메뉴 건너뛰기




Volumn 28, Issue 5-6, 2014, Pages 1158-1188

Generalization-based privacy preservation and discrimination prevention in data publishing and mining

Author keywords

Anti discrimination; Data mining; Generalization; Privacy

Indexed keywords

CLASSIFICATION (OF INFORMATION); DATA PRIVACY;

EID: 84906788791     PISSN: 13845810     EISSN: None     Source Type: Journal    
DOI: 10.1007/s10618-014-0346-1     Document Type: Article
Times cited : (66)

References (48)
  • 3
    • 0041783510 scopus 로고    scopus 로고
    • Privacy preserving data mining
    • Agrawal R, Srikant R (2000) Privacy preserving data mining. In: ACM SIGMOD 2000, pp 439-450
    • (2000) ACM SIGMOD 2000 , pp. 439-450
    • Agrawal, R.1    Srikant, R.2
  • 5
    • 84886567160 scopus 로고    scopus 로고
    • University of California, School of Information and Computer Science, Irvine, CA. Accessed 20 Jan 2014
    • Bache K, Lichman M (2013) UCI machine learning repository. University of California, School of Information and Computer Science, Irvine, CA. http://archive.ics.uci.edu/ml. Accessed 20 Jan 2014
    • (2013) UCI Machine Learning Repository
    • Bache, K.1    Lichman, M.2
  • 6
    • 28444449426 scopus 로고    scopus 로고
    • Data privacy through optimal k-anonymization
    • Bayardo RJ, Agrawal R (2005) Data privacy through optimal k-anonymization. In: ICDE 2005: IEEE, pp 217-228
    • (2005) ICDE 2005: IEEE , pp. 217-228
    • Bayardo, R.J.1    Agrawal, R.2
  • 8
    • 77958063401 scopus 로고    scopus 로고
    • Three naive Bayes approaches for discrimination-free classification
    • 10.1007/s10618-010-0190-x 2720507
    • Calders T, Verwer S (2010) Three naive Bayes approaches for discrimination-free classification. Data Mining Knowl Discov 21(2):277-292
    • (2010) Data Mining Knowl Discov , vol.21 , Issue.2 , pp. 277-292
    • Calders, T.1    Verwer, S.2
  • 10
    • 26944448516 scopus 로고    scopus 로고
    • Ordinal, continuous and heterogeneous k -anonymity through microaggregation
    • 10.1007/s10618-005-0007-5 2214295
    • Domingo-Ferrer J, Torra V (2005) Ordinal, continuous and heterogeneous k -anonymity through microaggregation. Data Mining Knowl Discov 11(2):195-212
    • (2005) Data Mining Knowl Discov , vol.11 , Issue.2 , pp. 195-212
    • Domingo-Ferrer, J.1    Torra, V.2
  • 11
    • 33746335051 scopus 로고    scopus 로고
    • Differential privacy
    • LNCS 4052, Springer
    • Dwork C (2006) Differential privacy. In: ICALP 2006, LNCS 4052, Springer, pp 112
    • (2006) ICALP 2006 , pp. 112
    • Dwork, C.1
  • 12
    • 78650804208 scopus 로고    scopus 로고
    • A firm foundation for private data analysis
    • 10.1145/1866739.1866758
    • Dwork C (2011) A firm foundation for private data analysis. Commun ACM 54(1):8695
    • (2011) Commun ACM , vol.54 , Issue.1 , pp. 8695
    • Dwork, C.1
  • 14
    • 70349123190 scopus 로고
    • European Union Legislation
    • European Union Legislation (1995) Directive 95/46/EC
    • (1995) Directive 95/46/EC
  • 16
    • 28444499680 scopus 로고    scopus 로고
    • Top-down specialization for information and privacy preservation
    • Fung BCM, Wang K, Yu PS (2005) Top-down specialization for information and privacy preservation. In: ICDE 2005, IEEE, pp 205-216
