Privacy Preserving Techniques in Social Networks Data Publishing-A Review
暂无分享,去创建一个
[1] Yuguang Fang,et al. A Privacy-Preserving Scheme for Online Social Networks with Efficient Revocation , 2010, 2010 Proceedings IEEE INFOCOM.
[2] Jon M. Kleinberg,et al. Challenges in mining social network data: processes, privacy, and paradoxes , 2007, KDD '07.
[3] Yang Lu,et al. Personalized anonymity in social networks data publication , 2011, 2011 IEEE International Conference on Computer Science and Automation Engineering.
[4] Yanghua Xiao,et al. k-symmetry model for identity anonymization in social networks , 2010, EDBT '10.
[5] Alec Wolman,et al. Lockr: better privacy for social networks , 2009, CoNEXT '09.
[6] Nishchol Mishra,et al. Privacy in Social Networks : A Survey , 2013 .
[7] Yufei Tao,et al. M-invariance: towards privacy preserving re-publication of dynamic datasets , 2007, SIGMOD '07.
[8] Xiaowei Ying,et al. On link privacy in randomizing social networks , 2010, Knowledge and Information Systems.
[9] Ajay Prasad,et al. Applying l-Diversity in anonymizing collaborative social network , 2010, ArXiv.
[10] Lise Getoor,et al. Preserving the Privacy of Sensitive Relationships in Graph Data , 2007, PinKDD.
[11] Richard Han,et al. q-Anon: Rethinking Anonymity for Social Networks , 2010, 2010 IEEE Second International Conference on Social Computing.
[12] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[13] Christopher C. Yang,et al. Generalizing terrorist social networks with K-nearest neighbor and edge betweeness for social network integration and privacy preservation , 2010, 2010 IEEE International Conference on Intelligence and Security Informatics.
[14] Shiguang Ju,et al. Anonymizing Social Network Using Bipartite Graph , 2010, 2010 International Conference on Computational and Information Sciences.
[15] Gail-Joon Ahn,et al. A collaborative framework for privacy protection in online social networks , 2010, 6th International Conference on Collaborative Computing: Networking, Applications and Worksharing (CollaborateCom 2010).
[16] Philip S. Yu,et al. Privacy-preserving data publishing: A survey of recent developments , 2010, CSUR.
[17] Yuval Elovici,et al. Social Privacy Protector - Protecting Users' Privacy in Social Networks , 2012 .
[18] Amirreza Masoumzadeh,et al. Preserving Structural Properties in Edge-Perturbing Anonymization Techniques for Social Networks , 2012, IEEE Transactions on Dependable and Secure Computing.
[19] David S. Rosenblum,et al. What Anyone Can Know: The Privacy Risks of Social Networking Sites , 2007, IEEE Security & Privacy.
[20] K. Liu,et al. Towards identity anonymization on graphs , 2008, SIGMOD Conference.
[21] Christopher C. Yang. Preserving privacy in social network integration with τ-tolerance , 2011, Proceedings of 2011 IEEE International Conference on Intelligence and Security Informatics.
[22] Yansheng Lu,et al. Preservation of Privacy in Publishing Social Network Data , 2008, 2008 International Symposium on Electronic Commerce and Security.
[23] Sanaz Kavianpour,et al. PRESERVING IDENTITY OF USERS IN SOCIAL NETWORK SITES BY INTEGRATINGANONYMIZATION AND DIVERSIFICATION ALGORITHMS , 2011 .
[24] R. Han,et al. Rethinking Anonymity for Social Networks , 2010 .
[25] Tamir Tassa,et al. Anonymization of Centralized and Distributed Social Networks by Sequential Clustering , 2013, IEEE Transactions on Knowledge and Data Engineering.
[26] Lise Getoor,et al. Privacy in Social Networks: A Survey , 2011, Social Network Data Analytics.
[27] Hamza Ahmed,et al. Data Mining Based Social Network Analysis from Online Behaviour , 2015 .
