Efficient multimedia big data anonymization
暂无分享,去创建一个
[1] Traian Marius Truta,et al. Protection : p-Sensitive k-Anonymity Property , 2006 .
[2] Jiawei Han,et al. ACM Transactions on Knowledge Discovery from Data: Introduction , 2007 .
[3] D. Levicky,et al. Multimedia security and multimedia content protection , 2009, 2009 International Symposium ELMAR.
[4] Charu C. Aggarwal,et al. Towards graphical models for text processing , 2012, Knowledge and Information Systems.
[5] R. Motwani,et al. Efficient Algorithms for Masking and Finding Quasi-Identifiers , 2007 .
[6] Vijay S. Iyengar,et al. Transforming data to satisfy privacy constraints , 2002, KDD.
[7] Yufei Tao,et al. Preservation of proximity privacy in publishing numerical sensitive data , 2008, SIGMOD Conference.
[8] Chris Clifton,et al. Multirelational k-Anonymity , 2009, IEEE Trans. Knowl. Data Eng..
[9] Raymond Chi-Wing Wong,et al. (α, k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing , 2006, KDD '06.
[10] Pierangela Samarati,et al. Generalizing Data to Provide Anonymity when Disclosing Information , 1998, PODS 1998.
[11] Sung-Bong Jang. Design of a Software Tool for Privacy-Preserving Data Publishing , 2014 .
[12] ASHWIN MACHANAVAJJHALA,et al. L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).
[13] Pierangela Samarati,et al. Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression , 1998 .
[14] Heru Susanto,et al. Multimedia Information Security Architecture Framework , 2010, 2010 5th International Conference on Future Information Technology.
[15] David J. DeWitt,et al. Incognito: efficient full-domain K-anonymity , 2005, SIGMOD '05.
[16] Bhavani Thuraisingham,et al. Security and privacy for multimedia database management systems , 2007, Multimedia Tools and Applications.
[17] Sergey Vinogradov,et al. Evaluation of Data Anonymization Tools , 2012, DBKDA 2012.
[18] Qing Zhang,et al. Aggregate Query Answering on Anonymized Tables , 2007, 2007 IEEE 23rd International Conference on Data Engineering.
[19] Benjamin C. M. Fung,et al. Anonymizing sequential releases , 2006, KDD '06.
[20] Philip S. Yu,et al. Anonymizing Classification Data for Privacy Preservation , 2007, IEEE Transactions on Knowledge and Data Engineering.
[21] Ninghui Li,et al. t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.
[22] Roberto J. Bayardo,et al. Data privacy through optimal k-anonymization , 2005, 21st International Conference on Data Engineering (ICDE'05).
[23] Frank Dürr,et al. A classification of location privacy attacks and approaches , 2012, Personal and Ubiquitous Computing.
[24] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[25] Chris Clifton,et al. Multirelational k-Anonymity , 2007, IEEE Transactions on Knowledge and Data Engineering.
[26] Ken C. K. Lee,et al. High utility K-anonymization for social network publishing , 2013, Knowledge and Information Systems.
[27] Philip S. Yu,et al. Privacy-preserving data publishing: A survey of recent developments , 2010, CSUR.
[28] Yufei Tao,et al. Personalized privacy preservation , 2006, Privacy-Preserving Data Mining.
[29] Pierangela Samarati,et al. Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..
[30] Philip S. Yu,et al. Handicapping attacker's confidence: an alternative to k-anonymization , 2006, Knowledge and Information Systems.
[31] Chunxiao Jiang,et al. Information Security in Big Data: Privacy and Data Mining , 2014, IEEE Access.