    • (2005) ICDE 2005, IEEE , pp. 205-216
    • Bcm, F.1    Wang, K.2    Yu, P.S.3
  • 18
    • 79961133426 scopus 로고    scopus 로고
    • Rule protection for indirect discrimination prevention in data mining
    • LNCS 6820, Springer
    • Hajian S, Domingo-Ferrer J, Martínez-Ballesté A (2011) Rule protection for indirect discrimination prevention in data mining. In: MDAI 2011, LNCS 6820, Springer, pp 211-222
    • (2011) MDAI 2011 , pp. 211-222
    • Hajian, S.D.1
  • 19
    • 84878282973 scopus 로고    scopus 로고
    • A methodology for direct and indirect discrimination prevention in data mining
    • 10.1109/TKDE.2012.72
    • Hajian S, Domingo-Ferrer J (2013) A methodology for direct and indirect discrimination prevention in data mining. IEEE Trans Knowl Data Eng 25(7):1445-1459
    • (2013) IEEE Trans Knowl Data Eng , vol.25 , Issue.7 , pp. 1445-1459
    • Hajian, S.1    Domingo-Ferrer, J.2
  • 23
    • 19544369095 scopus 로고    scopus 로고
    • Transforming data to satisfy privacy constraints
    • ACM
    • Iyengar VS (2002) Transforming data to satisfy privacy constraints. In: SIGKDD 2002, ACM, pp 279288
    • (2002) SIGKDD 2002 , pp. 279288
    • Iyengar, V.S.1
  • 24
    • 84867097035 scopus 로고    scopus 로고
    • Data preprocessing techniques for classification without discrimination
    • 10.1007/s10115-011-0463-8
    • Kamiran F, Calders T (2011) Data preprocessing techniques for classification without discrimination. Knowl Inf Syst 33(1):1-33
    • (2011) Knowl Inf Syst , vol.33 , Issue.1 , pp. 1-33
    • Kamiran, F.1    Calders, T.2
  • 26
    • 84866854564 scopus 로고    scopus 로고
    • Fairness-aware classifier with prejudice remover regularizer
    • LNCS 7524, Springer
    • Kamishima T, Akaho S, Asoh H, Sakuma J (2012) Fairness-aware classifier with prejudice remover regularizer. In: ECML/PKDD, LNCS 7524, Springer, pp 35-50
    • (2012) ECML/PKDD , pp. 35-50
    • Kamishima, T.1    Akaho, S.2    Asoh, H.3    Sakuma, J.4
  • 27
  • 29
    • 35448965488 scopus 로고    scopus 로고
    • T -Closeness: Privacy beyond k -anonymity and l diversity
    • IEEE
    • Li N, Li T, Venkatasubramanian S (2007) t -Closeness: privacy beyond k -anonymity and l -diversity. In: IEEE ICDE 2007, IEEE, pp 106-115
    • (2007) IEEE ICDE 2007 , pp. 106-115
    • Li, N.1    Li, T.2    Venkatasubramanian, S.3
  • 30
    • 84974555530 scopus 로고    scopus 로고
    • Privacy preserving data mining
    • Bellare M (ed) LNCS 1880, Springer, Berlin
    • Lindell Y, Pinkas B (2000) Privacy preserving data mining. In: Bellare M (ed) Advances in cryptology-CRYPTO'00, LNCS 1880, Springer, Berlin, pp 36-53
    • (2000) Advances in cryptology-CRYPTO'00 , pp. 36-53
    • Lindell, Y.1    Pinkas, B.2
  • 31
    • 80052678955 scopus 로고    scopus 로고
    • K-NN as an implementation of situation testing for discrimination discovery and prevention
    • ACM
    • Loung BL, Ruggieri S, Turini F (2011) k-NN as an implementation of situation testing for discrimination discovery and prevention. In: KDD 2011, ACM, pp 502-510
    • (2011) KDD 2011 , pp. 502-510
    • Loung, B.L.1    Ruggieri, S.2    Turini, F.3
  • 33
    • 80052663001 scopus 로고    scopus 로고
    • Differentially private data release for data mining
    • ACM
