|
|
Venues (Conferences, Journals, ...)
|
|
GrowBag graphs for keyword ? (Num. hits/coverage)
Group by:
The graphs summarize 289 occurrences of 144 keywords
|
|
|
Results
Found 1251 publication records. Showing 1251 according to the selection in the facets
Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
60 | Bowonsak Seisungsittisunti, Juggapong Natwichai |
Incremental privacy preservation for associative classification. |
CIKM-PAVLAD |
2009 |
DBLP DOI BibTeX RDF |
privacy-preservation, associative classification, incremental processing |
58 | Abdelmounaam Rezgui, Athman Bouguettaya, Mohamed Eltoweissy |
SemWebDL: A privacy-preserving Semantic Web infrastructure for digital libraries. |
Int. J. Digit. Libr. |
2004 |
DBLP DOI BibTeX RDF |
Web services, Privacy, Semantic Web, Digital libraries, Reputation |
56 | Charu C. Aggarwal, Jian Pei, Bo Zhang 0002 |
On privacy preservation against adversarial data mining. |
KDD |
2006 |
DBLP DOI BibTeX RDF |
data mining, association rules, privacy preservation |
55 | Fredrik Olsson |
On privacy preservation in text and document-based active learning for named entity recognition. |
CIKM-PAVLAD |
2009 |
DBLP DOI BibTeX RDF |
active machine learning, privacy preservation, named entity recognition, data annotation |
55 | Li Wan, Wee Keong Ng, Shuguo Han, Vincent C. S. Lee |
Privacy-preservation for gradient descent methods. |
KDD |
2007 |
DBLP DOI BibTeX RDF |
regression, privacy preservation, secure multi-party computation, gradient descent method |
55 | Chuang-Cheng Chiu, Chieh-Yuan Tsai |
A k -Anonymity Clustering Method for Effective Data Privacy Preservation. |
ADMA |
2007 |
DBLP DOI BibTeX RDF |
Data privacy preservation, C-means clustering algorithm, Clustering, k-Anonymity, Feature weighting |
49 | Yuan Tian 0003, Biao Song, Eui-nam Huh |
A threat-based privacy preservation system in untrusted environment. |
ICHIT |
2009 |
DBLP DOI BibTeX RDF |
threaten, privacy, purpose |
48 | Sam Yuan Sung, Yao Liu 0002, Hui Xiong 0001, Peter A. Ng |
Privacy preservation for data cubes. |
Knowl. Inf. Syst. |
2006 |
DBLP DOI BibTeX RDF |
Random data distortion, OLAP, Privacy preservation, Range query |
46 | Philip W. L. Fong, Mohd M. Anwar, Zhen Zhao |
A Privacy Preservation Model for Facebook-Style Social Network Systems. |
ESORICS |
2009 |
DBLP DOI BibTeX RDF |
|
44 | Yi Lu, Weichao Wang, Bharat K. Bhargava, Dongyan Xu |
Trust-based privacy preservation for peer-to-peer data sharing. |
IEEE Trans. Syst. Man Cybern. Part A |
2006 |
DBLP DOI BibTeX RDF |
|
42 | Jianming Yong |
Enhancing the Privacy of e-Learning Systems with Alias and Anonymity. |
CSCWD (Selected Papers) |
2007 |
DBLP DOI BibTeX RDF |
e-Learning, Privacy Preservation, Digital Identity |
42 | Jim Dowd, Shouhuai Xu, Weining Zhang |
Privacy-Preserving Decision Tree Mining Based on Random Substitutions. |
ETRICS |
2006 |
DBLP DOI BibTeX RDF |
data mining, decision tree, Privacy-preservation, matrix, perturbation |
42 | Yingpeng Sang, Hong Shen 0001, Yasuo Tan, Naixue Xiong |
Efficient Protocols for Privacy Preserving Matching Against Distributed Datasets. |
