-
1
-
-
52649110568
-
Never walk alone: Uncertainty for anonymity in moving objects databases
-
O. Abul, F. Bonchi, and M. Nanni. Never walk alone: Uncertainty for anonymity in moving objects databases. In ICDE, pages 376-385, 2008.
-
(2008)
ICDE
, pp. 376-385
-
-
Abul, O.1
Bonchi, F.2
Nanni, M.3
-
2
-
-
0024914229
-
Security-control methods for statistical databases: A comparative study
-
N. R. Adam and J. C. Wortmann. Security-control methods for statistical databases: A comparative study. ACM Computing Surveys, 21(4): 515-556, 1989.
-
(1989)
ACM Computing Surveys
, vol.21
, Issue.4
, pp. 515-556
-
-
Adam, N.R.1
Wortmann, J.C.2
-
3
-
-
34548797068
-
On randomization, public information and the curse of dimensionality
-
C. C. Aggarwal. On randomization, public information and the curse of dimensionality. In ICDE, pages 136-145, 2007.
-
(2007)
ICDE
, pp. 136-145
-
-
Aggarwal, C.C.1
-
4
-
-
34250661905
-
Achieving anonymity via clustering
-
ACM
-
G. Aggarwal, T. Feder, K. Kenthapadi, S. Khuller, R. Panigrahy, D. Thomas, and A. Zhu. Achieving anonymity via clustering. In PODS, pages 153-162. ACM, 2006.
-
(2006)
PODS
, pp. 153-162
-
-
Aggarwal, G.1
Feder, T.2
Kenthapadi, K.3
Khuller, S.4
Panigrahy, R.5
Thomas, D.6
Zhu, A.7
-
5
-
-
77049087087
-
Anonymizing tables
-
G. Aggarwal, T. Feder, K. Kenthapadi, R. Motwani, R. Panigrahy, D. Thomas, and A. Zhu. Anonymizing tables. In ICDT, volume 3363 of LNCS, pages 246-258, 2005.
-
(2005)
ICDT, volume 3363 of LNCS
, pp. 246-258
-
-
Aggarwal, G.1
Feder, T.2
Kenthapadi, K.3
Motwani, R.4
Panigrahy, R.5
Thomas, D.6
Zhu, A.7
-
6
-
-
0034827009
-
On the design and quantification of privacy preserving data mining algorithms
-
ACM
-
D. Agrawal and C.C. Aggarwal. On the design and quantification of privacy preserving data mining algorithms. In PODS. ACM, 2001.
-
(2001)
PODS
-
-
Agrawal, D.1
Aggarwal, C.C.2
-
7
-
-
85054461471
-
Privacy and data mining
-
R. Agrawal. Privacy and data mining. In ECML/PKDD, 2004.
-
(2004)
ECML/PKDD
-
-
Agrawal, R.1
-
8
-
-
0041783510
-
Privacy-preserving data mining
-
ACM
-
R. Agrawal and R. Srikant. Privacy-preserving data mining. In SIGMOD, pages 439-450. ACM, 2000.
-
(2000)
SIGMOD
, pp. 439-450
-
-
Agrawal, R.1
Srikant, R.2
-
9
-
-
34548547007
-
Blocking anonymity threats raised by frequent itemset mining
-
IEEE Computer Society
-
M. Atzori, F. Bonchi, F. Giannotti, and D. Pedreschi. Blocking anonymity threats raised by frequent itemset mining. In ICDM, pages 561-564. IEEE Computer Society, 2005.
-
(2005)
ICDM
, pp. 561-564
-
-
Atzori, M.1
Bonchi, F.2
Giannotti, F.3
Pedreschi, D.4
-
10
-
-
33646407813
-
k-anonymous patterns
-
M. Atzori, F. Bonchi, F. Giannotti, and D. Pedreschi. k-anonymous patterns. In PKDD, pages 10-21, 2005.
-
(2005)
PKDD
, pp. 10-21
-
-
Atzori, M.1
Bonchi, F.2
Giannotti, F.3
Pedreschi, D.4
-
11
-
-
45749101998
-
Anonymity preserving pattern discovery
-
M. Atzori, F. Bonchi, F. Giannotti, and D. Pedreschi. Anonymity preserving pattern discovery. VLDB Journal, 17(4): 703-727, 2008.
