메뉴 건너뛰기




Volumn , Issue , 2010, Pages 1-341

Introduction to privacy-preserving data publishing: Concepts and techniques

Author keywords

[No Author keywords available]

Indexed keywords

DATA INTEGRATION; DATA MINING; DECISION MAKING; KNOWLEDGE BASED SYSTEMS; SCALABILITY;

EID: 85054263771     PISSN: None     EISSN: None     Source Type: Book    
DOI: 10.1201/9781420091502     Document Type: Book
Times cited : (144)

References (272)
  • 3
    • 0024914229 scopus 로고
    • Security control methods for statistical databases
    • December
    • N. R. Adam and J. C. Wortman. Security control methods for statistical databases. ACM Computer Surveys, 21(4):515–556, December 1989.
    • (1989) ACM Computer Surveys , vol.21 , Issue.4 , pp. 515-556
    • Adam, N.R.1    Wortman, J.C.2
  • 6
    • 33745629638 scopus 로고    scopus 로고
    • On k-anonymity and the curse of dimensionality
    • Trondheim, Norway
    • C. C. Aggarwal. On k-anonymity and the curse of dimensionality. In Proc. of the 31st Very Large Data Bases (VLDB), pages 901–909, Trondheim, Norway, 2005.
    • (2005) Proc. of the 31St Very Large Data Bases (VLDB) , pp. 901-909
    • Aggarwal, C.C.1
  • 9
    • 42749091916 scopus 로고    scopus 로고
    • A framework for condensation-based anonymization of string data
    • February
    • C. C. Aggarwal and P. S. Yu. A framework for condensation-based anonymization of string data. Data Mining and Knowledge Discovery (DMKD), 13(3):251–275, February 2008.
    • (2008) Data Mining and Knowledge Discovery (DMKD) , vol.13 , Issue.3 , pp. 251-275
    • Aggarwal, C.C.1    Yu, P.S.2
  • 10
    • 41549109791 scopus 로고    scopus 로고
    • On static and dynamic methods for condensation-based privacy-preserving data mining
    • March
    • C. C. Aggarwal and P. S. Yu. On static and dynamic methods for condensation-based privacy-preserving data mining. ACM Transactions on Database Systems (TODS), 33(1), March 2008.
    • (2008) ACM Transactions on Database Systems (TODS) , vol.33 , Issue.1
    • Aggarwal, C.C.1    Yu, P.S.2
  • 15
    • 84874154452 scopus 로고    scopus 로고
    • Snowball: A prototype system for extracting relations from large text collections
    • E. Agichtein, L. Gravano, J. Pavel, V. Sokolova, and A. Voskoboynik. Snowball: A prototype system for extracting relations from large text collections. ACM SIGMOD Record, 30(2):612, 2001.
    • (2001) ACM SIGMOD Record , vol.30 , Issue.2 , pp. 612
    • Agichtein, E.1    Gravano, L.2    Pavel, J.3    Sokolova, V.4    Voskoboynik, A.5
  • 30
    • 51849151902 scopus 로고    scopus 로고
    • Retrieving frequent walks from tracking data in RFID-equipped warehouses
    • May
    • Z. Berenyi and H. Charaf. Retrieving frequent walks from tracking data in RFID-equipped warehouses. In Proc.ofConferenceonHuman System Interactions, pages 663–667, May 2008.
    • (2008) In Proc.Ofconferenceonhuman System Interactions , pp. 663-667
    • Berenyi, Z.1    Charaf, H.2
  • 38
    • 84856530175 scopus 로고    scopus 로고
    • Privacypre-serving serial data publishing by role composition
    • August
    • Y. Bu, A.W.C. Fu, R.C.W. Wong, L. Chen, and J. Li. Privacypre-serving serial data publishing by role composition. Proc.oftheVLDB Endowment, 1(1):845–856, August 2008.
    • (2008) Proc.Ofthevldb Endowment , vol.1 , Issue.1 , pp. 845-856
    • Bu, Y.1    Fu, A.W.C.2    Wong, R.C.W.3    Chen, L.4    Li, J.5
  • 40
    • 0042734800 scopus 로고    scopus 로고
    • The gene trustee: A universal identification system that ensures privacy and confidentiality for human genetic databases
    • L. Burnett, K. Barlow-Stewart, A. Pros, and H. Aizenberg. The gene trustee: A universal identification system that ensures privacy and confidentiality for human genetic databases. Journal of Law and Medicine, 10:506–513, 2003.
