-
1
-
-
84930664417
-
-
Armonk, NY, USA. [Accessed: 15-Mar-2013]. [Online]. Available
-
IBM Corporation. (2013). IBM-Smarter planet, Armonk, NY, USA. [Accessed: 15-Mar-2013]. [Online]. Available: http://www. ibm.com/smarterplanet/us/en/?ca=v-smarterplanet
-
(2013)
IBM-Smarter Planet
-
-
IBM Corporation1
-
3
-
-
84871491217
-
To share or not to share: That is not the question
-
Dec.
-
L. Ohno-Machado, "To share or not to share: that is not the question," Sci. Trans. Med., vol. 4, no. 165, p. 165cm15, Dec. 2012.
-
(2012)
Sci. Trans. Med.
, vol.4
, Issue.165
, pp. 165cm15
-
-
Ohno-Machado, L.1
-
4
-
-
57549096747
-
Adopting electronic medical records in primary care: Lessons learned from health information systems implementation experience in seven countries
-
Jan.
-
D. A. Ludwick and J. Doucette, "Adopting electronic medical records in primary care: Lessons learned from health information systems implementation experience in seven countries," Int. J. Med. Inf., vol. 78, no. 1, pp. 22-31, Jan. 2009.
-
(2009)
Int. J. Med. Inf.
, vol.78
, Issue.1
, pp. 22-31
-
-
Ludwick, D.A.1
Doucette, J.2
-
8
-
-
0242674432
-
Hippocratic databases
-
Hong Kong
-
R. Agrawal, J. Kiernan, R. Srikant, and Y. Xu, "Hippocratic databases," in Proc. 28th Int. Conf. Very Large Data Bases, Hong Kong, 2002, pp. 143-154.
-
(2002)
Proc. 28th Int. Conf. Very Large Data Bases
, pp. 143-154
-
-
Agrawal, R.1
Kiernan, J.2
Srikant, R.3
Xu, Y.4
-
9
-
-
84930660119
-
-
IBM ResearchVZurich, Idemix, IBM Corporation, REPLACE [Accessed: 12-Mar-2013]. [Online]. Available
-
IBM ResearchVZurich, Idemix, IBM Corporation, REPLACE [Accessed: 12-Mar-2013]. [Online]. Available: http://www.zurich. ibm.com/idemix/
-
-
-
-
10
-
-
84930631980
-
-
City Fabric, IBM Corporation, IBM Research, Dublin, Ireland, Dec. 13, 2012, [Accessed: 07-Mar-2013]. [Online]. Available
-
City Fabric, IBM Corporation, IBM Research, Dublin, Ireland, Dec. 13, 2012, [Accessed: 07-Mar-2013]. [Online]. Available: http://researcher.watson.ibm.com/researcher/view-project.php? id=3799
-
-
-
-
11
-
-
84930661528
-
-
The eMERGE Network, [Accessed: 07-Mar-2013]. [Online]. Available
-
The eMERGE Network, [Accessed: 07-Mar-2013]. [Online]. Available: http://emerge.mc.vanderbilt.edu/
-
-
-
-
13
-
-
84930662398
-
-
IBM Corporation, Mar. 11, 2013, [Accessed: 12-Mar-2013]. [Online]. Available
-
IBMVInfoSphere Optim, IBM Corporation, Mar. 11, 2013, [Accessed: 12-Mar-2013]. [Online]. Available: http://www-01. ibm.com/software/data/optim/
-
-
-
IBMVInfoSphere Optim1
-
14
-
-
84930640857
-
-
IBM Corporation, Mar. 12, 2013, [Accessed: 12-Mar-2013]. [Online]. Available
-
IBMVInfoSphere Guardium Data Redaction, IBM Corporation, Mar. 12, 2013, [Accessed: 12-Mar-2013]. [Online]. Available: http://www-142.ibm.com/software/products/gb/en/infoguardatareda/
-
-
-
IBMVInfoSphere Guardium Data Redaction1
-
15
-
-
77955080124
-
Automatic de-identification of textual documents in the electronic health record: A review of recent research
-
Aug.