[28] Alina Campan,et al. P-Sensitive K-Anonymity for Social Networks , 2009, DMIN.
[29] Bhavani M. Thuraisingham,et al. Preventing Private Information Inference Attacks on Social Networks , 2013, IEEE Transactions on Knowledge and Data Engineering.
[30] Jia Liu,et al. K-isomorphism: privacy preserving network publication against structural attacks , 2010, SIGMOD Conference.
[31] Philip S. Yu,et al. Protecting Sensitive Labels in Social Network Data Anonymization , 2013, IEEE Transactions on Knowledge and Data Engineering.
[32] John Leubsdorf,et al. Privacy and Freedom , 1968 .
[33] Ninghui Li,et al. t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.
[34] Raghu Ramakrishnan,et al. Privacy Skyline: Privacy with Multidimensional Adversarial Knowledge , 2007, VLDB.
[35] Ming Gu,et al. A Brief Survey on De-anonymization Attacks in Online Social Networks , 2010, 2010 International Conference on Computational Aspects of Social Networks.
[36] Pierangela Samarati,et al. Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression , 1998 .
[37] Lei Zou,et al. K-Automorphism: A General Framework For Privacy Preserving Network Publication , 2009, Proc. VLDB Endow..
[38] Vitaly Shmatikov,et al. De-anonymizing Social Networks , 2009, 2009 30th IEEE Symposium on Security and Privacy.
[39] Weining Zhang,et al. Edge Anonymity in Social Network Graphs , 2009, 2009 International Conference on Computational Science and Engineering.
[40] Yehuda Lindell,et al. Privacy Preserving Data Mining , 2002, Journal of Cryptology.
[41] G. Blosser,et al. Privacy Preserving Collaborative Social Network , 2008, 2008 International Conference on Information Security and Assurance (isa 2008).
[42] Hillol Kargupta,et al. Privacy-Preserving Data Analysis on Graphs and Social Networks , 2008, Next Generation of Data Mining.
[43] Philip W. L. Fong,et al. A Privacy Preservation Model for Facebook-Style Social Network Systems , 2009, ESORICS.
[44] Stefanos Gritzalis,et al. Privacy Preservation by k-Anonymization of Weighted Social Networks , 2012, 2012 IEEE/ACM International Conference on Advances in Social Networks Analysis and Mining.
[45] Sajal K. Das,et al. Relationship Privacy Preservation in Publishing Online Social Networks , 2011, 2011 IEEE Third Int'l Conference on Privacy, Security, Risk and Trust and 2011 IEEE Third Int'l Conference on Social Computing.
[46] Saikat Guha,et al. NOYB: privacy in online social networks , 2008, WOSN '08.
[47] B. K. Tripathy,et al. A New Approach to Manage Security against Neighborhood Attacks in Social Networks , 2010, 2010 International Conference on Advances in Social Networks Analysis and Mining.
[48] Alina Campan,et al. P-Sensitive K-Anonymity with Generalization Constraints , 2010, Trans. Data Priv..
[49] Lei Chen,et al. A Survey of Privacy-Preservation of Graphs and Social Networks , 2010, Managing and Mining Graph Data.
[50] Cynthia Dwork,et al. Wherefore art thou r3579x?: anonymized social networks, hidden patterns, and structural steganography , 2007, WWW '07.
[51] Jaehong Park,et al. Preserving user privacy from third-party applications in online social networks , 2013, WWW.
[52] Hua Wang,et al. Enhanced P-Sensitive K-Anonymity Models for Privacy Preserving Data Publishing , 2008, Trans. Data Priv..
[53] B. K. Tripathy,et al. An algorithm to achieve k-anonymity and l-diversity anonymisation in social networks , 2012, 2012 Fourth International Conference on Computational Aspects of Social Networks (CASoN).
[54] ASHWIN MACHANAVAJJHALA,et al. L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).
[55] Jian Pei,et al. A brief survey on anonymization techniques for privacy preserving publishing of social network data , 2008, SKDD.