Sciweavers

151 search results - page 7 / 31
» Minimality Attack in Privacy Preserving Data Publishing
Sort
View
ICDM
2009
IEEE
143views Data Mining» more  ICDM 2009»
14 years 2 months ago
An Attack on the Privacy of Sanitized Data that Fuses the Outputs of Multiple Data Miners
Abstract—Data sanitization has been used to restrict reidentification of individuals and disclosure of sensitive information from published data. We propose an attack on the pri...
Michal Sramka, Reihaneh Safavi-Naini, Jörg De...
PET
2010
Springer
13 years 11 months ago
Collaborative, Privacy-Preserving Data Aggregation at Scale
Combining and analyzing data collected at multiple locations is critical for a wide variety of applications, such as detecting and diagnosing malicious attacks or computing an acc...
Benny Applebaum, Haakon Ringberg, Michael J. Freed...
EDBT
2009
ACM
122views Database» more  EDBT 2009»
14 years 10 days ago
Hiding distinguished ones into crowd: privacy-preserving publishing data with outliers
Publishing microdata raises concerns of individual privacy. When there exist outlier records in the microdata, the distinguishability of the outliers enables their privacy to be e...
Hui (Wendy) Wang, Ruilin Liu
ICDM
2010
IEEE
150views Data Mining» more  ICDM 2010»
13 years 5 months ago
Probabilistic Inference Protection on Anonymized Data
Background knowledge is an important factor in privacy preserving data publishing. Probabilistic distributionbased background knowledge is a powerful kind of background knowledge w...
Raymond Chi-Wing Wong, Ada Wai-Chee Fu, Ke Wang, Y...
EDBT
2008
ACM
154views Database» more  EDBT 2008»
14 years 7 months ago
Anonymity for continuous data publishing
k-anonymization is an important privacy protection mechanism in data publishing. While there has been a great deal of work in recent years, almost all considered a single static r...
Benjamin C. M. Fung, Ke Wang, Ada Wai-Chee Fu, Jia...