Sciweavers

SIGMOD
2010
ACM
159views Database» more  SIGMOD 2010»
13 years 5 months ago
Histograms reloaded: the merits of bucket diversity
Virtually all histograms store for each bucket the number of distinct values it contains and their average frequency. In this paper, we question this paradigm. We start out by inv...
Carl-Christian Kanne, Guido Moerkotte
PVLDB
2010
158views more  PVLDB 2010»
13 years 5 months ago
MEET DB2: Automated Database Migration Evaluation
Commercial databases compete for market share, which is composed of not only net-new sales to those purchasing a database for the first time, but also competitive “win-backs”...
Reynold Xin, Patrick Dantressangle, Sam Lightstone...
PVLDB
2010
97views more  PVLDB 2010»
13 years 5 months ago
Generating Databases for Query Workloads
To evaluate the performance of database applications and DBMSs, we usually execute workloads of queries on generated databases of different sizes and measure the response time. Th...
Eric Lo, Nick Cheng, Wing-Kai Hon
PVLDB
2010
102views more  PVLDB 2010»
13 years 5 months ago
SQL QueRIE Recommendations
This demonstration presents QueRIE, a recommender system that supports interactive database exploration. This system aims at assisting non-expert users of scientific databases by...
Javad Akbarnejad, Gloria Chatzopoulou, Magdalini E...
PVLDB
2010
91views more  PVLDB 2010»
13 years 5 months ago
Regret-Minimizing Representative Databases
We propose the k-representative regret minimization query (k-regret) as an operation to support multi-criteria decision making. Like top-k, the k-regret query assumes that users h...
Danupon Nanongkai, Atish Das Sarma, Ashwin Lall, R...
PVLDB
2010
159views more  PVLDB 2010»
13 years 5 months ago
Explore or Exploit? Effective Strategies for Disambiguating Large Databases
Data ambiguity is inherent in applications such as data integration, location-based services, and sensor monitoring. In many situations, it is possible to “clean”, or remove, ...
Reynold Cheng, Eric Lo, Xuan Yang, Ming-Hay Luk, X...
PVLDB
2010
145views more  PVLDB 2010»
13 years 5 months ago
Keymantic: Semantic Keyword-based Searching in Data Integration Systems
We propose the demonstration of Keymantic, a system for keyword-based searching in relational databases that does not require a-priori knowledge of instances held in a database. I...
Sonia Bergamaschi, Elton Domnori, Francesco Guerra...
26
Voted
PSD
2010
Springer
180views Database» more  PSD 2010»
13 years 5 months ago
Some Additional Insights on Applying Differential Privacy for Numeric Data
Recently Sarathy and Muralidhar (2009) provided the first attempt at illustrating the implementation of differential privacy for numerical data. In this paper, we attempt to provid...
Rathindra Sarathy, Krishnamurty Muralidhar
PSD
2010
Springer
109views Database» more  PSD 2010»
13 years 5 months ago
A Tool for Analyzing and Fixing Infeasible RCTA Instances
Minimum-distance controlled tabular adjustment methods (CTA), and its restricted variants (RCTA), is a recent perturbative approach for tabular data protection. Given a table to be...
Jordi Castro, José A. González
PSD
2010
Springer
153views Database» more  PSD 2010»
13 years 5 months ago
Measurement Error and Statistical Disclosure Control
Statistical agencies release microdata to researchers after applying statistical disclosure control (SDC) methods. Noise addition is a perturbative SDC method which is carried out...
Natalie Shlomo