메뉴 건너뛰기




Volumn , Issue , 2009, Pages 18.1-18.35

Theory of privacy and anonymity

Author keywords

[No Author keywords available]

Indexed keywords


EID: 85131612415     PISSN: None     EISSN: None     Source Type: Book    
DOI: None     Document Type: Chapter
Times cited : (12)

References (41)
  • 1
    • 0024914229 scopus 로고
    • Security-control methods for statistical databases: A comparative study
    • N. Adam and J. Wormian. Security-control methods for statistical databases: A comparative study. ACM Computing Surveys, 21(4):515-556, 1989.
    • (1989) ACM Computing Surveys , vol.21 , Issue.4 , pp. 515-556
    • Adam, N.1    Wormian, J.2
  • 7
    • 0001090406 scopus 로고    scopus 로고
    • Computationally private information retrieval with polylogarithmic communication
    • Prague, Czech Republic, May
    • C. Cachin, S. Micali, and M. Stadler. Computationally private information retrieval with polylogarithmic communication. In Proceedings of EUROCRYPT'99, Prague, Czech Republic, May 1999.
    • (1999) Proceedings of EUROCRYPT'99
    • Cachin, C.1    Micali, S.2    Stadler, M.3
  • 8
    • 0019532104 scopus 로고
    • Untraceable electronic mail, return addresses, and digital pseudonyms
    • February
    • D. Chaum. Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 24(2):84-88, February 1981.
    • (1981) Communications of the ACM , vol.24 , Issue.2 , pp. 84-88
    • Chaum, D.1
  • 14
    • 0001445186 scopus 로고
    • A constructive procedure for unbiased controlled rounding
    • L. Cox. A constructive procedure for unbiased controlled rounding. Journal of the American Statistical Association, 82(398):520-524, 1987.
    • (1987) Journal of the American Statistical Association , vol.82 , Issue.398 , pp. 520-524
    • Cox, L.1
  • 16
    • 84862971597 scopus 로고
    • Inference controls
    • Addison-Wesley Publishing Company, Reading, MA
    • D. Denning. Inference controls. In Cryptography and Data Security. Addison-Wesley Publishing Company, Reading, MA, 1982.
    • (1982) Cryptography and Data Security
    • Denning, D.1
  • 19
    • 0242496951 scopus 로고    scopus 로고
    • Secure multi-party computation problems and their applications: A review and open problems
    • Cloudcroft, New Mexico, September
    • W. Du and M. Atallah. Secure multi-party computation problems and their applications: A review and open problems. In Proceedings of the 2001 Workshop on New Security Paradigms, Cloudcroft, New Mexico, September 2001.
    • (2001) Proceedings of the 2001 Workshop on New Security Paradigms
    • Du, W.1    Atallah, M.2
  • 21
    • 85131608523 scopus 로고
    • Statistical policy working paper 22, Washington, DC, May Report on Statistical Disclosure Limitation Methodology
    • Federal Committee on Statistical Methodology. Statistical policy working paper 22, Washington, DC, May 1994. Report on Statistical Disclosure Limitation Methodology.
    • (1994) Federal Committee on Statistical Methodology
  • 25
    • 0028386368 scopus 로고
    • Maximum bounded h-matching is max snp-complete
    • V. Kann. Maximum bounded h-matching is max snp-complete. Information Processing Letters, 49:309-318, 1994.
    • (1994) Information Processing Letters , vol.49 , pp. 309-318
    • Kann, V.1
  • 30
    • 33746437508 scopus 로고    scopus 로고
    • Privacy preserving data mining
    • June
    • Y. Lindell and B. Pinkas. Privacy preserving data mining. Journal of Cryptology, 15(3):177-206, June 2002.
    • (2002) Journal of Cryptology , vol.15 , Issue.3 , pp. 177-206
    • Lindell, Y.1    Pinkas, B.2
  • 34
    • 0001777423 scopus 로고    scopus 로고
    • Anonymous Web transactions with crowds
    • February
    • M. Reiter and A. Rubin. Anonymous Web transactions with crowds. Communications of the ACM, 42(2):32-48, February1999.
    • (1999) Communications of the ACM , vol.42 , Issue.2 , pp. 32-48
    • Reiter, M.1    Rubin, A.2
  • 35
    • 0035517699 scopus 로고    scopus 로고
    • Protecting respondents' identities in microdata release
    • November
    • P. Samarati. Protecting respondents' identities in microdata release. IEEE Transactions on Knowledge and Data Engineering, 13(6):1010-1027, November 2001.
    • (2001) IEEE Transactions on Knowledge and Data Engineering , vol.13 , Issue.6 , pp. 1010-1027
    • Samarati, P.1
  • 36
    • 33947392150 scopus 로고    scopus 로고
    • A survey on mix networks and their secure applications
    • December
    • K. Sampigethaya and R. Poovendran. A survey on mix networks and their secure applications. Proceedings of the IEEE, 94(12):2142-2181, December 2006.
    • (2006) Proceedings of the IEEE , vol.94 , Issue.12 , pp. 2142-2181
    • Sampigethaya, K.1    Poovendran, R.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.