Accès libre

Data mining as a tool in privacy-preserving data publishing

   | 12 nov. 2012
À propos de cet article

[1] ADAM, N. A.-WORTMAN, J. C.: Security-control methods for statistical databases, ACM Comput. Surv. 21 (1989), 515-556.10.1145/76894.76895Search in Google Scholar

[2] Privacy-Preserving Data Mining: Models and Algorithms (C. C. Aggarwal, P. S. Yu, eds.), Springer, New York, NY, USA, 2008.Search in Google Scholar

[3] ATZORI, M.-BONCHI, F.-GIANNOTTI, F.-PEDRESCHI, D.: Anonymity preservingpattern discovery, VLDB J. 17 (2008), 703-727.10.1007/s00778-006-0034-xSearch in Google Scholar

[4] DOMINGO-FERRER, J.-SAYGIN, Y.: Recent progress in database privacy, Data Knowl. Eng. 68 (2009), 1157-1159.10.1016/j.datak.2009.06.002Search in Google Scholar

[5] FAYYAD, U. M.-PIATETSKY-SHAPIRO,G.-SMYTH, P.: From data mining to knowledgediscovery: an overview, in: Advances in Knowledge Discovery and Data Mining (U. M. Fayyad, et al., eds.), AAAI, Menlo Park, CA, USA, 1996, pp. 1-34. 158Search in Google Scholar

[6] FUNG, B.-WANG, K.-CHEN, R.-YU, P. S.: Privacy-preserving data publishing:a survey on recent developments, ACM Comput. Surv. 42 (2010), 1-53.10.1145/1749603.1749605Search in Google Scholar

[7] KANTARCIOĞLU, M.-JIN, J.-CLIFTON, C.: When do data mining results violateprivacy? in: Proc. of the 20th ACM SIGKDD Internat. Conf. on Knowledge Discovery and Data Mining-KDD ’04, Seattle, WA, USA, 2004, ACM Press, New York, NY, USA 2004, pp. 599-604.10.1145/1014052.1014126Search in Google Scholar

[8] LINDELL, Y.-PINKAS, B.: Privacy preserving data mining, J. Cryptology 15 (2002), 177-206.10.1007/s00145-001-0019-2Search in Google Scholar

[9] SRAMKA, M.: A privacy attack that removes the majority of the noise from perturbeddata, in: Proc. of the Internat. Joint Conf. on Neural Networks-IJCNN ’10, Barcelona, Spain, 2010, IEEE Computer Soc., Washington, DC, USA, 2010, pp. 356-363.10.1109/IJCNN.2010.5596527Search in Google Scholar

[10] SRAMKA, M.-SAFAVI-NAINI, R.-DENZINGER, J.: An attack on the privacy of sanitizeddata that fuses the outputs of multiple data miners, in: Proc. of the 9th IEEE Internat. Conf. on Data Mining Workshops-ICDMW ’09: Internat. Workshop on Privacy Aspects of Data Mining-PADM ’09, Miami Beach, FL, USA, 2009, IEEE Computer Soc., Washington, DC, USA, 2009, pp. 130-137.Search in Google Scholar

[11] SRAMKA, M.-SAFAVI-NAINI, R.-DENZINGER, J.-ASKARI, M.: A practiceorientedframework for measuring privacy and utility in data sanitization systems, Transaction on Data Privacy, 2010 (to appear).10.1145/1754239.1754270Search in Google Scholar

[12] SRAMKA, M.-SAFAVI-NAINI, R.-DENZINGER, J.-ASKARI, M.: A Practice--oriented framework for measuring privacy and utility in data sanitization systems, in: Proc. of the 3th Internat. Conf. on Extending Database Technology Workshops- -EDBT ’10: 3rd Internat. Workshop on Privacy and Anonymity in the Inform. Soc.- -PAIS ’10, Lausanne, Switzerland, 2010, ACM, New York, NY, USA, 2010, pp. 1-10.Search in Google Scholar

[13] SRAMKA, M.-SAFAVI-NAINI, R.-DENZINGER, J.-ASKARI, M.-GAO, J.: Utilityof knowledge extracted from unsanitized data when applied to sanitized data, in: Proc. of the 6th Annual Conf. on Privacy, Security and Trust-PST ’08, Fredericton, New Brunswick, CA, 2008, IEEE Computer Soc., Washington, DC, USA, 2008, pp. 227-231.10.1109/PST.2008.30Search in Google Scholar

[14] VALLS, A.-TORRA, V.-DOMINGO-FERRER, J.: Semantic based aggregation for statisticaldisclosure control, Internat. J. Intel. Syst. 18 (2003), 939-951.10.1002/int.10129Search in Google Scholar

[15] YAO, A. C. C.: Protocols for secure computations (extended abstract), in: Proc. of the 23rd Annual Symposium on Foundations of Computer Science-FOCS ’82, Chicago, IL, USA, 1982, IEEE Computer Soc., Washington, DC, USA, 1982, pp. 160-164.10.1109/SFCS.1982.38Search in Google Scholar

ISSN:
1210-3195
Langue:
Anglais
Périodicité:
3 fois par an
Sujets de la revue:
Mathematics, General Mathematics