Sciweavers

151 search results - page 3 / 31
» Minimality Attack in Privacy Preserving Data Publishing
Sort
View
SDM
2007
SIAM
204views Data Mining» more  SDM 2007»
13 years 6 months ago
Flexible Anonymization For Privacy Preserving Data Publishing: A Systematic Search Based Approach
k-anonymity is a popular measure of privacy for data publishing: It measures the risk of identity-disclosure of individuals whose personal information are released in the form of ...
Bijit Hore, Ravi Chandra Jammalamadaka, Sharad Meh...
PVLDB
2008
150views more  PVLDB 2008»
13 years 4 months ago
Privacy preserving serial data publishing by role composition
Previous works about privacy preserving serial data publishing on dynamic databases have relied on unrealistic assumptions of the nature of dynamic databases. In many applications...
Yingyi Bu, Ada Wai-Chee Fu, Raymond Chi-Wing Wong,...
ICDM
2008
IEEE
95views Data Mining» more  ICDM 2008»
13 years 11 months ago
Publishing Sensitive Transactions for Itemset Utility
We consider the problem of publishing sensitive transaction data with privacy preservation. High dimensionality of transaction data poses unique challenges on data privacy and dat...
Yabo Xu, Benjamin C. M. Fung, Ke Wang, Ada Wai-Che...
SIGMOD
2008
ACM
144views Database» more  SIGMOD 2008»
14 years 5 months ago
Preservation of proximity privacy in publishing numerical sensitive data
We identify proximity breach as a privacy threat specific to numerical sensitive attributes in anonymized data publication. Such breach occurs when an adversary concludes with hig...
Jiexing Li, Yufei Tao, Xiaokui Xiao
ESORICS
2009
Springer
14 years 2 days ago
Privacy Preserving Publication of Moving Object Data
The increasing availability of space-time trajectories left by location-aware devices is expected to enable novel classes of applications where the discovery of consumable, concise...
Francesco Bonchi