-
S. M. Meystre, F. J. Friedlin, B. R. South, S. Shen, and M. H. Samore, "Automatic de-identification of textual documents in the electronic health record: A review of recent research," BMC Med. Res. Methodol., vol. 10, no. 1, p. 70, Aug. 2010.
-
(2010)
BMC Med. Res. Methodol.
, vol.10
, Issue.1
, pp. 70
-
-
Meystre, S.M.1
Friedlin, F.J.2
South, B.R.3
Shen, S.4
Samore, M.H.5
-
16
-
-
3142691086
-
On the complexity of optimal K-anonymity
-
New York, NY, USA
-
A. Meyerson and R. Williams, "On the complexity of optimal K-anonymity," in Proc. 23rd ACM SIGMOD-SIGACT-SIGART Symp. Principles Database Syst., New York, NY, USA, 2004, pp. 223-228.
-
(2004)
Proc. 23rd ACM SIGMOD-SIGACT-SIGART Symp. Principles Database Syst.
, pp. 223-228
-
-
Meyerson, A.1
Williams, R.2
-
17
-
-
77952390550
-
Anonymization of electronic medical records for validating genome-wide association studies
-
Apr.
-
G. Loukides, A. Gkoulalas-Divanis, and B. Malin, "Anonymization of electronic medical records for validating genome-wide association studies," Proc. Nat. Acad. Sci. USA, vol. 107, no. 17, pp. 7898-7903, Apr. 2010.
-
(2010)
Proc. Nat. Acad. Sci. USA
, vol.107
, Issue.17
, pp. 7898-7903
-
-
Loukides, G.1
Gkoulalas-Divanis, A.2
Malin, B.3
-
18
-
-
84878864234
-
Efficient and flexible anonymization of transaction data
-
Jul.
-
G. Loukides, A. Gkoulalas-Divanis, and J. Shao, "Efficient and flexible anonymization of transaction data," Knowl. Inf. Syst., vol. 36, no. 1, pp. 153-210, Jul. 2013.
-
(2013)
Knowl. Inf. Syst.
, vol.36
, Issue.1
, pp. 153-210
-
-
Loukides, G.1
Gkoulalas-Divanis, A.2
Shao, J.3
-
19
-
-
84905251650
-
Assessing disclosure risk and data utility trade-off in transaction data anonymization
-
G. Loukides, A. Gkoulalas-Divanis, and J. Shao, "Assessing disclosure risk and data utility trade-off in transaction data anonymization," Int. J. Softw. Inf., vol. 6, no. 3, pp. 399-417, 2012.
-
(2012)
Int. J. Softw. Inf.
, vol.6
, Issue.3
, pp. 399-417
-
-
Loukides, G.1
Gkoulalas-Divanis, A.2
Shao, J.3
-
20
-
-
84930672287
-
-
Report to Congress on Breach Notification Program, [Accessed: 05-Mar-2013]. [Online]. Available
-
Report to Congress on Breach Notification Program, [Accessed: 05-Mar-2013]. [Online]. Available: http://www.hhs.gov/ocr/privacy/hipaa/administrative/breachnotificationrule/breachreptmain.html
-
-
-
-
21
-
-
82555187188
-
A systematic review of re-identification attacks on health data
-
K. El Emam, E. Jonker, L. Arbuckle, and B. Malin, "A systematic review of re-identification attacks on health data," PLoS ONE, vol. 6, no. 12, p. e28071, 2011.
