Academic literature on the topic 'Privacy Preserving Data Publishing (PPDP)'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Privacy Preserving Data Publishing (PPDP).'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Privacy Preserving Data Publishing (PPDP)"

1

Radhika, D., and D. Aruna Kumari. "Misusability Measure Based Sanitization of Big Data for Privacy Preserving MapReduce Programming." International Journal of Electrical and Computer Engineering (IJECE) 8, no. 6 (2018): 4524–32. https://doi.org/10.11591/ijece.v8i6.pp4524-4532.

Full text
Abstract:
Leakage and misuse of sensitive data is a challenging problem to enterprises. It has become more serious problem with the advent of cloud and big data. The rationale behind this is the increase in outsourcing of data to public cloud and publishing data for wider visibility. Therefore Privacy Preserving Data Publishing (PPDP), Privacy Preserving Data Mining (PPDM) and Privacy Preserving Distributed Data Mining (PPDM) are crucial in the contemporary era. PPDP and PPDM can protect privacy at data and process levels respectively. Therefore, with big data privacy to data became indispensable due to
APA, Harvard, Vancouver, ISO, and other styles
2

Qamar, T., N. Z. Bawany, and N. A. Khan. "EDAMS: Efficient Data Anonymization Model Selector for Privacy-Preserving Data Publishing." Engineering, Technology & Applied Science Research 10, no. 2 (2020): 5423–27. https://doi.org/10.5281/zenodo.3748328.

Full text
Abstract:
The evolution of internet to the Internet of Things (IoT) gives an exponential rise to the data collection process. This drastic increase in the collection of a person’s private information represents a serious threat to his/her privacy. Privacy-Preserving Data Publishing (PPDP) is an area that provides a way of sharing data in their anonymized version, i.e. keeping the identity of a person undisclosed. Various anonymization models are available in the area of PPDP that guard privacy against numerous attacks. However, selecting the optimum model which balances utility and privacy is a ch
APA, Harvard, Vancouver, ISO, and other styles
3

Radhika, D., and D. Aruna Kumari. "Misusability Measure Based Sanitization of Big Data for Privacy Preserving MapReduce Programming." International Journal of Electrical and Computer Engineering (IJECE) 8, no. 6 (2018): 4524. http://dx.doi.org/10.11591/ijece.v8i6.pp4524-4532.

Full text
Abstract:
Leakage and misuse of sensitive data is a challenging problem to enterprises. It has become more serious problem with the advent of cloud and big data. The rationale behind this is the increase in outsourcing of data to public cloud and publishing data for wider visibility. Therefore Privacy Preserving Data Publishing (PPDP), Privacy Preserving Data Mining (PPDM) and Privacy Preserving Distributed Data Mining (PPDM) are crucial in the contemporary era. PPDP and PPDM can protect privacy at data and process levels respectively. Therefore, with big data privacy to data became indispensable due to
APA, Harvard, Vancouver, ISO, and other styles
4

Qamar, T., N. Z. Bawany, and N. A. Khan. "EDAMS: Efficient Data Anonymization Model Selector for Privacy-Preserving Data Publishing." Engineering, Technology & Applied Science Research 10, no. 2 (2020): 5423–27. http://dx.doi.org/10.48084/etasr.3374.

Full text
Abstract:
The evolution of internet to the Internet of Things (IoT) gives an exponential rise to the data collection process. This drastic increase in the collection of a person’s private information represents a serious threat to his/her privacy. Privacy-Preserving Data Publishing (PPDP) is an area that provides a way of sharing data in their anonymized version, i.e. keeping the identity of a person undisclosed. Various anonymization models are available in the area of PPDP that guard privacy against numerous attacks. However, selecting the optimum model which balances utility and privacy is a challeng
APA, Harvard, Vancouver, ISO, and other styles
5

Kabou, Salheddine, Sidi mohamed Benslimane, and Mhammed Mosteghanemi. "A Survey on Privacy Preserving Dynamic Data Publishing." International Journal of Organizational and Collective Intelligence 8, no. 4 (2018): 1–20. http://dx.doi.org/10.4018/ijoci.2018100101.

Full text
Abstract:
Many organizations, especially small and medium business (SMB) enterprises require the collection and sharing of data containing personal information. The privacy of this data must be preserved before outsourcing to the commercial public. Privacy preserving data publishing PPDP refers to the process of publishing useful information while preserving data privacy. A variety of approaches have been proposed to ensure privacy by applying traditional anonymization models which focused only on the single publication of datasets. In practical applications, data publishing is more complicated where th
APA, Harvard, Vancouver, ISO, and other styles
6

Kim, Jong Wook. "Efficiently Supporting Online Privacy-Preserving Data Publishing in a Distributed Computing Environment." Applied Sciences 11, no. 22 (2021): 10740. http://dx.doi.org/10.3390/app112210740.

