메뉴 건너뛰기




Volumn 32, Issue 2, 2014, Pages 191-244

METP: Revisiting privacy-preserving data publishing using secure devices

Author keywords

Anonymization; Privacy; Privacy Preserving Data Publishing; Sanitization; Secure device

Indexed keywords

NETWORK ARCHITECTURE; SURVEYS;

EID: 84900524049     PISSN: 09268782     EISSN: 15737578     Source Type: Journal    
DOI: 10.1007/s10619-013-7122-x     Document Type: Article
Times cited : (10)

References (54)
  • 7
    • 79959972183 scopus 로고    scopus 로고
    • Trusteddb: A trusted hardware based database with privacy and data confidentiality
    • SIGMOD'11 ACM New York 10.1145/1989323.1989346
    • Bajaj, S.; Sion, R.: Trusteddb: a trusted hardware based database with privacy and data confidentiality. In: Proceedings of the 2011 ACM SIGMOD International Conference on Management of Data, SIGMOD'11, pp. 205-216. ACM, New York (2011)
    • (2011) Proceedings of the 2011 ACM SIGMOD International Conference on Management of Data , pp. 205-216
    • Bajaj, S.1    Sion, R.2
  • 11
    • 78751575843 scopus 로고    scopus 로고
    • SABRE: A Sensitive Attribute Bucketization and REdistribution framework for t-closeness
    • 10.1007/s00778-010-0191-9
    • Cao, J.; Karras, P.; Kalnis, P.; Tan, K.-L.: SABRE: a Sensitive Attribute Bucketization and REdistribution framework for t-closeness. VLDB J. 20, 59-81 (2011)
    • (2011) VLDB J. , vol.20 , pp. 59-81
    • Cao, J.1    Karras, P.2    Kalnis, P.3    Tan, K.-L.4
  • 12
    • 84860401382 scopus 로고    scopus 로고
    • Secure distributed data aggregation
    • 10.1561/1900000025 1221.68042
    • Chan, H.; Hsiao, H.-C.; Perrig, A.; Song, D.: Secure distributed data aggregation. Found. Trends Databases 3(3), 149-201 (2011)
    • (2011) Found. Trends Databases , vol.3 , Issue.3 , pp. 149-201
    • Chan, H.1    Hsiao, H.-C.2    Perrig, A.3    Song, D.4
  • 16
    • 84900550421 scopus 로고    scopus 로고
    • Eurosmart: Smart USB token (white paper). Eurosmart (2008)
    • Eurosmart: Smart USB token (white paper). Eurosmart (2008)
  • 18
    • 77951201056 scopus 로고    scopus 로고
    • Privacy-preserving data publishing: A survey of recent developments
    • 10.1145/1749603.1749605
    • Fung, B.C.M.; Wang, K.; Chen, R.; Yu, P.S.: Privacy-preserving data publishing: a survey of recent developments. ACM Comput. Surv. 42, 14 (2010)
    • (2010) ACM Comput. Surv. , vol.42 , pp. 14
    • Fung, B.C.M.1    Wang, K.2    Chen, R.3    Yu, P.S.4
  • 20
    • 84883543273 scopus 로고    scopus 로고
    • Giesecke & Devrient Accessed 27 June 2012
    • Giesecke & Devrient. Portable security token. http://www.gd-sfs.com/ portable-security-token. Accessed 27 June 2012
    • Portable Security Token
  • 21
    • 33646562165 scopus 로고    scopus 로고
    • Foundations of cryptography: A primer
    • 10.1561/0400000001 2379506
    • Goldreich, O.: Foundations of cryptography: a primer. Found. Trends Theor. Comput. Sci. 1(1), 1-116 (2005)
    • (2005) Found. Trends Theor. Comput. Sci. , vol.1 , Issue.1 , pp. 1-116
    • Goldreich, O.1
  • 24
    • 77957013832 scopus 로고    scopus 로고
    • Interactive locking, zero-knowledge PCPs, and unconditional cryptography
    • T. Rabin (eds) Lecture Notes in Computer Science 6223 Springer Berlin 10.1007/978-3-642-14623-7-10
    • Goyal, V.; Ishai, Y.; Mahmoody, M.; Sahai, A.: Interactive locking, zero-knowledge PCPs, and unconditional cryptography. In: Rabin, T. (ed.) Advances in Cryptology - CRYPTO 2010. Lecture Notes in Computer Science, vol. 6223, pp. 173-190. Springer, Berlin (2010)
    • (2010) Advances in Cryptology - CRYPTO 2010 , pp. 173-190
    • Goyal, V.1    Ishai, Y.2    Mahmoody, M.3    Sahai, A.4
  • 25
    • 77949605211 scopus 로고    scopus 로고
    • Founding cryptography on tamper-proof hardware tokens