ICICS |
2006 |
DBLP DOI BibTeX RDF |
set matching, distributed database, cryptographic protocol, privacy preservation, set intersection |
42 | Ting Wang 0006, Ling Liu 0001 |
Butterfly: Protecting Output Privacy in Stream Mining. |
ICDE |
2008 |
DBLP DOI BibTeX RDF |
|
40 | Keng-Pei Lin, Ming-Syan Chen |
Releasing the SVM Classifier with Privacy-Preservation. |
ICDM |
2008 |
DBLP DOI BibTeX RDF |
|
40 | Philip S. Yu |
Mining of Evolving Data Streams with Privacy Preservation. |
PAKDD |
2004 |
DBLP DOI BibTeX RDF |
|
39 | Yuan Tian 0003, Biao Song, Eui-nam Huh |
A purpose-based privacy-aware system using privacy data graph. |
MoMM |
2009 |
DBLP DOI BibTeX RDF |
privacy data graph, privacy, role based access control |
39 | Hillol Kargupta, Souptik Datta, Qi Wang, Krishnamoorthy Sivakumar |
Random-data perturbation techniques and privacy-preserving data mining. |
Knowl. Inf. Syst. |
2005 |
DBLP DOI BibTeX RDF |
Security, Data mining, Privacy, Random perturbation |
39 | Keon-Myung Lee, Jee-Hyong Lee 0001, Myung-Geun Chun |
Incorporating Privacy Policy into an Anonymity-Based Privacy-Preserving ID-Based Service Platform. |
KES (1) |
2005 |
DBLP DOI BibTeX RDF |
|
38 | A. K. Upadhayay, Abhijat Agarwal, Rachita Masand, Rajeev Gupta |
Privacy Preserving Data Mining: A New Methodology for Data Transformation. |
IHCI |
2009 |
DBLP DOI BibTeX RDF |
|
38 | Millist W. Vincent, Mukesh K. Mohania, Mizuho Iwaihara |
Detecting privacy violations in database publishing using disjoint queries. |
EDBT |
2009 |
DBLP DOI BibTeX RDF |
|
37 | Xiaokui Xiao, Yufei Tao 0001 |
Dynamic anonymization: accurate statistical analysis with privacy preservation. |
SIGMOD Conference |
2008 |
DBLP DOI BibTeX RDF |
m-invariance, dynamic anonymization, privacy, statistical database |
37 | Wensheng Zhang 0001, Chuang Wang 0002, Taiming Feng |
GP^2S: Generic Privacy-Preservation Solutions for Approximate Aggregation of Sensor Data (concise contribution). |
PerCom |
2008 |
DBLP DOI BibTeX RDF |
|
37 | Nattapon Harnsamut, Juggapong Natwichai, Xingzhi Sun, Xue Li 0001 |
Data Quality in Privacy Preservation for Associative Classification. |
ADMA |
2008 |
DBLP DOI BibTeX RDF |
|
37 | Barbara Poblete, Myra Spiliopoulou, Ricardo A. Baeza-Yates |
Website Privacy Preservation for Query Log Publishing. |
PinKDD |
2007 |
DBLP DOI BibTeX RDF |
|
37 | Guoqiang Zhan, Zude Li, Xiaojun Ye, Jianmin Wang 0001 |
Privacy Preservation and Protection by Extending Generalized Partial Indices. |
BNCOD |
2006 |
DBLP DOI BibTeX RDF |
|
36 | Yang Ye, Yu Liu 0068, Chi Wang 0001, Dapeng Lv, Jianhua Feng |
Decomposition: Privacy Preservation for Multiple Sensitive Attributes. |
DASFAA |
2009 |
DBLP DOI BibTeX RDF |
|
36 | Bobji Mungamuru, Hector Garcia-Molina |
Privacy, Preservation and Performance: The 3 P's of Distributed Data Management. |
HASE |
2008 |
DBLP DOI BibTeX RDF |
|
36 | Taiyong Li, Changjie Tang, Jiang Wu, Qian Luo, Shengzhi Li, Xun Lin, Jie Zuo |
k-Anonymity via Clustering Domain Knowledge for Privacy Preservation. |
FSKD (4) |
2008 |
DBLP DOI BibTeX RDF |
|
