-
1
-
-
0024914229
-
Security-control methods for statistical databases: A comparative study
-
December
-
R. Adam and J. Worthmann. Security-control methods for statistical databases: A comparative study. ACM Comput. Surv., 21(4): 515-556, December 1989.
-
(1989)
ACM Comput. Surv.
, vol.21
, Issue.4
, pp. 515-556
-
-
Adam, R.1
Worthmann, J.2
-
2
-
-
77951201056
-
Privacy-preserving data publishing: A survey of recent developments
-
June
-
B. Fung, K. Wang, R. Chen, and P. Yu. Privacy-preserving data publishing: a survey of recent developments. ACM Comput. Surv., 42(4): 14:1-14:53, June 2010.
-
(2010)
ACM Comput. Surv.
, vol.42
, Issue.4
, pp. 141-1453
-
-
Fung, B.1
Wang, K.2
Chen, R.3
Yu, P.4
-
3
-
-
77954718437
-
Privacy-preserving data publishing
-
January
-
B. Chen, D. Kifer, K. LeFevre, and A. Machanavajjhala. Privacy-preserving data publishing. Found. Trends databases, 2(1-2): 1-167, January 2009.
-
(2009)
Found. Trends Databases
, vol.2
, Issue.1-2
, pp. 1-167
-
-
Chen, B.1
Kifer, D.2
LeFevre, K.3
Machanavajjhala, A.4
-
5
-
-
34548805858
-
T-closeness: Privacy beyond k-anonymity and l-diversity
-
N. Li, T. Li, and S. Venkatasubramanian. t-closeness: privacy beyond k-anonymity and l-diversity. In ICDE, 2007.
-
(2007)
ICDE
-
-
Li, N.1
Li, T.2
Venkatasubramanian, S.3
-
6
-
-
1142263341
-
Limiting privacy breaches in privacy preserving data mining
-
A. Evfimievski, J. Gehrke, and R. Srikant. Limiting privacy breaches in privacy preserving data mining. In PODS, 2003.
-
(2003)
PODS
-
-
Evfimievski, A.1
Gehrke, J.2
Srikant, R.3
-
7
-
-
84873205808
-
Publishing microdata with a robust privacy guarantee
-
J. Cao and P. Karras. Publishing microdata with a robust privacy guarantee. In VLDB, 2012.
-
(2012)
VLDB
-
-
Cao, J.1
Karras, P.2
-
8
-
-
84905273311
-
Small sum privacy and large sum utility in data publishing
-
A. Fu, K. Wang, R. Wong, J. Wang, and M. Jiang. Small sum privacy and large sum utility in data publishing. Journal of Biomedical Informatics, 50: 20-31, 2014.
-
(2014)
Journal of Biomedical Informatics
, vol.50
, pp. 20-31
-
-
Fu, A.1
Wang, K.2
Wong, R.3
Wang, J.4
Jiang, M.5
-
9
-
-
52649134322
-
On anti-corruption privacy preserving publication
-
Y. Tao, X. Xiao, J. Li, and D. Zhang. On anti-corruption privacy preserving publication. In ICDE, 2008.
-
(2008)
ICDE
-
-
Tao, Y.1
Xiao, X.2
Li, J.3
Zhang, D.4
-
10
-
-
50249086141
-
Differential privacy
-
C. Dwork. Differential privacy. In ICALP, 2006.
-
(2006)
ICALP
-
-
Dwork, C.1
-
13
-
-
80052688705
-
Personal privacy vs population privacy: Learning to attack anonymization
-
G. Cormode. Personal privacy vs population privacy: learning to attack anonymization. In SIGKDD, 2011.
-
(2011)
SIGKDD
-
-
Cormode, G.1
-
14
-
-
84898999894
-
-
Adult data set. http://archive.ics.uci.edu/ml/datasets/Adult.
-
Adult Data Set
-
-
-
17
-
-
85015584299
-
-
M. NarasimhaRao, J. VenuGopalkrisna, R. Murthy, and C. Ramesh. Closeness: Privacy measure for data publishing using multiple sensitive attributes. 2(2): 278-284, 2012.