    • D. Micciancio (eds) Lecture Notes in Computer Science 5978 Springer Berlin 10.1007/978-3-642-11799-2-19
    • Goyal, V.; Ishai, Y.; Sahai, A.; Venkatesan, R.; Wadia, A.: Founding cryptography on tamper-proof hardware tokens. In: Micciancio, D. (ed.) Theory of Cryptography. Lecture Notes in Computer Science, vol. 5978, pp. 308-326. Springer, Berlin (2010)
    • (2010) Theory of Cryptography , pp. 308-326
    • Goyal, V.1    Ishai, Y.2    Sahai, A.3    Venkatesan, R.4    Wadia, A.5
  • 30
    • 36048997303 scopus 로고    scopus 로고
    • A secure distributed framework for achieving k-anonymity
    • 10.1007/s00778-006-0008-z
    • Jiang, W.; Clifton, C.: A secure distributed framework for achieving k-anonymity. VLDB J. 15, 316-333 (2006)
    • (2006) VLDB J. , vol.15 , pp. 316-333
    • Jiang, W.1    Clifton, C.2
  • 31
    • 70350355055 scopus 로고    scopus 로고
    • Distributed anonymization: Achieving privacy for both data subjects and data providers
    • Springer Berlin
    • Jurczyk, P.; Xiong, L.: Distributed anonymization: achieving privacy for both data subjects and data providers. In: IFIP WG 11.3 Working Conference on Data and Applications Security, pp. 191-207. Springer, Berlin (2009)
    • (2009) IFIP WG 11.3 Working Conference on Data and Applications Security , pp. 191-207
    • Jurczyk, P.1    Xiong, L.2
  • 32
    • 38049150653 scopus 로고    scopus 로고
    • Universally composable multi-party computation using tamper-proof hardware
    • EUROCRYPT'07 Springer Berlin
    • Katz, J.: Universally composable multi-party computation using tamper-proof hardware. In: Proceedings of the 26th Annual International Conference on Advances in Cryptology, EUROCRYPT'07, pp. 115-128. Springer, Berlin (2007)
    • (2007) Proceedings of the 26th Annual International Conference on Advances in Cryptology , pp. 115-128
    • Katz, J.1
  • 40
    • 77952262067 scopus 로고    scopus 로고
    • Data publishing against realistic adversaries
    • Machanavajjhala, A.; Gehrke, J.; Götz, M.: Data publishing against realistic adversaries. Proc. VLDB Endow. 2(1), 790-801 (2009)
    • (2009) Proc. VLDB Endow. , vol.2 , Issue.1 , pp. 790-801
    • Machanavajjhala, A.1    Gehrke, J.2    Götz, M.3
  • 43
    • 78149335185 scopus 로고    scopus 로고
    • Centralized and distributed anonymization for high-dimensional healthcare data
    • 18 10.1145/1857947.1857950
    • Mohammed, N.; Fung, B.C.M.; Hung, P.C.K.; Lee, C.-K.: Centralized and distributed anonymization for high-dimensional healthcare data. ACM Trans. Knowl. Discov. Data 4, 18 (2010)
    • (2010) ACM Trans. Knowl. Discov. Data , vol.4
    • Mohammed, N.1    Fung, B.C.M.2    Hung, P.C.K.3    Lee, C.-K.4
  • 46
    • 84900537639 scopus 로고    scopus 로고
    • The boundary between privacy and utility in data anonymization
    • arXiv:cs/0612103
    • Rastogi, V.; Suciu, D.; Hong, S.: The boundary between privacy and utility in data anonymization. CoRR (2006). arXiv:cs/0612103
    • (2006) CoRR
    • Rastogi, V.1    Suciu, D.2    Hong, S.3
  • 48
    • 0036811662 scopus 로고    scopus 로고
    • K-anonymity: A model for protecting privacy
    • 10.1142/S0218488502001648 1085.68589 1948199
    • Sweeney, L.: k-anonymity: a model for protecting privacy. Int. J. Uncertain. Fuzziness Knowl.-Based Syst. 10(5), 557-570 (2002)
    • (2002) Int. J. Uncertain. Fuzziness Knowl.-Based Syst. , vol.10 , Issue.5 , pp. 557-570
    • Sweeney, L.1
  • 54
    • 67549084348 scopus 로고    scopus 로고
    • K-anonymous data collection
    • 10.1016/j.ins.2009.05.004 1193.68106 2547763
    • Zhong, S.; Yang, Z.; Chen, T.: k-anonymous data collection. Inf. Sci. 179, 2948-2963 (2009)
    • (2009) Inf. Sci. , vol.179 , pp. 2948-2963
    • Zhong, S.1    Yang, Z.2    Chen, T.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.