    • Mohammed N, Chen R, Fung BCM, Yu PS (2011) Differentially private data release for data mining. In: KDD 2011, ACM, pp 493-501
    • (2011) KDD 2011 , pp. 493-501
    • Mohammed, N.1    Chen, R.2    Bcm, F.3    Yu, P.S.4
  • 34
    • 65449163899 scopus 로고    scopus 로고
    • Discrimination-aware data mining
    • ACM
    • Pedreschi D, Ruggieri S, Turini F (2008) Discrimination-aware data mining. In: KDD 2008, ACM, pp 560-568
    • (2008) KDD 2008 , pp. 560-568
    • Pedreschi, D.1    Ruggieri, S.2    Turini, F.3
  • 35
    • 84898047487 scopus 로고    scopus 로고
    • Measuring discrimination in socially-sensitive decision records
    • Pedreschi D, Ruggieri S, Turini F (2009) Measuring discrimination in socially-sensitive decision records. In: SDM 2009, SIAM, pp 581-592
    • (2009) SDM 2009, SIAM , pp. 581-592
    • Pedreschi, D.1    Ruggieri, S.2    Turini, F.3
  • 36
    • 70450177923 scopus 로고    scopus 로고
    • Integrating induction and deduction for finding evidence of discrimination
    • ACM
    • Pedreschi D, Ruggieri S, Turini F (2009) Integrating induction and deduction for finding evidence of discrimination. In: ICAIL 2009, ACM, pp 157-166
    • (2009) ICAIL 2009 , pp. 157-166
    • Pedreschi, D.1    Ruggieri, S.2    Turini, F.3
  • 39
    • 0035517699 scopus 로고    scopus 로고
    • Protecting respondents' identities in microdata release
    • 10.1109/69.971193
    • Samarati P (2001) Protecting respondents' identities in microdata release. IEEE Trans Knowl Data Eng 13(6):1010-1027
    • (2001) IEEE Trans Knowl Data Eng , vol.13 , Issue.6 , pp. 1010-1027
    • Samarati, P.1
  • 41
    • 84906785586 scopus 로고    scopus 로고
    • (Statistical disclosure control of tables, databases and maps, in Swedish). Statistics Sweden, Örebro Accessed 20 Jan 2014
    • Statistics Sweden (2001) Statistisk rjandekontroll av tabeller, databaser och kartor (Statistical disclosure control of tables, databases and maps, in Swedish). Statistics Sweden, Örebro. http://www.scb.se/statistik/- publikationer/OV9999-2000I02-BR-X97P0102. Accessed 20 Jan 2014
    • (2001) Statistisk Rjandekontroll Av Tabeller, Databaser Och Kartor
    • Sweden, S.1
  • 43
    • 0036811662 scopus 로고    scopus 로고
    • K-Anonymity: A model for protecting privacy
    • 10.1142/S0218488502001648 1085.68589 1948199
    • Sweeney L (2002) k-Anonymity: a model for protecting privacy. Int J Uncertain Fuzziness Knowl Based Syst 10(5):557-570
    • (2002) Int J Uncertain Fuzziness Knowl Based Syst , vol.10 , Issue.5 , pp. 557-570
    • Sweeney, L.1
  • 44
    • 84906780587 scopus 로고
    • United States Congress Accessed 20 Jan 2014
    • United States Congress (1963) US Equal Pay Act (EPA) (Pub. L. 88-38). http://www.eeoc.gov/eeoc/history/35th/thelaw/epa.html. Accessed 20 Jan 2014
    • (1963) US Equal Pay Act (EPA) (Pub. L. 88-38)
  • 45
    • 19544380211 scopus 로고    scopus 로고
    • Bottom-up generalization: A data mining solution to privacy protection
    • Wang K, Yu PS, Chakraborty S (2004) Bottom-up generalization: a data mining solution to privacy protection. In: ICDM 2004, IEEE, pp 249-256
    • (2004) ICDM 2004, IEEE , pp. 249-256
    • Wang, K.1    Yu, P.S.2    Chakraborty, S.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.