Realizing Privacy-Preserving Features in Hippocratic Databases
暂无分享,去创建一个
[1] Yufei Tao,et al. Personalized privacy preservation , 2006, Privacy-Preserving Data Mining.
[2] Christos Faloutsos,et al. Auditing Compliance with a Hippocratic Database , 2004, VLDB.
[3] Pierangela Samarati,et al. Generalizing Data to Provide Anonymity when Disclosing Information , 1998, PODS 1998.
[4] David J. DeWitt,et al. Limiting Disclosure in Hippocratic Databases , 2004, VLDB.
[5] Ninghui Li,et al. Purpose based access control for privacy protection in relational database systems , 2008, The VLDB Journal.
[6] Rakesh Agrawal,et al. Extending relational database systems to automatically enforce privacy policies , 2005, 21st International Conference on Data Engineering (ICDE'05).
[7] Marc Langheinrich,et al. The platform for privacy preferences 1.0 (p3p1.0) specification , 2002 .
[8] ASHWIN MACHANAVAJJHALA,et al. L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).
[9] David J. DeWitt,et al. The Wisconsin Benchmark: Past, Present, and Future , 1991, The Benchmark Handbook.
[10] Ramakrishnan Srikant,et al. Hippocratic Databases , 2002, VLDB.
[11] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[12] Ashwin Machanavajjhala,et al. l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.