-
(2008)
VLDB Journal
, vol.17
, Issue.4
, pp. 703-727
-
-
Atzori, M.1
Bonchi, F.2
Giannotti, F.3
Pedreschi, D.4
-
12
-
-
28444449426
-
Data privacy through optimal kanonymization
-
R. J. Bayardo and R. Agrawal. Data privacy through optimal kanonymization. In ICDE 2005, pages 217-228, 2005.
-
(2005)
ICDE 2005
, pp. 217-228
-
-
Bayardo, R.J.1
Agrawal, R.2
-
13
-
-
2942524994
-
Location privacy in pervasive computing
-
A. R. Beresford and F. Stajano. Location privacy in pervasive computing. IEEE Pervasive Computing, 2(1): 46-55, 2003.
-
(2003)
IEEE Pervasive Computing
, vol.2
, Issue.1
, pp. 46-55
-
-
Beresford, A.R.1
Stajano, F.2
-
14
-
-
2942587015
-
Mix zones: User privacy in locationaware services
-
IEEE Computer Society
-
A. R. Beresford and F. Stajano. Mix zones: user privacy in locationaware services. In PerCom Workshops, pages 127-131. IEEE Computer Society, 2004.
-
(2004)
PerCom Workshops
, pp. 127-131
-
-
Beresford, A.R.1
Stajano, F.2
-
16
-
-
33646153058
-
Protecting privacy against location-based personal identification
-
Springer
-
C. Bettini, X. S. Wang, and S. Jajodia. Protecting privacy against location-based personal identification. In VLDB Workshop SDM 2005, volume 3674 of LNCS, pages 185-199. Springer, 2005.
-
(2005)
VLDB Workshop SDM 2005, volume 3674 of LNCS
, pp. 185-199
-
-
Bettini, C.1
Wang, X.S.2
Jajodia, S.3
-
17
-
-
85054444412
-
A methodological framework for statistical disclosure limitation of business microdata
-
CASC Project
-
J. Burridge, L. Franconi, S. Polettini, and J. Stander. A methodological framework for statistical disclosure limitation of business microdata. Technical Report 1.1-D4, CASC Project, 2002.
-
(2002)
Technical Report 1.1-D4
-
-
Burridge, J.1
Franconi, L.2
Polettini, S.3
Stander, J.4
-
18
-
-
33750283449
-
Privacy preserving data classification with rotation perturbation
-
IEEE Computer Society
-
K. Chen and L. Liu. Privacy preserving data classification with rotation perturbation. In ICDM, pages 589-592. IEEE Computer Society, 2005.
-
(2005)
ICDM
, pp. 589-592
-
-
Chen, K.1
Liu, L.2
-
19
-
-
55149118992
-
A survey of query log privacy-enhancing techniques from a policy perspective
-
A. Cooper. A survey of query log privacy-enhancing techniques from a policy perspective. ACM Trans. Web, 2(4): 1-27, 2008.
-
(2008)
ACM Trans. Web
, vol.2
, Issue.4
, pp. 1-27
-
-
Cooper, A.1
-
21
-
-
84949476900
-
Lhs-based hybrid microdata vs rank swapping and microaggregation for numeric microdata protection
-
Springer-Verlag
-
R. A. Dandekar, J. Domingo-Ferrer, and F. Sebé. Lhs-based hybrid microdata vs rank swapping and microaggregation for numeric microdata protection. In Inference Control in Statistical Databases, pages 153-162. Springer-Verlag, 2002.
-
(2002)
Inference Control in Statistical Databases
, pp. 153-162
-
-
Dandekar, R.A.1
Domingo-Ferrer, J.2
Seb, F.3
-
24
-
-
0036190566
-
Practical data-oriented microaggregation for statistical disclosure control
-
J. Domingo-Ferrer and J. M. Mateo-Sanz. Practical data-oriented microaggregation for statistical disclosure control. IEEE TKDE, 14(1): 189-201, 2002.
