-
1
-
-
84860868443
-
CrowdDB: Query processing with the VLDB crowd
-
A. Feng et al. "CrowdDB: Query processing with the VLDB crowd," Proc. VLDB, vol. 4, no. 12, pp. 1387-1390, 2011.
-
(2011)
Proc. VLDB
, vol.4
, Issue.12
, pp. 1387-1390
-
-
Feng, A.1
-
2
-
-
80053541967
-
Crowdsourced databases: Query processing with people
-
A. Marcus, E. Wu, S. Madden, and R. C. Miller, "Crowdsourced databases: Query processing with people," in Proc. 5th CIDR, 2011, pp. 211-214.
-
(2011)
Proc. 5th CIDR
, pp. 211-214
-
-
Marcus, A.1
Wu, E.2
Madden, S.3
Miller, R.C.4
-
3
-
-
79959972158
-
Demonstration of qurk: A query processor for human operators
-
Athens, Greece
-
A. Marcus, E. Wu, D. R. Karger, S. Madden, and R. C. Miller, "Demonstration of qurk: A query processor for human operators," in Proc. ACM SIGMOD, Athens, Greece, 2011, pp. 1315-1318.
-
(2011)
Proc. ACM SIGMOD
, pp. 1315-1318
-
-
Marcus, A.1
Wu, E.2
Karger, D.R.3
Madden, S.4
Miller, R.C.5
-
5
-
-
0036811662
-
k-anonymity: A model for protecting privacy
-
L. Sweeney, "k-anonymity: A model for protecting privacy," Int. J. Uncertain. Fuzz. Knowl. Based Syst., vol. 10, no. 5, pp. 557-570, 2002.
-
(2002)
Int. J. Uncertain. Fuzz. Knowl. Based Syst.
, vol.10
, Issue.5
, pp. 557-570
-
-
Sweeney, L.1
-
6
-
-
29844444250
-
Incognito: Efficient full-domain k-anonymity
-
Baltimore, MD, USA
-
K. LeFevre, D. J. DeWitt, and R. Ramakrishnan, "Incognito: Efficient full-domain k-anonymity," in Proc. SIGMOD Conf., Baltimore, MD, USA, 2005, pp. 49-60.
-
(2005)
Proc. SIGMOD Conf.
, pp. 49-60
-
-
LeFevre, K.1
DeWitt, D.J.2
Ramakrishnan, R.3
-
7
-
-
3142691086
-
On the complexity of optimal k-anonymity
-
New York, NY, USA
-
A. Meyerson and R. Williams, "On the complexity of optimal k-anonymity," in Proc. 23rd ACM PODS, New York, NY, USA, 2004, pp. 223-228.
-
(2004)
Proc. 23rd ACM PODS
, pp. 223-228
-
-
Meyerson, A.1
Williams, R.2
-
8
-
-
33749606641
-
Mondrian multidimensional k-anonymity
-
Washington, DC, USA
-
K. LeFevre, D. J. DeWitt, and R. Ramakrishnan, "Mondrian multidimensional k-anonymity," in Proc. 22nd ICDE, Washington, DC, USA, 2006, p. 25.
-
(2006)
Proc. 22nd ICDE
, pp. 25
-
-
LeFevre, K.1
DeWitt, D.J.2
Ramakrishnan, R.3
-
9
-
-
28444449426
-
Data privacy through optimal k-anonymization
-
Washington, DC, USA
-
R. J. Bayardo, Jr. and R. Agrawal, "Data privacy through optimal k-anonymization," in Proc. 21st ICDE, Washington, DC, USA, 2005, pp. 217-228.
-
(2005)
Proc. 21st ICDE
, pp. 217-228
-
-
Bayardo, R.J.1
Agrawal, R.2
-
10
-
-
0242625276
-
Transforming data to satisfy privacy constraints
-
Edmonton, AB, Canada
-
V. S. Iyengar, "Transforming data to satisfy privacy constraints," in Proc. 8th ACM SIGKDD Int. Conf. KDD, Edmonton, AB, Canada, 2002, pp. 279-288.
-
(2002)
Proc. 8th ACM SIGKDD Int. Conf. KDD
, pp. 279-288
-
-
Iyengar, V.S.1
-
11
-
-
79960907469
-
K-anonymity
-
V. Ciriani, S. D. C. di Vimercati, S. Foresti, and P. Samarati, "K-anonymity," in Proc. Secure Data Management Decentralized Systems, 2007, pp. 323-353.