-
(2011)
PLoS ONE
, vol.6
, Issue.12
-
-
El Emam, K.1
Jonker, E.2
Arbuckle, L.3
Malin, B.4
-
22
-
-
84930667113
-
-
HIPAA Administrative Simplification Statute and Rules, U.S. Department of Health and Human Services Office for Civil Rights [Accessed: 05-Mar-2013]. [Online]. Available
-
HIPAA Administrative Simplification Statute and Rules, U.S. Department of Health and Human Services Office for Civil Rights [Accessed: 05-Mar-2013]. [Online]. Available: http://www.hhs.gov/ocr/privacy/hipaa/administrative/index.html
-
-
-
-
23
-
-
84930664588
-
-
EU Data Protection Directive 95/46/EC, European Commission, [Accessed: 13-Mar-2013]. [Online]. Available
-
EU Data Protection Directive 95/46/EC, European Commission, 1995, [Accessed: 13-Mar-2013]. [Online]. Available: http://eur-lex.europa.eu/LexUriServ/LexUriServ.do?uri=CELEX: 31995L0046:en:HTML
-
(1995)
-
-
-
25
-
-
79955608859
-
Methods for the de-identification of electronic health records for genomic research
-
Apr.
-
K. El Emam, "Methods for the de-identification of electronic health records for genomic research," Genome Med., vol. 3, no. 4, p. 25, Apr. 2011.
-
(2011)
Genome Med.
, vol.3
, Issue.4
, pp. 25
-
-
El Emam, K.1
-
26
-
-
77955283376
-
The disclosure of diagnosis codes can breach research participants' privacy
-
May/Jun.
-
G. Loukides, J. C. Denny, and B. Malin, "The disclosure of diagnosis codes can breach research participants' privacy," J. Amer. Med. Inf. Assoc., vol. 17, no. 3, pp. 322-327, May/Jun. 2010.
-
(2010)
J. Amer. Med. Inf. Assoc.
, vol.17
, Issue.3
, pp. 322-327
-
-
Loukides, G.1
Denny, J.C.2
Malin, B.3
-
27
-
-
84859177489
-
Privacy-preserving anonymization of set-valued data
-
Aug.
-
M. Terrovitis, N. Mamoulis, and P. Kalnis, "Privacy-preserving anonymization of set-valued data," Proc. VLDB Endow., vol. 1, no. 1, pp. 115-125, Aug. 2008.
-
(2008)
Proc. VLDB Endow.
, vol.1
, Issue.1
, pp. 115-125
-
-
Terrovitis, M.1
Mamoulis, N.2
Kalnis, P.3
-
28
-
-
84860665859
-
Anonymization of longitudinal electronic medical records
-
May
-
A. Tamersoy, G. Loukides, M. E. Nergiz, Y. Saygin, and B. Malin, "Anonymization of longitudinal electronic medical records," IEEE Trans. Inf. Technol. Biomed., vol. 16, no. 3, pp. 413-423, May 2012.
-
(2012)
IEEE Trans. Inf. Technol. Biomed.
, vol.16
, Issue.3
, pp. 413-423
-
-
Tamersoy, A.1
Loukides, G.2
Nergiz, M.E.3
Saygin, Y.4
Malin, B.5
-
29
-
-
50849101381
-
Resolving individuals contributing trace amounts of DNA to highly complex mixtures using high-density SNP genotyping microarrays
-
Aug.
-
N. Homer, S. Szelinger, M. Redman, D. Duggan, W. Tembe, J. Muehling, J. V. Pearson, D. A. Stephan, S. F. Nelson, and D. W. Craig, "Resolving individuals contributing trace amounts of DNA to highly complex mixtures using high-density SNP genotyping microarrays," PLoS Genet., vol. 4, no. 8, p. e1000167, Aug. 2008.
-
(2008)
PLoS Genet.
, vol.4
, Issue.8
-
-
Homer, N.1
Szelinger, S.2
Redman, M.3
Duggan, D.4
Tembe, W.5
Muehling, J.6
Pearson, J.V.7
Stephan, D.A.8
Nelson, S.F.9
Craig, D.W.10
-
30
-
-
80053335117
-
Identifiability in biobanks: Models, measures, and mitigation strategies
-
Sep.