35 | Anna Cinzia Squicciarini, Elisa Bertino, Elena Ferrari, Federica Paci, Bhavani Thuraisingham |
PP-trust-X: A system for privacy preserving trust negotiations. |
ACM Trans. Inf. Syst. Secur. |
2007 |
DBLP DOI BibTeX RDF |
privacy, Access control, strategy, credentials, attribute-based access control, automated trust negotiation |
35 | Naikuo Yang, Howard Barringer, Ning Zhang 0001 |
A Purpose-Based Access Control Model. |
IAS |
2007 |
DBLP DOI BibTeX RDF |
|
35 | Hillol Kargupta, Souptik Datta, Qi Wang, Krishnamoorthy Sivakumar |
On the Privacy Preserving Properties of Random Data Perturbation Techniques. |
ICDM |
2003 |
DBLP DOI BibTeX RDF |
|
34 | James Cheng, Ada Wai-Chee Fu, Jia Liu |
K-isomorphism: privacy preserving network publication against structural attacks. |
SIGMOD Conference |
2010 |
DBLP DOI BibTeX RDF |
structural attacks, social networks, privacy preservation, graph isomorphism, data publishing |
34 | Yipin Sun, Xiangyu Su, Baokang Zhao, Jinshu Su |
Mix-zones Deployment for Location Privacy Preservation in Vehicular Communications. |
CIT |
2010 |
DBLP DOI BibTeX RDF |
Mix-zones, Deployment, Privacy preservation, Vehicular communications |
34 | Xin Jin, Mingyang Zhang 0001, Nan Zhang 0004, Gautam Das 0001 |
Versatile publishing for privacy preservation. |
KDD |
2010 |
DBLP DOI BibTeX RDF |
guardian normal form, versatile publishing, decomposition, privacy preservation |
34 | Arjun Dasgupta, Nan Zhang 0004, Gautam Das 0001, Surajit Chaudhuri |
Privacy preservation of aggregates in hidden databases: why and how? |
SIGMOD Conference |
2009 |
DBLP DOI BibTeX RDF |
privacy preservation, hidden databases |
34 | Peter Christen |
Geocode Matching and Privacy Preservation. |
PinKDD |
2008 |
DBLP DOI BibTeX RDF |
privacy preservation, secure multi-party computations, record linkage, entity resolution, geocoding, Data matching |
34 | Jian Xu 0015, Wei Wang 0009, Jian Pei, Xiaoyuan Wang, Baile Shi, Ada Wai-Chee Fu |
Utility-based anonymization for privacy preservation with less information loss. |
SIGKDD Explor. |
2006 |
DBLP DOI BibTeX RDF |
local recoding, data mining, utility, privacy preservation, k-anonymity |
34 | Xiaokui Xiao, Yufei Tao 0001 |
Personalized privacy preservation. |
SIGMOD Conference |
2006 |
DBLP DOI BibTeX RDF |
privacy preservation, k-anonymity |
33 | Jürgen Dix, Wolfgang Faber 0001, V. S. Subrahmanian |
The Relationship Between Reasoning About Privacy and Default Logics. |
LPAR |
2005 |
DBLP DOI BibTeX RDF |
|
33 | Keon-Myung Lee, Sang Ho Lee 0002 |
A Multiagent Architecture for Privacy-Preserving ID-Based Service in Ubiquitous Computing Environment. |
Australian Conference on Artificial Intelligence |
2004 |
DBLP DOI BibTeX RDF |
|
33 | Jun Sakuma, Shigenobu Kobayashi |
Large-Scale k-Means Clustering with User-Centric Privacy Preservation. |
PAKDD |
2008 |
DBLP DOI BibTeX RDF |
data mining, clustering, privacy, peer-to-peer, k-means |
33 | Raymond Chi-Wing Wong, Yubao Liu, Jian Yin 0001, Zhilan Huang, Ada Wai-Chee Fu, Jian Pei |
(alpha, k)-anonymity Based Privacy Preservation by Lossy Join. |
APWeb/WAIM |
2007 |
