Welcome to P K Kelkar Library, Online Public Access Catalogue (OPAC)

Database anonymization : (Record no. 562181)

000 -LEADER
fixed length control field 06521nam a2200757 i 4500
001 - CONTROL NUMBER
control field 7385400
003 - CONTROL NUMBER IDENTIFIER
control field IEEE
005 - DATE AND TIME OF LATEST TRANSACTION
control field 20200413152920.0
006 - FIXED-LENGTH DATA ELEMENTS--ADDITIONAL MATERIAL CHARACTERISTICS
fixed length control field m eo d
007 - PHYSICAL DESCRIPTION FIXED FIELD--GENERAL INFORMATION
fixed length control field cr cn |||m|||a
008 - FIXED-LENGTH DATA ELEMENTS--GENERAL INFORMATION
fixed length control field 160122s2016 caua foab 000 0 eng d
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
International Standard Book Number 9781627058445
Qualifying information ebook
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
Canceled/invalid ISBN 9781627058438
Qualifying information print
024 7# - OTHER STANDARD IDENTIFIER
Standard number or code 10.2200/S00690ED1V01Y201512SPT015
Source of number or code doi
035 ## - SYSTEM CONTROL NUMBER
System control number (CaBNVSL)swl00406110
035 ## - SYSTEM CONTROL NUMBER
System control number (OCoLC)935806387
040 ## - CATALOGING SOURCE
Original cataloging agency CaBNVSL
Language of cataloging eng
Description conventions rda
Transcribing agency CaBNVSL
Modifying agency CaBNVSL
050 #4 - LIBRARY OF CONGRESS CALL NUMBER
Classification number HF5548.37
Item number .D653 2016
082 04 - DEWEY DECIMAL CLASSIFICATION NUMBER
Classification number 658.478
Edition number 23
100 1# - MAIN ENTRY--PERSONAL NAME
Personal name Domingo-Ferrer, Josep.,
Relator term author.
245 10 - TITLE STATEMENT
Title Database anonymization :
Remainder of title privacy models, data utility, and microaggregation-based inter-model connections /
Statement of responsibility, etc. Josep Domingo-Ferrer, David Sánchez, and Jordi Soria-Comas.
264 #1 - PRODUCTION, PUBLICATION, DISTRIBUTION, MANUFACTURE, AND COPYRIGHT NOTICE
Place of production, publication, distribution, manufacture San Rafael, California (1537 Fourth Street, San Rafael, CA 94901 USA) :
Name of producer, publisher, distributor, manufacturer Morgan & Claypool,
Date of production, publication, distribution, manufacture, or copyright notice 2016.
300 ## - PHYSICAL DESCRIPTION
Extent 1 PDF (xv, 120 pages) :
Other physical details illustrations.
336 ## - CONTENT TYPE
Content type term text
Source rdacontent
337 ## - MEDIA TYPE
Media type term electronic
Source isbdmedia
338 ## - CARRIER TYPE
Carrier type term online resource
Source rdacarrier
490 1# - SERIES STATEMENT
Series statement Synthesis lectures on information security, privacy, and trust,
International Standard Serial Number 1945-9750 ;
Volume/sequential designation # 15
538 ## - SYSTEM DETAILS NOTE
System details note Mode of access: World Wide Web.
538 ## - SYSTEM DETAILS NOTE
System details note System requirements: Adobe Acrobat Reader.
500 ## - GENERAL NOTE
General note Part of: Synthesis digital library of engineering and computer science.
504 ## - BIBLIOGRAPHY, ETC. NOTE
Bibliography, etc. note Includes bibliographical references (pages 109-118).
505 0# - FORMATTED CONTENTS NOTE
Formatted contents note 1. Introduction --
505 8# - FORMATTED CONTENTS NOTE
Formatted contents note 2. Privacy in data releases -- 2.1 Types of data releases -- 2.2 Microdata sets -- 2.3 Formalizing privacy -- 2.4 Disclosure risk in microdata sets -- 2.5 Microdata anonymization -- 2.6 Measuring information loss -- 2.7 Trading off information loss and disclosure risk -- 2.8 Summary --
505 8# - FORMATTED CONTENTS NOTE
Formatted contents note 3. Anonymization methods for microdata -- 3.1 Non-perturbative masking methods -- 3.2 Perturbative masking methods -- 3.3 Synthetic data generation -- 3.4 Summary --
505 8# - FORMATTED CONTENTS NOTE
Formatted contents note 4. Quantifying disclosure risk: record linkage -- 4.1 Threshold-based record linkage -- 4.2 Rule-based record linkage -- 4.3 Probabilistic record linkage -- 4.4 Summary --
505 8# - FORMATTED CONTENTS NOTE
Formatted contents note 5. The k-anonymity privacy model -- 5.1 Insufficiency of data de-identification -- 5.2 The k-anonymity model -- 5.3 Generalization and suppression based k-anonymity -- 5.4 Microaggregation-based k-anonymity -- 5.5 Probabilistic k-anonymity -- 5.6 Summary --
505 8# - FORMATTED CONTENTS NOTE
Formatted contents note 6. Beyond k-anonymity: l-diversity and t -closeness -- 6.1 l-diversity -- 6.2 t-closeness -- 6.3 Summary --
505 8# - FORMATTED CONTENTS NOTE
Formatted contents note 7. t-closeness through microaggregation -- 7.1 Standard microaggregation and merging -- 7.2 t-closeness aware microaggregation: k-anonymity-first -- 7.3 t-closeness aware microaggregation: t-closeness-first -- 7.4 Summary --
505 8# - FORMATTED CONTENTS NOTE
Formatted contents note 8. Differential privacy -- 8.1 Definition -- 8.2 Calibration to the global sensitivity -- 8.3 Calibration to the smooth sensitivity -- 8.4 The exponential mechanism -- 8.5 Relation to k-anonymity-based models -- 8.6 Differentially private data publishing -- 8.7 Summary --
