Privacy-Preserving Data Mining in Electronic Surveys

The invention relates to a strip composite material with a base material of a metal or a metal alloy and a tin coating on the surface, whereby an intermetallic phase (IMP) is formed between the base material and the coating. In particular for achieving good wear and corrosion resistance of the composite material with a simultaneously oxide-free surface, 1 to 50 At.-%, preferably 6 to 30 At.-%, carbon (C) are embedded in an outer surface region of the tin coating up to a thickness D of approximately 2 mu m. A method (oil treatment) and apparatus for the manufacture of the composite material of the invention are also disclosed.

[1]  Chris Clifton,et al.  Tools for privacy preserving distributed data mining , 2002, SKDD.

[2]  Bhavani M. Thuraisingham,et al.  Web and information security , 2002 .

[3]  Steven P. Reiss,et al.  Non-reversible privacy transformations , 1982, PODS '82.

[4]  Benny Pinkas,et al.  Cryptographic techniques for privacy-preserving data mining , 2002, SKDD.

[5]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[6]  Pierangela Samarati,et al.  Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..

[7]  Rajeev Motwani,et al.  Anonymizing Tables , 2005, ICDT.

[8]  Hoeteck Wee,et al.  Toward Privacy in Public Databases , 2005, TCC.

[9]  W. Winkler,et al.  MASKING MICRODATA FILES , 1995 .

[10]  Latanya Sweeney,et al.  Datafly: A System for Providing Anonymity in Medical Data , 1997, DBSec.

[11]  W. R. Simmons,et al.  The Unrelated Question Randomized Response Model: Theoretical Framework , 1969 .

[12]  George T. Duncan,et al.  Obtaining Information while Preserving Privacy: A Markov Perturbation Method for Tabular Data , 1997 .

[13]  Pat Langley,et al.  An Analysis of Bayesian Classifiers , 1992, AAAI.

[14]  Cynthia Dwork,et al.  On Privacy-Preserving Histograms , 2005, UAI.

[15]  José Meseguer,et al.  Unwinding and Inference Control , 1984, 1984 IEEE Symposium on Security and Privacy.

[16]  Cynthia Dwork,et al.  Practical privacy: the SuLQ framework , 2005, PODS.

[17]  Wenliang Du,et al.  Deriving private information from randomized data , 2005, SIGMOD '05.

[18]  Alin Deutsch,et al.  Privacy in Database Publishing , 2005, ICDT.

[19]  Wenliang Du,et al.  Using randomized response techniques for privacy-preserving data mining , 2003, KDD '03.

[20]  Vijay S. Iyengar,et al.  Transforming data to satisfy privacy constraints , 2002, KDD.

[21]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[22]  David J. DeWitt,et al.  Mondrian Multidimensional K-Anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[23]  Philip S. Yu,et al.  Bottom-up generalization: a data mining solution to privacy protection , 2004, Fourth IEEE International Conference on Data Mining (ICDM'04).

[24]  Traian Marius Truta,et al.  Protection : p-Sensitive k-Anonymity Property , 2006 .

[25]  Qi Wang,et al.  Random-data perturbation techniques and privacy-preserving data mining , 2005, Knowledge and Information Systems.

[26]  Yufei Tao,et al.  Anatomy: simple and effective privacy preservation , 2006, VLDB.

[27]  Adam Meyerson,et al.  On the complexity of optimal K-anonymity , 2004, PODS.

[28]  Benjamin C. M. Fung,et al.  Integrating Private Databases for Data Analysis , 2005, ISI.

[29]  Jacques J. Vidal,et al.  Process control with adaptive range coding , 1992, Biological Cybernetics.

[30]  Gultekin Özsoyoglu,et al.  On Inference Control in Semantic Data Models for Statistical Databases , 1990, J. Comput. Syst. Sci..

[31]  Markus Jakobsson,et al.  Making Mix Nets Robust for Electronic Voting by Randomized Partial Checking , 2002, USENIX Security Symposium.

