Differential privacy via t-closeness in data publishing
暂无分享,去创建一个
[1] Pierangela Samarati,et al. Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression , 1998 .
[2] Yufei Tao,et al. Anatomy: simple and effective privacy preservation , 2006, VLDB.
[3] Aaron Roth,et al. A learning theory approach to noninteractive database privacy , 2011, JACM.
[4] Josep Domingo-Ferrer,et al. A Critique of k-Anonymity and Some of Its Enhancements , 2008, 2008 Third International Conference on Availability, Reliability and Security.
[5] Katrina Ligett,et al. A Simple and Practical Algorithm for Differentially Private Data Release , 2010, NIPS.
[6] Josep Domingo-Ferrer,et al. Probabilistic k-anonymity through microaggregation and data swapping , 2012, 2012 IEEE International Conference on Fuzzy Systems.
[7] Aaron Roth,et al. A learning theory approach to non-interactive database privacy , 2008, STOC.
[8] Ashwin Machanavajjhala,et al. l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.
[9] Pierangela Samarati,et al. Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..
[10] Ninghui Li,et al. t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.
[11] Moni Naor,et al. On the complexity of differentially private data release: efficient algorithms and hardness results , 2009, STOC '09.
[12] Traian Marius Truta,et al. Protection : p-Sensitive k-Anonymity Property , 2006 .
[13] Josep Domingo-Ferrer,et al. Ordinal, Continuous and Heterogeneous k-Anonymity Through Microaggregation , 2005, Data Mining and Knowledge Discovery.
[14] Charu C. Aggarwal,et al. On k-Anonymity and the Curse of Dimensionality , 2005, VLDB.
[15] Cynthia Dwork,et al. Differential Privacy , 2006, ICALP.
[16] Benjamin C. M. Fung,et al. Publishing set-valued data via differential privacy , 2011, Proc. VLDB Endow..