An efficient approach for publishing microdata for multiple sensitive attributes
暂无分享,去创建一个
[1] Hong Shen,et al. Privacy-preserving data publishing for multiple numerical sensitive attributes , 2015 .
[2] C. N. Sowmyarani,et al. A robust privacy preserving model for data publishing , 2015, 2015 International Conference on Computer Communication and Informatics (ICCCI).
[3] Adio T. Akinwale,et al. KC-Slice: A dynamic privacy-preserving data publishing technique for multisensitive attributes , 2017, Inf. Secur. J. A Glob. Perspect..
[4] Lin Zhang,et al. An Improved Algorithm of Individuation K-Anonymity for Multiple Sensitive Attributes , 2017, Wirel. Pers. Commun..
[5] P. Usha,et al. Multiple Sensitive Attributes based Privacy Preserving Data Mining using k-Anonymity , 2014 .
[6] Ninghui Li,et al. t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.
[7] Farman Ullah,et al. Vulnerability- and Diversity-Aware Anonymization of Personally Identifiable Information for Improving User Privacy and Utility of Publishing Data , 2017, Sensors.
[8] Yufei Tao,et al. ANGEL: Enhancing the Utility of Generalization for Privacy Preserving Publication , 2009, IEEE Transactions on Knowledge and Data Engineering.
[9] Joshua Zhexue Huang,et al. Rating: Privacy Preservation for Multiple Attributes with Different Sensitivity Requirements , 2011, 2011 IEEE 11th International Conference on Data Mining Workshops.
[10] Zhen Liu,et al. Personalized Privacy Preserving Approaches for Multiple Sensitive Attributes in Data Publishing , 2016 .
[11] Yücel Saygin,et al. Privacy-preserving publishing of opinion polls , 2013, Comput. Secur..
[12] T. Christopher,et al. Anatomisation with slicing: a new privacy preservation approach for multiple sensitive attributes , 2016, SpringerPlus.
[13] Aryya Gangopadhyay,et al. A Privacy Protection Model for Patient Data with Multiple Sensitive Attributes , 2008, Int. J. Inf. Secur. Priv..
[14] Dhruba K. Bhattacharyya,et al. Decomposition+: Improving ℓ-Diversity for Multiple Sensitive Attributes , 2012 .
[15] Hua Wang,et al. Extended k-anonymity models against sensitive attribute disclosure , 2011, Comput. Commun..
[16] Hong Zhu,et al. Preserving privacy for sensitive values of individuals in data publishing based on a new additive noise approach , 2014, 2014 23rd International Conference on Computer Communication and Networks (ICCCN).
[17] Minyong Shi,et al. Privacy Protection Method for Multiple Sensitive Attributes Based on Strong Rule , 2015 .
[18] Kshitij Pathak,et al. K-anonymity Model for Multiple Sensitive Attributes , 2012 .
[19] Traian Marius Truta,et al. Protection : p-Sensitive k-Anonymity Property , 2006 .
[20] David J. DeWitt,et al. Incognito: efficient full-domain K-anonymity , 2005, SIGMOD '05.
[21] Mr. Tushar S. Dhumal. Implementation of Slicing for Multiple Column Multiple Attributes: Privacy Preserving Data Publishing , 2015 .
[22] Yu Liu,et al. Decomposition: Privacy Preservation for Multiple Sensitive Attributes , 2009, DASFAA.
[23] Hao Peng,et al. SLOMS: A Privacy Preserving Data Publishing Method for Multiple Sensitive Attributes Microdata , 2013, J. Softw..
[24] Yufei Tao,et al. Anatomy: simple and effective privacy preservation , 2006, VLDB.
[25] Zhen Li,et al. Privacy Protection on Multiple Sensitive Attributes , 2007, ICICS.
[26] Yingjie Wu,et al. P-cover k-anonymity model for protecting multiple sensitive attributes , 2010, 2010 5th International Conference on Computer Science & Education.
[27] Jianfeng Lu,et al. ANGELMS: A privacy preserving data publishing framework for microdata with multiple sensitive attributes , 2013, 2013 IEEE Third International Conference on Information Science and Technology (ICIST).