Databases Reference
In-Depth Information
9. K. LeFevre, D. J. DeWitt, and R. Ramakrishnan. Mondrian multidimensional k -
anonymity. In Proc. of International Conference on Data Engineering (ICDE) ,
2006.
10. N. Li and T. Li. t -closeness: Privacy beyond k -anonymity and l -diversity. In
Proc. of International Conference on Data Engineering (ICDE) , 2007.
11. A. Machanavajjhala, J. Gehrke, and D. Kifer. l -diversity: Privacy beyond k -
anonymity. In Proc. of International Conference on Data Engineering (ICDE) ,
2006.
12. A. Meyerson and R. Williams. On the complexity of optimal k-anonymity. In
Proc. of ACM Symposium on Principles of Database Systems (PODS) , pages
223-228, 2004.
13. P. Samarati. Protecting respondents' identities in microdata release. IEEE
Transactions on Knowledge and Data Engineering (TKDE) , 13(6):1010-1027,
2001.
14. P. Samarati and L. Sweeney. Generalizing data to provide anonymity when
disclosing information. In Proc. of ACM Symposium on Principles of Database
Systems (PODS) , page 188, 1998.
15. L. Sweeney. k-anonymity: a model for protecting privacy. International Journal
on Uncertainty, Fuzziness, and Knowlege-Based Systems , 10(5):557-570, 2002.
16. N. Thaper, S. Guha, P. Indyk, and N. Koudas. Dynamic multidimensional
histograms. In Proc. of ACM Management of Data (SIGMOD) , pages 428-439,
2002.
17. K. Wang, P. S. Yu, and S. Chakraborty. Bottom-up generalization: A data
mining solution to privacy protection. In Proc. of International Conference on
Management of Data (ICDM) , pages 249-256, 2004.
18. X. Xiao and Y. Tao. Anatomy: Simple and effective privacy preservation. In
Proc. of Very Large Data Bases (VLDB) , pages 139-150, 2006.
19. X. Xiao and Y. Tao.
Personalized privacy preservation.
In Proc. of ACM
Management of Data (SIGMOD) , pages 229-240, 2006.
Search WWH ::




Custom Search