Sciweavers

15 search results - page 2 / 3
» Anonymizing data with quasi-sensitive attribute values
Sort
View
KDD
2006
ACM
132views Data Mining» more  KDD 2006»
14 years 8 months ago
Utility-based anonymization using local recoding
Privacy becomes a more and more serious concern in applications involving microdata. Recently, efficient anonymization has attracted much research work. Most of the previous metho...
Jian Xu, Wei Wang 0009, Jian Pei, Xiaoyuan Wang, B...
SIGMOD
2008
ACM
144views Database» more  SIGMOD 2008»
14 years 8 months ago
Preservation of proximity privacy in publishing numerical sensitive data
We identify proximity breach as a privacy threat specific to numerical sensitive attributes in anonymized data publication. Such breach occurs when an adversary concludes with hig...
Jiexing Li, Yufei Tao, Xiaokui Xiao
KDD
2008
ACM
202views Data Mining» more  KDD 2008»
14 years 8 months ago
Data and Structural k-Anonymity in Social Networks
The advent of social network sites in the last years seems to be a trend that will likely continue. What naive technology users may not realize is that the information they provide...
Alina Campan, Traian Marius Truta
DKE
2008
106views more  DKE 2008»
13 years 7 months ago
Towards optimal k-anonymization
When releasing microdata for research purposes, one needs to preserve the privacy of respondents while maximizing data utility. An approach that has been studied extensively in re...
Tiancheng Li, Ninghui Li
ISAAC
2010
Springer
276views Algorithms» more  ISAAC 2010»
13 years 5 months ago
Anonymous Fuzzy Identity-Based Encryption for Similarity Search
Abstract. In this paper, we consider the problem of predicate encryption and focus on the predicate for testing whether the hamming distance between the attribute X of a data item ...
David W. Cheung, Nikos Mamoulis, W. K. Wong, Siu-M...