Sciweavers

14 search results - page 1 / 3
» Injecting utility into anonymized datasets
Sort
View
SIGMOD
2006
ACM
96views Database» more  SIGMOD 2006»
14 years 5 months ago
Injecting utility into anonymized datasets
Limiting disclosure in data publishing requires a careful balance between privacy and utility. Information about individuals must not be revealed, but a dataset should still be us...
Daniel Kifer, Johannes Gehrke
KDD
2008
ACM
163views Data Mining» more  KDD 2008»
14 years 5 months ago
The cost of privacy: destruction of data-mining utility in anonymized data publishing
Re-identification is a major privacy threat to public datasets containing individual records. Many privacy protection algorithms rely on generalization and suppression of "qu...
Justin Brickell, Vitaly Shmatikov
ICDE
2007
IEEE
115views Database» more  ICDE 2007»
14 years 6 months ago
MultiRelational k-Anonymity
k-Anonymity protects privacy by ensuring that data cannot be linked to a single individual. In a k-anonymous dataset, any identifying information occurs in at least k tuples. Much...
Mehmet Ercan Nergiz, Chris Clifton, A. Erhan Nergi...
ICDE
2008
IEEE
498views Database» more  ICDE 2008»
15 years 5 months ago
Injector: Mining Background Knowledge for Data Anonymization
Existing work on privacy-preserving data publishing cannot satisfactorily prevent an adversary with background knowledge from learning important sensitive information. The main cha...
Tiancheng Li, Ninghui Li
ICDE
2008
IEEE
118views Database» more  ICDE 2008»
14 years 6 months ago
k-Anonymization Revisited
In this paper we introduce new notions of k-type anonymizations. Those notions achieve similar privacy goals as those aimed by Sweenie and Samarati when proposing the concept of k-...
Aristides Gionis, Arnon Mazza, Tamir Tassa