Sciweavers

808 search results - page 1 / 162
» Distributed Anonymization: Achieving Privacy for Both Data S...
Sort
View
DBSEC
2009
112views Database» more  DBSEC 2009»
13 years 8 months ago
Distributed Anonymization: Achieving Privacy for Both Data Subjects and Data Providers
There is an increasing need for sharing data repositories containing personal information across multiple distributed and private databases. However, such data sharing is subject t...
Pawel Jurczyk, Li Xiong
VLDB
2006
ACM
122views Database» more  VLDB 2006»
14 years 7 months ago
A secure distributed framework for achieving k-anonymity
k-anonymity provides a measure of privacy protection by preventing re-identification of data to fewer than a group of k data items. While algorithms exist for producing k-anonymous...
Wei Jiang, Chris Clifton
MIDDLEWARE
2010
Springer
13 years 5 months ago
Anonygator: Privacy and Integrity Preserving Data Aggregation
Abstract. Data aggregation is a key aspect of many distributed applications, such as distributed sensing, performance monitoring, and distributed diagnostics. In such settings, use...
Krishna P. N. Puttaswamy, Ranjita Bhagwan, Venkata...
EDBT
2009
ACM
136views Database» more  EDBT 2009»
14 years 1 months ago
On the comparison of microdata disclosure control algorithms
Privacy models such as k-anonymity and -diversity typically offer an aggregate or scalar notion of the privacy property that holds collectively on the entire anonymized data set....
Rinku Dewri, Indrajit Ray, Indrakshi Ray, Darrell ...
ICDE
2009
IEEE
132views Database» more  ICDE 2009»
14 years 8 months ago
Using Anonymized Data for Classification
In recent years, anonymization methods have emerged as an important tool to preserve individual privacy when releasing privacy sensitive data sets. This interest in anonymization t...
Ali Inan, Murat Kantarcioglu, Elisa Bertino