-
B. Malin, G. Loukides, K. Benitez, and E. W. Clayton, "Identifiability in biobanks: Models, measures, and mitigation strategies," Hum. Genet., vol. 130, no. 3, pp. 383-392, Sep. 2011.
-
(2011)
Hum. Genet.
, vol.130
, Issue.3
, pp. 383-392
-
-
Malin, B.1
Loukides, G.2
Benitez, K.3
Clayton, E.W.4
-
31
-
-
70349121193
-
HIDE: Heterogeneous information DE-identification
-
New York, NY, USA
-
J. Gardner, L. Xiong, K. Li, and J. J. Lu, "HIDE: Heterogeneous information DE-identification," in Proc. 12th Int. Conf. Extend. Database Technol., Adv. Database Technol., New York, NY, USA, 2009, pp. 1116-1119.
-
(2009)
Proc. 12th Int. Conf. Extend. Database Technol., Adv. Database Technol.
, pp. 1116-1119
-
-
Gardner, J.1
Xiong, L.2
Li, K.3
Lu, J.J.4
-
32
-
-
34548497406
-
State-of-the-art anonymization of medical records using an iterative machine learning framework
-
Sep./Oct.
-
G. Szarvas, R. Farkas, and R. Busa-Fekete, "State-of-the-art anonymization of medical records using an iterative machine learning framework," J. Amer. Med. Inf. Assoc., vol. 14, no. 5, pp. 574-580, Sep./Oct. 2007.
-
(2007)
J. Amer. Med. Inf. Assoc.
, vol.14
, Issue.5
, pp. 574-580
-
-
Szarvas, G.1
Farkas, R.2
Busa-Fekete, R.3
-
33
-
-
3543075136
-
Conforming to HIPAA regulations and compilation of research data
-
May
-
S. L. Clause, D. M. Triller, C. P. H. Bornhorst, R. A. Hamilton, and L. E. Cosler, "Conforming to HIPAA regulations and compilation of research data," Amer. J. Health Syst. Pharm., vol. 61, no. 10, pp. 1025-1031, May 2004.
-
(2004)
Amer. J. Health Syst. Pharm.
, vol.61
, Issue.10
, pp. 1025-1031
-
-
Clause, S.L.1
Triller, D.M.2
Bornhorst, C.P.H.3
Hamilton, R.A.4
Cosler, L.E.5
-
34
-
-
0036811662
-
K-anonymity: A model for protecting privacy
-
Oct.
-
L. Sweeney, "k-anonymity: A model for protecting privacy," Int. J. Uncertain. Fuzziness Knowl.-Based Syst., vol. 10, no. 5, pp. 557-570, Oct. 2002.
-
(2002)
Int. J. Uncertain. Fuzziness Knowl.-Based Syst.
, vol.10
, Issue.5
, pp. 557-570
-
-
Sweeney, L.1
-
35
-
-
49249103738
-
Protecting privacy using k-anonymity
-
Sep./Oct.
-
K. E. Emam and F. K. Dankar, "Protecting privacy using k-anonymity," J. Amer. Med. Inf. Assoc., vol. 15, no. 5, pp. 627-637, Sep./Oct. 2008.
-
(2008)
J. Amer. Med. Inf. Assoc.
, vol.15
, Issue.5
, pp. 627-637
-
-
Emam, K.E.1
Dankar, F.K.2
-
36
-
-
0344024833
-
Guaranteeing anonymity when sharing medical data, the datafly system
-
L. Sweeney, "Guaranteeing anonymity when sharing medical data, the datafly system," in Proc. Amer. Med. Inf. Assoc. Annu. Fall Symp., 1997, pp. 51-55.
-
(1997)
Proc. Amer. Med. Inf. Assoc. Annu. Fall Symp.
, pp. 51-55
-
-
Sweeney, L.1
-
38
-
-
33749607006
-
L-diversity: Privacy beyond k-anonymity
-
A. Machanavajjhala, J. Gehrke, D. Kifer, and M. Venkitasubramaniam, "L-diversity: Privacy beyond k-anonymity," in Proc. 22nd Int. Conf. Data Eng., 2006, p. 24.
