Sciweavers

404 search results - page 52 / 81
» Privacy Preservation for Data Cubes
Sort
View
PVLDB
2010
95views more  PVLDB 2010»
13 years 8 months ago
Small Domain Randomization: Same Privacy, More Utility
Random perturbation is a promising technique for privacy preserving data mining. It retains an original sensitive value with a certain probability and replaces it with a random va...
Rhonda Chaytor, Ke Wang
CSE
2009
IEEE
14 years 4 months ago
Noise Injection for Search Privacy Protection
Abstract—Extensive work has been devoted to private information retrieval and privacy preserving data mining. To protect user privacy from search engines, however, most current a...
Shaozhi Ye, Shyhtsun Felix Wu, Raju Pandey, Hao Ch...
ICDE
2005
IEEE
137views Database» more  ICDE 2005»
14 years 11 months ago
Extending Relational Database Systems to Automatically Enforce Privacy Policies
Databases are at the core of successful businesses. Due to the voluminous stores of personal data being held by companies today, preserving privacy has become a crucial requiremen...
Rakesh Agrawal, Paul Bird, Tyrone Grandison, Jerry...
ICDE
2007
IEEE
165views Database» more  ICDE 2007»
14 years 11 months ago
On Randomization, Public Information and the Curse of Dimensionality
A key method for privacy preserving data mining is that of randomization. Unlike k-anonymity, this technique does not include public information in the underlying assumptions. In ...
Charu C. Aggarwal
VLDB
2006
ACM
122views Database» more  VLDB 2006»
14 years 10 months ago
A secure distributed framework for achieving k-anonymity
k-anonymity provides a measure of privacy protection by preventing re-identification of data to fewer than a group of k data items. While algorithms exist for producing k-anonymous...
Wei Jiang, Chris Clifton