-
(2002)
IEEE TKDE
, vol.14
, Issue.1
, pp. 189-201
-
-
Domingo-Ferrer, J.1
Mateo-Sanz, J.M.2
-
26
-
-
84864146821
-
Distance-based and probabilistic record linkage for re-identification of records with categorical variables
-
J. Domingo-Ferrer and V. Torra. Distance-based and probabilistic record linkage for re-identification of records with categorical variables. Butlletí de l’ACIA, 28: 243-250, 2002.
-
(2002)
Butlletí de l’ACIA
, vol.28
, pp. 243-250
-
-
Domingo-Ferrer, J.1
Torra, V.2
-
27
-
-
24944432404
-
A formal model of obfuscation and negotiation for location privacy
-
M. Duckham and L. Kulik. A formal model of obfuscation and negotiation for location privacy. In Pervasive, pages 152-170, 2005.
-
(2005)
Pervasive
, pp. 152-170
-
-
Duckham, M.1
Kulik, L.2
-
28
-
-
0242625281
-
Privacy preserving mining of association rules
-
ACM
-
A. V. Evfimievski, R. Srikant, R. Agrawal, and J. Gehrke. Privacy preserving mining of association rules. In SIGKDD, pages 217-228. ACM, 2002.
-
(2002)
SIGKDD
, pp. 217-228
-
-
Evfimievski, A.V.1
Srikant, R.2
Agrawal, R.3
Gehrke, J.4
-
30
-
-
25844518213
-
A radical proposal for the provision of micro-data samples and the preservation of confidentiality
-
Carnegie Mellon University Department of Statistics
-
S. E. Fienberg. A radical proposal for the provision of micro-data samples and the preservation of confidentiality. Technical Report 611, Carnegie Mellon University Department of Statistics, 1994.
-
(1994)
Technical Report 611
-
-
Fienberg, S.E.1
-
31
-
-
38249015176
-
An efficient sampling scheme: Updated latin hypercube sampling
-
A. Florian. An efficient sampling scheme: Updated latin hypercube sampling. J. Probabilistic Engineering Mechanics, 7(2): 123-130, 1992.
-
(1992)
J. Probabilistic Engineering Mechanics
, vol.7
, Issue.2
, pp. 123-130
-
-
Florian, A.1
-
33
-
-
28444499680
-
Top-down specialization for information and privacy preservation
-
B. C. M. Fung, K. Wang, and P. S. Yu. Top-down specialization for information and privacy preservation. In ICDE, pages 205-216, 2005.
-
(2005)
ICDE
, pp. 205-216
-
-
Fung, B.C.M.1
Wang, K.2
Yu, P.S.3
-
34
-
-
2342562393
-
Protecting privacy in continuous locationtracking applications
-
M. Gruteser and X. Liu. Protecting privacy in continuous locationtracking applications. IEEE Security & Privacy, 2(2): 28-34, 2004.
-
(2004)
IEEE Security & Privacy
, vol.2
, Issue.2
, pp. 28-34
-
-
Gruteser, M.1
Liu, X.2
-
35
-
-
33847315663
-
Protecting location privacy through path confusion
-
IEEE Computer Society
-
B. Hoh and M. Gruteser. Protecting location privacy through path confusion. In SECURECOMM '05, pages 194-205. IEEE Computer Society, 2005.
-
(2005)
SECURECOMM '05
, pp. 194-205
-
-
Hoh, B.1
Gruteser, M.2
-
36
-
-
0242625276
-
Transforming data to satisfy privacy constraints
-
ACM
-
V. S. Iyengar. Transforming data to satisfy privacy constraints. In KDD, pages 279-288. ACM, 2002.
-
(2002)
KDD
, pp. 279-288
-
-
Iyengar, V.S.1
-
37
-
-
0001654702
-
Extensions of Lipshitz mapping into Hilbert space
-
W. Johnson and J. Lindenstrauss. Extensions of Lipshitz mapping into Hilbert space. Contemporary Math., 26: 189-206, 1984.
-
(1984)
Contemporary Math.
