Databases Reference
In-Depth Information
61. Kantarcioglu M., Vaidya J.: Privacy-Preserving Naive Bayes Classifier for Hor-
izontally Partitioned Data. IEEE Workshop on Privacy-Preserving Data Min-
ing , 2003.
62. Kargupta H., Datta S., Wang Q., Sivakumar K.: On the Privacy Preserving
Properties of Random Data Perturbation Techniques. ICDM Conference , pp.
99-106, 2003.
63. Karn J., Ullman J.: A model of statistical databases and their security. ACM
Transactions on Database Systems , 2(1):1-10, 1977.
64. Kenthapadi K.,Mishra N., Nissim K.: Simulatable Auditing, ACM PODS Con-
ference , 2005.
65. Kifer D., Gehrke J.: Injecting utility into anonymized datasets. SIGMOD Con-
ference , pp. 217-228, 2006.
66. Kim J., Winkler W.: Multiplicative Noise for Masking Continuous Data, Tech-
nical Report Statistics 2003-01, Statistical Research Division, US Bureau of the
Census , Washington D.C., Apr. 2003.
67. Kleinberg J., Papadimitriou C., Raghavan P.: Auditing Boolean Attributes.
Journal of Computer and System Sciences , 6, 2003.
68. Lakshmanan L., Ng R., Ramesh G. To Do or Not To Do: The Dilemma of
Disclosing Anonymized Data. ACM SIGMOD Conference , 2005.
69. Liew C. K., Choi U. J., Liew C. J. A data distortion by probability distribution.
ACM TODS , 10(3):395-411, 1985.
70. LeFevre K., DeWitt D., Ramakrishnan R.: Incognito: Full Domain K-
Anonymity. ACM SIGMOD Conference , 2005.
71. LeFevre K., DeWitt D., Ramakrishnan R.: Mondrian Multidimensional K-
Anonymity. ICDE Conference , 25, 2006.
72. LeFevre K., DeWitt D., Ramakrishnan R.: Workload Aware Anonymization.
KDD Conference , 2006.
73. Li F., Sun J., Papadimitriou S. Mihaila G., Stanoi I.: Hiding in the Crowd:
Privacy Preservation on Evolving Streams through Correlation Tracking. ICDE
Conference , 2007.
74. Lindell Y., Pinkas B.: Privacy-Preserving Data Mining. CRYPTO , 2000.
75. Liu K., Kargupta H., Ryan J.: Random Projection Based Multiplicative Data
Perturbation for Privacy Preserving Distributed Data Mining. IEEE Transac-
tions on Knowledge and Data Engineering , 18(1), 2006.
76. Liu K., Giannella C. Kargupta H.: An Attacker's View of Distance Preserving
Maps for Privacy-Preserving Data Mining. PKDD Conference , 2006.
77. Machanavajjhala A., Gehrke J., Kifer D., and Venkitasubramaniam M.: l-
Diversity: Privacy Beyond k-Anonymity. ICDE , 2006.
78. Malin B, Sweeney L. Re-identification of DNA through an automated linkage
process. American Medical Informatics Association , 423-427, 2001.
79. Malin B. Why methods for genomic data privacy fail and what we can do to
fix it, AAAS Annual Meeting , Seattle, WA, 2004.
80. Meyerson A., Williams R. On the complexity of optimal k -anonymity. ACM
PODS Conference , 2004.
81. Mishra N., Sandler M.: Privacy vis Pseudorandom Sketches. ACM PODS Con-
ference , 2006.
82. Mukherjee S., Chen Z., Gangopadhyay S.: A privacy-preserving technique for
Euclidean distance-based mining algorithms using Fourier based transforms,
VLDB Journal , 2006.
Search WWH ::




Custom Search