-
2
-
-
62749083943
-
Privacy-preserving incremental data dissemination
-
Byun, J.W., Li, T., Bertino, E., Li, N., Sohn, Y.: Privacy-preserving incremental data dissemination. J. Comput. Secur. 17(1), 43–68 (2009)
-
(2009)
J. Comput. Secur.
, vol.17
, Issue.1
, pp. 43-68
-
-
Byun, J.W.1
Li, T.2
Bertino, E.3
Li, N.4
Sohn, Y.5
-
3
-
-
84866628169
-
Trajectory privacy in location-based services and data publication
-
Chow, C.Y., Mokbel, M.F.: Trajectory privacy in location-based services and data publication. SIGKDD Explor. Newsl. 13(1), 19–29 (2011)
-
(2011)
SIGKDD Explor. Newsl.
, vol.13
, Issue.1
, pp. 19-29
-
-
Chow, C.Y.1
Mokbel, M.F.2
-
4
-
-
79952449865
-
Spatial cloaking for anonymous location-based services in mobile peer-to-peer environments
-
Chow, C.Y., Mokbel, M.F., Liu, X.: Spatial cloaking for anonymous location-based services in mobile peer-to-peer environments. Geoinformatica 15(2), 351–380 (2011)
-
(2011)
Geoinformatica
, vol.15
, Issue.2
, pp. 351-380
-
-
Chow, C.Y.1
Mokbel, M.F.2
Liu, X.3
-
5
-
-
50249171823
-
A survey of anonymous communication channels. Tech. Rep. MSR-TR-2008-35
-
Danezis, G., Diaz, C.: A survey of anonymous communication channels. Tech. Rep. MSR-TR-2008-35, Microsoft Research (2008)
-
(2008)
Microsoft Research
-
-
Danezis, G.1
Diaz, C.2
-
6
-
-
85084161366
-
Tor: the second-generation onion router
-
Dingledine, R., Mathewson, N., Syverson, P.: Tor: the second-generation onion router. In: Proceedings of the 13th Conference on USENIX Security Symposium (USENIX Security), pp. 21–21 (2004)
-
(2004)
Proceedings of the 13th Conference on USENIX Security Symposium (USENIX Security)
, pp. 21
-
-
Dingledine, R.1
Mathewson, N.2
Syverson, P.3
-
7
-
-
77951201056
-
Privacy-preserving data publishing: a survey of recent developments
-
Fung, B.C.M., Wang, K., Chen, R., Yu, P.S.: Privacy-preserving data publishing: a survey of recent developments. ACM Comput. Surv. 42(4), 14:1–14:53 (2010)
-
(2010)
ACM Comput. Surv.
, vol.42
, Issue.4
-
-
Fung, B.C.M.1
Wang, K.2
Chen, R.3
Yu, P.S.4
-
8
-
-
0003317098
-
How to make personalized web browising simple, secure, and anonymous
-
Gabber, E., Gibbons, P.B., Matias, Y., Mayer, A.J.: How to make personalized web browising simple, secure, and anonymous. In: Proceedings of the First International Conference on Financial Cryptography (FC), pp. 17–32 (1997)
-
(1997)
Proceedings of the First International Conference on Financial Cryptography (FC)
, pp. 17-32
-
-
Gabber, E.1
Gibbons, P.B.2
Matias, Y.3
Mayer, A.J.4
-
10
-
-
75249088154
-
A survey of accuracy evaluation metrics of recommendation tasks
-
Gunawardana, A., Shani, G.: A survey of accuracy evaluation metrics of recommendation tasks. J. Mach. Learn. Res. 10, 2935–2962 (2009)
-
(2009)
J. Mach. Learn. Res.
, vol.10
, pp. 2935-2962
-
-
Gunawardana, A.1
Shani, G.2
-
11
-
-
77955179024
-
Privacy-aware location data publishing
-
Hu, H., Xu, J., On, S.T., Du, J., Ng, J.K.Y.: Privacy-aware location data publishing. ACM Trans. Database Syst. 35(3), 18:1–18:42 (2010)
-
(2010)
ACM Trans. Database Syst.