-
(2006)
Proc. 22nd Int. Conf. Data Eng.
, pp. 24
-
-
Machanavajjhala, A.1
Gehrke, J.2
Kifer, D.3
Venkitasubramaniam, M.4
-
39
-
-
77951201056
-
Privacy-preserving data publishing: A survey of recent developments
-
Jun.
-
B. C. M. Fung, K. Wang, R. Chen, and P. S. Yu, "Privacy-preserving data publishing: A survey of recent developments," ACM Comput. Surveys, vol. 42, no. 4, pp. 14:1-14:53, Jun. 2010.
-
(2010)
ACM Comput. Surveys
, vol.42
, Issue.4
, pp. 141-1453
-
-
Fung, B.C.M.1
Wang, K.2
Chen, R.3
Yu, P.S.4
-
40
-
-
78650700824
-
Preventing range disclosure in k-anonymised data
-
Apr.
-
G. Loukides and J. Shao, "Preventing range disclosure in k-anonymised data," Exp. Syst. Appl., vol. 38, no. 4, pp. 4559-4574, Apr. 2011.
-
(2011)
Exp. Syst. Appl.
, vol.38
, Issue.4
, pp. 4559-4574
-
-
Loukides, G.1
Shao, J.2
-
41
-
-
34548805858
-
T-Closeness: Privacy beyond k-anonymity and l-diversity
-
N. Li, T. Li, and S. Venkatasubramanian, "t-Closeness: Privacy beyond k-anonymity and l-diversity," in Proc. IEEE 23rd Int. Conf. Data Eng., 2007, pp. 106-115.
-
(2007)
Proc. IEEE 23rd Int. Conf. Data Eng.
, pp. 106-115
-
-
Li, N.1
Li, T.2
Venkatasubramanian, S.3
-
42
-
-
78049372159
-
Anonymization of set-valued data via top-down, local generalization
-
Aug.
-
Y. He and J. F. Naughton, "Anonymization of set-valued data via top-down, local generalization," Proc. VLDB Endow., vol. 2, no. 1, pp. 934-945, Aug. 2009.
-
(2009)
Proc. VLDB Endow.
, vol.2
, Issue.1
, pp. 934-945
-
-
He, Y.1
Naughton, J.F.2
-
43
-
-
79956041471
-
Uncertainty: Inference-proof transaction anonymization
-
Sep.
-
J. Cao, P. Karras, C. Raissi, and K.-L. Tan, "Uncertainty: Inference-proof transaction anonymization," Proc. VLDB Endow., vol. 3, no. 1/2, pp. 1033-1044, Sep. 2010.
-
(2010)
Proc. VLDB Endow.
, vol.3
, Issue.1-2
, pp. 1033-1044
-
-
Cao, J.1
Karras, P.2
Raissi, C.3
Tan, K.-L.4
-
44
-
-
65449148368
-
Anonymizing transaction databases for publication
-
New York, NY, USA
-
Y. Xu, K. Wang, A. W.-C. Fu, and P. S. Yu, "Anonymizing transaction databases for publication," in Proc. 14th ACM SIGKDD Int. Conf. Knowl. Discov. Data Mining, New York, NY, USA, 2008, pp. 767-775.
-
(2008)
Proc. 14th ACM SIGKDD Int. Conf. Knowl. Discov. Data Mining
, pp. 767-775
-
-
Xu, Y.1
Wang, K.2
Fu, A.W.-C.3
Yu, P.S.4
-
46
-
-
33746335051
-
Differential privacy
-
Lang. Programm.VVolume Part II, Berlin, Gemany
-
C. Dwork, "Differential privacy," in Proc. 33rd Int. Conf. Autom., Lang. Programm.VVolume Part II, Berlin, Gemany, 2006, pp. 1-12.
-
(2006)
Proc. 33rd Int. Conf. Autom.
