Protect You More Than Blank: Anti-Learning Sensitive User Information in the Social Networks
暂无分享,去创建一个
Philip S. Yu | Lei Chen | Mingxuan Yuan | Hong Mei | Lei Chen | Hong Mei | Mingxuan Yuan
[1] Balachander Krishnamurthy,et al. Class-based graph anonymization for social network data , 2009, Proc. VLDB Endow..
[2] Alina Campan,et al. Data and Structural k-Anonymity in Social Networks , 2009, PinKDD.
[3] Ashwin Machanavajjhala,et al. Personalized Social Recommendations - Accurate or Private? , 2011, Proc. VLDB Endow..
[4] Irwin King,et al. Exploit of Online Social Networks with Community-Based Graph Semi-Supervised Learning , 2010, ICONIP.
[5] Ninghui Li,et al. PrivBasis: Frequent Itemset Mining with Differential Privacy , 2012, Proc. VLDB Endow..
[6] Ninghui Li,et al. Differentially private grids for geospatial data , 2012, 2013 IEEE 29th International Conference on Data Engineering (ICDE).
[7] Lise Getoor,et al. To join or not to join: the illusion of privacy in social networks with mixed public and private user profiles , 2009, WWW '09.
[8] Jennifer Neville,et al. Relational Dependency Networks , 2007, J. Mach. Learn. Res..
[9] Jeffrey F. Naughton,et al. On differentially private frequent itemset mining , 2012, Proc. VLDB Endow..
[10] Philip S. Yu,et al. Personalized Privacy Protection in Social Networks , 2010, Proc. VLDB Endow..
[11] Lei Zou,et al. K-Automorphism: A General Framework For Privacy Preserving Network Publication , 2009, Proc. VLDB Endow..
[12] Cynthia Dwork,et al. Differential Privacy , 2006, ICALP.
[13] Vijayalakshmi Atluri,et al. Preserving Privacy in Social Networks: A Structure-Aware Approach , 2009, 2009 IEEE/WIC/ACM International Joint Conference on Web Intelligence and Intelligent Agent Technology.
[14] Yanghua Xiao,et al. k-symmetry model for identity anonymization in social networks , 2010, EDBT '10.
[15] Jian Pei,et al. Preserving Privacy in Social Networks Against Neighborhood Attacks , 2008, 2008 IEEE 24th International Conference on Data Engineering.
[16] Qing Zhang,et al. Anonymizing bipartite graph data using safe groupings , 2008, The VLDB Journal.
[17] Jia Liu,et al. K-isomorphism: privacy preserving network publication against structural attacks , 2010, SIGMOD Conference.
[18] K. Liu,et al. Towards identity anonymization on graphs , 2008, SIGMOD Conference.
[19] Ömer Egecioglu,et al. Anonymizing weighted social network graphs , 2010, 2010 IEEE 26th International Conference on Data Engineering (ICDE 2010).
[20] Bhavani M. Thuraisingham,et al. Inferring private information using social network data , 2009, WWW '09.
[21] Xiaowei Ying,et al. Randomizing Social Networks: a Spectrum Preserving Approach , 2008, SDM.
[22] Donald F. Towsley,et al. Resisting structural re-identification in anonymized social networks , 2010, The VLDB Journal.
[23] Lian Liu,et al. Privacy Preserving in Social Networks Against Sensitive Edge Disclosure , 2008 .
[24] Yin Yang,et al. Differentially private histogram publication , 2012, The VLDB Journal.
[25] Barbara Carminati,et al. Privacy in Social Networks: How Risky is Your Social Graph? , 2012, 2012 IEEE 28th International Conference on Data Engineering.
[26] Juan-Zi Li,et al. Expert Finding in a Social Network , 2007, DASFAA.
[27] Huan Liu,et al. Relational learning via latent social dimensions , 2009, KDD.
[28] Juan-Zi Li,et al. A Mixture Model for Expert Finding , 2008, PAKDD.
[29] Cyrus Shahabi,et al. A Framework for Protecting Worker Location Privacy in Spatial Crowdsourcing , 2014, Proc. VLDB Endow..
[30] Bin Wang,et al. Efficiently anonymizing social networks with reachability preservation , 2013, CIKM.
[31] Lise Getoor,et al. Preserving the Privacy of Sensitive Relationships in Graph Data , 2007, PinKDD.
[32] Paul P. Maglio,et al. Expertise identification using email communications , 2003, CIKM '03.
[33] L. Getoor,et al. Link-Based Classification , 2003, Encyclopedia of Machine Learning and Data Mining.