Full text
Abstract:
There has recently been an increasing need for the collection and sharing of microdata containing information regarding an individual entity. Because microdata typically contain sensitive information on an individual, releasing it directly for public use may violate existing privacy requirements. Thus, extensive studies have been conducted on privacy-preserving data publishing (PPDP), which ensures that any microdata released satisfy the privacy policy requirements. Most existing privacy-preserving data publishing algorithms consider a scenario in which a data publisher, receiving a request fo
APA, Harvard, Vancouver, ISO, and other styles
7

Khan, Razaullah, Xiaofeng Tao, Adeel Anjum, et al. "Privacy Preserving for Multiple Sensitive Attributes against Fingerprint Correlation Attack Satisfying c-Diversity." Wireless Communications and Mobile Computing 2020 (January 28, 2020): 1–18. http://dx.doi.org/10.1155/2020/8416823.

Full text
Abstract:
Privacy preserving data publishing (PPDP) refers to the releasing of anonymized data for the purpose of research and analysis. A considerable amount of research work exists for the publication of data, having a single sensitive attribute. The practical scenarios in PPDP with multiple sensitive attributes (MSAs) have not yet attracted much attention of researchers. Although a recently proposed technique (p, k)-Angelization provided a novel solution, in this regard, where one-to-one correspondence between the buckets in the generalized table (GT) and the sensitive table (ST) has been used. Howev
APA, Harvard, Vancouver, ISO, and other styles
8

Adegunwa, Oluwabiyi Akinkunmi, and Muhammad Ehsan Rana. "Privacy Preserving Data Publishing Anonymization Methods for Limiting Malicious Attacks in Healthcare Records." Journal of Computational and Theoretical Nanoscience 16, no. 8 (2019): 3538–43. http://dx.doi.org/10.1166/jctn.2019.8320.

Full text
Abstract:
In recent times, especially since the beginning of the new millennium, governments, industry players, IT firms and business enterprises have given more consideration to the use of data for their decision and operational processes. This data, that usually contain users, clients and customers’ information, is collected using varying infrastructure, instruments and techniques. The technological breakthroughs in the health industry and the digitalization of medical records i.e., transformation into Electronic Health Records (EHRs) brings about the possibilities of accessing health records in real-
APA, Harvard, Vancouver, ISO, and other styles
9

Narula, Deepak, Pardeep Kumar, and Shuchita Upadhyaya. "Evaluation of proposed amalgamated anonymization approach." Indonesian Journal of Electrical Engineering and Computer Science 16, no. 3 (2019): 1439. http://dx.doi.org/10.11591/ijeecs.v16.i3.pp1439-1446.

Full text
Abstract:
<p>In the current scenario of modern era, providing security to an individual is always a matter of concern when a huge volume of electronic data is gathering daily. Now providing security to the gathered data is not only a matter of concern but also remains a notable topic of research. The concept of Privacy Preserving Data Publishing (PPDP) defines accessing the published data without disclosing the non required information about an individual. Hence PPDP faces the problem of publishing useful data while keeping the privacy about sensitive information about an individual. A variety of
APA, Harvard, Vancouver, ISO, and other styles
10

Ghann, Patricia, Emmanuel Dortey Tetteh, Kobby Asare Obeng, and Muhyideen Elias. "Preserving the Privacy of Sensitive Data Using Bit-Coded-Sensitive Algorithm (BCSA)." International Journal of Recent Contributions from Engineering, Science & IT (iJES) 10, no. 04 (2022): 4–16. http://dx.doi.org/10.3991/ijes.v10i04.35023.

Full text
Abstract:
Organizations now deal with massive amounts of data. Data is collected from various points such as hospitals, credit card companies, and search engines. After collecting this voluminous data, it is published and shared for research. Data that is collected may have sensitive information that might be used to identify an individual and consequently lead to privacy violations when published. To address this challenge, privacy-preserving data publishing (PPDP) seeks to remove threats to privacy while ensuring that the necessary information is released for data mining. Various techniques have been
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Privacy Preserving Data Publishing (PPDP)"

1

Shang, Hui. "Privacy Preserving Kin Genomic Data Publishing." Miami University / OhioLINK, 2020. http://rave.ohiolink.edu/etdc/view?acc_num=miami1594835227299524.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Lin, Zehua. "Privacy Preserving Social Network Data Publishing." Miami University / OhioLINK, 2021. http://rave.ohiolink.edu/etdc/view?acc_num=miami1610045108271476.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Chen, Xiaoqiang. "Privacy Preserving Data Publishing for Recommender System." Thesis, Uppsala universitet, Institutionen för informationsteknologi, 2011. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-155785.

