Sciweavers

165 search results - page 3 / 33
» Composition attacks and auxiliary information in data privac...
Sort
View
ICDM
2009
IEEE
172views Data Mining» more  ICDM 2009»
13 years 12 months ago
Fine-Grain Perturbation for Privacy Preserving Data Publishing
— Recent work [12] shows that conventional privacy preserving publishing techniques based on anonymity-groups are susceptible to corruption attacks. In a corruption attack, if th...
Rhonda Chaytor, Ke Wang, Patricia Brantingham
IEEEIAS
2008
IEEE
13 years 11 months ago
Network Level Privacy for Wireless Sensor Networks
Full network level privacy spectrum comprises of identity, route, location and data privacy. Existing privacy schemes of wireless sensor networks only provide partial network leve...
Riaz Ahmed Shaikh, Hassan Jameel, Brian J. d'Aurio...
ICDE
2008
IEEE
125views Database» more  ICDE 2008»
13 years 11 months ago
On breaching enterprise data privacy through adversarial information fusion
— Data privacy is one of the key challenges faced by enterprises today. Anonymization techniques address this problem by sanitizing sensitive data such that individual privacy is...
Srivatsava Ranjit Ganta, Raj Acharya
CCS
2010
ACM
13 years 8 months ago
Scene tagging: image-based CAPTCHA using image composition and object relationships
In this paper, we propose a new form of image-based CAPTCHA we term "scene tagging". It tests the ability to recognize a relationship between multiple objects in an imag...
Peter Matthews, Cliff Changchun Zou
COMAD
2008
13 years 6 months ago
Ambiguity: Hide the Presence of Individuals and Their Privacy with Low Information Loss
Publishing a database instance containing individual information poses two kinds of privacy risk: presence leakage, by which the attackers can explicitly identify individuals in (...
Hui Wang