[32]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[33]  Dorothy E. Denning,et al.  Commutative Filters for Reducing Inference Threats in Multilevel Database Systems , 1985, 1985 IEEE Symposium on Security and Privacy.

[34]  Norman S. Matloff,et al.  Inference Control Via Query Restriction Vs. Data Modification: A Perspective , 1988, DBSec.

[35]  Mark S. Ackerman,et al.  Beyond Concern: Understanding Net Users' Attitudes About Online Privacy , 1999, ArXiv.

[36]  Leslie Burnett,et al.  The "GeneTrustee": a universal identification system that ensures privacy and confidentiality for human genetic databases. , 2003, Journal of law and medicine.

[37]  Chris Clifton,et al.  Privacy-Preserving Distributed k-Anonymity , 2005, DBSec.

[38]  Irit Dinur,et al.  Revealing information while preserving privacy , 2003, PODS.

[39]  Steven P. Reiss Practical Data-Swapping: The First Steps , 1980, 1980 IEEE Symposium on Security and Privacy.

[40]  David J. DeWitt,et al.  Workload-aware anonymization , 2006, KDD '06.

[41]  David J. DeWitt,et al.  Incognito: efficient full-domain K-anonymity , 2005, SIGMOD '05.

[42]  Charu C. Aggarwal,et al.  On the design and quantification of privacy preserving data mining algorithms , 2001, PODS.

[43]  Samir Khuller,et al.  Achieving anonymity via clustering , 2006, PODS '06.

[44]  Roberto J. Bayardo,et al.  Data privacy through optimal k-anonymization , 2005, 21st International Conference on Data Engineering (ICDE'05).

[45]  Stephen C. Pohlig,et al.  An Improved Algorithm for Computing Logarithms over GF(p) and Its Cryptographic Significance , 2022, IEEE Trans. Inf. Theory.

[46]  Sushil Jajodia,et al.  The inference problem: a survey , 2002, SKDD.

[47]  Nina Mishra,et al.  Simulatable auditing , 2005, PODS.

[48]  Harry S. Delugach,et al.  A Fast Algorithm for Detecting Second Paths in Database Inference Analysis , 1995, J. Comput. Secur..

[49]  Cynthia Dwork,et al.  Privacy-Preserving Datamining on Vertically Partitioned Databases , 2004, CRYPTO.

[50]  Philip S. Yu,et al.  Handicapping attacker's confidence: an alternative to k-anonymization , 2006, Knowledge and Information Systems.

[51]  Bhavani M. Thuraisingham,et al.  Security checking in relational database management systems augmented with inference engines , 1987, Comput. Secur..

[52]  Sheng Zhong,et al.  Distributed Data Mining Protocols for Privacy: A Review of Some Recent Results , 2005, MADNES.

[53]  Dan Suciu,et al.  A formal analysis of information disclosure in data exchange , 2004, SIGMOD '04.

[54]  Jian Pei,et al.  Utility-based anonymization using local recoding , 2006, KDD '06.

[55]  Elisa Bertino,et al.  Association rule hiding , 2004, IEEE Transactions on Knowledge and Data Engineering.

[56]  Chris Clifton,et al.  Privacy-preserving k-means clustering over vertically partitioned data , 2003, KDD '03.

[57]  Philip S. Yu,et al.  Top-down specialization for information and privacy preservation , 2005, 21st International Conference on Data Engineering (ICDE'05).

[58]  Pierangela Samarati,et al.  Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression , 1998 .

[59]  L. Cox Suppression Methodology and Statistical Disclosure Control , 1980 .

[60]  Alexandre V. Evfimievski,et al.  Privacy preserving mining of association rules , 2002, Inf. Syst..

[61]  Ruth Brand,et al.  Microdata Protection through Noise Addition , 2002, Inference Control in Statistical Databases.

[62]  Thomas H. Hinke,et al.  Inference aggregation detection in database management systems , 1988, Proceedings. 1988 IEEE Symposium on Security and Privacy.

[63]  Raymond Chi-Wing Wong,et al.  (α, k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing , 2006, KDD '06.

