Sciweavers

656 search results - page 36 / 132
» Noiseless Database Privacy
Sort
View
PODS
2001
ACM
148views Database» more  PODS 2001»
14 years 10 months ago
On the Design and Quantification of Privacy Preserving Data Mining Algorithms
The increasing ability to track and collect large amounts of data with the use of current hardware technology has lead to an interest in the development of data mining algorithms ...
Dakshi Agrawal, Charu C. Aggarwal
EDBT
2008
ACM
129views Database» more  EDBT 2008»
14 years 10 months ago
Design of PriServ, a privacy service for DHTs
By decentralizing control, P2P systems provide efficient, scalable data sharing. However, when sharing data for different purposes (e.g., billing, purchase, shipping, etc.), data ...
Mohamed Jawad, Patricia Serrano-Alvarado, Patrick ...
IPMU
2010
Springer
13 years 8 months ago
Keeping Secrets in Possibilistic Knowledge Bases with Necessity-Valued Privacy Policies
Controlled Query Evaluation (CQE) is a logical framework for the protection of secrets in databases. In this article, we extend the CQE framework to possibilistic logic: knowledge ...
Lena Wiese
ICDE
2008
IEEE
150views Database» more  ICDE 2008»
14 years 11 months ago
Link Privacy in Social Networks
We consider a privacy threat to a social network in which the goal of an attacker is to obtain knowledge of a significant fraction of the links in the network. We formalize the ty...
Aleksandra Korolova, Rajeev Motwani, Shubha U. Nab...
ISSRE
2010
IEEE
13 years 8 months ago
Is Data Privacy Always Good for Software Testing?
—Database-centric applications (DCAs) are common in enterprise computing, and they use nontrivial databases. Testing of DCAs is increasingly outsourced to test centers in order t...
Mark Grechanik, Christoph Csallner, Chen Fu, Qing ...