Publishing anonymous survey rating data
暂无分享,去创建一个
Jian Pei | Hua Wang | Jiuyong Li | Xiaoxun Sun | J. Pei | Hua Wang | Jiuyong Li | Xiaoxun Sun
[1] Adam Meyerson,et al. On the complexity of optimal K-anonymity , 2004, PODS.
[2] Elisa Bertino,et al. Association rule hiding , 2004, IEEE Transactions on Knowledge and Data Engineering.
[3] David J. DeWitt,et al. Mondrian Multidimensional K-Anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).
[4] Ashwin Machanavajjhala,et al. l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.
[5] Vijay S. Iyengar,et al. Transforming data to satisfy privacy constraints , 2002, KDD.
[6] Roberto J. Bayardo,et al. Data privacy through optimal k-anonymization , 2005, 21st International Conference on Data Engineering (ICDE'05).
[7] Pierangela Samarati,et al. Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..
[8] Jeffrey F. Naughton,et al. Anonymization of Set-Valued Data via Top-Down, Local Generalization , 2009, Proc. VLDB Endow..
[9] Philip S. Yu,et al. Bottom-up generalization: a data mining solution to privacy protection , 2004, Fourth IEEE International Conference on Data Mining (ICDM'04).
[10] Panos Kalnis,et al. On the Anonymization of Sparse High-Dimensional Data , 2008, 2008 IEEE 24th International Conference on Data Engineering.
[11] Ian Witten,et al. Data Mining , 2000 .
[12] Dino Pedreschi,et al. Blocking anonymity threats raised by frequent itemset mining , 2005, Fifth IEEE International Conference on Data Mining (ICDM'05).
[13] David S. Johnson,et al. Computers and Intractability: A Guide to the Theory of NP-Completeness , 1978 .
[14] Philip S. Yu,et al. Top-down specialization for information and privacy preservation , 2005, 21st International Conference on Data Engineering (ICDE'05).
[15] K. Liu,et al. Towards identity anonymization on graphs , 2008, SIGMOD Conference.
[16] D.M. Mount,et al. An Efficient k-Means Clustering Algorithm: Analysis and Implementation , 2002, IEEE Trans. Pattern Anal. Mach. Intell..
[17] David J. DeWitt,et al. Workload-aware anonymization , 2006, KDD '06.
[18] David J. DeWitt,et al. Incognito: efficient full-domain K-anonymity , 2005, SIGMOD '05.
[19] Daniel Kifer,et al. Injecting utility into anonymized datasets , 2006, SIGMOD Conference.
[20] Dino Pedreschi,et al. Anonymity preserving pattern discovery , 2008, The VLDB Journal.
[21] Ninghui Li,et al. On the tradeoff between privacy and utility in data publishing , 2009, KDD.
[22] Qing Zhang,et al. Aggregate Query Answering on Anonymized Tables , 2007, 2007 IEEE 23rd International Conference on Data Engineering.
[23] Benjamin C. M. Fung,et al. Anonymizing sequential releases , 2006, KDD '06.
[24] Dino Pedreschi,et al. k-Anonymous Patterns , 2005, PKDD.
[25] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[26] Pierangela Samarati,et al. Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression , 1998 .
[27] Philip S. Yu,et al. Anonymizing transaction databases for publication , 2008, KDD.
[28] Charu C. Aggarwal,et al. On k-Anonymity and the Curse of Dimensionality , 2005, VLDB.
[29] Setsuo Ohsuga,et al. INTERNATIONAL CONFERENCE ON VERY LARGE DATA BASES , 1977 .
[30] Vitaly Shmatikov,et al. Robust De-anonymization of Large Sparse Datasets , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).
[31] Ninghui Li,et al. t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.
[32] Jian Pei,et al. A brief survey on anonymization techniques for privacy preserving publishing of social network data , 2008, SKDD.
[33] Raymond Chi-Wing Wong,et al. (α, k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing , 2006, KDD '06.
[34] Pierangela Samarati,et al. Generalizing Data to Provide Anonymity when Disclosing Information , 1998, PODS 1998.
[35] L Sweeney,et al. Weaving Technology and Policy Together to Maintain Confidentiality , 1997, Journal of Law, Medicine & Ethics.
[36] John Riedl,et al. You are what you say: privacy risks of public mentions , 2006, SIGIR '06.
[37] Richard W. Hamming,et al. Coding and Information Theory , 1980 .
[38] Ninghui Li,et al. Modeling and Integrating Background Knowledge in Data Anonymization , 2009, 2009 IEEE 25th International Conference on Data Engineering.