Sciweavers

1701 search results - page 1 / 341
» Providing k-anonymity in data mining
Sort
View
PKDD
2005
Springer
110views Data Mining» more  PKDD 2005»
13 years 10 months ago
k-Anonymous Patterns
It is generally believed that data mining results do not violate the anonymity of the individuals recorded in the source database. In fact, data mining models and patterns, in orde...
Maurizio Atzori, Francesco Bonchi, Fosca Giannotti...
KDD
2008
ACM
202views Data Mining» more  KDD 2008»
14 years 5 months ago
Data and Structural k-Anonymity in Social Networks
The advent of social network sites in the last years seems to be a trend that will likely continue. What naive technology users may not realize is that the information they provide...
Alina Campan, Traian Marius Truta
VLDB
2005
ACM
136views Database» more  VLDB 2005»
13 years 10 months ago
On k-Anonymity and the Curse of Dimensionality
In recent years, the wide availability of personal data has made the problem of privacy preserving data mining an important one. A number of methods have recently been proposed fo...
Charu C. Aggarwal
ICDM
2006
IEEE
127views Data Mining» more  ICDM 2006»
13 years 11 months ago
Optimal k-Anonymity with Flexible Generalization Schemes through Bottom-up Searching
In recent years, a major thread of research on kanonymity has focused on developing more flexible generalization schemes that produce higher-quality datasets. In this paper we in...
Tiancheng Li, Ninghui Li
FSKD
2008
Springer
136views Fuzzy Logic» more  FSKD 2008»
13 years 6 months ago
k-Anonymity via Clustering Domain Knowledge for Privacy Preservation
Preservation of privacy in micro-data release is a challenging task in data mining. The k-anonymity method has attracted much attention of researchers. Quasiidentifier is a key co...
Taiyong Li, Changjie Tang, Jiang Wu, Qian Luo, She...