Sciweavers

269 search results - page 25 / 54
» Novel Algorithms for Privacy Preserving Utility Mining
Sort
View
COMAD
2008
13 years 8 months ago
Ambiguity: Hide the Presence of Individuals and Their Privacy with Low Information Loss
Publishing a database instance containing individual information poses two kinds of privacy risk: presence leakage, by which the attackers can explicitly identify individuals in (...
Hui Wang
ICDE
2008
IEEE
118views Database» more  ICDE 2008»
14 years 8 months ago
k-Anonymization Revisited
In this paper we introduce new notions of k-type anonymizations. Those notions achieve similar privacy goals as those aimed by Sweenie and Samarati when proposing the concept of k-...
Aristides Gionis, Arnon Mazza, Tamir Tassa
SIGKDD
2008
125views more  SIGKDD 2008»
13 years 7 months ago
Incremental pattern discovery on streams, graphs and tensors
Incremental pattern discovery targets streaming applications where the data continuously arrive incrementally. The questions are how to find patterns (main trends) incrementally; ...
Jimeng Sun
KDD
2009
ACM
298views Data Mining» more  KDD 2009»
14 years 2 months ago
Mind the gaps: weighting the unknown in large-scale one-class collaborative filtering
One-Class Collaborative Filtering (OCCF) is a task that naturally emerges in recommender system settings. Typical characteristics include: Only positive examples can be observed, ...
Rong Pan, Martin Scholz
ICDM
2008
IEEE
106views Data Mining» more  ICDM 2008»
14 years 1 months ago
Metropolis Algorithms for Representative Subgraph Sampling
While data mining in chemoinformatics studied graph data with dozens of nodes, systems biology and the Internet are now generating graph data with thousands and millions of nodes....
Christian Hübler, Hans-Peter Kriegel, Karsten...