Distance-Based k^m-Anonymization of Trajectory Data
暂无分享,去创建一个
[1] Spiros Skiadopoulos,et al. Anonymizing Data with Relational and Transaction Attributes , 2013, ECML/PKDD.
[2] Bradley Malin,et al. COAT: COnstraint-based anonymization of transactions , 2010, Knowledge and Information Systems.
[3] Francesco Bonchi,et al. Anonymization of moving objects databases by clustering and perturbation , 2010, Inf. Syst..
[4] David J. DeWitt,et al. Mondrian Multidimensional K-Anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).
[5] Benjamin C. M. Fung,et al. Differentially Private Trajectory Data Publication , 2011, ArXiv.
[6] Laks V. S. Lakshmanan,et al. Anonymizing moving objects: how to hide a MOB in a crowd? , 2009, EDBT '09.
[7] Aristides Gionis,et al. Assessing data mining results via swap randomization , 2007, TKDD.
[8] Yücel Saygin,et al. Privacy in mobility data mining , 2011, SKDD.
[9] Jian Pei,et al. Utility-based anonymization using local recoding , 2006, KDD '06.
[10] Alex Alves Freitas,et al. A critical review of multi-objective optimization in data mining: a position paper , 2004, SKDD.
[11] Vania Bogorny,et al. C-safety: a framework for the anonymization of semantic trajectories , 2011, Trans. Data Priv..
[12] Panos Kalnis,et al. Local and global recoding methods for anonymizing set-valued data , 2010, The VLDB Journal.
[13] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[14] Yücel Saygin,et al. Towards trajectory anonymization: a generalization-based approach , 2008, SPRINGL '08.
[15] Philip S. Yu,et al. Top-down specialization for information and privacy preservation , 2005, 21st International Conference on Data Engineering (ICDE'05).
[16] Aris Gkoulalas-Divanis,et al. Utility-guided Clustering-based Transaction Data Anonymization , 2012, Trans. Data Priv..
[17] Aris Gkoulalas-Divanis,et al. PCTA: privacy-constrained clustering-based transaction data anonymization , 2011, PAIS '11.
[18] Josep Domingo-Ferrer,et al. Microaggregation- and permutation-based anonymization of movement data , 2012, Inf. Sci..
[19] Cynthia Dwork,et al. Differential Privacy , 2006, ICALP.
[20] Bradley Malin,et al. k-Unlinkability: A privacy protection model for distributed data , 2008, Data Knowl. Eng..
[21] Wei Jiang,et al. Privacy-Preserving Location Publishing under Road-Network Constraints , 2010, DASFAA.
[22] Josep Domingo-Ferrer,et al. On the privacy offered by (k, δ)-anonymity , 2013, Inf. Syst..
[23] Francesco Bonchi,et al. Never Walk Alone: Uncertainty for Anonymity in Moving Objects Databases , 2008, 2008 IEEE 24th International Conference on Data Engineering.
[24] Ramakrishnan Srikant,et al. Mining sequential patterns , 1995, Proceedings of the Eleventh International Conference on Data Engineering.
[25] Laks V. S. Lakshmanan,et al. Trajectory anonymity in publishing personal mobility data , 2011, SKDD.
[26] Philip S. Yu,et al. Privacy-preserving data publishing: A survey of recent developments , 2010, CSUR.
[27] Jianyong Wang,et al. Mining sequential patterns by pattern-growth: the PrefixSpan approach , 2004, IEEE Transactions on Knowledge and Data Engineering.
[28] David J. DeWitt,et al. Incognito: efficient full-domain K-anonymity , 2005, SIGMOD '05.
[29] Benjamin C. M. Fung,et al. Privacy-preserving trajectory data publishing by local suppression , 2013, Inf. Sci..
[30] Benjamin C. M. Fung,et al. Walking in the crowd: anonymizing trajectory data for pattern analysis , 2009, CIKM.
[31] Aris Gkoulalas-Divanis,et al. Utility-preserving transaction data anonymization with low information loss , 2012, Expert Syst. Appl..
[32] Daniel Kifer,et al. Injecting utility into anonymized datasets , 2006, SIGMOD Conference.
[33] Thomas Brinkhoff,et al. A Framework for Generating Network-Based Moving Objects , 2002, GeoInformatica.
[34] Claude Castelluccia,et al. Differentially private sequential data publication via variable-length n-grams , 2012, CCS.
[35] Anna Monreale,et al. Movement data anonymity through generalization , 2009, SPRINGL '09.
[36] Jure Leskovec,et al. Friendship and mobility: user movement in location-based social networks , 2011, KDD.
[37] Li Xiong,et al. A two-phase algorithm for mining sequential patterns with differential privacy , 2013, CIKM.
[38] Philip S. Yu,et al. Anonymizing transaction databases for publication , 2008, KDD.
[39] Panos Kalnis,et al. Fast Data Anonymization with Low Information Loss , 2007, VLDB.
[40] Pierangela Samarati,et al. Generalizing Data to Provide Anonymity when Disclosing Information , 1998, PODS 1998.
[41] Pierangela Samarati,et al. Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..
[42] Nikos Mamoulis,et al. Privacy Preservation in the Publication of Trajectories , 2008, The Ninth International Conference on Mobile Data Management (mdm 2008).