    • (2003) Journal of Law and Medicine , vol.10 , pp. 506-513
    • Burnett, L.1    Barlow-Stewart, K.2    Pros, A.3    Aizenberg, H.4
  • 41
    • 85060414105 scopus 로고    scopus 로고
    • Business for Social Responsibility. BSR Report on Privacy, 1999. http://www.bsr.org/.
    • (1999) BSR Report on Privacy
  • 45
    • 0019532104 scopus 로고
    • Untraceable electronic mail, return addresses, and digital pseudonyms
    • D. Chaum. Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 24(2):84–88, 1981.
    • (1981) Communications of the ACM , vol.24 , Issue.2 , pp. 84-88
    • Chaum, D.1
  • 49
    • 0034497773 scopus 로고    scopus 로고
    • Using sample size to limit exposure to data mining
    • C. Clifton. Using sample size to limit exposure to data mining. Journal of Computer Security, 8(4):281–307, 2000.
    • (2000) Journal of Computer Security , vol.8 , Issue.4 , pp. 281-307
    • Clifton, C.1
  • 51
    • 39749193831 scopus 로고    scopus 로고
    • Technical Report 22, Office of Management and Budget, December
    • Confidentiality and Data Access Committee. Report on statistical disclosure limitation methodology. Technical Report 22, Office of Management and Budget, December 2005.
    • (2005) Report on Statistical Disclosure Limitation Methodology
  • 52
    • 0000082189 scopus 로고
    • Suppression methodology and statistical disclosure control
    • June
    • L. H. Cox. Suppression methodology and statistical disclosure control. Journal of the American Statistical Association, 75(370):377–385, June 1980.
    • (1980) Journal of the American Statistical Association , vol.75 , Issue.370 , pp. 377-385
    • Cox, L.H.1
  • 55
    • 0012793677 scopus 로고
    • Towards a methodology for statistical disclosure control
    • T. Dalenius. Towards a methodology for statistical disclosure control. Statistik Tidskrift, 15:429–444, 1977.
    • (1977) Statistik Tidskrift , vol.15 , pp. 429-444
    • Dalenius, T.1
  • 56
    • 0000072558 scopus 로고
    • Finding a needle in a haystack-or identifying anonymous census record
    • T. Dalenius. Finding a needle in a haystack-or identifying anonymous census record. Journal of Official Statistics, 2(3):329–336, 1986.
    • (1986) Journal of Official Statistics , vol.2 , Issue.3 , pp. 329-336
    • Dalenius, T.1
  • 58
    • 0021519434 scopus 로고
    • View definition and generalization for database integration in a multidatabase system
    • U. Dayal and H. Y. Hwang. View definition and generalization for database integration in a multidatabase system. IEEE Transactions on Software Engineering (TSE), 10(6):628–645, 1984.
    • (1984) IEEE Transactions on Software Engineering (TSE) , vol.10 , Issue.6 , pp. 628-645
    • Dayal, U.1    Hwang, H.Y.2
  • 59
    • 0005424036 scopus 로고
    • Commutative filters for reducing inference threats in multilevel database systems
    • Oakland, CA, April
    • D. E. Denning. Commutative filters for reducing inference threats in multilevel database systems. In Proc. of the IEEE Symposium on Security and Privacy (S&P), Oakland, CA, April 1985.
    • (1985) Proc. of the IEEE Symposium on Security and Privacy (S&P)
    • Denning, D.E.1
  • 73
    • 0011644131 scopus 로고    scopus 로고
    • Obtaining information while preserving privacy: A Markov perturbation method for tabular data
    • G. Duncan and S. Fienberg. Obtaining information while preserving privacy: A Markov perturbation method for tabular data. In Statistical Data Protection, pages 351–362, 1998.
    • (1998) Statistical Data Protection , pp. 351-362
    • Duncan, G.1    Fienberg, S.2
  • 75
    • 70349091568 scopus 로고    scopus 로고
    • Ask a better question, get a better answer: A new approach to private data analysis
    • Barcelona, Spain, January
    • C. Dwork. Ask a better question, get a better answer: A new approach to private data analysis. In Proc. of the Interntaional Conference on Database Theory (ICDT), pages 18–27, Barcelona, Spain, January 2007.
    • (2007) Proc. of the Interntaional Conference on Database Theory (ICDT) , pp. 18-27
    • Dwork, C.1
  • 81
    • 15744373612 scopus 로고    scopus 로고
    • Randomization in privacy-preserving data mining
    • December
    • A. Evfimievski. Randomization in privacy-preserving data mining. ACM SIGKDD Explorations Newsletter, 4(2):43–48, December 2002.