, vol.35
, Issue.3
, pp. 18:1-18:42
-
-
Hu, H.1
Xu, J.2
On, S.T.3
Du, J.4
Ng, J.K.Y.5
-
13
-
-
34547459644
-
Privacy-enhanced personalization
-
Kobsa, A.: Privacy-enhanced personalization. Commun. ACM 50(8), 24–33 (2007)
-
(2007)
Commun. ACM
, vol.50
, Issue.8
, pp. 24-33
-
-
Kobsa, A.1
-
14
-
-
85016682337
-
Privacy through pseudonymity in user-adaptive systems
-
Kobsa, A., Schreck, J.: Privacy through pseudonymity in user-adaptive systems. ACM Trans. Internet Technol. 3(2), 149–183 (2003)
-
(2003)
ACM Trans. Internet Technol.
, vol.3
, Issue.2
, pp. 149-183
-
-
Kobsa, A.1
Schreck, J.2
-
15
-
-
33749606641
-
Mondrian multidimensional k-anonymity
-
LeFevre, K., DeWitt, D.J., Ramakrishnan, R.: Mondrian multidimensional k-anonymity. In: Proceedings of the 22nd International Conference on Data Engineering (ICDE), pp. 25- (2006)
-
(2006)
Proceedings of the 22nd International Conference on Data Engineering (ICDE), pp. 25-
-
-
LeFevre, K.1
DeWitt, D.J.2
Ramakrishnan, R.3
-
16
-
-
80155135788
-
Pistis: a privacy-preserving content recommender system for online social communities
-
Li, D., Lv, Q., Xia, H., Shang, L., Lu, T., Gu, N.: Pistis: a privacy-preserving content recommender system for online social communities. In: Proceedings of the IEEE/WIC/ACM International Conferences on Web Intelligence and Intelligent Agent Technology (WI-IAT), pp. 79–86 (2011)
-
(2011)
Proceedings of the IEEE/WIC/ACM International Conferences on Web Intelligence and Intelligent Agent Technology (WI-IAT)
, pp. 79-86
-
-
Li, D.1
Lv, Q.2
Xia, H.3
Shang, L.4
Lu, T.5
Gu, N.6
-
17
-
-
84876816192
-
A privacy framework: Indistinguishable privacy
-
Liu, J., Xiong, L., Luo, J.: A privacy framework: Indistinguishable privacy. In: Proceedings of the Joint EDBT/ICDT 2013 Workshops (EDBT), pp. 131–136 (2013)
-
(2013)
Proceedings of the Joint EDBT/ICDT 2013 Workshops (EDBT)
, pp. 131-136
-
-
Liu, J.1
Xiong, L.2
Luo, J.3
-
18
-
-
34248181923
-
L-Diversity: privacy beyond k-anonymity
-
Machanavajjhala, A., Kifer, D., Gehrke, J., Venkitasubramaniam, M.: L-Diversity: privacy beyond k-anonymity. ACM Trans. Knowl. Discov. Data 1(1), 3 (2007)
-
(2007)
ACM Trans. Knowl. Discov. Data
, vol.1
, Issue.1
, pp. 3
-
-
Machanavajjhala, A.1
Kifer, D.2
Gehrke, J.3
Venkitasubramaniam, M.4
-
19
-
-
79960453927
-
Privacy in geo-social networks: proximity notification with untrusted service providers and curious buddies
-
Mascetti, S., Freni, D., Bettini, C., Wang, X.S., Jajodia, S.: Privacy in geo-social networks: proximity notification with untrusted service providers and curious buddies. VLDB J. 20(4), 541–566 (2011)
-
(2011)
VLDB J.
, vol.20
, Issue.4
, pp. 541-566
-
-
Mascetti, S.1
Freni, D.2
Bettini, C.3
Wang, X.S.4
Jajodia, S.5
-
20
-
-
34547720006
-
The new casper: query processing for location services without compromising privacy
-
Mokbel, M.F., Chow, C.Y., Aref, W.G.: The new casper: query processing for location services without compromising privacy. In: Proceedings of the 32nd International Conference on Very Large Data Bases (VLDB), pp. 763–774 (2006)
-
(2006)
Proceedings of the 32nd International Conference on Very Large Data Bases (VLDB)
, pp. 763-774
-
-
Mokbel, M.F.1
Chow, C.Y.2
Aref, W.G.3
-
21
-
-
80055019860
-
User k-anonymity for privacy preserving data mining of query logs
-
Navarro-Arribas, G., Torra, V., Erola, A., Castellí-Roca, J.: User k-anonymity for privacy preserving data mining of query logs. Inf. Process. Manage. 48(3), 476–487 (2012)
-
(2012)
Inf. Process. Manage.