-
(2007)
Proc. Secure Data Management Decentralized Systems
, pp. 323-353
-
-
Ciriani, V.1
Di Vimercati, S.D.C.2
Foresti, S.3
Samarati, P.4
-
12
-
-
84863766027
-
DataSynth: Generating synthetic data using declarative constraints
-
A. Arasu, R. Kaushik, and J. Li, "DataSynth: Generating synthetic data using declarative constraints," Proc. VLDB, vol. 4, no. 12, pp. 1418-1421, 2011.
-
(2011)
Proc. VLDB
, vol.4
, Issue.12
, pp. 1418-1421
-
-
Arasu, A.1
Kaushik, R.2
Li, J.3
-
13
-
-
0036811143
-
Achieving k-anonymity privacy protection using generalization and suppression
-
L. Sweeney and L. Sweeney, "Achieving k-anonymity privacy protection using generalization and suppression," Int. J. Uncertain. Fuzz. Knowl. Based Syst., vol. 10, no. 5 pp. 571-588, 2002.
-
(2002)
Int. J. Uncertain. Fuzz. Knowl. Based Syst.
, vol.10
, Issue.5
, pp. 571-588
-
-
Sweeney, L.1
Sweeney, L.2
-
14
-
-
29844444250
-
Incognito: Efficient full-domain k-anonymity
-
Baltimore, MD, USA
-
K. LeFevre, D. J. DeWitt, and R. Ramakrishnan, "Incognito: Efficient full-domain k-anonymity," in Proc. ACM SIGMOD, Baltimore, MD, USA, 2005, pp. 49-60.
-
(2005)
Proc. ACM SIGMOD
, pp. 49-60
-
-
LeFevre, K.1
DeWitt, D.J.2
Ramakrishnan, R.3
-
15
-
-
52049123532
-
Utility data annotation with Amazon mechanical turk
-
Anchorage, AK, USA
-
A. Sorokin and D. Forsyth, "Utility data annotation with Amazon mechanical turk," in Proc. IEEE CVPRW, Anchorage, AK, USA, 2008.
-
(2008)
Proc. IEEE CVPRW
-
-
Sorokin, A.1
Forsyth, D.2
-
16
-
-
84856095849
-
Crowd translator: On building localized speech recognizers through micropayments
-
J. Ledlie, B. Odero, E. Minkov, I. Kiss, and J. Polifroni, "Crowd translator: On building localized speech recognizers through micropayments," Operat. Syst. Rev., vol. 43, no. 4, pp. 84-89, 2009.
-
(2009)
Operat. Syst. Rev.
, vol.43
, Issue.4
, pp. 84-89
-
-
Ledlie, J.1
Odero, B.2
Minkov, E.3
Kiss, I.4
Polifroni, J.5
-
17
-
-
84910053250
-
-
PhD Thesis, MIT CSAIL, Cambridge, MA, USA
-
I. McGraw, "Crowd-supervised training of spoken language systems," PhD Thesis, MIT CSAIL, Cambridge, MA, USA, 2012.
-
(2012)
Crowd-supervised Training of Spoken Language Systems
-
-
McGraw, I.1
-
18
-
-
85118130371
-
Amazon mechanical turk for subjectivity word sense disambiguation
-
Los Angeles, CA, USA
-
C. Akkaya, A. Conrad, J. Wiebe, and R. Mihalcea, "Amazon mechanical turk for subjectivity word sense disambiguation," in Proc. NAACL HLT, Los Angeles, CA, USA, 2010, pp. 195-203.
-
(2010)
Proc. NAACL HLT
, pp. 195-203
-
-
Akkaya, C.1
Conrad, A.2
Wiebe, J.3
Mihalcea, R.4
-
19
-
-
79958132488
-
Financial incentives and the 'performance of crowds'
-
May
-
W. Mason and D. J. Watts, "Financial incentives and the 'performance of crowds'," SIGKDD Explor. Newslett., vol. 11, no. 2, pp. 100-108, May 2010.
-
(2010)
SIGKDD Explor. Newslett.
