Ordinal, Continuous and Heterogeneous k-Anonymity Through Microaggregation
Top Cited Papers
- 23 August 2005
- journal article
- Published by Springer Nature in Data Mining and Knowledge Discovery
- Vol. 11 (2) , 195-212
- https://doi.org/10.1007/s10618-005-0007-5
Abstract
No abstract availableKeywords
This publication has 15 references indexed in Scilit:
- Probabilistic Information Loss Measures in Confidentiality Protection of Continuous MicrodataData Mining and Knowledge Discovery, 2005
- Releasing Multiply Imputed, Synthetic Public use Microdata: An Illustration and Empirical StudyJournal of the Royal Statistical Society Series A: Statistics in Society, 2004
- On the complexity of optimal K-anonymityPublished by Association for Computing Machinery (ACM) ,2004
- Disclosure Risk vs. Data Utility: The R-U Confidentiality Map as Applied to TopcodingCHANCE, 2004
- Privacy in Statistical DatabasesPublished by Springer Nature ,2004
- ACHIEVING k-ANONYMITY PRIVACY PROTECTION USING GENERALIZATION AND SUPPRESSIONInternational Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 2002
- Practical data-oriented microaggregation for statistical disclosure controlIEEE Transactions on Knowledge and Data Engineering, 2002
- Post-Masking Optimization of the Tradeoff between Information Loss and Disclosure Risk in Masked Microdata SetsPublished by Springer Nature ,2002
- On the complexity of optimal microaggregation for statistical disclosure controlStatistical Journal of the United Nations Economic Commission for Europe, 2001
- Protecting respondents identities in microdata releaseIEEE Transactions on Knowledge and Data Engineering, 2001