Full text
Abstract:
Driven by mutual benefits, exchange and publication of data among various parties is an inevitable trend. However, released data often contains sensitive information thus direct publication violates individual privacy. This undertaking is in the scope of privacy preserving data publishing (PPDP). Among many privacy models, K- anonymity framework is popular and well-studied, it protects data by constructing groups of anonymous records such that each record in the table released is covered by no fewer than k-1 other records. This thesis investigates different privacy models and focus on achievin
APA, Harvard, Vancouver, ISO, and other styles
4

Wang, Hui. "Secure query answering and privacy-preserving data publishing." Thesis, University of British Columbia, 2007. http://hdl.handle.net/2429/31721.

Full text
Abstract:
The last several decades have witnessed a phenomenal growth in the networking infrastructure connecting computers all over the world. The Web has now become an ubiquitous channel for information sharing and dissemination. More and more data is being exchanged and published on the Web. This growth has created a whole new set of research challenges, while giving a new spin to some existing ones. For example, XML(eXtensible Markup Language), a self-describing and semi-structured data format, has emerged as the standard for representing and exchanging data between applications across the Web. An i
APA, Harvard, Vancouver, ISO, and other styles
5

Sehatkar, Morvarid. "Towards a Privacy Preserving Framework for Publishing Longitudinal Data." Thesis, Université d'Ottawa / University of Ottawa, 2014. http://hdl.handle.net/10393/31629.

Full text
Abstract:
Recent advances in information technology have enabled public organizations and corporations to collect and store huge amounts of individuals' data in data repositories. Such data are powerful sources of information about an individual's life such as interests, activities, and finances. Corporations can employ data mining and knowledge discovery techniques to extract useful knowledge and interesting patterns from large repositories of individuals' data. The extracted knowledge can be exploited to improve strategic decision making, enhance business performance, and improve services. However, pe
APA, Harvard, Vancouver, ISO, and other styles
6

Stroud, Caleb Zachary. "Implementing Differential Privacy for Privacy Preserving Trajectory Data Publication in Large-Scale Wireless Networks." Thesis, Virginia Tech, 2018. http://hdl.handle.net/10919/84548.

Full text
Abstract:
Wireless networks collect vast amounts of log data concerning usage of the network. This data aids in informing operational needs related to performance, maintenance, etc., but it is also useful for outside researchers in analyzing network operation and user trends. Releasing such information to these outside researchers poses a threat to privacy of users. The dueling need for utility and privacy must be addressed. This thesis studies the concept of differential privacy for fulfillment of these goals of releasing high utility data to researchers while maintaining user privacy. The focus is spe
APA, Harvard, Vancouver, ISO, and other styles
7

Huang, Zhengli. "Privacy and utility analysis of the randomization approach in Privacy-Preserving Data Publishing." Related electronic resource: Current Research at SU : database of SU dissertations, recent titles available full text, 2008. http://wwwlib.umi.com/cr/syr/main.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Yang, Cao. "Rigorous and Flexible Privacy Protection Framework for Utilizing Personal Spatiotemporal Data." 京都大学 (Kyoto University), 2017. http://hdl.handle.net/2433/225733.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Jafer, Yasser. "Task Oriented Privacy-preserving (TOP) Technologies Using Automatic Feature Selection." Thesis, Université d'Ottawa / University of Ottawa, 2016. http://hdl.handle.net/10393/34320.

Full text
Abstract:
A large amount of digital information collected and stored in datasets creates vast opportunities for knowledge discovery and data mining. These datasets, however, may contain sensitive information about individuals and, therefore, it is imperative to ensure that their privacy is protected. Most research in the area of privacy preserving data publishing does not make any assumptions about an intended analysis task applied on the dataset. In many domains such as healthcare, finance, etc; however, it is possible to identify the analysis task beforehand. Incorporating such knowledge of the ult
APA, Harvard, Vancouver, ISO, and other styles
10

"Privacy preserving data publishing." Thesis, 2008. http://library.cuhk.edu.hk/record=b6074672.

