τ-Safe (l,k)-Diversity Privacy Model for Sequential Publication With High Utility
暂无分享,去创建一个
[1] Yufei Tao,et al. Anatomy: simple and effective privacy preservation , 2006, VLDB.
[2] Nasser Yazdani,et al. Hierarchical anonymization algorithms against background knowledge attack in data releasing , 2016, Knowl. Based Syst..
[3] Cynthia Dwork,et al. Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.
[4] Ming Yang,et al. Anonymizing 1: M microdata with high utility , 2017, Knowl. Based Syst..
[5] Feng Li,et al. Challenging More Updates: Towards Anonymous Re-publication of Fully Dynamic Datasets , 2008, ArXiv.
[6] Jeffrey F. Naughton,et al. Preventing equivalence attacks in updated, anonymized data , 2011, 2011 IEEE 27th International Conference on Data Engineering.
[7] Raymond Chi-Wing Wong,et al. (α, k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing , 2006, KDD '06.
[8] N. Revathi,et al. Enhancing the Utility of Generalization for Privacy Preserving Re-publication of Dynamic Datasets , 2011 .
[9] Mazleena Salleh,et al. An innovative privacy preserving technique for incremental datasets on cloud computing , 2016, J. Biomed. Informatics.
[10] Yufei Tao,et al. Personalized privacy preservation , 2006, Privacy-Preserving Data Mining.
[11] Cynthia Dwork,et al. Differential Privacy , 2006, ICALP.
[12] Ashwin Machanavajjhala,et al. Worst-Case Background Knowledge for Privacy-Preserving Data Publishing , 2007, 2007 IEEE 23rd International Conference on Data Engineering.
[13] Charu C. Aggarwal,et al. On k-Anonymity and the Curse of Dimensionality , 2005, VLDB.
[14] Ninghui Li,et al. Slicing: A New Approach for Privacy Preserving Data Publishing , 2009, IEEE Transactions on Knowledge and Data Engineering.
[15] Naveed Ahmad,et al. An efficient privacy mechanism for electronic health records , 2018, Comput. Secur..
[16] Yufei Tao,et al. M-invariance: towards privacy preserving re-publication of dynamic datasets , 2007, SIGMOD '07.
[17] Raymond Chi-Wing Wong,et al. Privacy preserving serial data publishing by role composition , 2008, Proc. VLDB Endow..
[18] Philip S. Yu,et al. Differentially Private Data Publishing and Analysis: A Survey , 2017, IEEE Transactions on Knowledge and Data Engineering.
[19] Wanlei Zhou,et al. A Hybrid Privacy Protection Scheme in Cyber-Physical Social Networks , 2018, IEEE Transactions on Computational Social Systems.
[20] T. Christopher,et al. Anatomisation with slicing: a new privacy preservation approach for multiple sensitive attributes , 2016, SpringerPlus.
[21] Jianneng Cao,et al. Publishing Microdata with a Robust Privacy Guarantee , 2012, Proc. VLDB Endow..
[22] Nasser Yazdani,et al. Bottom-up sequential anonymization in the presence of adversary knowledge , 2018, Inf. Sci..
[23] Xiaohu Tang,et al. A Fine-Grained and Privacy-Preserving Query Scheme for Fog Computing-Enhanced Location-Based Service , 2017, Sensors.
[24] Xiaohu Tang,et al. SFPM: A Secure and Fine-Grained Privacy-Preserving Matching Protocol for Mobile Social Networking , 2016, Big Data Res..
[25] Dr B Santhosh Kumar Santhosh Balan,et al. Closeness : A New Privacy Measure for Data Publishing , 2022 .
[26] Ashwin Machanavajjhala,et al. l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.
[27] Pierangela Samarati,et al. Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..
[28] Qing Zhang,et al. Aggregate Query Answering on Anonymized Tables , 2007, 2007 IEEE 23rd International Conference on Data Engineering.
[29] Yon Dohn Chung,et al. Privacy-preserving data cube for electronic medical records: An experimental evaluation , 2017, Int. J. Medical Informatics.
[30] Ali Kashif Bashir,et al. Improved Generalization for Secure Data Publishing , 2018, IEEE Access.
[31] Marc Gelgon,et al. τ-safety: A privacy model for sequential publication with arbitrary updates , 2017, Comput. Secur..
[32] Elisa Bertino,et al. Secure Anonymization for Incremental Datasets , 2006, Secure Data Management.
[33] Tamir Tassa,et al. Privacy by diversity in sequential releases of databases , 2015, Inf. Sci..
[34] Shui Yu,et al. Big Privacy: Challenges and Opportunities of Privacy Study in the Age of Big Data , 2016, IEEE Access.