Sciweavers

651 search results - page 109 / 131
» Negative Database for Data Security
Sort
View
PODS
1999
ACM
121views Database» more  PODS 1999»
14 years 2 days ago
Tracking Join and Self-Join Sizes in Limited Storage
Query optimizers rely on fast, high-quality estimates of result sizes in order to select between various join plans. Selfjoin sizes of relations provide bounds on the join size of...
Noga Alon, Phillip B. Gibbons, Yossi Matias, Mario...
SP
2007
IEEE
102views Security Privacy» more  SP 2007»
14 years 2 months ago
Improving the Robustness of Private Information Retrieval
Since 1995, much work has been done creating protocols for private information retrieval (PIR). Many variants of the basic PIR model have been proposed, including such modificati...
Ian Goldberg
ICDE
2007
IEEE
1577views Database» more  ICDE 2007»
15 years 7 months ago
t-Closeness: Privacy Beyond k-Anonymity and l-Diversity
The k-anonymity privacy requirement for publishing microdata requires that each equivalence class (i.e., a set of records that are indistinguishable from each other with respect to...
Ninghui Li, Tiancheng Li, Suresh Venkatasubramania...
ESORICS
2009
Springer
14 years 2 months ago
A Quantitative Analysis of Indistinguishability for a Continuous Domain Biometric Cryptosystem
Abstract. Biometric information is regarded as highly sensitive information and therefore encryption techniques for biometric information are needed to address security and privacy...
Ileana Buhan, Jeroen Breebaart, Jorge Guajardo, Ko...
JSS
2007
67views more  JSS 2007»
13 years 7 months ago
TFRP: An efficient microaggregation algorithm for statistical disclosure control
Recently, the issue of Statistic Disclosure Control (SDC) has attracted much attention. SDC is a very important part of data security dealing with the protection of databases. Micr...
Chin-Chen Chang, Yu-Chiang Li, Wen-Hung Huang