Full text
Abstract:
The advance of information technologies has enabled various organizations (e.g., census agencies, hospitals) to collect large volumes of sensitive personal data (e.g., census data, medical records). Due to the great research value of such data, it is often released for public benefit purposes, which, however, poses a risk to individual privacy. A typical solution to this problem is to anonymize the data before releasing it to the public. In particular, the anonymization should be conducted in a careful manner, such that the published data not only prevents an adversary from inferring sensitive
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Privacy Preserving Data Publishing (PPDP)"

1

Wong, Raymond Chi-Wing, and Ada Wai-Chee Fu. Privacy-Preserving Data Publishing. Springer International Publishing, 2010. http://dx.doi.org/10.1007/978-3-031-01834-3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Wai-Chee, Ada, and Raymond Chi-Wing Wong. Privacy-Preserving Data Publishing. Springer International Publishing AG, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Wong, Raymond Chi-Wing, and Ada Wai-Chee Fu. Privacy-Preserving Data Publishing: An Overview. Morgan & Claypool Publishers, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Wong, Raymond Chi-Wing, and Ada Wai-Chee Fu. Privacy-Preserving Data Publishing: An Overview. Morgan & Claypool Publishers, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Yu, Philip S., Ke Wang, Benjamin C. M. Fung, and Ada Wai-Chee Fu. Introduction to Privacy-Preserving Data Publishing. Taylor & Francis Group, 2019.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Yu, Philip S., Ke Wang, Benjamin C. M. Fung, and Ada Wai-Chee Fu. Introduction to Privacy-Preserving Data Publishing. Taylor & Francis Group, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Yu, Philip S., Ke Wang, Benjamin C. M. Fung, and Ada Wai-Chee Fu. Introduction to Privacy-Preserving Data Publishing: Concepts and Techniques. Taylor & Francis Group, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Yu, Philip S., Ke Wang, Benjamin C. M. Fung, and Ada Wai-Chee Fu. Introduction to Privacy-Preserving Data Publishing: Concepts and Techniques. Taylor & Francis Group, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Introduction to privacy-preserving data publishing: Concepts and techniques. Chapman & Hall/CRC, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Wang, Lingyu, and Wen Ming Liu. Preserving Privacy Against Side-Channel Leaks: From Data Publishing to Web Applications. Springer, 2018.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Privacy Preserving Data Publishing (PPDP)"

1

Mohammed, Alip, and Benjamin C. M. Fung. "Privacy-Preserving Data Publishing." In Encyclopedia of Cryptography, Security and Privacy. Springer Berlin Heidelberg, 2022. http://dx.doi.org/10.1007/978-3-642-27739-9_1554-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Mohammed, Alip, and Benjamin C. M. Fung. "Privacy-Preserving Data Publishing." In Encyclopedia of Cryptography, Security and Privacy. Springer Nature Switzerland, 2025. https://doi.org/10.1007/978-3-030-71522-9_1554.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Wong, Raymond Chi-Wing, and Ada Wai-Chee Fu. "Graph Data." In Privacy-Preserving Data Publishing. Springer International Publishing, 2010. http://dx.doi.org/10.1007/978-3-031-01834-3_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Wang, Huili, Wenping Ma, Haibin Zheng, Zhi Liang, and Qianhong Wu. "Privacy-Preserving Sequential Data Publishing." In Network and System Security. Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-36938-5_37.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Rafiei, Majid, and Wil M. P. van der Aalst. "Privacy-Preserving Continuous Event Data Publishing." In Lecture Notes in Business Information Processing. Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-85440-9_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Rafiei, Majid, and Wil M. P. van der Aalst. "Privacy-Preserving Data Publishing in Process Mining." In Lecture Notes in Business Information Processing. Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-58638-6_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Olawoyin, Anifat M., Carson K. Leung, and Ratna Choudhury. "Privacy-Preserving Spatio-Temporal Patient Data Publishing." In Lecture Notes in Computer Science. Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-59051-2_28.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Kara, Burak Cem, and Can Eyupoglu. "Anonymization Methods for Privacy-Preserving Data Publishing." In Engineering Cyber-Physical Systems and Critical Infrastructures. Springer International Publishing, 2023. http://dx.doi.org/10.1007/978-3-031-09753-9_12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Wu, Lengdong, Hua He, and Osmar R. Zaïane. "Utility Enhancement for Privacy Preserving Health Data Publishing." In Advanced Data Mining and Applications. Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-53917-6_28.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Clifton, Chris, Eric J. Hanson, Keith Merrill, Shawn Merrill, and Amjad Zahraa. "A Partitioned Recoding Scheme for Privacy Preserving Data Publishing." In Privacy in Statistical Databases. Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-57521-2_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Privacy Preserving Data Publishing (PPDP)"

