메뉴 건너뛰기




Volumn 50, Issue , 2014, Pages 20-31

Small sum privacy and large sum utility in data publishing

Author keywords

Inference attacks; Privacy preserving data publishing; Privacy versus utility

Indexed keywords

COMPUTER APPLICATIONS;

EID: 84905273311     PISSN: 15320464     EISSN: None     Source Type: Journal    
DOI: 10.1016/j.jbi.2014.04.002     Document Type: Article
Times cited : (9)

References (30)
  • 1
    • 0024914229 scopus 로고
    • Security-control methods for statistical databases: a comparative study
    • Adam N.R., Wortmann J.C. Security-control methods for statistical databases: a comparative study. ACM Comput Surv 1989, 21(4):515-556.
    • (1989) ACM Comput Surv , vol.21 , Issue.4 , pp. 515-556
    • Adam, N.R.1    Wortmann, J.C.2
  • 2
    • 0034827009 scopus 로고    scopus 로고
    • On the design and quantification of privacy preserving data mining algorithms
    • Agrawal D, Aggarwal CC. On the design and quantification of privacy preserving data mining algorithms. In: ACM PODS; 2001. p. 247-55.
    • (2001) ACM PODS , pp. 247-255
    • Agrawal, D.1    Aggarwal, C.C.2
  • 3
    • 0041783510 scopus 로고    scopus 로고
    • Privacy-preserving data mining
    • ACM Press
    • Agrawal R., Srikant R. Privacy-preserving data mining. SIGMOD 2000, 439-450. ACM Press.
    • (2000) SIGMOD , pp. 439-450
    • Agrawal, R.1    Srikant, R.2
  • 5
    • 84859221764 scopus 로고    scopus 로고
    • Small domain randomization: same privacy, more utility
    • Chaytor R, Wang K. Small domain randomization: same privacy, more utility. In: VLDB; 2010. p. 608-18.
    • (2010) VLDB , pp. 608-618
    • Chaytor, R.1    Wang, K.2
  • 6
    • 84881650268 scopus 로고    scopus 로고
    • On syntactic anonymity and differential privacy
    • Clifton C., Tassa T. On syntactic anonymity and differential privacy. Trans Data Privacy 2013, 6(2):161-183.
    • (2013) Trans Data Privacy , vol.6 , Issue.2 , pp. 161-183
    • Clifton, C.1    Tassa, T.2
  • 7
    • 80052688705 scopus 로고    scopus 로고
    • Personal privacy vs population privacy: learning to attack anonymization
    • Cormode G. Personal privacy vs population privacy: learning to attack anonymization. In: KDD; 2011. p. 1253-61.
    • (2011) KDD , pp. 1253-1261
    • Cormode, G.1
  • 9
    • 79959954388 scopus 로고    scopus 로고
    • Differentially private data cubes: optimizing noise sources and consistency
    • Ding B, Winslett M, Han J, Li Z. Differentially private data cubes: optimizing noise sources and consistency. In: SIGMOD; 2011. p. 217-28.
    • (2011) SIGMOD , pp. 217-228
    • Ding, B.1    Winslett, M.2    Han, J.3    Li, Z.4
  • 10
    • 1142275486 scopus 로고    scopus 로고
    • Revealing information while preserving privacy
    • Dinur I, Nissim K. Revealing information while preserving privacy. In: PODS; 2003. p. 202-10.
    • (2003) PODS , pp. 202-210
    • Dinur, I.1    Nissim, K.2
  • 11
    • 0011583645 scopus 로고    scopus 로고
    • Disclosure risk vs data utility: the R-U confidentiality map
    • Technical report number 121, National Institute of Statistical Sciences; December
    • Duncan GT, Keller-McNulty SA, Stokes SL. Disclosure risk vs data utility: the R-U confidentiality map. In: Technical report number 121, National Institute of Statistical Sciences; December 2001.
    • (2001)
    • Duncan, G.T.1    Keller-McNulty, S.A.2    Stokes, S.L.3
  • 13
    • 78650804208 scopus 로고    scopus 로고
    • A firm foundation for private data analysis
