Sciweavers

84 search results - page 10 / 17
» Protecting privacy in recorded conversations
Sort
View
ACISP
2005
Springer
14 years 8 days ago
RFID Guardian: A Battery-Powered Mobile Device for RFID Privacy Management
Abstract. RFID tags are tiny, inexpensive, inductively powered computers that are going to replace bar codes on many products, but which have many other uses as well. For example, ...
Melanie R. Rieback, Bruno Crispo, Andrew S. Tanenb...
GI
2001
Springer
13 years 11 months ago
Private Information Retrieval
In e-commerce, the protection of user privacy from a server was not considered feasible until the private information retrieval (PIR) problem was stated recently. A PIR protocol a...
Dmitri Asonov
COCOA
2008
Springer
13 years 8 months ago
Fixed-Parameter Tractability of Anonymizing Data by Suppressing Entries
A popular model for protecting privacy when person-specific data is released is k-anonymity. A dataset is k-anonymous if each record is identical to at least (k - 1) other records ...
Rhonda Chaytor, Patricia A. Evans, Todd Wareham
ICDE
2008
IEEE
118views Database» more  ICDE 2008»
14 years 8 months ago
k-Anonymization Revisited
In this paper we introduce new notions of k-type anonymizations. Those notions achieve similar privacy goals as those aimed by Sweenie and Samarati when proposing the concept of k-...
Aristides Gionis, Arnon Mazza, Tamir Tassa
CSREASAM
2006
13 years 8 months ago
An Efficient Bloom Filter Based Solution for Multiparty Private Matching
- The issue of privacy becomes more and more important. On the other hand, online collaboration among different parties is almost unavoidable. How to allow collaboration while prot...
Pierre K. Y. Lai, Siu-Ming Yiu, K. P. Chow, C. F. ...