Sciweavers

224 search results - page 11 / 45
» Interactive anonymization of sensitive data
Sort
View
ICDE
2009
IEEE
392views Database» more  ICDE 2009»
15 years 8 months ago
FF-Anonymity: When Quasi-Identifiers Are Missing
Existing approaches on privacy-preserving data publishing rely on the assumption that data can be divided into quasi-identifier attributes (QI) and sensitive attribute (SA). This ...
Ada Wai-Chee Fu, Ke Wang, Raymond Chi-Wing Wong, Y...
EDBT
2004
ACM
234views Database» more  EDBT 2004»
14 years 9 months ago
A Condensation Approach to Privacy Preserving Data Mining
In recent years, privacy preserving data mining has become an important problem because of the large amount of personal data which is tracked by many business applications. In many...
Charu C. Aggarwal, Philip S. Yu
DSS
2007
226views more  DSS 2007»
13 years 9 months ago
Dare to share: Protecting sensitive knowledge with data sanitization
chool of Business Research – FY 2007 Research Abstracts Dare to Share: Protecting Sensitive Knowledge with Data Sanitization Data sanitization is a process that is used to promot...
Ali Amiri
ICDCS
2002
IEEE
14 years 2 months ago
A Fully Distributed Framework for Cost-Sensitive Data Mining
Data mining systems aim to discover patterns and extract useful information from facts recorded in databases. A widely adopted approach is to apply machine learning algorithms to ...
Wei Fan, Haixun Wang, Philip S. Yu, Salvatore J. S...
ICDE
2010
IEEE
194views Database» more  ICDE 2010»
14 years 8 months ago
XColor: Protecting General Proximity Privacy
As a severe threat in anonymized data publication, proximity breach is gaining increasing attention. Such breach occurs when an attacker learns with high confidence that the sensit...
Ting Wang, Ling Liu