Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("k-Anonymity")

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 36

  • Page / 2
Export

Selection :

  • and

δ-Presence without Complete World KnowledgeERCAN NERGIZ, Mehmet; CLIFTON, Christopher.IEEE transactions on knowledge and data engineering. 2010, Vol 22, Num 6, pp 868-883, issn 1041-4347, 16 p.Article

Anonymization by Local Recoding in Data with Attribute Hierarchical TaxonomiesJIUYONG LI; WONG, Raymond Chi-Wing; FU, Ada Wai-Chee et al.IEEE transactions on knowledge and data engineering. 2008, Vol 20, Num 9, pp 1181-1194, issn 1041-4347, 14 p.Article

k-Anonymity in the Presence of External DatabasesSACHARIDIS, Dimitris; MOURATIDIS, Kyriakos; PAPADIAS, Dimitris et al.IEEE transactions on knowledge and data engineering. 2010, Vol 22, Num 3, pp 392-403, issn 1041-4347, 12 p.Article

k-Anonymization in the Presence of Publisher PreferencesDEWRI, Rinku; RAY, Indrajit; RAY, Indrakshi et al.IEEE transactions on knowledge and data engineering. 2011, Vol 23, Num 11, pp 1678-1690, issn 1041-4347, 13 p.Article

Enhancing data utility in differential privacy via microaggregation-based k-anonymitySORIA-COMAS, Jordi; DOMINGO-FERRER, Josep; SANCHEZ, David et al.The VLDB journal. 2014, Vol 23, Num 5, pp 771-794, issn 1066-8888, 24 p.Article

A secure distributed framework for achieving k-anonymityWEI JIANG; CLIFTON, Chris.The VLDB journal. 2006, Vol 15, Num 4, pp 316-333, issn 1066-8888, 18 p.Article

User k-anonymity for privacy preserving data mining of query logs : Soft Approaches to IA on the WebNAVARRO-ARRIBAS, Guillermo; TORRA, Vicenç; EROLA, Arnau et al.Information processing & management. 2012, Vol 48, Num 3, pp 476-487, issn 0306-4573, 12 p.Article

Privacy Provisioning in Wireless Sensor NetworksPANDEY, Manjusha; VERMA, Shekhar.Wireless personal communications. 2014, Vol 75, Num 2, pp 1115-1140, issn 0929-6212, 26 p.Article

Extended k-anonymity models against sensitive attribute disclosureXIAOXUN SUN; LILI SUN; HUA WANG et al.Computer communications. 2011, Vol 34, Num 4, pp 526-535, issn 0140-3664, 10 p.Article

The k-anonymity and l-diversity approaches for privacy preservation in social networks against neighborhood attacksBIN ZHOU; JIAN PEI.Knowledge and information systems (Print). 2011, Vol 28, Num 1, pp 47-77, issn 0219-1377, 31 p.Article

Linear spaces and transversal designs: k-anonymous combinatorial configurations for anonymous database search notesSTOKES, Klara; FARRAS, Oriol.Designs, codes and cryptography. 2014, Vol 71, Num 3, pp 503-524, issn 0925-1022, 22 p.Article

Improvements on a privacy-protection algorithm for DNA sequences with generalization latticesGUANG LI; YADONG WANG; XIAOHONG SU et al.Computer methods and programs in biomedicine (Print). 2012, Vol 108, Num 1, pp 1-9, issn 0169-2607, 9 p.Article

Multivariate microaggregation by iterative optimizationMORTAZAVI, Reza; JALILI, Saeed; GOHARGAZI, Hojjat et al.Applied intelligence (Boston). 2013, Vol 39, Num 3, pp 529-544, issn 0924-669X, 16 p.Article

High utility K-anonymization for social network publishingYAZHE WANG; LONG XIE; BAIHUA ZHENG et al.Knowledge and information systems (Print). 2014, Vol 41, Num 3, pp 697-725, issn 0219-1377, 29 p.Article

Preserving privacy in participatory sensing systems : Pervasive Sensor SystemsKUAN LUN HUANG; KANHERE, Salil S; WEN HU et al.Computer communications. 2010, Vol 33, Num 11, pp 1266-1280, issn 0140-3664, 15 p.Article

Identity disclosure protection: A data reconstruction approach for privacy-preserving data miningDAN ZHU; LI, Xiao-Bai; SHUNING WU et al.Decision support systems. 2009, Vol 48, Num 1, pp 133-140, issn 0167-9236, 8 p.Article

Privacy-Aware Location Data PublishingHAIBO HU; JIANLIANG XU; SAI TUNG ON et al.ACM transactions on database systems. 2010, Vol 35, Num 3, issn 0362-5915, 18.1-18.42Article

Anonymization-Based Attacks in Privacy-Preserving Data PublishingCHI-WING WONG, Raymond; ADA WAI-CHEE FU; KE WANG et al.ACM transactions on database systems. 2009, Vol 34, Num 2, issn 0362-5915, 8.1-8.46Article

Preserving privacy by de-identifying face imagesNEWTON, Elaine M; SWEENEY, Latanya; MALIN, Bradley et al.IEEE transactions on knowledge and data engineering. 2005, Vol 17, Num 2, pp 232-243, issn 1041-4347, 12 p.Article

Hybrid k-AnonymityNERGIZ, Mehmet Ercan; GÖK, Muhammed Zahit.Computers & security. 2014, Vol 44, pp 51-63, issn 0167-4048, 13 p.Article

A Clustering K-Anonymity Scheme for Location Privacy Preservation : Trust, Security and Privacy in Computing and Communication SystemsYAO, Lin; WU, Guowei; WANG, Jia et al.IEICE transactions on information and systems. 2012, Vol 95, Num 1, pp 134-142, issn 0916-8532, 9 p.Article

Instant AnonymizationERCAN NERGIZ, Mehmet; TAMERSOY, Acar; SAYGIN, Yucel et al.ACM transactions on database systems. 2011, Vol 36, Num 1, issn 0362-5915, B1-B33Article

Balancing trajectory privacy and data utility using a personalized anonymization modelSHENG GAO; JIANFENG MA; CONG SUN et al.Journal of network and computer applications. 2014, Vol 38, pp 125-134, issn 1084-8045, 10 p.Article

On Static and Dynamic Methods for Condensation-Based Privacy-Preserving Data MiningAGGARWAL, Charu C; YU, Philip S.ACM transactions on database systems. 2008, Vol 33, Num 1, pp 1-32, issn 0362-5915, 32 p.Article

Privacy preserving data publishing: a coalitional game theory perspectiveCHAKRAVARTHY, Srinivasa L; VALLI KUMARI, V.International journal of computational intelligence studies (Print). 2014, Vol 3, Num 2-3, pp 196-220, issn 1755-4977, 25 p.Article

  • Page / 2