A Lightweight Pseudonymization Approach for Textual Personal Information
暂无分享,去创建一个
A Min Tjoa | Reza Rawassizadeh | Soheil Khosravipour | A. Tjoa | Reza Rawassizadeh | Soheil Khosravipour | Johannes Heurix | Min Tjoa
[1] Christopher P. Furner,et al. Making it Personal: How Personalization Affects Trust Over Time , 2005, Proceedings of the 38th Annual Hawaii International Conference on System Sciences.
[2] Joseph Bonneau,et al. The Privacy Jungle: On the Market for Data Protection in Social Networks , 2009, WEIS.
[3] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[4] John G. Breslin,et al. The Future of Social Networks on the Internet: The Need for Semantics , 2007, IEEE Internet Computing.
[5] Adi Shamir,et al. How to share a secret , 1979, CACM.
[6] Ido Dubrawsky,et al. Hack Proofing Your Network (Second Edition) , 2002 .
[7] Jian Pei,et al. A brief survey on anonymization techniques for privacy preserving publishing of social network data , 2008, SKDD.
[8] Andreas Ekelhart,et al. An evaluation of technologies for the pseudonymization of medical data , 2009, SAC '09.
[9] Thomas Neubauer,et al. A Secure e-Health Architecture based on the Appliance of Pseudonymization , 2008, J. Softw..
[10] Abhi Shelat,et al. Privacy and identity management for everyone , 2005, DIM '05.
[11] Mahadev Satyanarayanan,et al. Pervasive computing: vision and challenges , 2001, IEEE Wirel. Commun..
[12] Radu Sion. Secure Data Outsourcing , 2007, VLDB.
[13] ASHWIN MACHANAVAJJHALA,et al. L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).
[14] Herbert Burkert,et al. Some Preliminary Comments on the DIRECTIVE 95/46/EC OF THE EUROPEAN PARLIAMENT AND OF THE COUNCIL of 24 October 1995 on the protection of individuals with regard to the processing of personal data and on the free movement of such data. , 1996 .
[15] Bobby Bhattacharjee,et al. Persona: an online social network with user-defined privacy , 2009, SIGCOMM '09.
[16] Jakob Nielsen,et al. Heuristic evaluation of user interfaces , 1990, CHI '90.
[17] Simone Fischer Hübner. IT-Security and Privacy : Design and Use of Privacy-Enhancing Security Mechanisms , 2001 .
[18] Joe Grand,et al. Hack Proofing Your Network , 2002 .
[19] Paul C. van Oorschot,et al. Privacy-enhanced sharing of personal content on the web , 2008, WWW.
[20] Amit Sahai,et al. Pseudonym Systems , 1999, Selected Areas in Cryptography.
[21] Alan L. Rector,et al. CLEF - Joining up Healthcare with Clinical and Post-Genomic Research , 2003 .
[22] Klaus Pommerening. Medical Requirements for Data Protection , 1994, IFIP Congress.
[23] Ulrich Flegel. Pseudonymizing Unix Log Files , 2002, InfraSec.
[24] M. Vijay Venkatesh,et al. Privacy Protection for Life-log Video , 2007 .
[25] Frank Stajano,et al. Privacy-enabling social networking over untrusted networks , 2009, WOSN '09.
[26] Lynn A. Karoly,et al. Health Insurance Portability and Accountability Act of 1996 (HIPAA) Administrative Simplification , 2010, Practice Management Consultant.
[27] David Chaum,et al. Security without identification: transaction systems to make big brother obsolete , 1985, CACM.
[28] Thomas Neubauer,et al. A methodology for the pseudonymization of medical data , 2011, Int. J. Medical Informatics.
[29] Lior Jacob Strahilevitz,et al. A Social Networks Theory of Privacy , 2004 .
[30] Pierangela Samarati,et al. Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression , 1998 .
[31] K. Pommerening,et al. Secondary use of the EHR via pseudonymisation. , 2004, Studies in health technology and informatics.
[32] Jan Camenisch,et al. Design and implementation of the idemix anonymous credential system , 2002, CCS '02.
[33] Ninghui Li,et al. t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.