Sciweavers

382 search results - page 2 / 77
» k-Anonymity: A Model for Protecting Privacy
Sort
View
KDD
2007
ACM
192views Data Mining» more  KDD 2007»
14 years 6 months ago
Allowing Privacy Protection Algorithms to Jump Out of Local Optimums: An Ordered Greed Framework
Abstract. As more and more person-specific data like health information becomes available, increasing attention is paid to confidentiality and privacy protection. One proposed mode...
Rhonda Chaytor
ICDE
2007
IEEE
115views Database» more  ICDE 2007»
14 years 7 months ago
MultiRelational k-Anonymity
k-Anonymity protects privacy by ensuring that data cannot be linked to a single individual. In a k-anonymous dataset, any identifying information occurs in at least k tuples. Much...
Mehmet Ercan Nergiz, Chris Clifton, A. Erhan Nergi...
IEEEARES
2008
IEEE
14 years 20 days ago
A Post-processing Method to Lessen k-Anonymity Dissimilarities
Protecting personal data is essential to guarantee the rule of law1 . Due to the new Information and Communication Technologies (ICTs) unprecedented amounts of personal data can b...
Agusti Solanas, Gloria Pujol, Antoni Martín...
DAWAK
2006
Springer
13 years 10 months ago
Priority-Based k-Anonymity Accomplished by Weighted Generalisation Structures
Abstract. Biobanks are gaining in importance by storing large collections of patient's clinical data (e.g. disease history, laboratory parameters, diagnosis, life style) toget...
Konrad Stark, Johann Eder, Kurt Zatloukal
ESORICS
2008
Springer
13 years 8 months ago
A Multi-Path Approach for k-Anonymity in Mobile Hybrid Networks
The ubiquitous proliferation of mobile devices has given rise to novel user-centric application and services. In current mobile systems, users gain access to remote service provide...
Claudio Agostino Ardagna, Angelos Stavrou, Sushil ...