    • (2002) ACM SIGKDD Explorations Newsletter , vol.4 , Issue.2 , pp. 43-48
    • Evfimievski, A.1
  • 90
    • 0000983892 scopus 로고
    • Masking procedures for microdata disclosure limitation
    • W. A. Fuller. Masking procedures for microdata disclosure limitation. Official Statistics, 9(2):383–406, 1993.
    • (1993) Official Statistics , vol.9 , Issue.2 , pp. 383-406
    • Fuller, W.A.1
  • 92
    • 77951201056 scopus 로고    scopus 로고
    • Privacy-preserving data publishing: A survey on recent developments
    • December
    • B. C. M. Fung, K. Wang, R. Chen, and P. S. Yu. Privacy-preserving data publishing: A survey on recent developments. ACM Computing Surveys, 42(4), December 2010.
    • (2010) ACM Computing Surveys , vol.42 , Issue.4
    • Fung, B.C.M.1    Wang, K.2    Chen, R.3    Yu, P.S.4
  • 97
    • 71749103414 scopus 로고    scopus 로고
    • An integrated framework for de-identifying heterogeneous data
    • December
    • J. Gardner and L. Xiong. An integrated framework for de-identifying heterogeneous data. Data and Knowledge Engineering (DKE), 68(12):1441–1451, December 2009.
    • (2009) Data and Knowledge Engineering (DKE) , vol.68 , Issue.12 , pp. 1441-1451
    • Gardner, J.1    Xiong, L.2
  • 98
    • 36549043405 scopus 로고    scopus 로고
    • Protecting location privacy with personalized k-anonymity: Architecture and algorithms
    • January
    • B. Gedik and L. Liu. Protecting location privacy with personalized k-anonymity: Architecture and algorithms. IEEE Transactions on Mobile Computing (TMC), 7(1):1–18, January 2008.
    • (2008) IEEE Transactions on Mobile Computing (TMC) , vol.7 , Issue.1 , pp. 1-18
    • Gedik, B.1    Liu, L.2
  • 108
    • 65449131477 scopus 로고    scopus 로고
    • Researchers yearn to use aol logs, but they hesitate
    • K. Hafner. Researchers yearn to use aol logs, but they hesitate. New York Times, 2006.
    • (2006) New York Times
    • Hafner, K.1
  • 115
    • 0023861339 scopus 로고
    • Inference aggregation detection in database management systems
    • Oakland, CA, April
    • T. Hinke. Inference aggregation detection in database management systems. In Proc. of the IEEE Symposium on Security and Privacy (S&P), pages 96–107, Oakland, CA, April 1988.
    • (1988) Proc. of the IEEE Symposium on Security and Privacy (S&P) , pp. 96-107
    • Hinke, T.1
  • 117
    • 33749319132 scopus 로고    scopus 로고
    • Mix, match, and mutate
    • July
    • R. D. Hof. Mix, match, and mutate. Business Week, July 2005.
    • (2005) Business Week
    • Hof, R.D.1
  • 128
    • 36048997303 scopus 로고    scopus 로고
    • A secure distributed framework for achieving k-anonymity
    • November
    • W. Jiang and C. Clifton. A secure distributed framework for achieving k-anonymity. Very Large Data Bases Journal (VLDBJ), 15(4):316–333, November 2006.
    • (2006) Very Large Data Bases Journal (VLDBJ) , vol.15 , Issue.4 , pp. 316-333
    • Jiang, W.1    Clifton, C.2
  • 133
  • 158
    • 31344447750 scopus 로고    scopus 로고
    • Random projection-based multiplicative perturbation for privacy preserving distributed data mining
    • January
    • K. Liu, H. Kargupta, and J. Ryan. Random projection-based multiplicative perturbation for privacy preserving distributed data mining. IEEE Transactions on Knowledge and Data Engineering (TKDE), 18(1):92– 106, January 2006.
    • (2006) IEEE Transactions on Knowledge and Data Engineering (TKDE) , vol.18 , Issue.1 , pp. 92-106
    • Liu, K.1    Kargupta, H.2    Ryan, J.3
  • 163
    • 34548494958 scopus 로고    scopus 로고
    • The effects of location access behavior on re-identification risk in a distributed environment
    • B. Malin and E. Airoldi. The effects of location access behavior on re-identification risk in a distributed environment. In Proc.of6thWorkshop on Privacy Enhancing Technologies (PET), pages 413–429, 2006.
    • (2006) In Proc.Of6thworkshop on Privacy Enhancing Technologies (PET) , pp. 413-429
    • Malin, B.1    Airoldi, E.2
  • 164
    • 2942522665 scopus 로고    scopus 로고
    • How to protect genomic data privacy in a distributed network
    • B. Malin and L. Sweeney. How to protect genomic data privacy in a distributed network. In Journal of Biomed Info, 37(3): 179-192, 2004.