[64]  Pierangela Samarati,et al.  Generalizing Data to Provide Anonymity when Disclosing Information , 1998, PODS 1998.

[65]  Gu Si-yang,et al.  Privacy preserving association rule mining in vertically partitioned data , 2006 .

[66]  Sang Joon Kim,et al.  A Mathematical Theory of Communication , 2006 .

[67]  Elisa Bertino,et al.  Secure Anonymization for Incremental Datasets , 2006, Secure Data Management.

[68]  Latanya Sweeney,et al.  Achieving k-Anonymity Privacy Protection Using Generalization and Suppression , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[69]  Chris Clifton,et al.  Thoughts on k-Anonymization , 2006, 22nd International Conference on Data Engineering Workshops (ICDEW'06).

[70]  Chris Clifton,et al.  When do data mining results violate privacy? , 2004, KDD.

[71]  Li Liu,et al.  RFID Application in Hospitals: A Case Study on a Demonstration RFID Project in a Taiwan Hospital , 2006, Proceedings of the 39th Annual Hawaii International Conference on System Sciences (HICSS'06).

[72]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[73]  Noga Alon,et al.  The space complexity of approximating the frequency moments , 1996, STOC '96.

[74]  Sheng Zhong,et al.  Anonymity-preserving data collection , 2005, KDD '05.

[75]  Edoardo M. Airoldi,et al.  The Effects of Location Access Behavior on Re-identification Risk in a Distributed Environment , 2006, Privacy Enhancing Technologies.

[76]  Jayant R. Haritsa,et al.  A Framework for High-Accuracy Privacy-Preserving Mining , 2005, ICDE.

[77]  Philip S. Yu,et al.  Template-based privacy preservation in classification problems , 2005, Fifth IEEE International Conference on Data Mining (ICDM'05).

[78]  Dino Pedreschi,et al.  Anonymity preserving pattern discovery , 2008, The VLDB Journal.

[79]  Jayant R. Haritsa,et al.  Maintaining Data Privacy in Association Rule Mining , 2002, VLDB.

[80]  Benjamin C. M. Fung,et al.  Anonymizing sequential releases , 2006, KDD '06.

[81]  P. Doyle,et al.  Confidentiality, Disclosure and Data Access: Theory and Practical Applications for Statistical Agencies , 2001 .

[82]  Charu C. Aggarwal,et al.  On privacy preservation against adversarial data mining , 2006, KDD '06.

[83]  Chris Clifton,et al.  Using Sample Size to Limit Exposure to Data Mining , 2000, J. Comput. Secur..

[84]  Yufei Tao,et al.  Personalized privacy preservation , 2006, Privacy-Preserving Data Mining.

[85]  Yehuda Lindell,et al.  Privacy Preserving Data Mining , 2002, Journal of Cryptology.

[86]  Sushil Jajodia,et al.  Checking for k-Anonymity Violation by Views , 2005, VLDB.

[87]  Qi Wang,et al.  On the privacy preserving properties of random data perturbation techniques , 2003, Third IEEE International Conference on Data Mining.

[88]  Staal A. Vinterbo,et al.  Privacy: a machine learning view , 2004, IEEE Transactions on Knowledge and Data Engineering.

[89]  Charu C. Aggarwal,et al.  On k-Anonymity and the Curse of Dimensionality , 2005, VLDB.

[90]  Alexandre V. Evfimievski,et al.  Limiting privacy breaches in privacy preserving data mining , 2003, PODS.

[91]  Chris Clifton,et al.  A secure distributed framework for achieving k-anonymity , 2006, The VLDB Journal.

[92]  Lucila Ohno-Machado,et al.  Using Boolean reasoning to anonymize databases , 1999, Artif. Intell. Medicine.

[93]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[94]  Daniel Kifer,et al.  Injecting utility into anonymized datasets , 2006, SIGMOD Conference.

[95]  S L Warner,et al.  Randomized response: a survey technique for eliminating evasive answer bias. , 1965, Journal of the American Statistical Association.