• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Advanced Search Include Citations

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 10,558
Next 10 →

Privacy Preserving Data Mining

by Yehuda Lindell, Benny Pinkas - JOURNAL OF CRYPTOLOGY , 2000
"... In this paper we address the issue of privacy preserving data mining. Specifically, we consider a scenario in which two parties owning confidential databases wish to run a data mining algorithm on the union of their databases, without revealing any unnecessary information. Our work is motivated b ..."
Abstract - Cited by 525 (9 self) - Add to MetaCart
In this paper we address the issue of privacy preserving data mining. Specifically, we consider a scenario in which two parties owning confidential databases wish to run a data mining algorithm on the union of their databases, without revealing any unnecessary information. Our work is motivated

Privacy-Preserving Data Mining

by Rakesh Agrawal , Ramakrishnan Srikant , 2000
"... A fruitful direction for future data mining research will be the development of techniques that incorporate privacy concerns. Specifically, we address the following question. Since the primary task in data mining is the development of models about aggregated data, can we develop accurate models with ..."
Abstract - Cited by 844 (3 self) - Add to MetaCart
A fruitful direction for future data mining research will be the development of techniques that incorporate privacy concerns. Specifically, we address the following question. Since the primary task in data mining is the development of models about aggregated data, can we develop accurate models

TaintDroid: An Information-Flow Tracking System for Realtime Privacy Monitoring on Smartphones

by William Enck, Landon P. Cox, Jaeyeon Jung, et al. , 2010
"... Today’s smartphone operating systems fail to provide users with adequate control and visibility into how third-party applications use their private data. We present TaintDroid, an efficient, system-wide dynamic taint tracking and analysis system for the popular Android platform that can simultaneous ..."
Abstract - Cited by 527 (26 self) - Add to MetaCart
, if any, perceivable overhead when running thirdparty applications. We use TaintDroid to study the behavior of 30 popular third-party Android applications and find several instances of misuse of users ’ private information. We believe that TaintDroid is the first working prototype demonstrating

k-anonymity: a model for protecting privacy.

by Latanya Sweeney - International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, , 2002
"... Consider a data holder, such as a hospital or a bank, that has a privately held collection of person-specific, field structured data. Suppose the data holder wants to share a version of the data with researchers. How can a data holder release a version of its private data with scientific guarantees ..."
Abstract - Cited by 1313 (15 self) - Add to MetaCart
-anonymity protection if the information for each person contained in the release cannot be distinguished from at least k-1 individuals whose information also appears in the release. This paper also examines re-identification attacks that can be realized on releases that adhere to kanonymity unless accompanying

ℓ-diversity: Privacy beyond k-anonymity

by Ashwin Machanavajjhala, Daniel Kifer, Johannes Gehrke, Muthuramakrishnan Venkitasubramaniam - IN ICDE , 2006
"... Publishing data about individuals without revealing sensitive information about them is an important problem. In recent years, a new definition of privacy called k-anonymity has gained popularity. In a k-anonymized dataset, each record is indistinguishable from at least k − 1 other records with resp ..."
Abstract - Cited by 672 (13 self) - Add to MetaCart
Publishing data about individuals without revealing sensitive information about them is an important problem. In recent years, a new definition of privacy called k-anonymity has gained popularity. In a k-anonymized dataset, each record is indistinguishable from at least k − 1 other records

Private Information Retrieval

by Benny Chor, et al.
"... We describe schemes that enable a user to access k replicated copies of a database ( k * 2) and privately retrieve informationstored in the database. This means that each individual database gets no information on the identity of the item retrieved by the user. For a single database, achieving thi ..."
Abstract - Cited by 558 (14 self) - Add to MetaCart
We describe schemes that enable a user to access k replicated copies of a database ( k * 2) and privately retrieve informationstored in the database. This means that each individual database gets no information on the identity of the item retrieved by the user. For a single database, achieving

Inferring privacy information from social networks

by Jianming He, Wesleyw. Chu, Zhenyu (victor Liu - Proceedings of Intelligence and Security Informatics, volume LNCS 3975 , 2006
"... Abstract. Since privacy information can be inferred via social relations, the privacy confidentiality problem becomes increasingly challenging as online social network services are more popular. Using a Bayesian network approach to model the causal relations among people in social networks, we study ..."
Abstract - Cited by 45 (3 self) - Add to MetaCart
Abstract. Since privacy information can be inferred via social relations, the privacy confidentiality problem becomes increasingly challenging as online social network services are more popular. Using a Bayesian network approach to model the causal relations among people in social networks, we

Jflow: Practical mostly-static information flow control.

by Andrew C Myers - In Proceedings of the 26th ACM SIGPLAN-SIGACT symposium on Principles of programming languages, , 1999
"... Abstract A promising technique for protecting privacy and integrity of sensitive data is to statically check information flow within programs that manipulate the data. While previous work has proposed programming language extensions to allow this static checking, the resulting languages are too res ..."
Abstract - Cited by 584 (33 self) - Add to MetaCart
Abstract A promising technique for protecting privacy and integrity of sensitive data is to statically check information flow within programs that manipulate the data. While previous work has proposed programming language extensions to allow this static checking, the resulting languages are too

Hiding privacy information in video surveillance system

by Wei Zhang , Sen-Ching S Cheung , Minghua Chen - in IEEE International Conference on Image Processing , 2005
"... ABSTRACT This paper proposes a detailed framework of storing privacy information in surveillance video as a watermark. Authorized personnel is not only removed from the surveillance video as in [1] but also embedded into the video itself, which can only be retrieved with a secrete key. A perceptual ..."
Abstract - Cited by 28 (6 self) - Add to MetaCart
ABSTRACT This paper proposes a detailed framework of storing privacy information in surveillance video as a watermark. Authorized personnel is not only removed from the surveillance video as in [1] but also embedded into the video itself, which can only be retrieved with a secrete key. A

INTERNET PRIVACY INFORMATION PROPAGATION MODEL

by Han-wei Hsiao, Kun-yu Chen, Cathy S. Lin, Han-wei Hsiao, Kun-yu Chen, Cathy S. Lin
"... With the rapid growth of information and communication technology (ICT), the violation of information privacy has increased in recent years. The privacy concerns now re-emerge right because people perceives a threat from new ICT that are equipped with enhanced capabilities for surveillance, storage, ..."
Abstract - Add to MetaCart
With the rapid growth of information and communication technology (ICT), the violation of information privacy has increased in recent years. The privacy concerns now re-emerge right because people perceives a threat from new ICT that are equipped with enhanced capabilities for surveillance, storage
Next 10 →
Results 1 - 10 of 10,558
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University