1

Kabou, Salheddine, Laid Gasmi, and Abdelbaset Kabou. "Privacy Preserving Continuous Big Data Publishing." In 2024 4th International Conference on Embedded & Distributed Systems (EDiS). IEEE, 2024. https://doi.org/10.1109/edis63605.2024.10783344.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Gadad, Veena, Sowmyarani C. N, Sindhu Rajendhran, and Ramakanth Kumar P. "Privacy Preserving Wearable Data Publishing Using Inter Cloud Infrastructure." In 2024 8th International Conference on Computational System and Information Technology for Sustainable Solutions (CSITSS). IEEE, 2024. https://doi.org/10.1109/csitss64042.2024.10817008.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Alkhathami, Meshari, Yong-Feng Ge, and Hua Wang. "A Variation-Based Genetic Algorithm for Privacy-Preserving Data Publishing." In 2024 11th International Conference on Machine Intelligence Theory and Applications (MiTA). IEEE, 2024. http://dx.doi.org/10.1109/mita60795.2024.10751708.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Gowda, Vikas Thammanna, Mason Lee, and Vanessa Campagna. "Enhanced Stratified Sampling: A Method for Privacy Preserving Big Data Publishing." In 2024 IEEE International Conference on Future Machine Learning and Data Science (FMLDS). IEEE, 2024. https://doi.org/10.1109/fmlds63805.2024.00056.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Meng, Xiankun. "Privacy preserving trajectory data publishing algorithm based on multilayer spatial fuzzy subtraction clustering algorithm." In International Conference on Machine Vision and Deep Learning (MVDL 2025), edited by Chengzhong Xu and Dickson K. W. Chiu. SPIE, 2025. https://doi.org/10.1117/12.3071710.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Olawoyin, Anifat M., Carson K. Leung, Hoang Hai Nguyen, and Alfredo Cuzzocrea. "Privacy-Preserving Publishing with Generative Adversarial Network (GAN) for Supporting Contact Tracing of Infectious Diseases." In 2024 IEEE International Conference on Big Data (BigData). IEEE, 2024. https://doi.org/10.1109/bigdata62323.2024.10826078.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Afifi, M. H., Ehab Zaghloul, Tongtong Li, and Jian Ren. "UBNB-PPDP: Utility-Boosting Negotiation-Based Privacy Preserving Data Publishing." In GLOBECOM 2018 - 2018 IEEE Global Communications Conference. IEEE, 2018. http://dx.doi.org/10.1109/glocom.2018.8647518.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Liu, Ruilin, and Hui Wang. "Privacy-preserving data publishing." In 2010 IEEE 26th International Conference on Data Engineering Workshops (ICDEW 2010). IEEE, 2010. http://dx.doi.org/10.1109/icdew.2010.5452722.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Canbay, Yavuz, Yilmaz Vural, and Seref Sagiroglu. "Privacy Preserving Big Data Publishing." In 2018 International Congress on Big Data, Deep Learning and Fighting Cyber Terrorism (IBIGDELFT). IEEE, 2018. http://dx.doi.org/10.1109/ibigdelft.2018.8625358.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Zakerzadeh, Hessam, Charu C. Aggarwal, and Ken Barker. "Privacy-preserving big data publishing." In SSDBM 2015: International Conference on Scientific and Statistical Database Management. ACM, 2015. http://dx.doi.org/10.1145/2791347.2791380.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Privacy Preserving Data Publishing (PPDP)"

1

Baader, Franz, Francesco Kriegel, Adrian Nuradiansyah, and Rafael Peñaloza. Computing Compliant Anonymisations of Quantified ABoxes w.r.t. EL Policies (Extended Version). Technische Universität Dresden, 2020. http://dx.doi.org/10.25368/2022.263.

Full text
Abstract:
We adapt existing approaches for privacy-preserving publishing of linked data to a setting where the data are given as Description Logic (DL) ABoxes with possibly anonymised (formally: existentially quantified) individuals and the privacy policies are expressed using sets of concepts of the DL EL. We provide a chacterization of compliance of such ABoxes w.r.t. EL policies, and show how optimal compliant anonymisations of ABoxes that are noncompliant can be computed. This work extends previous work on privacypreserving ontology publishing, in which a very restricted form of ABoxes, called insta
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!