Sciweavers

84 search results - page 4 / 17
» Anonymizing sequential releases
Sort
View
CIKM
2009
Springer
14 years 3 months ago
A framework for safely publishing communication traces
A communication trace is a detailed record of the communication between two entities. Communication traces are vital for research in computer networks and protocols in many domain...
Abhinav Parate, Gerome Miklau
ICDE
2008
IEEE
498views Database» more  ICDE 2008»
15 years 8 months ago
Injector: Mining Background Knowledge for Data Anonymization
Existing work on privacy-preserving data publishing cannot satisfactorily prevent an adversary with background knowledge from learning important sensitive information. The main cha...
Tiancheng Li, Ninghui Li
DKE
2008
106views more  DKE 2008»
13 years 8 months ago
Towards optimal k-anonymization
When releasing microdata for research purposes, one needs to preserve the privacy of respondents while maximizing data utility. An approach that has been studied extensively in re...
Tiancheng Li, Ninghui Li
ICWS
2004
IEEE
13 years 10 months ago
Anonymizing Web Services through a Club Mechanism with Economic Incentives
Preserving privacy during Web transactions is a major concern for individuals and organizations. One of the solutions proposed in the literature is to maintain anonymity through gr...
Mamata Jenamani, Leszek Lilien, Bharat K. Bhargava
DAWAK
2006
Springer
14 years 6 days ago
Priority-Based k-Anonymity Accomplished by Weighted Generalisation Structures
Abstract. Biobanks are gaining in importance by storing large collections of patient's clinical data (e.g. disease history, laboratory parameters, diagnosis, life style) toget...
Konrad Stark, Johann Eder, Kurt Zatloukal