Sciweavers

808 search results - page 2 / 162
» Distributed Anonymization: Achieving Privacy for Both Data S...
Sort
View
CCS
2008
ACM
13 years 9 months ago
Privacy-safe network trace sharing via secure queries
Privacy concerns relating to sharing network traces have traditionally been handled via sanitization, which includes removal of sensitive data and IP address anonymization. We arg...
Jelena Mirkovic
INFOCOM
2008
IEEE
14 years 1 months ago
A Security Architecture Achieving Anonymity and Traceability in Wireless Mesh Networks
—Anonymity has received increasing attention in the literature due to the users’ awareness of their privacy nowadays. Anonymity provides protection for users to enjoy network s...
Jinyuan Sun, Chi Zhang, Yuguang Fang
CIKM
2009
Springer
14 years 2 months ago
Walking in the crowd: anonymizing trajectory data for pattern analysis
Recently, trajectory data mining has received a lot of attention in both the industry and the academic research. In this paper, we study the privacy threats in trajectory data pub...
Noman Mohammed, Benjamin C. M. Fung, Mourad Debbab...
KDD
2008
ACM
163views Data Mining» more  KDD 2008»
14 years 8 months ago
The cost of privacy: destruction of data-mining utility in anonymized data publishing
Re-identification is a major privacy threat to public datasets containing individual records. Many privacy protection algorithms rely on generalization and suppression of "qu...
Justin Brickell, Vitaly Shmatikov
SIGMOD
2010
ACM
243views Database» more  SIGMOD 2010»
13 years 7 months ago
Non-homogeneous generalization in privacy preserving data publishing
Most previous research on privacy-preserving data publishing, based on the k-anonymity model, has followed the simplistic approach of homogeneously giving the same generalized val...
Wai Kit Wong, Nikos Mamoulis, David Wai-Lok Cheung