Sciweavers

382 search results - page 9 / 77
» k-Anonymity: A Model for Protecting Privacy
Sort
View
GVD
2009
108views Database» more  GVD 2009»
13 years 5 months ago
Privacy Challenges for Database Systems
Over the last years the means to collect personal data implicitly or explicitly over the Web and by various kinds of sensors and to combine data for profiling individuals has dram...
Johann Christoph Freytag
ICDE
2010
IEEE
194views Database» more  ICDE 2010»
14 years 7 months ago
XColor: Protecting General Proximity Privacy
As a severe threat in anonymized data publication, proximity breach is gaining increasing attention. Such breach occurs when an attacker learns with high confidence that the sensit...
Ting Wang, Ling Liu
JCM
2007
143views more  JCM 2007»
13 years 7 months ago
A Simple Privacy Protecting Scheme Enabling Delegation and Ownership Transfer for RFID Tags
— RFID (Radio frequency identification) technology raises many privacy concerns among which the potential tracking of an RFID tag bearer and the eventuality of an illegitimate r...
Sepideh Fouladgar, Hossam Afifi
LOCA
2009
Springer
14 years 2 months ago
Location Diversity: Enhanced Privacy Protection in Location Based Services
Abstract. Location-based Services are emerging as popular applications in pervasive computing. Spatial k-anonymity is used in Locationbased Services to protect privacy, by hiding t...
Mingqiang Xue, Panos Kalnis, Hung Keng Pung
ACISP
2003
Springer
14 years 26 days ago
A Novel Use of RBAC to Protect Privacy in Distributed Health Care Information Systems
Abstract. This paper examines the access control requirements of distributed health care information networks. Since the electronic sharing of an individual’s personal health inf...
Jason Reid, Ian Cheong, Matthew Henricksen, Jason ...