, pp. 1-12
-
-
Dwork, C.1
-
47
-
-
70350686724
-
Anonymizing healthcare data: A case study on the blood transfusion service
-
New York, NY, USA
-
N. Mohammed, B. C. M. Fung, P. C. K. Hung, and C. Lee, "Anonymizing healthcare data: A case study on the blood transfusion service," in Proc. 15th ACM SIGKDD Int. Conf. Knowl. Discov. Data Mining, New York, NY, USA, 2009, pp. 1285-1294.
-
(2009)
Proc. 15th ACM SIGKDD Int. Conf. Knowl. Discov. Data Mining
, pp. 1285-1294
-
-
Mohammed, N.1
Fung, B.C.M.2
Hung, P.C.K.3
Lee, C.4
-
48
-
-
79953250055
-
Evaluating laplace noise addition to satisfy differential privacy for numeric data
-
Apr.
-
R. Sarathy and K. Muralidhar, "Evaluating laplace noise addition to satisfy differential privacy for numeric data," Trans. Data Privacy, vol. 4, no. 1, pp. 1-17, Apr. 2011.
-
(2011)
Trans. Data Privacy
, vol.4
, Issue.1
, pp. 1-17
-
-
Sarathy, R.1
Muralidhar, K.2
-
49
-
-
84864133800
-
The application of differential privacy to health data
-
New York, NY, USA
-
F. K. Dankar and K. El Emam, "The application of differential privacy to health data," in Proc. Joint EDBT/ICDT Workshops, New York, NY, USA, 2012, pp. 158-166.
-
(2012)
Proc. Joint EDBT/ICDT Workshops
, pp. 158-166
-
-
Dankar, F.K.1
El Emam, K.2
-
50
-
-
0035517699
-
Protecting respondents identities in microdata release
-
Nov./Dec.
-
P. Samarati, "Protecting respondents identities in microdata release," IEEE Trans. Knowl. Data Eng., vol. 13, no. 6, pp. 1010-1027, Nov./Dec. 2001.
-
(2001)
IEEE Trans. Knowl. Data Eng.
, vol.13
, Issue.6
, pp. 1010-1027
-
-
Samarati, P.1
-
51
-
-
33749606641
-
Mondrian multidimensional K-anonymity
-
Washington, DC, USA
-
K. LeFevre, D. J. DeWitt, and R. Ramakrishnan, "Mondrian multidimensional K-anonymity," in Proc. 22nd Int. Conf. Data Eng., Washington, DC, USA, 2006, p. 25.
-
(2006)
Proc. 22nd Int. Conf. Data Eng.
, pp. 25
-
-
Lefevre, K.1
Dewitt, D.J.2
Ramakrishnan, R.3
-
52
-
-
79961206921
-
COAT: COnstraint-based anonymization of transactions
-
Aug.
-
G. Loukides, A. Gkoulalas-Divanis, and B. Malin, "COAT: COnstraint-based anonymization of transactions," Knowl. Inf. Syst., vol. 28, no. 2, pp. 251-282, Aug. 2011.
-
(2011)
Knowl. Inf. Syst.
, vol.28
, Issue.2
, pp. 251-282
-
-
Loukides, G.1
Gkoulalas-Divanis, A.2
Malin, B.3
-
53
-
-
84864105659
-
Utility-guided clustering-based transaction data anonymization
-
Apr.
-
A. Gkoulalas-Divanis and G. Loukides, "Utility-guided clustering-based transaction data anonymization," Trans. Data Privacy, vol. 5, no. 1, pp. 223-251, Apr. 2012.
-
(2012)
Trans. Data Privacy
, vol.5
, Issue.1
, pp. 223-251
-
-
Gkoulalas-Divanis, A.1
Loukides, G.2
-
54
-
-
52649175334
-
K-anonymization revisited
-
Washington, DC, USA
-
A. Gionis, A. Mazza, and T. Tassa, "k-anonymization revisited," in Proc. IEEE 24th Int. Conf. Data Engineering, Washington, DC, USA, 2008, pp. 744-753.