DBLP DOI BibTeX RDF |
|
32 | Mohammad-Reza Zare-Mirakabad, Aman Jantan, Stéphane Bressan |
Clustering-Based Frequency l-Diversity Anonymization. |
ISA |
2009 |
DBLP DOI BibTeX RDF |
|
31 | Qiong Wei, Yansheng Lu, Qiang Lou |
Privacy-Preserving Data Publishing Based on De-clustering. |
ACIS-ICIS |
2008 |
DBLP DOI BibTeX RDF |
de-clustering, privacy-preserving |
31 | Xuehua Shen, Bin Tan, ChengXiang Zhai |
Privacy protection in personalized search. |
SIGIR Forum |
2007 |
DBLP DOI BibTeX RDF |
|
31 | Bharat K. Bhargava |
Innovative Ideas in Privacy Research (Keynote Talk). |
DEXA Workshops |
2006 |
DBLP DOI BibTeX RDF |
|
31 | Elisa Bertino, Igor Nai Fovino, Loredana Parasiliti Provenza |
A Framework for Evaluating Privacy Preserving Data Mining Algorithms. |
Data Min. Knowl. Discov. |
2005 |
DBLP DOI BibTeX RDF |
|
31 | Dakshi Agrawal, Charu C. Aggarwal |
On the Design and Quantification of Privacy Preserving Data Mining Algorithms. (PDF / PS) |
PODS |
2001 |
DBLP DOI BibTeX RDF |
|
30 | Raymond Chi-Wing Wong, Jiuyong Li, Ada Wai-Chee Fu, Ke Wang 0001 |
(alpha, k)-anonymous data publishing. |
J. Intell. Inf. Syst. |
2009 |
DBLP DOI BibTeX RDF |
Data mining, Privacy, Anonymity, Privacy preservation, Data publishing |
30 | Raymond Chi-Wing Wong, Jiuyong Li, Ada Wai-Chee Fu, Ke Wang 0001 |
(alpha, k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing. |
KDD |
2006 |
DBLP DOI BibTeX RDF |
data mining, anonymity, privacy preservation, data publishing |
29 | Josep Domingo-Ferrer |
The Functionality-Security-Privacy Game. |
MDAI |
2009 |
DBLP DOI BibTeX RDF |
Security, Privacy, Game theory, Mechanism design, Functionality |
29 | Rongxing Lu, Xiaodong Lin 0001, Haojin Zhu, Pin-Han Ho, Xuemin Shen |
ECPP: Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications. |
INFOCOM |
2008 |
DBLP DOI BibTeX RDF |
|
29 | Ke Wang 0001, Benjamin C. M. Fung, Philip S. Yu |
Template-Based Privacy Preservation in Classification Problems. |
ICDM |
2005 |
DBLP DOI BibTeX RDF |
|
29 | Peng Zhang, Yunhai Tong, Shiwei Tang, Dongqing Yang |
Mining Association Rules from Distorted Data for Privacy Preservation. |
KES (3) |
2005 |
DBLP DOI BibTeX RDF |
|
29 | Emmanuel Antwi-Boasiako, Shijie Zhou, Yongjian Liao, Qihe Liu, Yuyu Wang, Kwabena Owusu-Agyemang |
Privacy preservation in Distributed Deep Learning: A survey on Distributed Deep Learning, privacy preservation techniques used and interesting research directions. |
J. Inf. Secur. Appl. |
2021 |
DBLP DOI BibTeX RDF |
|
27 | Xiao Pan, Xiaofeng Meng 0001, Jianliang Xu |
Distortion-based anonymity for continuous queries in location-based mobile services. |
GIS |
2009 |
DBLP DOI BibTeX RDF |
location-based services, continuous queries, privacy protection, information privacy |
27 | Bin Zhou 0002, Jian Pei, Wo-Shun Luk |
A brief survey on anonymization techniques for privacy preserving publishing of social network data. |
SIGKDD Explor. |
2008 |
DBLP DOI BibTeX RDF |
|
27 | Bin Zhou 0002, Jian Pei |
Preserving Privacy in Social Networks Against Neighborhood Attacks. |
ICDE |
2008 |
DBLP DOI BibTeX RDF |
|