, vol.26
, pp. 189-206
-
-
Johnson, W.1
Lindenstrauss, J.2
-
38
-
-
78149340011
-
On the privacy preserving properties of random data perturbation techniques
-
IEEE Computer Society
-
H. Kargupta, S. Datta, Q. Wang, and K. Sivakumar. On the privacy preserving properties of random data perturbation techniques. In ICDM '03, page 99. IEEE Computer Society, 2003.
-
(2003)
ICDM '03
, pp. 99
-
-
Kargupta, H.1
Datta, S.2
Wang, Q.3
Sivakumar, K.4
-
39
-
-
33745725717
-
An anonymous communication technique using dummies for location-based services
-
IEEE Computer Society
-
H. Kido, Y. Yanagisawa, and T. Satoh. An anonymous communication technique using dummies for location-based services. In International Conference on Pervasive Services, pages 88-97. IEEE Computer Society, 2005.
-
(2005)
International Conference on Pervasive Services
, pp. 88-97
-
-
Kido, H.1
Yanagisawa, Y.2
Satoh, T.3
-
40
-
-
33947121654
-
Protection of location privacy using dummies for location-based services
-
H. Kido, Y.Yanagisawa, and T. Satoh. Protection of location privacy using dummies for location-based services. In ICDE Workshops, page 1248, 2005.
-
(2005)
ICDE Workshops
, pp. 1248
-
-
Kido, H.1
Yanagisawa, Y.2
Satoh, T.3
-
41
-
-
0002956175
-
A method for limiting disclosure in microdata based on random noise and transformation
-
J. J. Kim. A method for limiting disclosure in microdata based on random noise and transformation. In Survey Research Method Section, American Statistical Association, pages 370-374, 1986.
-
(1986)
Survey Research Method Section, American Statistical Association
, pp. 370-374
-
-
Kim, J.J.1
-
43
-
-
29844444250
-
Incognito: Efficient full-domain k-anonymity
-
ACM
-
K. LeFevre, D. J. DeWitt, and R. Ramakrishnan. Incognito: Efficient full-domain k-anonymity. In SIGMOD, pages 49-60. ACM, 2005.
-
(2005)
SIGMOD
, pp. 49-60
-
-
LeFevre, K.1
DeWitt, D.J.2
Ramakrishnan, R.3
-
44
-
-
34548805858
-
t-closeness: Privacy beyond k-anonymity and l-diversity
-
IEEE
-
N. Li, T. Li, and S. Venkatasubramanian. t-closeness: Privacy beyond k-anonymity and l-diversity. In ICDE, pages 106-115. IEEE, 2007.
-
(2007)
ICDE
, pp. 106-115
-
-
Li, N.1
Li, T.2
Venkatasubramanian, S.3
-
45
-
-
31344447750
-
Random projection-based multiplicative data perturbation for privacy preserving distributed data mining
-
K. Liu, H. Kargupta, and J. Ryan. Random projection-based multiplicative data perturbation for privacy preserving distributed data mining. IEEE TKDE, 18(1): 92-106, 2006.
-
(2006)
IEEE TKDE
, vol.18
, Issue.1
, pp. 92-106
-
-
Liu, K.1
Kargupta, H.2
Ryan, J.3
-
46
-
-
33749607006
-
l-diversity: Privacy beyond k-anonymity
-
IEEE Computer Society
-
A. Machanavajjhala, J. Gehrke, D. Kifer, and M. Venkitasubramaniam. l-diversity: Privacy beyond k-anonymity. In ICDE, page 24. IEEE Computer Society, 2006.
-
(2006)
ICDE
, pp. 24
-
-
Machanavajjhala, A.1
Gehrke, J.2
Kifer, D.3
Venkitasubramaniam, M.4
-
47
-
-
29244467725
-
Protecting DNA sequence anonymity with generalization lattices
-
B. Malin. Protecting DNA sequence anonymity with generalization lattices. Methods of Information in Medicine, 44(5): 687-692, 2005.
-
(2005)
Methods of Information in Medicine
, vol.44
, Issue.5
, pp. 687-692
-
-
Malin, B.1
-
48
-
-
33751394416
-
k-anonymity in databases with timestamped data
-
S. Mascetti, C. Bettini, X. S. Wang, and S. Jajodia. k-anonymity in databases with timestamped data. In TIME, pages 177-186, 2006.
