Sciweavers

1335 search results - page 3 / 267
» Privacy in Database Publishing
Sort
View
ICDE
2010
IEEE
235views Database» more  ICDE 2010»
14 years 5 months ago
Privacy in Data Publishing
Privacy in data publishing has received much attention recently. The key to defining privacy is to model knowledge of the attacker ? if the attacker is assumed to know too little,...
Johannes Gehrke, Daniel Kifer, Ashwin Machanavajjh...
VLDB
2007
ACM
138views Database» more  VLDB 2007»
13 years 11 months ago
Minimality Attack in Privacy Preserving Data Publishing
Data publishing generates much concern over the protection of individual privacy. In the well-known kanonymity model and the related models such as l-diversity and (α, k)-anonymi...
Raymond Chi-Wing Wong, Ada Wai-Chee Fu, Ke Wang, J...
SIGMOD
2008
ACM
144views Database» more  SIGMOD 2008»
14 years 5 months ago
Preservation of proximity privacy in publishing numerical sensitive data
We identify proximity breach as a privacy threat specific to numerical sensitive attributes in anonymized data publication. Such breach occurs when an adversary concludes with hig...
Jiexing Li, Yufei Tao, Xiaokui Xiao
SIGMOD
2010
ACM
243views Database» more  SIGMOD 2010»
13 years 5 months ago
Non-homogeneous generalization in privacy preserving data publishing
Most previous research on privacy-preserving data publishing, based on the k-anonymity model, has followed the simplistic approach of homogeneously giving the same generalized val...
Wai Kit Wong, Nikos Mamoulis, David Wai-Lok Cheung
KDD
2009
ACM
133views Data Mining» more  KDD 2009»
14 years 5 months ago
On the tradeoff between privacy and utility in data publishing
In data publishing, anonymization techniques such as generalization and bucketization have been designed to provide privacy protection. In the meanwhile, they reduce the utility o...
Tiancheng Li, Ninghui Li