27 | Kui Ren 0001, Wenjing Lou |
A Sophisticated Privacy-Enhanced Yet Accountable Security Framework for Metropolitan Wireless Mesh Networks. |
ICDCS |
2008 |
DBLP DOI BibTeX RDF |
|
27 | Shuguo Han, Wee Keong Ng |
Privacy-Preserving Linear Fisher Discriminant Analysis. |
PAKDD |
2008 |
DBLP DOI BibTeX RDF |
|
27 | Jehan Wickramasuriya, Mahesh Datt, Sharad Mehrotra, Nalini Venkatasubramanian |
Privacy protecting data collection in media spaces. |
ACM Multimedia |
2004 |
DBLP DOI BibTeX RDF |
privacy, access control, video surveillance |
27 | Elisa Bertino, Elena Ferrari, Anna Cinzia Squicciarini |
Privacy-Preserving Trust Negotiations. |
Privacy Enhancing Technologies |
2004 |
DBLP DOI BibTeX RDF |
|
25 | Daniele Riboni, Linda Pareschi, Claudio Bettini |
Privacy in Georeferenced Context-Aware Services: A Survey. |
Privacy in Location-Based Applications |
2009 |
DBLP DOI BibTeX RDF |
|
25 | Jian-min Han, Huiqun Yu, Yu Juan, Ting-ting Cen |
A Complete (alpha, k)-Anonymity Model for Sensitive Values Individuation Preservation. |
ISECS |
2008 |
DBLP DOI BibTeX RDF |
(a, k)-Anonymity Model, Homogeneity Attack, K-anonymity, l-Diversity |
25 | Zhihui Wang 0009, Bing Liu 0009, Wei Wang 0009, Haofeng Zhou, Baile Shi |
An Effective Approach for Hiding Sensitive Knowledge in Data Publishing. |
WAIM |
2006 |
DBLP DOI BibTeX RDF |
|
25 | Keon-Myung Lee, Sang Ho Lee 0002 |
Privacy-Preserving ID-Based Service Provision in Ubiquitous Computing Environments. |
OTM Workshops |
2004 |
DBLP DOI BibTeX RDF |
|
25 | Christopher C. Yang, Xuning Tang |
Social networks integration and privacy preservation using subgraph generalization. |
KDD Workshop on CyberSecurity and Intelligence Informatics |
2009 |
DBLP DOI BibTeX RDF |
|
25 | Rong Ge 0002, Martin Ester, Wen Jin, Zengjian Hu |
A Disc-based Approach to Data Summarization and Privacy Preservation. |
SSDBM |
2006 |
DBLP DOI BibTeX RDF |
|
24 | Ayush Agarwal, Pratik Chattopadhyay, Lipo Wang |
Privacy preservation through facial de-identification with simultaneous emotion preservation. |
Signal Image Video Process. |
2021 |
DBLP DOI BibTeX RDF |
|
24 | Thiago Moreira da Costa |
OPP_IoT An ontology-based privacy preservation approach for the Internet of Things. (Une approche pour la préservation de la confidentialité dans l'internet des objets basée sur les ontologies). |
|
2017 |
RDF |
|
24 | G. Sathish Kumar, K. Premalatha, G. Uma Maheshwari, P. Rajesh Kanna |
No more privacy Concern: A privacy-chain based homomorphic encryption scheme and statistical method for privacy preservation of user's private and sensitive data. |
Expert Syst. Appl. |
2023 |
DBLP DOI BibTeX RDF |
|
23 | Jalaja Padma, Yasin N. Silva, Muhammad Umer Arshad, Walid G. Aref |
Hippocratic PostgreSQL. |
ICDE |
2009 |
DBLP DOI BibTeX RDF |
|
23 | Stefan G. Weber, Andreas Heinemann, Max Mühlhäuser |
Towards an Architecture for Balancing Privacy and Traceability in Ubiquitous Computing Environments. |
ARES |
2008 |
DBLP DOI BibTeX RDF |
Privacy, Ubiquitous Computing, Traceability |
23 | Mohd M. Anwar, Jim E. Greer |