-
(2006)
TIME
, pp. 177-186
-
-
Mascetti, S.1
Bettini, C.2
Wang, X.S.3
Jajodia, S.4
-
49
-
-
35048815052
-
Fast generation of accurate synthetic microdata
-
Springer
-
J. M. Mateo-Sanz, A. Martinez-Balleste, and J. Domingo-Ferrer. Fast generation of accurate synthetic microdata. In Privacy in Statistical Databases, vol.3050 of LNCS, pages 298-306. Springer, 2004.
-
(2004)
Privacy in Statistical Databases, vol.3050 of LNCS
, pp. 298-306
-
-
Mateo-Sanz, J.M.1
Martinez-Balleste, A.2
Domingo-Ferrer, J.3
-
50
-
-
3142691086
-
On the complexity of optimal kanonymity
-
ACM
-
A. Meyerson and R. Williams. On the complexity of optimal kanonymity. In PODS '04, pages 223-228. ACM, 2004.
-
(2004)
PODS '04
, pp. 223-228
-
-
Meyerson, A.1
Williams, R.2
-
51
-
-
76749123186
-
-
Technical Report 2007-TR-017, ISTI-CNR, Pisa, Italy
-
M. E. Nergiz, M. Atzori, and Y. Saygin. Perturbation-driven anonymization of trajectories. Technical Report 2007-TR-017, ISTI-CNR, Pisa, Italy, 2007. 10 pages.
-
(2007)
Perturbation-driven anonymization of trajectories
, pp. 10
-
-
Nergiz, M.E.1
Atzori, M.2
Saygin, Y.3
-
53
-
-
14244260513
-
Privacy preserving clustering by data transformation
-
S. R. M. Oliveira and O. R. Zaiane. Privacy preserving clustering by data transformation. In SBBD, pages 304-318, 2003.
-
(2003)
SBBD
, pp. 304-318
-
-
Oliveira, S.R.M.1
Zaiane, O.R.2
-
54
-
-
67649291179
-
Data perturbation by rotation for privacypreserving clustering
-
TR04-17, Department of Computing Science, University of Alberta, Edmonton, Canada
-
S. R. M. Oliveira and O. R. Zaiane. Data perturbation by rotation for privacypreserving clustering. Technical Report TR04-17, Department of Computing Science, University of Alberta, Edmonton, Canada, 2004.
-
(2004)
Technical Report
-
-
Oliveira, S.R.M.1
Zaiane, O.R.2
-
55
-
-
85054436111
-
-
Statistical policy working paper 22, may, Report on Statistical Disclosure Limitation Methodology
-
Federal Committee on Statistical Methodology. Statistical policy working paper 22, may 1994. Report on Statistical Disclosure Limitation Methodology.
-
(1994)
-
-
-
56
-
-
84907427722
-
Patternpreserving k-anonymization of sequences and its application to mobility data mining
-
R. G. Pensa, A. Monreale, F. Pinelli, and D. Pedreschi. Patternpreserving k-anonymization of sequences and its application to mobility data mining. In PiLBA, 2008.
-
(2008)
PiLBA
-
-
Pensa, R.G.1
Monreale, A.2
Pinelli, F.3
Pedreschi, D.4
-
57
-
-
1142294784
-
Maintaining data privacy in association rule mining
-
S. Rizvi and J. R. Haritsa. Maintaining data privacy in association rule mining. In VLDB, pages 682-693, 2002.
-
(2002)
VLDB
, pp. 682-693
-
-
Rizvi, S.1
Haritsa, J.R.2
-
58
-
-
0012776989
-
Discussion of statistical disclosure limitation
-
D. B. Rubin. Discussion of statistical disclosure limitation. Journal of Official Statistics, (9(2)): 461-468, 1993.
-
(1993)
Journal of Official Statistics
, vol.9
, Issue.2
, pp. 461-468
-
-
Rubin, D.B.1
-
59
-
-
0035517699
-
Protecting respondents’ identities in microdata release
-
P. Samarati. Protecting respondents’ identities in microdata release. IEEE TKDE, 13(6): 1010-1027, 2001.
-
(2001)
IEEE TKDE
, vol.13
, Issue.6
, pp. 1010-1027
-
-
Samarati, P.1
-
61
-
-
0012888407
-
-
PhD thesis, Ames, IA, USA, Supervisor-Fuller, Wayne A
-
G. R. Sullivan. The use of added error to avoid disclosure in microdata releases. PhD thesis, Ames, IA, USA, 1989. Supervisor-Fuller, Wayne A.