    • (2004) In Journal of Biomed Info , vol.37 , Issue.3 , pp. 179-192
    • Malin, B.1    Sweeney, L.2
  • 166
    • 33750232780 scopus 로고
    • Inference control via query restriction vs. Data modification: A perspective
    • Annapolis, ML
    • N. S. Matloff. Inference control via query restriction vs. data modification: A perspective. In Database Security: Status and Prospects, pages 159–166, Annapolis, ML, 1988.
    • (1988) Database Security: Status and Prospects , pp. 159-166
    • Matloff, N.S.1
  • 182
    • 33846830000 scopus 로고    scopus 로고
    • A privacy-preserving clustering approach toward secure and effective data analysis for business collaboration
    • S. R. Oliveira and O. R. Zaiane. A privacy-preserving clustering approach toward secure and effective data analysis for business collaboration. Journal on Computers and Security, 26(1):81–93, 2007.
    • (2007) Journal on Computers and Security , vol.26 , Issue.1 , pp. 81-93
    • Oliveira, S.R.1    Zaiane, O.R.2
  • 184
    • 0025445538 scopus 로고
    • On inference control in semantic data models for statistical databases
    • G. Ozsoyoglu and T. Su. On inference control in semantic data models for statistical databases. Journal of Computer and System Sciences, 40(3):405–443, 1990.
    • (1990) Journal of Computer and System Sciences , vol.40 , Issue.3 , pp. 405-443
    • Ozsoyoglu, G.1    Su, T.2
  • 187
    • 4544312695 scopus 로고    scopus 로고
    • Cryptographic techniques for privacy-preserving data mining
    • January
    • B. Pinkas. Cryptographic techniques for privacy-preserving data mining. ACM SIGKDD Explorations Newsletter, 4(2):12–19, January 2002.
    • (2002) ACM SIGKDD Explorations Newsletter , vol.4 , Issue.2 , pp. 12-19
    • Pinkas, B.1
  • 189
    • 84919085619 scopus 로고
    • An improved algorithm for computing logarithms over gf(P) and its cryptographic significance
    • IT-24:106–110
    • S. C. Pohlig and M. E. Hellman. An improved algorithm for computing logarithms over gf(p) and its cryptographic significance. IEEE Transactions on Information Theory (TIT), IT-24:106–110, 1978.
    • (1978) IEEE Transactions on Information Theory (TIT)
    • Pohlig, S.C.1    Hellman, M.E.2
  • 190
    • 13844314675 scopus 로고    scopus 로고
    • Technical report, Executive Office of the President of the United States, June
    • President Information Technology Advisory Committee. Revolutionizing health care through information technology. Technical report, Executive Office of the President of the United States, June 2004.
    • (2004) Revolutionizing Health Care through Information Technology
  • 194
    • 34547191587 scopus 로고    scopus 로고
    • Reducing the total bandwidth of a sparse unsymmetric matrix
    • K. Reid and J. A. Scott. Reducing the total bandwidth of a sparse unsymmetric matrix. In SIAM Journal on Matrix Analysis and Applications, volume 28, pages 805–821, 2006.
    • (2006) SIAM Journal on Matrix Analysis and Applications , vol.28 , pp. 805-821
    • Reid, K.1    Scott, J.A.2
  • 200
    • 0012776989 scopus 로고    scopus 로고
    • Discussion statistical disclosure limitation
    • D. B. Rubin. Discussion statistical disclosure limitation. Journal of Official Statistics, 9(2).
    • Journal of Official Statistics , vol.9 , Issue.2
    • Rubin, D.B.1
  • 210
    • 84940644968 scopus 로고
    • A mathematical theory of communication
    • 623
    • C. E. Shannon. A mathematical theory of communication. The Bell System Technical Journal, 27:379 and 623, 1948.
    • (1948) The Bell System Technical Journal , vol.27 , pp. 379
    • Shannon, C.E.1
  • 212
    • 0020313372 scopus 로고
    • Statistical databases: Characteristics, problems and some solutions
    • September
    • A. Shoshani. Statistical databases: Characteristics, problems and some solutions. In Proc. of the 8th Very Large Data Bases (VLDB), pages 208–213, September 1982.
    • (1982) Proc. of the 8Th Very Large Data Bases (VLDB) , pp. 208-213
    • Shoshani, A.1
  • 214
    • 0030333205 scopus 로고    scopus 로고
    • Replacing personally-identifying information in medical records, the scrub system
    • L. Sweeney. Replacing personally-identifying information in medical records, the scrub system. In Proc. of the AMIA Annual Fall Symposium, pages 333–337, 1996.