    • Dwork C. A firm foundation for private data analysis. Commun ACM 2011, 54(1):86-95.
    • (2011) Commun ACM , vol.54 , Issue.1 , pp. 86-95
    • Dwork, C.1
  • 15
    • 0002646970 scopus 로고
    • On the question of statistical confidentiality
    • Feliegi I. On the question of statistical confidentiality. J Am Stat Assoc 1972, 67(337):7-18.
    • (1972) J Am Stat Assoc , vol.67 , Issue.337 , pp. 7-18
    • Feliegi, I.1
  • 16
    • 0005616406 scopus 로고
    • Getting a personal dossier from a statistical data bank
    • Hoffman L., Miller W.F. Getting a personal dossier from a statistical data bank. Datamation 1970, 16(5):74-75.
    • (1970) Datamation , vol.16 , Issue.5 , pp. 74-75
    • Hoffman, L.1    Miller, W.F.2
  • 17
    • 29844455635 scopus 로고    scopus 로고
    • Models and methods for the microdata protection problem
    • Hurkens C.J., Tiourine S. Models and methods for the microdata protection problem. J Off Stat 1998, 437-447.
    • (1998) J Off Stat , pp. 437-447
    • Hurkens, C.J.1    Tiourine, S.2
  • 18
    • 70849111568 scopus 로고    scopus 로고
    • Attacks on privacy and definetti's theorem
    • Kifer D. Attacks on privacy and definetti's theorem. In: SIGMOD; 2009. p. 127-38.
    • (2009) SIGMOD , pp. 127-138
    • Kifer, D.1
  • 20
    • 33749607006 scopus 로고    scopus 로고
    • l-diversity: privacy beyond k-anonymity
    • Machanavajjhala A, Gehrke J, Kifer D. l-diversity: privacy beyond k-anonymity. In: ICDE; 2006. p. 24.
    • (2006) ICDE , pp. 24
    • Machanavajjhala, A.1    Gehrke, J.2    Kifer, D.3
  • 21
    • 85011019712 scopus 로고    scopus 로고
    • The boundary between privacy and utility in data publishing
    • Rastogi V, Suciu D, Hong S. The boundary between privacy and utility in data publishing. In: VLDB; 2007. p. 531-42.
    • (2007) VLDB , pp. 531-542
    • Rastogi, V.1    Suciu, D.2    Hong, S.3
  • 22
    • 0035517699 scopus 로고    scopus 로고
    • Protecting respondents' identities in microdata release
    • Samarati P. Protecting respondents' identities in microdata release. IEEE Trans Knowl Data Eng 2001, 13(6).
    • (2001) IEEE Trans Knowl Data Eng , vol.13 , Issue.6
    • Samarati, P.1
  • 25
    • 0031150446 scopus 로고    scopus 로고
    • Weaving technology and policy together to maintain confidentiality
    • Sweeney L. Weaving technology and policy together to maintain confidentiality. J Law Med Ethics 1997, 25(2-3):98-110.
    • (1997) J Law Med Ethics , vol.25 , Issue.2-3 , pp. 98-110
    • Sweeney, L.1
  • 26
    • 0036811662 scopus 로고    scopus 로고
    • K-anonymity: a model for protecting privacy
    • Sweeney L. k-anonymity: a model for protecting privacy. Int J Uncertain Fuzz Knowl Syst 2002, 10(5):557-570.
    • (2002) Int J Uncertain Fuzz Knowl Syst , vol.10 , Issue.5 , pp. 557-570
    • Sweeney, L.1
  • 28
  • 29
    • 79959998772 scopus 로고    scopus 로고
    • ireduct: differential privacy with reduced relative errors
    • Xiao X, Bender G, Hay M, Gehrke J. ireduct: differential privacy with reduced relative errors. In: SIGMOD; 2011. p. 229-40.
    • (2011) SIGMOD , pp. 229-240
    • Xiao, X.1    Bender, G.2    Hay, M.3    Gehrke, J.4
  • 30
    • 84893853914 scopus 로고    scopus 로고
    • Anatomy: simple and effective privacy preservation
    • Xiao X, Tao Y. Anatomy: simple and effective privacy preservation. In: VLDB; 2006. p. 139-50.
    • (2006) VLDB , pp. 139-150
    • Xiao, X.1    Tao, Y.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.