-
(2012)
Closeness: Privacy Measure for Data Publishing Using Multiple Sensitive Attributes
, vol.2
, Issue.2
, pp. 278-284
-
-
NarasimhaRao, M.1
VenuGopalkrisna, J.2
Murthy, R.3
Ramesh, C.4
-
20
-
-
33746037200
-
Our data, ourselves: Privacy via distributed noise generation
-
C. Dwork, K. Kenthapadi, F. McSherry, I. Mironov, and M. Naor. Our data, ourselves: privacy via distributed noise generation. In EUROCRYPT, Volume 4004, pages 486-503, 2006.
-
(2006)
EUROCRYPT
, vol.4004
, pp. 486-503
-
-
Dwork, C.1
Kenthapadi, K.2
McSherry, F.3
Mironov, I.4
Naor, M.5
-
21
-
-
77954715960
-
Optimizing linear counting queries under differential privacy
-
C. Li, M. Hay, V. Rastogi, G. Miklau, and A. McGregor. Optimizing linear counting queries under differential privacy. In PODS, 2010.
-
(2010)
PODS
-
-
Li, C.1
Hay, M.2
Rastogi, V.3
Miklau, G.4
McGregor, A.5
-
22
-
-
84859221764
-
Small domain randomization: Same privacy, more utility
-
R. Chaytor and K. Wang. Small domain randomization: same privacy, more utility. In VLDB, 2010.
-
(2010)
VLDB
-
-
Chaytor, R.1
Wang, K.2
-
23
-
-
85011019712
-
The boundary between privacy and utility in data publishing
-
V. Rastogi, S. Hong, and D. Suciu. The boundary between privacy and utility in data publishing. In VLDB, 2007.
-
(2007)
VLDB
-
-
Rastogi, V.1
Hong, S.2
Suciu, D.3
-
24
-
-
52649086216
-
Injector: Mining background knowledge for data anonymization
-
T. Li and N. Li. Injector: mining background knowledge for data anonymization. In ICDE, 2008.
-
(2008)
ICDE
-
-
Li, T.1
Li, N.2
-
25
-
-
28444434728
-
A framework for high-accuracy privacy preserving mining
-
S. Agrawal and J. Haritsa. A framework for high-accuracy privacy preserving mining. In ICDE, 2005.
-
(2005)
ICDE
-
-
Agrawal, S.1
Haritsa, J.2
-
26
-
-
0003474751
-
-
Cambridge University Press, New York, NY, USA
-
W. Press, B. Flannery, S. Teukolsky, and W. Vetterling. Numerical Recipes in C: The Art of Scientific Computing. Cambridge University Press, New York, NY, USA, 1988.
-
(1988)
Numerical Recipes in C: The Art of Scientific Computing
-
-
Press, W.1
Flannery, B.2
Teukolsky, S.3
Vetterling, W.4
-
27
-
-
0000182415
-
A measure of asymptotic efficiency for tests of a hypothesis based on the sum of observations
-
H. Chernoff. A measure of asymptotic efficiency for tests of a hypothesis based on the sum of observations. Annals of Mathematical Statistics, 23(4): 493-507, 1952.
-
(1952)
Annals of Mathematical Statistics
, vol.23
, Issue.4
, pp. 493-507
-
-
Chernoff, H.1
-
28
-
-
84893853914
-
Anatomy: Simple and effective privacy preservation
-
X. Xiao and Y. Tao. Anatomy: simple and effective privacy preservation. In VLDB, 2006.
-
(2006)
VLDB
-
-
Xiao, X.1
Tao, Y.2
-
29
-
-
79959998772
-
Ireduct: Differential privacy with reduced relative errors
-
X. Xiao, G. Bender, M. Hay, and J. Gehrke. ireduct: Differential privacy with reduced relative errors. In SIGMOD, 2011.
-
(2011)
SIGMOD
-
-
Xiao, X.1
Bender, G.2
Hay, M.3
Gehrke, J.4
|