Sciweavers

45 search results - page 5 / 9
» Obfuscated databases and group privacy
Sort
View
ADC
2010
Springer
204views Database» more  ADC 2010»
13 years 2 months ago
Systematic clustering method for l-diversity model
Nowadays privacy becomes a major concern and many research efforts have been dedicated to the development of privacy protecting technology. Anonymization techniques provide an eff...
Md. Enamul Kabir, Hua Wang, Elisa Bertino, Yunxian...
CCS
2009
ACM
14 years 1 months ago
Large-scale malware indexing using function-call graphs
A major challenge of the anti-virus (AV) industry is how to effectively process the huge influx of malware samples they receive every day. One possible solution to this problem i...
Xin Hu, Tzi-cker Chiueh, Kang G. Shin
VLDB
2006
ACM
122views Database» more  VLDB 2006»
14 years 7 months ago
A secure distributed framework for achieving k-anonymity
k-anonymity provides a measure of privacy protection by preventing re-identification of data to fewer than a group of k data items. While algorithms exist for producing k-anonymous...
Wei Jiang, Chris Clifton
SIGMOD
2010
ACM
243views Database» more  SIGMOD 2010»
13 years 7 months ago
Non-homogeneous generalization in privacy preserving data publishing
Most previous research on privacy-preserving data publishing, based on the k-anonymity model, has followed the simplistic approach of homogeneously giving the same generalized val...
Wai Kit Wong, Nikos Mamoulis, David Wai-Lok Cheung
ICDE
2007
IEEE
169views Database» more  ICDE 2007»
14 years 1 months ago
Aggregate Query Answering on Anonymized Tables
Privacy is a serious concern when microdata need to be released for ad hoc analyses. The privacy goals of existing privacy protection approaches (e.g., -anonymity and -diversity) ...
Qing Zhang, Nick Koudas, Divesh Srivastava, Ting Y...