-
(1989)
The use of added error to avoid disclosure in microdata releases
-
-
Sullivan, G.R.1
-
62
-
-
0011584005
-
-
Technical report, Laboratory for International Data Privacy, Carnegie Mellon University, Pittsburgh, PA
-
L. Sweeney. Uniqueness of simple demographics in the U.S. population. Technical report, Laboratory for International Data Privacy, Carnegie Mellon University, Pittsburgh, PA, 2000.
-
(2000)
Uniqueness of simple demographics in the U.S. population
-
-
Sweeney, L.1
-
64
-
-
51349142350
-
Privacy preservation in the publication of trajectories
-
M. Terrovitis and N. Mamoulis. Privacy preservation in the publication of trajectories. In MDM, pages 65-72, 2008.
-
(2008)
MDM
, pp. 65-72
-
-
Terrovitis, M.1
Mamoulis, N.2
-
65
-
-
19544380211
-
Bottom-up generalization: A data mining solution to privacy protection
-
IEEE Computer Society
-
K. Wang, P. S. Yu, and S. Chakraborty. Bottom-up generalization: A data mining solution to privacy protection. In ICDM, pages 249-256. IEEE Computer Society, 2004.
-
(2004)
ICDM
, pp. 249-256
-
-
Wang, K.1
Yu, P.S.2
Chakraborty, S.3
-
68
-
-
84893853914
-
Anatomy: Simple and effective privacy preservation
-
ACM
-
X. Xiao and Y. Tao. Anatomy: Simple and effective privacy preservation. In VLDB, pages 139-150. ACM, 2006.
-
(2006)
VLDB
, pp. 139-150
-
-
Xiao, X.1
Tao, Y.2
-
69
-
-
70349095406
-
Anonymizing moving objects: How to hide a mob in a crowd?
-
R. Yarovoy, F. Bonchi, L. V. S. Lakshmanan, and W. H. Wang. Anonymizing moving objects: how to hide a mob in a crowd? In EDBT, pages 72-83, 2009.
-
(2009)
EDBT
, pp. 72-83
-
-
Yarovoy, R.1
Bonchi, F.2
Lakshmanan, L.V.S.3
Wang, W.H.4
-
70
-
-
26444613270
-
Privacy-preserving collaborative association rule mining
-
J. Z. Zhan, S. Matwin, and L. Chang. Privacy-preserving collaborative association rule mining. In DBSec, pages 153-165, 2005.
-
(2005)
DBSec
, pp. 153-165
-
-
Zhan, J.Z.1
Matwin, S.2
Chang, L.3
-
71
-
-
26944499361
-
Privacy preserving Naive Bayes classification
-
Springer
-
P. Zhang, Y. Tong, S. Tang, and D. Yang. Privacy preserving Naive Bayes classification. In ADMA, volume 3584 of LNCS, pages 744-752. Springer, 2005.
-
(2005)
ADMA, volume 3584 of LNCS
, pp. 744-752
-
-
Zhang, P.1
Tong, Y.2
Tang, S.3
Yang, D.4
-
72
-
-
70350632870
-
A brief survey on anonymization techniques for privacy preserving publishing of social network data
-
B. Zhou, J. Pei, and W. Luk. A brief survey on anonymization techniques for privacy preserving publishing of social network data. SIGKDD Explor. Newsl., 10(2): 12-22, 2008.
-
(2008)
SIGKDD Explor. Newsl.
, vol.10
, Issue.2
, pp. 12-22
-
-
Zhou, B.1
Pei, J.2
Luk, W.3
|