Anonymisation of Social Networks and Rough Set Approach
暂无分享,去创建一个
[1] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[2] Cynthia Dwork,et al. Wherefore art thou r3579x?: anonymized social networks, hidden patterns, and structural steganography , 2007, WWW '07.
[3] Traian Marius Truta,et al. Protection : p-Sensitive k-Anonymity Property , 2006 .
[4] Ellis Horowitz,et al. Fundamentals of Computer Algorithms , 1978 .
[5] Alina Campan,et al. A Clustering Approach for Data and Structural Anonymity in Social Networks , 2008 .
[6] Jian Pei,et al. Preserving Privacy in Social Networks Against Neighborhood Attacks , 2008, 2008 IEEE 24th International Conference on Data Engineering.
[7] Jennifer Blackhurst,et al. MMR: An algorithm for clustering categorical data using Rough Set Theory , 2007, Data Knowl. Eng..
[8] B. K. Tripathy,et al. MMeR: an algorithm for clustering heterogeneous data using rough set theory , 2009 .
[9] Ninghui Li,et al. t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.
[10] Elisa Bertino,et al. Efficient k -Anonymization Using Clustering Techniques , 2007, DASFAA.
[11] Elisa Bertino,et al. EFFICIENT K-ANONYMITY USING CLUSTERING TECHNIQUE , 2006 .
[12] Rajeev Motwani,et al. Approximation Algorithms for k-Anonymity , 2005 .
[13] Roberto J. Bayardo,et al. Data privacy through optimal k-anonymization , 2005, 21st International Conference on Data Engineering (ICDE'05).
[14] B. K. Tripathy,et al. A New Approach to Manage Security against Neighborhood Attacks in Social Networks , 2010, 2010 International Conference on Advances in Social Networks Analysis and Mining.
[15] Chris Clifton,et al. Hiding the presence of individuals from shared databases , 2007, SIGMOD '07.
[16] Ling Liu,et al. Butterfly: Protecting Output Privacy in Stream Mining , 2008, 2008 IEEE 24th International Conference on Data Engineering.
[17] Ling Liu,et al. Supporting anonymous location queries in mobile environments with privacygrid , 2008, WWW.
[18] Z. Pawlak. Rough Sets: Theoretical Aspects of Reasoning about Data , 1991 .
[19] Danfeng Yao,et al. The union-split algorithm and cluster-based anonymization of social networks , 2009, ASIACCS '09.
[20] Milos Hauskrecht,et al. Noisy-OR Component Analysis and its Application to Link Analysis , 2006, J. Mach. Learn. Res..
[21] Ashwin Machanavajjhala,et al. l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.
[22] Pierangela Samarati,et al. Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..
[23] B.K. Tripathy,et al. A fast p-sensitive l-diversity Anonymisation algorithm , 2011, 2011 IEEE Recent Advances in Intelligent Computational Systems.
[24] Indrakshi Ray,et al. A crossover operator for the k- anonymity problem , 2006, GECCO '06.
[25] Jiawei Han,et al. Data Mining: Concepts and Techniques , 2000 .
[26] A. Meyer. The Health Insurance Portability and Accountability Act. , 1997, Tennessee medicine : journal of the Tennessee Medical Association.
[27] Jun-Lin Lin,et al. An efficient clustering method for k-anonymization , 2008, PAIS '08.
[28] Raymond Chi-Wing Wong,et al. (α, k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing , 2006, KDD '06.
[29] Pierangela Samarati,et al. Generalizing Data to Provide Anonymity when Disclosing Information , 1998, PODS 1998.
[30] Christos Faloutsos,et al. R-MAT: A Recursive Model for Graph Mining , 2004, SDM.
[31] Lise Getoor,et al. Preserving the Privacy of Sensitive Relationships in Graph Data , 2007, PinKDD.
[32] David J. DeWitt,et al. Mondrian Multidimensional K-Anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).
[33] Catherine Blake,et al. UCI Repository of machine learning databases , 1998 .
[34] Jian Pei,et al. Utility-based anonymization using local recoding , 2006, KDD '06.
[35] Judea Pearl,et al. Probabilistic reasoning in intelligent systems - networks of plausible inference , 1991, Morgan Kaufmann series in representation and reasoning.
[36] Latanya Sweeney,et al. Achieving k-Anonymity Privacy Protection Using Generalization and Suppression , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[37] Chris Clifton,et al. Multirelational k-Anonymity , 2009, IEEE Trans. Knowl. Data Eng..
[38] Hoeteck Wee,et al. Toward Privacy in Public Databases , 2005, TCC.
[39] K. Liu,et al. Towards identity anonymization on graphs , 2008, SIGMOD Conference.
[40] Bradley Malin,et al. Technical Evaluation: An Evaluation of the Current State of Genomic Data Privacy Protection Technology and a Roadmap for the Future , 2004, J. Am. Medical Informatics Assoc..
[41] Chris Clifton,et al. Thoughts on k-Anonymization , 2006, ICDE Workshops.
[42] Lise Getoor,et al. Link mining: a survey , 2005, SKDD.
[43] Jerzy W. Grzymala-Busse,et al. Rough Sets , 1995, Commun. ACM.
[44] Jiawei Han,et al. gSpan: graph-based substructure pattern mining , 2002, 2002 IEEE International Conference on Data Mining, 2002. Proceedings..
[45] John Scott. What is social network analysis , 2010 .
[46] J. Gross,et al. Graph Theory and Its Applications , 1998 .
[47] Dan Suciu,et al. A formal analysis of information disclosure in data exchange , 2004, SIGMOD '04.
[48] Alexandre V. Evfimievski,et al. Limiting privacy breaches in privacy preserving data mining , 2003, PODS.