Local and global recoding methods for anonymizing set-valued data
暂无分享,去创建一个
[1] Elisa Bertino,et al. Association rule hiding , 2004, IEEE Transactions on Knowledge and Data Engineering.
[2] Jiawei Han,et al. Mining Multiple-Level Association Rules in Large Databases , 1999, IEEE Trans. Knowl. Data Eng..
[3] William H. Press,et al. Numerical recipes in C , 2002 .
[4] Kyuseok Shim,et al. Approximate algorithms for K-anonymity , 2007, SIGMOD '07.
[5] David J. DeWitt,et al. Incognito: efficient full-domain K-anonymity , 2005, SIGMOD '05.
[6] William H. Press,et al. Numerical Recipes in C, 2nd Edition , 1992 .
[7] Chris Clifton,et al. Thoughts on k-Anonymization , 2006, 22nd International Conference on Data Engineering Workshops (ICDEW'06).
[8] Sanjay Ghemawat,et al. MapReduce: Simplified Data Processing on Large Clusters , 2004, OSDI.
[9] Adam Meyerson,et al. On the complexity of optimal K-anonymity , 2004, PODS.
[10] Rajeev Motwani,et al. Approximation Algorithms for k-Anonymity , 2005 .
[11] Dino Pedreschi,et al. Anonymity preserving pattern discovery , 2008, The VLDB Journal.
[12] Qing Zhang,et al. Aggregate Query Answering on Anonymized Tables , 2007, 2007 IEEE 23rd International Conference on Data Engineering.
[13] TerrovitisManolis,et al. Privacy-preserving anonymization of set-valued data , 2008, VLDB 2008.
[14] Ninghui Li,et al. t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.
[15] Ron Kohavi,et al. Real world performance of association rule algorithms , 2001, KDD '01.
[16] Samir Khuller,et al. Achieving anonymity via clustering , 2006, PODS '06.
[17] Panos Kalnis,et al. Privacy-preserving anonymization of set-valued data , 2008, Proc. VLDB Endow..
[18] Panos Kalnis,et al. Fast Data Anonymization with Low Information Loss , 2007, VLDB.
[19] David J. DeWitt,et al. Mondrian Multidimensional K-Anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).
[20] Pierangela Samarati,et al. Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..
[21] Jian Pei,et al. Mining frequent patterns without candidate generation , 2000, SIGMOD '00.
[22] Chris Clifton,et al. Multirelational k-Anonymity , 2007, IEEE Transactions on Knowledge and Data Engineering.
[23] Roberto J. Bayardo,et al. Data privacy through optimal k-anonymization , 2005, 21st International Conference on Data Engineering (ICDE'05).
[24] Jian Pei,et al. Utility-based anonymization using local recoding , 2006, KDD '06.
[25] Panos Kalnis,et al. On the Anonymization of Sparse High-Dimensional Data , 2008, 2008 IEEE 24th International Conference on Data Engineering.
[26] Yufei Tao,et al. Anatomy: simple and effective privacy preservation , 2006, VLDB.
[27] Charu C. Aggarwal,et al. On k-Anonymity and the Curse of Dimensionality , 2005, VLDB.
[28] Philip S. Yu,et al. Anonymizing transaction databases for publication , 2008, KDD.
[29] Jiawei Han,et al. Discovery of Multiple-Level Association Rules from Large Databases , 1995, VLDB.
[30] Vijay S. Iyengar,et al. Transforming data to satisfy privacy constraints , 2002, KDD.
[31] ASHWIN MACHANAVAJJHALA,et al. L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).
[32] Jeffrey F. Naughton,et al. Anonymization of Set-Valued Data via Top-Down, Local Generalization , 2009, Proc. VLDB Endow..
[33] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..