Sciweavers

60 search results - page 7 / 12
» Achieving k-Anonymity Privacy Protection Using Generalizatio...
Sort
View
POPL
2012
ACM
12 years 3 months ago
Probabilistic relational reasoning for differential privacy
Differential privacy is a notion of confidentiality that protects the privacy of individuals while allowing useful computations on their private data. Deriving differential priva...
Gilles Barthe, Boris Köpf, Federico Olmedo, S...
EDBT
2009
ACM
136views Database» more  EDBT 2009»
14 years 2 months ago
On the comparison of microdata disclosure control algorithms
Privacy models such as k-anonymity and -diversity typically offer an aggregate or scalar notion of the privacy property that holds collectively on the entire anonymized data set....
Rinku Dewri, Indrajit Ray, Indrakshi Ray, Darrell ...
ICDE
2010
IEEE
258views Database» more  ICDE 2010»
14 years 2 months ago
Anonymized Data: Generation, models, usage
Data anonymization techniques have been the subject of intense investigation in recent years, for many kinds of structured data, including tabular, item set and graph data. They e...
Graham Cormode, Divesh Srivastava
CCS
2008
ACM
13 years 9 months ago
A fast real-time memory authentication protocol
We propose a new real-time authentication scheme for memory. As in previous proposals the scheme uses a Merkle tree to guarantee dynamic protection of memory. We use the universal...
Yin Hu, Ghaith Hammouri, Berk Sunar
ACMICEC
2004
ACM
148views ECommerce» more  ACMICEC 2004»
14 years 1 months ago
A secure and private clarke tax voting protocol without trusted authorities
Electronic voting has become one of the most popular activities over the Internet. Security and privacy are always regarded as crucial factors in electronic voting system design. ...
Changjie Wang, Ho-fung Leung