Sciweavers

128 search results - page 2 / 26
» The Boundary Between Privacy and Utility in Data Publishing
Sort
View
ICDM
2008
IEEE
95views Data Mining» more  ICDM 2008»
13 years 11 months ago
Publishing Sensitive Transactions for Itemset Utility
We consider the problem of publishing sensitive transaction data with privacy preservation. High dimensionality of transaction data poses unique challenges on data privacy and dat...
Yabo Xu, Benjamin C. M. Fung, Ke Wang, Ada Wai-Che...
SIGMOD
2006
ACM
96views Database» more  SIGMOD 2006»
14 years 5 months ago
Injecting utility into anonymized datasets
Limiting disclosure in data publishing requires a careful balance between privacy and utility. Information about individuals must not be revealed, but a dataset should still be us...
Daniel Kifer, Johannes Gehrke
SIGMOD
2010
ACM
243views Database» more  SIGMOD 2010»
13 years 5 months ago
Non-homogeneous generalization in privacy preserving data publishing
Most previous research on privacy-preserving data publishing, based on the k-anonymity model, has followed the simplistic approach of homogeneously giving the same generalized val...
Wai Kit Wong, Nikos Mamoulis, David Wai-Lok Cheung
SDM
2007
SIAM
204views Data Mining» more  SDM 2007»
13 years 6 months ago
Flexible Anonymization For Privacy Preserving Data Publishing: A Systematic Search Based Approach
k-anonymity is a popular measure of privacy for data publishing: It measures the risk of identity-disclosure of individuals whose personal information are released in the form of ...
Bijit Hore, Ravi Chandra Jammalamadaka, Sharad Meh...
PVLDB
2010
95views more  PVLDB 2010»
13 years 3 months ago
Small Domain Randomization: Same Privacy, More Utility
Random perturbation is a promising technique for privacy preserving data mining. It retains an original sensitive value with a certain probability and replaces it with a random va...
Rhonda Chaytor, Ke Wang