Sciweavers

901 search results - page 51 / 181
» On Anonymization of String Data
Sort
View
IUI
2009
ACM
15 years 10 months ago
Pulling strings from a tangle: visualizing a personal music listening history
The history of songs, to which a person has listened, is a very personal piece of information. It is a rich data set that comes as a byproduct of the use of digital music players ...
Dominikus Baur, Andreas Butz
ICDE
2007
IEEE
1577views Database» more  ICDE 2007»
17 years 1 months ago
t-Closeness: Privacy Beyond k-Anonymity and l-Diversity
The k-anonymity privacy requirement for publishing microdata requires that each equivalence class (i.e., a set of records that are indistinguishable from each other with respect to...
Ninghui Li, Tiancheng Li, Suresh Venkatasubramania...
IMCSIT
2010
14 years 11 months ago
Finding Patterns in Strings using Suffixarrays
Abstract--Finding regularities in large data sets requires implementations of systems that are efficient in both time and space requirements. Here, we describe a newly developed sy...
Herman Stehouwer, Menno van Zaanen
DAWAK
2006
Springer
15 years 5 months ago
Achieving k-Anonymity by Clustering in Attribute Hierarchical Structures
Abstract. Individual privacy will be at risk if a published data set is not properly de-identified. k-anonymity is a major technique to de-identify a data set. A more general view ...
Jiuyong Li, Raymond Chi-Wing Wong, Ada Wai-Chee Fu...
SDMW
2009
Springer
15 years 8 months ago
L-Cover: Preserving Diversity by Anonymity
To release micro-data tables containing sensitive data, generalization algorithms are usually required for satisfying given privacy properties, such as k-anonymity and l-diversity....
Lei Zhang 0004, Lingyu Wang, Sushil Jajodia, Alexa...