差分隐私保护研究综述 - 豆丁网

CS 526: Lectures, Handouts & Homeworks 2014-12-9 · CS 526 Lectures, Handouts & Homeworks (Fall 2014) Tuesday: Thursday: Week 1 (Aug 25 -- Aug 29) Overview of the course () ; Readings. Information Security on Wikipedia Privacy-preserving data publishing: A survey of recent 2010-6-23 · Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression. Tech. rep., SRI International. Google Scholar CSE 598D / STAT 598B: Data Privacy 2008-7-3 · k-anonymity and other cluster-based methods [slides (ppt), ] Required: Latanya Sweeney. k-anonymity: a model for protecting privacy. International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, 10 (5), 2002; 557-570. Ninghui Li, Tiancheng Li, Suresh Venkatasubramanian. Dr. Jianhua Ruan at The University of Texas at San Antonio

2015-3-27 · [LLV07] Li N, Li T, Venkatasubramanian S. t-Closeness: privacy beyond k-anonymity and l-diversity. ICDE; p. 106–15. 2007. [LLZ+12] Li T, Li N, Zhang J, Molloy I. Slicing: A new approach for privacy preserving data publishing. IEEE Trans Knowl Data Eng, 24(3):561–574, 2012 [LM12] Li C, Miklau G. An adaptive mechanism for accurate query

Challenges and techniques in Big data security and privacy

2011-8-15 · None of the existing anonymization principles (e.g., k-anonymity, l-diversity, etc.) can effectively prevent proximity breach. In this paper, the problem is solved by introducing a novel principle called (e,m)-anonymity.

数据自治开放模式下的隐私保护