, vol.11
, Issue.2
, pp. 100-108
-
-
Mason, W.1
Watts, D.J.2
-
20
-
-
77954742475
-
The labor economics of paid crowdsourcing
-
Cambridge, MA, USA
-
J. J. Horton and L. B. Chilton, "The labor economics of paid crowdsourcing," in Proc. 11th ACM Conf. EC, Cambridge, MA, USA, 2010, pp. 209-218.
-
(2010)
Proc. 11th ACM Conf. EC
, pp. 209-218
-
-
Horton, J.J.1
Chilton, L.B.2
-
21
-
-
84862686874
-
So who won?: Dynamic max discovery with the crowd
-
New York, NY, USA
-
S. Guo, A. Parameswaran, and H. Garcia-Molina, "So who won?: Dynamic max discovery with the crowd," in Proc. ACM SIGMOD, New York, NY, USA, 2012, pp. 385-396.
-
(2012)
Proc. ACM SIGMOD
, pp. 385-396
-
-
Guo, S.1
Parameswaran, A.2
Garcia-Molina, H.3
-
22
-
-
79955561017
-
Answering queries using humans, algorithms and databases
-
Asilomar, CA, USA
-
A. G. Parameswaran and N. Polyzotis, "Answering queries using humans, algorithms and databases," in Proc. 5th Biennial CIDR, Asilomar, CA, USA, 2011, pp. 160-166.
-
(2011)
Proc. 5th Biennial CIDR
, pp. 160-166
-
-
Parameswaran, A.G.1
Polyzotis, N.2
-
23
-
-
84860851183
-
Human-powered sorts and joins
-
Sept.
-
A. Marcus, E. Wu, D. Karger, S. Madden, and R. Miller, "Human-powered sorts and joins," Proc. VLDB, vol. 5, no. 1, pp. 13-24, Sept. 2011.
-
(2011)
Proc. VLDB
, vol.5
, Issue.1
, pp. 13-24
-
-
Marcus, A.1
Wu, E.2
Karger, D.3
Madden, S.4
Miller, R.5
-
24
-
-
79960245747
-
Human-assisted graph search: It's okay to ask questions
-
A. G. Parameswaran, A. D. Sarma, H. Garcia-Molina, N. Polyzotis, and J. Widom, "Human-assisted graph search: It's okay to ask questions," Proc. VLDB, vol. 4, no. 5, pp. 267-278, 2011.
-
(2011)
Proc. VLDB
, vol.4
, Issue.5
, pp. 267-278
-
-
Parameswaran, A.G.1
Sarma, A.D.2
Garcia-Molina, H.3
Polyzotis, N.4
Widom, J.5
-
25
-
-
77955553620
-
Approximate algorithms with generalizing attribute values for k-anonymity
-
H. Park and K. Shim, "Approximate algorithms with generalizing attribute values for k-anonymity," Inf. Syst., vol. 35, no. 8, pp. 933-955, 2010.
-
(2010)
Inf. Syst.
, vol.35
, Issue.8
, pp. 933-955
-
-
Park, H.1
Shim, K.2
-
26
-
-
77049087087
-
Anonymizing tables
-
Edinburgh, U.K.
-
G. Aggarwal et al., "Anonymizing tables," in Proc. 10th ICDT, Edinburgh, U.K., 2005, pp. 246-258.
-
(2005)
Proc. 10th ICDT
, pp. 246-258
-
-
Aggarwal, G.1
-
27
-
-
33746711412
-
Approximation algorithms for k-anonymity
-
Nov.
-
G. Aggarwal et al., "Approximation algorithms for k-anonymity". J. Privacy Technol., Nov. 2005.
-
(2005)
J. Privacy Technol.
-
-
Aggarwal, G.1
-
28
-
-
34248181923
-
L-diversity: Privacy beyond k-anonymity
-
Mar.
-
A. Machanavajjhala, D. Kifer, J. Gehrke, and M. Venkitasubramaniam, "L-diversity: Privacy beyond k-anonymity," ACM Trans. Knowl. Discov. Data, vol. 1, no. 1, Article 3, Mar. 2007.
-
(2007)
ACM Trans. Knowl. Discov. Data
, vol.1
, Issue.1
-
-
Machanavajjhala, A.1
Kifer, D.2
Gehrke, J.3
Venkitasubramaniam, M.4
|