505 8# - FORMATTED CONTENTS NOTE
Formatted contents note 9. Differential privacy by multivariate microaggregation -- 9.1 Reducing sensitivity via prior multivariate microaggregation -- 9.2 Differentially private data sets by insensitive microaggregation -- 9.3 General insensitive microaggregation -- 9.4 Differential privacy with categorical attributes -- 9.5 A semantic distance for differential privacy -- 9.6 Integrating heterogeneous attribute types -- 9.7 Summary --
505 8# - FORMATTED CONTENTS NOTE
Formatted contents note 10. Differential privacy by individual ranking microaggregation -- 10.1 Limitations of multivariate microaggregation -- 10.2 Sensitivity reduction via individual ranking -- 10.3 Choosing the microggregation parameter k -- 10.4 Summary --
505 8# - FORMATTED CONTENTS NOTE
Formatted contents note 11. Conclusions and research directions -- 11.1 Summary and conclusions -- 11.2 Research directions -- Bibliography -- Authors' biographies.
506 1# - RESTRICTIONS ON ACCESS NOTE
Terms governing access Abstract freely available; full-text restricted to subscribers or individual document purchasers.
510 0# - CITATION/REFERENCES NOTE
Name of source Compendex
510 0# - CITATION/REFERENCES NOTE
Name of source INSPEC
510 0# - CITATION/REFERENCES NOTE
Name of source Google scholar
510 0# - CITATION/REFERENCES NOTE
Name of source Google book search
520 3# - SUMMARY, ETC.
Summary, etc. The current social and economic context increasingly demands open data to improve scientific research and decision making. However, when published data refer to individual respondents, disclosure risk limitation techniques must be implemented to anonymize the data and guarantee by design the fundamental right to privacy of the subjects the data refer to. Disclosure risk limitation has a long record in the statistical and computer science research communities, who have developed a variety of privacy-preserving solutions for data releases. This Synthesis Lecture provides a comprehensive overview of the fundamentals of privacy in data releases focusing on the computer science perspective. Specifically, we detail the privacy models, anonymization methods, and utility and risk metrics that have been proposed so far in the literature. Besides, as a more advanced topic, we identify and discuss in detail connections between several privacy models (i.e., how to accumulate the privacy guarantees they offer to achieve more robust protection and when such guarantees are equivalent or complementary); we also explore the links between anonymization methods and privacy models (how anonymization methods can be used to enforce privacy models and thereby offer ex ante privacy guarantees). These latter topics are relevant to researchers and advanced practitioners, who will gain a deeper understanding on the available data anonymization solutions and the privacy guarantees they can offer.
530 ## - ADDITIONAL PHYSICAL FORM AVAILABLE NOTE
Additional physical form available note Also available in print.
588 ## - SOURCE OF DESCRIPTION NOTE
Source of description note Title from PDF title page (viewed on January 22, 2016).
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Data protection.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Database security.
653 ## - INDEX TERM--UNCONTROLLED
Uncontrolled term data releases
653 ## - INDEX TERM--UNCONTROLLED
Uncontrolled term privacy protection
653 ## - INDEX TERM--UNCONTROLLED
Uncontrolled term anonymization
653 ## - INDEX TERM--UNCONTROLLED
Uncontrolled term privacy models
653 ## - INDEX TERM--UNCONTROLLED
Uncontrolled term statistical disclosure limitation
653 ## - INDEX TERM--UNCONTROLLED
Uncontrolled term statistical disclosure control
653 ## - INDEX TERM--UNCONTROLLED
Uncontrolled term microaggregation
700 1# - ADDED ENTRY--PERSONAL NAME
Personal name Sánchez, David.,
Relator term author.
700 1# - ADDED ENTRY--PERSONAL NAME
Personal name Soria-Comas, Jordi.,
Relator term author.
776 08 - ADDITIONAL PHYSICAL FORM ENTRY
Relationship information Print version:
International Standard Book Number 9781627058438
830 #0 - SERIES ADDED ENTRY--UNIFORM TITLE
Uniform title Synthesis digital library of engineering and computer science.
830 #0 - SERIES ADDED ENTRY--UNIFORM TITLE
Uniform title Synthesis lectures on information security, privacy, and trust ;
Volume/sequential designation # 15.
International Standard Serial Number 1945-9750
856 42 - ELECTRONIC LOCATION AND ACCESS
Materials specified Abstract with links to resource
Uniform Resource Identifier http://ieeexplore.ieee.org/servlet/opac?bknumber=7385400
Holdings
Withdrawn status Lost status Damaged status Not for loan Permanent Location Current Location Date acquired Barcode Date last seen Price effective from Koha item type
        PK Kelkar Library, IIT Kanpur PK Kelkar Library, IIT Kanpur 2020-04-13 EBKE681 2020-04-13 2020-04-13 E books

Powered by Koha