, vol.48
, Issue.3
, pp. 476-487
-
-
Navarro-Arribas, G.1
Torra, V.2
Erola, A.3
Castellí-Roca, J.4
-
22
-
-
84863471596
-
Protecting location privacy against location-dependent attacks in mobile services
-
Pan, X., Xu, J., Meng, X.: Protecting location privacy against location-dependent attacks in mobile services. IEEE Trans. Knowl. Data Eng. 24(8), 1506–1519 (2012)
-
(2012)
IEEE Trans. Knowl. Data Eng.
, vol.24
, Issue.8
, pp. 1506-1519
-
-
Pan, X.1
Xu, J.2
Meng, X.3
-
24
-
-
84864082035
-
Mobile systems privacy: ’mobipriv’ a robust system for snapshot or continuous querying location based mobile systems
-
Stenneth, L., Yu, P.S.: Mobile systems privacy: ’mobipriv’ a robust system for snapshot or continuous querying location based mobile systems. Trans. Data Priv. 5(1), 333–376 (2012)
-
(2012)
Trans. Data Priv.
, vol.5
, Issue.1
, pp. 333-376
-
-
Stenneth, L.1
Yu, P.S.2
-
26
-
-
84859177489
-
Privacy-preserving anonymization of set-valued data
-
Terrovitis, M., Mamoulis, N., Kalnis, P.: Privacy-preserving anonymization of set-valued data. Proc. VLDB Endow. 1(1), 115–125 (2008)
-
(2008)
Proc. VLDB Endow.
, vol.1
, Issue.1
, pp. 115-125
-
-
Terrovitis, M.1
Mamoulis, N.2
Kalnis, P.3
-
27
-
-
14844282596
-
Hopper, N.J.: k-anonymous message transmission
-
von Ahn, L., Bortz, A., Hopper, N.J.: k-anonymous message transmission. In: Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS), pp. 122–130 (2003)
-
(2003)
Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS)
, pp. 122-130
-
-
von Ahn, L.1
Bortz, A.2
-
29
-
-
65449148368
-
Anonymizing transaction databases for publication
-
Xu, Y., Wang, K., Fu, A.W.C., Yu, P.S.: Anonymizing transaction databases for publication. In: Proceedings of the 14th ACM International Conference on Knowledge Discovery and Data Mining (KDD), pp. 767–775 (2008)
-
(2008)
Proceedings of the 14th ACM International Conference on Knowledge Discovery and Data Mining (KDD)
, pp. 767-775
-
-
Xu, Y.1
Wang, K.2
Fu, A.W.C.3
Yu, P.S.4
-
30
-
-
74549193447
-
Online anonymity for personalized web services
-
Xu, Y., Wang, K., Yang, G., Fu, A.W.: Online anonymity for personalized web services. In: Proceedings of the 18th ACM Conference on Information and Knowledge Management (CIKM), pp. 1497–1500 (2009)
-
(2009)
Proceedings of the 18th ACM Conference on Information and Knowledge Management (CIKM)
, pp. 1497-1500
-
-
Xu, Y.1
Wang, K.2
Yang, G.3
Fu, A.W.4
-
31
-
-
79955104712
-
Distributed privacy preserving data collection
-
Xue, M., Papadimitriou, P., Raïssi, C., Kalnis, P., Pung, H.K.: Distributed privacy preserving data collection. In: Proceedings of the 16th International Conference on Database Systems for Advanced Applications (DASFAA), pp. 93–107 (2011)
-
(2011)
Proceedings of the 16th International Conference on Database Systems for Advanced Applications (DASFAA)
, pp. 93-107
-
-
Xue, M.1
Papadimitriou, P.2
Raïssi, C.3
Kalnis, P.4
Pung, H.K.5
-
32
-
-
33244463520
-
Privacy-enhancing k-anonymization of customer data
-
Zhong, S., Yang, Z., Wright, R.N.: Privacy-enhancing k-anonymization of customer data. In: Proceedings of the 24th ACM Symposium on Principles of Database Systems (PODS), pp. 139–147 (2005)
-
(2005)
Proceedings of the 24th ACM Symposium on Principles of Database Systems (PODS)
, pp. 139-147
-
-
Zhong, S.1
Yang, Z.2
Wright, R.N.3
|