-
(2008)
Proc. IEEE 24th Int. Conf. Data Engineering
, pp. 744-753
-
-
Gionis, A.1
Mazza, A.2
Tassa, T.3
-
55
-
-
0001882616
-
Fast algorithms for mining association rules in large databases
-
San Francisco, CA, USA
-
R. Agrawal and R. Srikant, "Fast algorithms for mining association rules in large databases," in Proc. 20th Int. Conf. Very Large Data Bases, San Francisco, CA, USA, 1994, pp. 487-499.
-
(1994)
Proc. 20th Int. Conf. Very Large Data Bases
, pp. 487-499
-
-
Agrawal, R.1
Srikant, R.2
-
56
-
-
68549087035
-
Anonymization-based attacks in privacy-preserving data publishing
-
Jul.
-
R. C.-W. Wong, A. W.-C. Fu, K. Wang, and J. Pei, "Anonymization-based attacks in privacy-preserving data publishing," ACM Trans. Database Syst., vol. 34, no. 2, pp. 8:1-8:46, Jul. 2009.
-
(2009)
ACM Trans. Database Syst.
, vol.34
, Issue.2
, pp. 81-846
-
-
Wong, R.C.-W.1
Fu, A.W.-C.2
Wang, K.3
Pei, J.4
-
57
-
-
77952081925
-
Transparent anonymization: Thwarting adversaries who know the algorithm
-
Apr.
-
X. Xiao, Y. Tao, and N. Koudas, "Transparent anonymization: Thwarting adversaries who know the algorithm," ACM Trans. Database Syst., vol. 35, no. 2, pp. 8:1-8:48, Apr. 2010.
-
(2010)
ACM Trans. Database Syst.
, vol.35
, Issue.2
, pp. 81-848
-
-
Xiao, X.1
Tao, Y.2
Koudas, N.3
-
58
-
-
80052662844
-
Revisiting sequential pattern hiding to enhance utility
-
New York, NY, USA
-
A. Gkoulalas-Divanis and G. Loukides, "Revisiting sequential pattern hiding to enhance utility," in Proc. 17th ACM SIGKDD Int. Conf. Knowl. Discov. Data Mining, New York, NY, USA, 2011, pp. 1316-1324.
-
(2011)
Proc. 17th ACM SIGKDD Int. Conf. Knowl. Discov. Data Mining
, pp. 1316-1324
-
-
Gkoulalas-Divanis, A.1
Loukides, G.2
-
59
-
-
57149146157
-
Privacy-MaxEnt: Integrating background knowledge in privacy quantification
-
New York, NY, USA
-
W. Du, Z. Teng, and Z. Zhu, "Privacy-MaxEnt: Integrating background knowledge in privacy quantification," in Proc. ACM SIGMOD Int. Conf. Manage. Data, New York, NY, USA, 2008, pp. 459-472.
-
(2008)
Proc. ACM SIGMOD Int. Conf. Manage. Data
, pp. 459-472
-
-
Du, W.1
Teng, Z.2
Zhu, Z.3
-
60
-
-
67649641460
-
Modeling and integrating background knowledge in data anonymization
-
T. Li, N. Li, and J. Zhang, "Modeling and integrating background knowledge in data anonymization," in Proc. IEEE 25th ICDE, 2009, pp. 6-17.
-
(2009)
Proc. IEEE 25th ICDE
, pp. 6-17
-
-
Li, T.1
Li, N.2
Zhang, J.3
-
61
-
-
0036756222
-
Uniqueness of medical data mining
-
Sep./Oct.
-
K. J. Cios and G. W. Moore, "Uniqueness of medical data mining," Artif. Intell. Med., vol. 26, no. 1/2, pp. 1-24, Sep./Oct. 2002.
-
(2002)
Artif. Intell. Med.
, vol.26
, Issue.1-2
, pp. 1-24
-
-
Cios, K.J.1
Moore, G.W.2
|