Applying dynamic verification tagging to the k-anonymity model
暂无分享,去创建一个
[1] Charu C. Aggarwal,et al. On the design and quantification of privacy preserving data mining algorithms , 2001, PODS.
[2] Sushil Jajodia,et al. Checking for k-Anonymity Violation by Views , 2005, VLDB.
[3] Josep Domingo-Ferrer,et al. Differential privacy via t-closeness in data publishing , 2013, 2013 Eleventh Annual Conference on Privacy, Security and Trust.
[4] Hannes Hartenstein,et al. Index Optimization for L-Diversified Database-as-a-Service , 2014, DPM/SETOP/QASA.
[5] Adam Meyerson,et al. On the complexity of optimal K-anonymity , 2004, PODS.
[6] Roberto J. Bayardo,et al. Data privacy through optimal k-anonymization , 2005, 21st International Conference on Data Engineering (ICDE'05).
[7] Sushil Jajodia,et al. The Role of Quasi-identifiers in k-Anonymity Revisited , 2006, ArXiv.
[8] Anthony K. H. Tung,et al. K-Anonymity for Crowdsourcing Database , 2014, IEEE Transactions on Knowledge and Data Engineering.
[9] Jordi Forné,et al. Privacy-Preserving Enhanced Collaborative Tagging , 2014, IEEE Transactions on Knowledge and Data Engineering.
[10] Xiaowen Zhang,et al. Hash function-based secret sharing scheme designs , 2011, Secur. Commun. Networks.
[11] Philip S. Yu,et al. Privacy-preserving data publishing: A survey of recent developments , 2010, CSUR.
[12] Ashwin Machanavajjhala,et al. l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.
[13] Chunxiao Jiang,et al. Information Security in Big Data: Privacy and Data Mining , 2014, IEEE Access.