Privacy via pseudorandom sketches
暂无分享,去创建一个
[1] Alexandre V. Evfimievski,et al. Limiting privacy breaches in privacy preserving data mining , 2003, PODS.
[2] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[3] Jon M. Kleinberg,et al. Auditing Boolean attributes , 2000, PODS.
[4] Cynthia Dwork,et al. Practical privacy: the SuLQ framework , 2005, PODS.
[5] Jennifer Widom,et al. Vision Paper: Enabling Privacy for the Paranoids , 2004, VLDB.
[6] Irit Dinur,et al. Revealing information while preserving privacy , 2003, PODS.
[7] Oded Goldreich,et al. Foundations of Cryptography: Volume 2, Basic Applications , 2004 .
[8] Vincent Rijmen,et al. The WHIRLPOOL Hashing Function , 2003 .
[9] Ashwin Machanavajjhala,et al. l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.
[10] Hoeteck Wee,et al. Toward Privacy in Public Databases , 2005, TCC.
[11] Rajeev Motwani,et al. Anonymizing Tables , 2005, ICDT.
[12] Richard J. Lipton,et al. Secure databases: protection against user influence , 1979, TODS.
[13] Ronald L. Rivest,et al. The MD5 Message-Digest Algorithm , 1992, RFC.
[14] Oded Goldreich. Foundations of Cryptography: Volume 1 , 2006 .
[15] Air Force Air Force Materiel Command Hq. FIPS-PUB-180-1 , 1995 .
[16] ASHWIN MACHANAVAJJHALA,et al. L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).
[17] Ramakrishnan Srikant,et al. Privacy preserving OLAP , 2005, SIGMOD '05.
[18] Nina Mishra,et al. Simulatable auditing , 2005, PODS.
[19] Cynthia Dwork,et al. Privacy-Preserving Datamining on Vertically Partitioned Databases , 2004, CRYPTO.
[20] Pierangela Samarati,et al. Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression , 1998 .
[21] Alexandre V. Evfimievski,et al. Privacy preserving mining of association rules , 2002, Inf. Syst..
[22] Oded Goldreich,et al. Foundations of Cryptography: Basic Tools , 2000 .