Enabling Reputation-Based Trust in Privacy-Enhanced Learning Systems. |
Intelligent Tutoring Systems |
2008 |
DBLP DOI BibTeX RDF |
|
23 | Nattapon Harnsamut, Juggapong Natwichai |
A Novel Heuristic Algorithm for Privacy Preserving of Associative Classification. |
PRICAI |
2008 |
DBLP DOI BibTeX RDF |
|
23 | Nattapon Harnsamut, Juggapong Natwichai, Bowonsak Seisungsittisunti |
Privacy Preserving of Associative Classification and Heuristic Approach. |
SNPD |
2008 |
DBLP DOI BibTeX RDF |
|
23 | Fengjun Li, Bo Luo, Peng Liu 0005, Dongwon Lee 0001, Chao-Hsien Chu |
Automaton segmentation: a new approach to preserve privacy in xml information brokering. |
CCS |
2007 |
DBLP DOI BibTeX RDF |
privacy, access control, xml |
23 | Charu C. Aggarwal |
On Randomization, Public Information and the Curse of Dimensionality. |
ICDE |
2007 |
DBLP DOI BibTeX RDF |
|
23 | Jie Wang 0008, Jun Zhang 0001 |
Addressing Accuracy Issues in Privacy Preserving Data Mining through Matrix Factorization. |
ISI |
2007 |
DBLP DOI BibTeX RDF |
|
21 | Adam J. Lee, Marianne Winslett |
Enforcing Safety and Consistency Constraints in Policy-Based Authorization Systems. |
ACM Trans. Inf. Syst. Secur. |
2008 |
DBLP DOI BibTeX RDF |
distributed proving, consistency, credentials, trust negotiation |
19 | Ninghui Li, Tiancheng Li, Suresh Venkatasubramanian |
Closeness: A New Privacy Measure for Data Publishing. |
IEEE Trans. Knowl. Data Eng. |
2010 |
DBLP DOI BibTeX RDF |
Privacy preservation, data security, data publishing, data anonymization |
19 | Emiran Curtmola, Alin Deutsch, K. K. Ramakrishnan, Divesh Srivastava |
Load-balanced query dissemination in privacy-aware online communities. |
SIGMOD Conference |
2010 |
DBLP DOI BibTeX RDF |
privacy aware, publisher k-anonymity, query dissemination, user censorship resistant, load balancing, online communities, privacy preservation, k-anonymity, distributed infrastructure |
19 | Jianxin Li 0002, Dacheng Zhang, Jinpeng Huai, Jie Xu 0007 |
Context-aware trust negotiation in peer-to-peer service collaborations. |
Peer-to-Peer Netw. Appl. |
2009 |
DBLP DOI BibTeX RDF |
Peer-to-peer access control, Security policy, Privacy preservation, Credential, Trust establishment |
19 | Raymond Chi-Wing Wong, Ada Wai-Chee Fu, Ke Wang 0001, Jian Pei |
Anonymization-based attacks in privacy-preserving data publishing. |
ACM Trans. Database Syst. |
2009 |
DBLP DOI BibTeX RDF |
minimality attack, Privacy preservation, k-anonymity, data publishing, l-diversity |
19 | Igor Pernek, Karin Anna Hummel |
SocioNet: A Context-Aware Approach for Lowering the Communication Barrier. |
OTM Workshops |
2009 |
DBLP DOI BibTeX RDF |
Personal Information Data, Social Communication Barriers, Context-awareness, Privacy Preservation |
19 | Mohammad-Reza Zare-Mirakabad, Aman Jantan, Stéphane Bressan |
Privacy Risk Diagnosis: Mining l-Diversity. |
DASFAA Workshops |
2009 |
DBLP DOI BibTeX RDF |
measuring l-diversity, monotonicity of l-diversity, knowledge discovery problem, Privacy preservation, apriori algorithm |
19 | Gautam Das 0001, Nan Zhang 0004 |
Privacy risks in health databases from aggregate disclosure. |