    • (1996) Proc. of the AMIA Annual Fall Symposium , pp. 333-337
    • Sweeney, L.1
  • 220
    • 84859177489 scopus 로고    scopus 로고
    • Privacy-preserving anonymization of set-valued data
    • August
    • M. Terrovitis, N. Mamoulis, and P. Kalnis. Privacy-preserving anonymization of set-valued data. Proc. of the VLDB Endowment, 1(1):115–125, August 2008.
    • (2008) Proc. of the VLDB Endowment , vol.1 , Issue.1 , pp. 115-125
    • Terrovitis, M.1    Mamoulis, N.2    Kalnis, P.3
  • 222
    • 85060425629 scopus 로고    scopus 로고
    • January
    • The RFID Knowledgebase. Oyster transport for London TfL card UK, January 2007. http://www.idtechex.com/knowledgebase/en/cas-estudy.asp?casestudyid=227.
    • (2007) Oyster Transport for London Tfl Card UK
  • 223
    • 0038896772 scopus 로고
    • Security checking in relational database management systems augmented with inference engines
    • B. M. Thuraisingham. Security checking in relational database management systems augmented with inference engines. Computers and Security, 6:479–492, 1987.
    • (1987) Computers and Security , vol.6 , pp. 479-492
    • Thuraisingham, B.M.1
  • 224
    • 0001504032 scopus 로고
    • An experimental study of the small world problem
    • J. Travers and S. Milgram. An experimental study of the small world problem. Sociometry, 32(4):425–443, 1969.
    • (1969) Sociometry , vol.32 , Issue.4 , pp. 425-443
    • Travers, J.1    Milgram, S.2
  • 237
    • 34147125465 scopus 로고    scopus 로고
    • Handicapping attacker’s confidence: An alternative to k-anonymization
    • April
    • K. Wang, B. C. M. Fung, and P. S. Yu. Handicapping attacker’s confidence: An alternative to k-anonymization. Knowledge and Information Systems (KAIS), 11(3):345–368, April 2007.
    • (2007) Knowledge and Information Systems (KAIS) , vol.11 , Issue.3 , pp. 345-368
    • Wang, K.1    Fung, B.C.M.2    Yu, P.S.3
  • 242
    • 0013776710 scopus 로고
    • Randomized response: A survey technique for eliminating evasive answer bias
    • S. L. Warner. Randomized response: A survey technique for eliminating evasive answer bias. Journal of the American Statistical Association, 60(309):63–69, 1965.
    • (1965) Journal of the American Statistical Association , vol.60 , Issue.309 , pp. 63-69
    • Warner, S.L.1
  • 243
    • 0003389370 scopus 로고
    • The genitor algorithm and selective pressure: Why rank-based allocation of reproductive trials is best
    • D. Whitley. The genitor algorithm and selective pressure: Why rank-based allocation of reproductive trials is best. In Proc. of the 3rd International Conference on Genetic Algorithms, pages 116–121, 1989.
    • (1989) Proc. of the 3Rd International Conference on Genetic Algorithms , pp. 116-121
    • Whitley, D.1
  • 249
    • 84893853914 scopus 로고    scopus 로고
    • Anatomy: Simple and effective privacy preservation
    • Seoul, Korea, September
    • X. Xiao and Y. Tao. Anatomy: Simple and effective privacy preservation. In Proc. of the 32nd Very Large Data Bases (VLDB), Seoul, Korea, September 2006.
    • (2006) Proc. of the 32Nd Very Large Data Bases (VLDB)
    • Xiao, X.1    Tao, Y.2
  • 267
    • 85044805019 scopus 로고    scopus 로고
    • Disclosure avoidance practices and research at the U.S. census bureau: An update
    • L. Zayatz. Disclosure avoidance practices and research at the U.S. census bureau: An update. Journal of Official Statistics, 23(2):253–265, 2007.
    • (2007) Journal of Official Statistics , vol.23 , Issue.2 , pp. 253-265
    • Zayatz, L.1
  • 272
    • 84865065669 scopus 로고    scopus 로고
    • K-automorphism: A general framework for privacy preserving network publication
    • L. Zou, L. Chen, and M. T. Özsu. K-automorphism: A general framework for privacy preserving network publication. Proc.oftheVLDB Endowment, 2(1):946–957, 2009
    • (2009) Proc.Ofthevldb Endowment , vol.2 , Issue.1 , pp. 946-957
    • Zou, L.1    Chen, L.2    Özsu, M.T.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.