Sciweavers

1625 search results - page 2 / 325
» Privacy-preserving data publishing
Sort
View
ICDE
2007
IEEE
198views Database» more  ICDE 2007»
14 years 6 months ago
Worst-Case Background Knowledge for Privacy-Preserving Data Publishing
Recent work has shown the necessity of considering an attacker's background knowledge when reasoning about privacy in data publishing. However, in practice, the data publishe...
David J. Martin, Daniel Kifer, Ashwin Machanavajjh...
SDM
2007
SIAM
204views Data Mining» more  SDM 2007»
13 years 6 months ago
Flexible Anonymization For Privacy Preserving Data Publishing: A Systematic Search Based Approach
k-anonymity is a popular measure of privacy for data publishing: It measures the risk of identity-disclosure of individuals whose personal information are released in the form of ...
Bijit Hore, Ravi Chandra Jammalamadaka, Sharad Meh...
VLDB
2007
ACM
138views Database» more  VLDB 2007»
13 years 11 months ago
Minimality Attack in Privacy Preserving Data Publishing
Data publishing generates much concern over the protection of individual privacy. In the well-known kanonymity model and the related models such as l-diversity and (α, k)-anonymi...
Raymond Chi-Wing Wong, Ada Wai-Chee Fu, Ke Wang, J...
SIGMOD
2010
ACM
243views Database» more  SIGMOD 2010»
13 years 5 months ago
Non-homogeneous generalization in privacy preserving data publishing
Most previous research on privacy-preserving data publishing, based on the k-anonymity model, has followed the simplistic approach of homogeneously giving the same generalized val...
Wai Kit Wong, Nikos Mamoulis, David Wai-Lok Cheung
KDD
2010
ACM
194views Data Mining» more  KDD 2010»
13 years 9 months ago
Versatile publishing for privacy preservation
Motivated by the insufficiency of the existing quasi-identifier/sensitiveattribute (QI-SA) framework on modeling real-world privacy requirements for data publishing, we propose ...
Xin Jin, Mingyang Zhang, Nan Zhang 0004, Gautam Da...