PETRA |
2009 |
DBLP DOI BibTeX RDF |
privacy preservation, hidden databases |
19 | Hai Trong Vu, Thuc D. Nguyen, Neeraj Mittal, S. Venkatesan 0001 |
PEQ: A Privacy-Preserving Scheme for Exact Query Evaluation in Distributed Sensor Data Networks. |
SRDS |
2009 |
DBLP DOI BibTeX RDF |
sensor network, privacy-preservation, data aggregation |
19 | Qiong Wei, Yansheng Lu |
Preservation of Privacy in Publishing Social Network Data. |
ISECS |
2008 |
DBLP DOI BibTeX RDF |
Data Publication, Social Network Data, k-Subgraph, Privacy Preservation |
19 | Yang Ye, Qiao Deng, Chi Wang 0001, Dapeng Lv, Yu Liu 0068, Jianhua Feng |
BSGI: An Effective Algorithm towards Stronger l-Diversity. |
DEXA |
2008 |
DBLP DOI BibTeX RDF |
BSGI, Unique-Distinct l-diversity, Privacy preservation, k-anonymity, l-diversity |
19 | Yingpeng Sang, Hong Shen 0001 |
Privacy preserving set intersection based on bilinear groups. |
ACSC |
2008 |
DBLP BibTeX RDF |
non interactive zero-knowledge proof, cryptographic protocol, privacy preservation, set intersection, bilinear groups |
19 | Youdong Tao, Yunhai Tong, Shaohua Tan, Shiwei Tang, Dongqing Yang |
Protecting the Publishing Identity in Multiple Tuples. (PDF / PS) |
DBSec |
2008 |
DBLP DOI BibTeX RDF |
Anonymity, Identity, Privacy preservation, Data publishing |
19 | Lei Zhang 0004, Sushil Jajodia, Alexander Brodsky 0001 |
Information disclosure under realistic assumptions: privacy versus optimality. |
CCS |
2007 |
DBLP DOI BibTeX RDF |
disclosure algorithm, privacy preservation, information disclosure |
19 | Matthew Roughan, Jon Arnold |
Multiple Target Localisation in Sensor Networks with Location Privacy. |
ESAS |
2007 |
DBLP DOI BibTeX RDF |
ad-hoc networks, localization, privacy-preservation |
19 | Hyoungmin Park, Kyuseok Shim |
Approximate algorithms for K-anonymity. |
SIGMOD Conference |
2007 |
DBLP DOI BibTeX RDF |
local recoding, data mining, anonymity, privacy preservation, data publishing |
19 | Alvin Cheung, Tyrone Grandison, Christopher M. Johnson, Stefan Schönauer |
Ïnfïnïty: a generic platform for application development and information sharing on mobile devices. |
MobiDE |
2007 |
DBLP DOI BibTeX RDF |
collaboration, information sharing, privacy preservation, mobile middleware |
19 | Zhihui Wang 0009, Wei Wang 0009, Baile Shi, S. H. Boey |
Privacy-Preserving Frequent Pattern Sharing. |
DASFAA |
2007 |
DBLP DOI BibTeX RDF |
private pattern, privacy preservation, Frequent pattern |
19 | Arisa Fujii, Go Ohtake, Goichiro Hanaoka, Kazuto Ogawa |
Anonymous Authentication Scheme for Subscription Services. |
KES (3) |
2007 |
DBLP DOI BibTeX RDF |
authentication, anonymity, privacy preservation, group signature, linkability |
19 | Kazuto Ogawa, Goichiro Hanaoka, Kazukuni Kobara, Kanta Matsuura, Hideki Imai |
Anonymous Pay-TV System with Secure Revenue Sharing. |
KES (3) |
2007 |
DBLP DOI BibTeX RDF |
secure revenue sharing, anonymity, privacy preservation, homomorphic encryption, Pay-TV |
Displaying result #1 - #100 of 1251 (100 per page; Change: ) Pages: [ 1][ 2][ 3][ 4][ 5][ 6][ 7][ 8][ 9][ 10][ >>] |
|