2005.
-
(2005)
Journal of Computer Security
, vol.12
, Issue.5
, pp. 655-692
-
-
Wang, L.1
Wijesekera, D.2
Jajodia, S.3
-
84
-
-
33749571958
-
(α, k)-anonymity: An enhanced k-anonymity model for privacy preserving data publishing
-
R. Wong, J. Li, A. Fu, and K. Wang. (α, k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing. In In ACM SIGKDD, pages 754-759, 2006.
-
(2006)
In ACM SIGKDD
, pp. 754-759
-
-
Wong, R.1
Li, J.2
Fu, A.3
Wang, K.4
-
85
-
-
85011016303
-
Minimality attack in privacy preserving data publishing
-
R. C.-W. Wong, A. W.-C. Fu, K. Wang, and J. Pei. Minimality attack in privacy preserving data publishing. In VLDB, pages 543-554, 2007.
-
(2007)
VLDB
, pp. 543-554
-
-
Wong, R.C.-W.1
Fu, A.W.-C.2
Wang, K.3
Pei, J.4
-
86
-
-
77954730854
-
Non-homogeneous generalization in privacy preserving data publishing
-
W. K. Wong, N. Mamoulis, and D. W.-L. Cheung. Non-homogeneous generalization in privacy preserving data publishing. In SIGMOD Conference, pages 747-758, 2010.
-
(2010)
SIGMOD Conference
, pp. 747-758
-
-
Wong, W.K.1
Mamoulis, N.2
Cheung, D.W.-L.3
-
88
-
-
77952787160
-
Differential privacy via wavelet transforms
-
X. Xiao, G. Wang, and J. Gehrke. Differential privacy via wavelet transforms. In ICDE, pages 225-236, 2010.
-
(2010)
ICDE
, pp. 225-236
-
-
Xiao, X.1
Wang, G.2
Gehrke, J.3
-
89
-
-
78649814930
-
Differentially private data release through multidimensional partitioning
-
Y. Xiao, L. Xiong, and C. Yuan. Differentially private data release through multidimensional partitioning. In Secure Data Management, pages 150-168, 2010.
-
(2010)
Secure Data Management
, pp. 150-168
-
-
Xiao, Y.1
Xiong, L.2
Yuan, C.3
-
90
-
-
33244463520
-
Privacy-enhancing k-anonymization of customer data
-
S. Zhong, Z. Yang, and R. Wright. Privacy-enhancing k-anonymization of customer data. In PODS, pages 139-147, 2005
-
(2005)
PODS
, pp. 139-147
-
-
Zhong, S.1
Yang, Z.2
Wright, R.3
|