Breaching Euclidean distance-preserving data perturbation using few known inputs

[1]  Emre Kaplan,et al.  Discovering private trajectories using background information , 2010, Data Knowl. Eng..

[2]  Philip S. Yu,et al.  Privacy-preserving data publishing: A survey of recent developments , 2010, CSUR.

[3]  Osmar R. Zaïane,et al.  Privacy Preserving Clustering by Data Transformation , 2010, J. Inf. Data Manag..

[4]  Nikos Mamoulis,et al.  Secure kNN computation on encrypted databases , 2009, SIGMOD Conference.

[5]  Yingjiu Li,et al.  Determining error bounds for spectral filtering based reconstruction methods in privacy preserving data mining , 2008, Knowledge and Information Systems.

[6]  Aryya Gangopadhyay,et al.  A privacy preserving technique for distance-based classification with worst case privacy guarantees , 2008, Data Knowl. Eng..

[7]  Philip S. Yu,et al.  Privacy-Preserving Data Mining - Models and Algorithms , 2008, Advances in Database Systems.

[8]  Yücel Saygin,et al.  Disclosure Risks of Distance Preserving Data Transformations , 2008, SSDBM.

[9]  Binwu He,et al.  Volume of unit ball in an n-dimensional normed space and its asymptotic properties , 2008 .

[10]  Francesco Bonchi,et al.  Never Walk Alone: Uncertainty for Anonymity in Moving Objects Databases , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[11]  Li Liu,et al.  The applicability of the perturbation based privacy preserving data mining for real-world data , 2008, Data Knowl. Eng..

[12]  Xintao Wu,et al.  Deriving Private Information from Arbitrarily Projected Data , 2007, PAKDD.

[13]  Aryya Gangopadhyay,et al.  A privacy-preserving technique for Euclidean distance-based mining algorithms using Fourier-related transforms , 2006, The VLDB Journal.

[14]  Kun Liu,et al.  An Attacker's View of Distance Preserving Maps for Privacy Preserving Data Mining , 2006, PKDD.

[15]  Sumit Sarkar,et al.  A Tree-Based Data Perturbation Approach for Privacy-Preserving Data Mining , 2006, IEEE Transactions on Knowledge and Data Engineering.

[16]  David J. DeWitt,et al.  Workload-aware anonymization , 2006, KDD '06.

[17]  Benjamin C. M. Fung,et al.  Anonymizing sequential releases , 2006, KDD '06.

[18]  Rathindra Sarathy,et al.  Data Shuffling - A New Masking Approach for Numerical Data , 2006, Manag. Sci..

[19]  Keke Chen,et al.  Privacy preserving data classification with rotation perturbation , 2005, Fifth IEEE International Conference on Data Mining (ICDM'05).

[20]  Wenliang Du,et al.  Deriving private information from randomized data , 2005, SIGMOD '05.

[21]  Robert Tibshirani,et al.  The Elements of Statistical Learning: Data Mining, Inference, and Prediction, 2nd Edition , 2001, Springer Series in Statistics.

[22]  Osmar R. Zaïane,et al.  Achieving Privacy Preservation when Sharing Data for Clustering , 2004, Secure Data Management.

[23]  Stephen E. Fienberg,et al.  Data Swapping: Variations on a Theme by Dalenius and Reiss , 2004, Privacy in Statistical Databases.

[24]  Stephen E. Fienberg,et al.  Additive noise and multiplicative bias as disclosure limitation techniques for continuous microdata: A simulation study , 2004, J. Comput. Methods Sci. Eng..

[25]  Elisa Bertino,et al.  Association rule hiding , 2004, IEEE Transactions on Knowledge and Data Engineering.

[26]  Philip S. Yu,et al.  A Condensation Approach to Privacy Preserving Data Mining , 2004, EDBT.

[27]  Qi Wang,et al.  On the privacy preserving properties of random data perturbation techniques , 2003, Third IEEE International Conference on Data Mining.

[28]  Alexandre V. Evfimievski,et al.  Limiting privacy breaches in privacy preserving data mining , 2003, PODS.

[29]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[30]  Jayant R. Haritsa,et al.  Maintaining Data Privacy in Association Rule Mining , 2002, VLDB.

[31]  Pierangela Samarati,et al.  Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..

[32]  Jiawei Han,et al.  Data Mining: Concepts and Techniques , 2000 .

[33]  Ramakrishnan Srikant,et al.  Privacy-preserving data mining , 2000, SIGMOD '00.

[34]  Erkki Oja,et al.  Independent component analysis: algorithms and applications , 2000, Neural Networks.

[35]  Nabil R. Adam,et al.  Security-control methods for statistical databases: a comparative study , 1989, ACM Comput. Surv..

[36]  Richard M. Heiberger,et al.  Generation of Random Orthogonal Matrices , 1978 .

[37]  Stephen E. Fienberg,et al.  Random orthogonal matrix masking methodology for microdata release , 2008, Int. J. Inf. Comput. Secur..

[38]  Kun Liu,et al.  A Survey of Attack Techniques on Privacy-Preserving Data Perturbation Methods , 2008, Privacy-Preserving Data Mining.

[39]  Keke Chen,et al.  Towards Attack-Resilient Geometric Data Perturbation , 2007, SDM.

[40]  Kun Liu,et al.  Random projection-based multiplicative data perturbation for privacy preserving distributed data mining , 2006, IEEE Transactions on Knowledge and Data Engineering.

[41]  William E. Winkler,et al.  Multiplicative Noise for Masking Continuous Data , 2001 .