Sciweavers

656 search results - page 27 / 132
» Noiseless Database Privacy
Sort
View
IEEEARES
2008
IEEE
14 years 4 months ago
A Critique of k-Anonymity and Some of Its Enhancements
k-Anonymity is a privacy property requiring that all combinations of key attributes in a database be repeated at least for k records. It has been shown that k-anonymity alone does...
Josep Domingo-Ferrer, Vicenç Torra
ICDE
2003
IEEE
119views Database» more  ICDE 2003»
14 years 11 months ago
Implementing P3P Using Database Technology
Platform for Privacy Preferences (P3P) is the most significant effort currently underway to enable web users to gain control over their private information. P3P provides mechanism...
Rakesh Agrawal, Jerry Kiernan, Ramakrishnan Srikan...
ESORICS
2005
Springer
14 years 3 months ago
Minimal Disclosure in Hierarchical Hippocratic Databases with Delegation
Abstract. Hippocratic Databases have been proposed as a mechanism to guarantee the respect of privacy principles in data management. We argue that three major principles are missin...
Fabio Massacci, John Mylopoulos, Nicola Zannone
PODS
2009
ACM
134views Database» more  PODS 2009»
14 years 10 months ago
Relationship privacy: output perturbation for queries with joins
We study privacy-preserving query answering over data containing relationships. A social network is a prime example of such data, where the nodes represent individuals and edges r...
Vibhor Rastogi, Michael Hay, Gerome Miklau, Dan Su...
KDD
2008
ACM
163views Data Mining» more  KDD 2008»
14 years 10 months ago
The cost of privacy: destruction of data-mining utility in anonymized data publishing
Re-identification is a major privacy threat to public datasets containing individual records. Many privacy protection algorithms rely on generalization and suppression of "qu...
Justin Brickell, Vitaly Shmatikov