Graph-based privacy-preserving data publication
暂无分享,去创建一个
Xiang-Yang Li | Linlin Chen | Taeho Jung | Chunhong Zhang | Jianwei Qian | Xiangyang Li | Jianwei Qian | Taeho Jung | Chunhong Zhang | Linlin Chen
[1] Sushil Jajodia,et al. Checking for k-Anonymity Violation by Views , 2005, VLDB.
[2] Hong Cheng,et al. Graph Clustering Based on Structural/Attribute Similarities , 2009, Proc. VLDB Endow..
[3] Ashwin Machanavajjhala,et al. Pufferfish , 2014, ACM Trans. Database Syst..
[4] Jure Leskovec,et al. Learning to Discover Social Circles in Ego Networks , 2012, NIPS.
[5] Jing Zhao,et al. Achieving differential privacy of data disclosure in the smart grid , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.
[6] Inderjit S. Dhillon,et al. Co-clustering documents and words using bipartite spectral graph partitioning , 2001, KDD '01.
[7] Takashi Okada,et al. Covariance and PCA for Categorical Variables , 2005, PAKDD.
[8] Martin Kröll,et al. A Graph Theoretic Linkage Attack on Microdata in a Metric Space , 2014, 1402.3198.
[9] ASHWIN MACHANAVAJJHALA,et al. L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).
[10] Philip S. Yu,et al. Privacy-preserving data publishing: A survey of recent developments , 2010, CSUR.
[11] Jia Liu,et al. K-isomorphism: privacy preserving network publication against structural attacks , 2010, SIGMOD Conference.
[12] Raghu Ramakrishnan,et al. Privacy Skyline: Privacy with Multidimensional Adversarial Knowledge , 2007, VLDB.
[13] Xiang-Yang Li,et al. De-anonymizing social networks and inferring private attributes using knowledge graphs , 2016, IEEE INFOCOM 2016 - The 35th Annual IEEE International Conference on Computer Communications.
[14] Claudia Eckert,et al. Flash: Efficient, Stable and Optimal K-Anonymity , 2012, 2012 International Conference on Privacy, Security, Risk and Trust and 2012 International Confernece on Social Computing.
[15] Ninghui Li,et al. Modeling and Integrating Background Knowledge in Data Anonymization , 2009, 2009 IEEE 25th International Conference on Data Engineering.
[16] Ninghui Li,et al. Membership privacy: a unifying framework for privacy definitions , 2013, CCS.
[17] Setsuo Ohsuga,et al. INTERNATIONAL CONFERENCE ON VERY LARGE DATA BASES , 1977 .
[18] Ramayya Krishnan,et al. HYDRA: large-scale social identity linkage via heterogeneous behavior modeling , 2014, SIGMOD Conference.
[19] Daniel Kifer,et al. Injecting utility into anonymized datasets , 2006, SIGMOD Conference.
[20] Jayant R. Haritsa,et al. A Framework for High-Accuracy Privacy-Preserving Mining , 2005, ICDE.
[21] Ashwin Machanavajjhala,et al. Blowfish privacy: tuning privacy-utility trade-offs using policies , 2013, SIGMOD Conference.
[22] Shang-Hua Teng,et al. Spectral partitioning works: planar graphs and finite element meshes , 1996, Proceedings of 37th Conference on Foundations of Computer Science.
[23] Lei Chen,et al. A Survey of Privacy-Preservation of Graphs and Social Networks , 2010, Managing and Mining Graph Data.
[24] Xin Jin,et al. Versatile publishing for privacy preservation , 2010, KDD.
[25] Xiang-Yang Li,et al. A Framework for Optimization in Big Data: Privacy-Preserving Multi-agent Greedy Algorithm , 2015, BigCom.
[26] Wenliang Du,et al. Privacy-MaxEnt: integrating background knowledge in privacy quantification , 2008, SIGMOD Conference.
[27] Yunhao Liu,et al. POP: Privacy-Preserving Outsourced Photo Sharing and Searching for Mobile Devices , 2015, 2015 IEEE 35th International Conference on Distributed Computing Systems.
[28] P. Doyle,et al. Confidentiality, Disclosure and Data Access: Theory and Practical Applications for Statistical Agencies , 2001 .
[29] Carmela Troncoso,et al. Protecting location privacy: optimal strategy against localization attacks , 2012, CCS.
[30] Charu C. Aggarwal,et al. On the design and quantification of privacy preserving data mining algorithms , 2001, PODS.
[31] Samir Khuller,et al. Achieving anonymity via clustering , 2006, PODS '06.
[32] Sheng Wen,et al. Advances in Information Security , 2010 .
[33] Jure Leskovec,et al. Friendship and mobility: user movement in location-based social networks , 2011, KDD.
[34] Lei Zou,et al. K-Automorphism: A General Framework For Privacy Preserving Network Publication , 2009, Proc. VLDB Endow..
[35] Cynthia Dwork,et al. Differential Privacy , 2006, ICALP.
[36] Ashwin Machanavajjhala,et al. Worst-Case Background Knowledge for Privacy-Preserving Data Publishing , 2007, 2007 IEEE 23rd International Conference on Data Engineering.