Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("k-anonymity")

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 36

  • Page / 2
Export

Selection :

  • and

k-Anonymity in the Presence of External DatabasesSACHARIDIS, Dimitris; MOURATIDIS, Kyriakos; PAPADIAS, Dimitris et al.IEEE transactions on knowledge and data engineering. 2010, Vol 22, Num 3, pp 392-403, issn 1041-4347, 12 p.Article

Anonymization by Local Recoding in Data with Attribute Hierarchical TaxonomiesJIUYONG LI; WONG, Raymond Chi-Wing; FU, Ada Wai-Chee et al.IEEE transactions on knowledge and data engineering. 2008, Vol 20, Num 9, pp 1181-1194, issn 1041-4347, 14 p.Article

Privacy-Aware Location Data PublishingHAIBO HU; JIANLIANG XU; SAI TUNG ON et al.ACM transactions on database systems. 2010, Vol 35, Num 3, issn 0362-5915, 18.1-18.42Article

Anonymization-Based Attacks in Privacy-Preserving Data PublishingCHI-WING WONG, Raymond; ADA WAI-CHEE FU; KE WANG et al.ACM transactions on database systems. 2009, Vol 34, Num 2, issn 0362-5915, 8.1-8.46Article

Preserving privacy by de-identifying face imagesNEWTON, Elaine M; SWEENEY, Latanya; MALIN, Bradley et al.IEEE transactions on knowledge and data engineering. 2005, Vol 17, Num 2, pp 232-243, issn 1041-4347, 12 p.Article

k-Anonymization in the Presence of Publisher PreferencesDEWRI, Rinku; RAY, Indrajit; RAY, Indrakshi et al.IEEE transactions on knowledge and data engineering. 2011, Vol 23, Num 11, pp 1678-1690, issn 1041-4347, 13 p.Article

δ-Presence without Complete World KnowledgeERCAN NERGIZ, Mehmet; CLIFTON, Christopher.IEEE transactions on knowledge and data engineering. 2010, Vol 22, Num 6, pp 868-883, issn 1041-4347, 16 p.Article

Hybrid k-AnonymityNERGIZ, Mehmet Ercan; GÖK, Muhammed Zahit.Computers & security. 2014, Vol 44, pp 51-63, issn 0167-4048, 13 p.Article

Instant AnonymizationERCAN NERGIZ, Mehmet; TAMERSOY, Acar; SAYGIN, Yucel et al.ACM transactions on database systems. 2011, Vol 36, Num 1, issn 0362-5915, B1-B33Article

Balancing trajectory privacy and data utility using a personalized anonymization modelSHENG GAO; JIANFENG MA; CONG SUN et al.Journal of network and computer applications. 2014, Vol 38, pp 125-134, issn 1084-8045, 10 p.Article

On Static and Dynamic Methods for Condensation-Based Privacy-Preserving Data MiningAGGARWAL, Charu C; YU, Philip S.ACM transactions on database systems. 2008, Vol 33, Num 1, pp 1-32, issn 0362-5915, 32 p.Article

Privacy preserving data publishing: a coalitional game theory perspectiveCHAKRAVARTHY, Srinivasa L; VALLI KUMARI, V.International journal of computational intelligence studies (Print). 2014, Vol 3, Num 2-3, pp 196-220, issn 1755-4977, 25 p.Article

Toward inference attacks for k-anonymityYAN SUN; LIHUA YIN; LICAI LIU et al.Personal and ubiquitous computing (Print). 2014, Vol 18, Num 8, pp 1871-1880, issn 1617-4909, 10 p.Conference Paper

A Privacy Protection Method for Social Network Data against Content/Degree Attacks : Trust, Security and Privacy in Computing and Communication SystemsSUNG, Min Kyoung; LEE, Ki Yong; SHIN, Jun-Bum et al.IEICE transactions on information and systems. 2012, Vol 95, Num 1, pp 152-160, issn 0916-8532, 9 p.Article

Efficient Multidimensional Suppression for K-AnonymityKISILEVICH, Slava; ROKACH, Lior; ELOVICI, Yuval et al.IEEE transactions on knowledge and data engineering. 2010, Vol 22, Num 3, pp 334-347, issn 1041-4347, 14 p.Article

On anonymizing transactions with sensitive itemsWANG, Shyue-Liang; TSAI, Yu-Chuan; KAO, Hung-Yu et al.Applied intelligence (Boston). 2014, Vol 41, Num 4, pp 1043-1058, issn 0924-669X, 16 p.Article

Anonymity meets game theory: secure data integration with malicious participantsMOHAMMED, Noman; FUNG, Benjamin C. M; DEBBABI, Mourad et al.The VLDB journal. 2011, Vol 20, Num 4, pp 567-588, issn 1066-8888, 22 p.Article

kb-Anonymity: A Model for Anonymized Behavior-Preserving Test and Debugging DataBUDI, Aditya; LO, David; LINGXIAO JIANG et al.ACM SIGPLAN notices. 2011, Vol 46, Num 6, pp 447-457, issn 1523-2867, 11 p.Conference Paper

Anonymity preserving sequential pattern miningMONREALE, Anna; PEDRESCHI, Dino; PENSA, Ruggero G et al.Artificial intelligence and law (Dordrecht. Print). 2014, Vol 22, Num 2, pp 141-173, issn 0924-8463, 33 p.Article

Enhancing data utility in differential privacy via microaggregation-based k-anonymitySORIA-COMAS, Jordi; DOMINGO-FERRER, Josep; SANCHEZ, David et al.The VLDB journal. 2014, Vol 23, Num 5, pp 771-794, issn 1066-8888, 24 p.Article

User k-anonymity for privacy preserving data mining of query logs : Soft Approaches to IA on the WebNAVARRO-ARRIBAS, Guillermo; TORRA, Vicenç; EROLA, Arnau et al.Information processing & management. 2012, Vol 48, Num 3, pp 476-487, issn 0306-4573, 12 p.Article

A secure distributed framework for achieving k-anonymityWEI JIANG; CLIFTON, Chris.The VLDB journal. 2006, Vol 15, Num 4, pp 316-333, issn 1066-8888, 18 p.Article

Extended k-anonymity models against sensitive attribute disclosureXIAOXUN SUN; LILI SUN; HUA WANG et al.Computer communications. 2011, Vol 34, Num 4, pp 526-535, issn 0140-3664, 10 p.Article

Privacy Provisioning in Wireless Sensor NetworksPANDEY, Manjusha; VERMA, Shekhar.Wireless personal communications. 2014, Vol 75, Num 2, pp 1115-1140, issn 0929-6212, 26 p.Article

Approximation Bounds for Minimum Information Loss MicroaggregationLASZLO, Michael; MUKHERJEE, Sumitra.IEEE transactions on knowledge and data engineering. 2009, Vol 21, Num 11, pp 1643-1647, issn 1041-4347, 5 p.Article

  • Page / 2