Serveur d'exploration Cyberinfrastructure

Attention, ce site est en cours de développement !
Attention, site généré par des moyens informatiques à partir de corpus bruts.
Les informations ne sont donc pas validées.

Towards Knowledge Intensive Data Privacy

Identifieur interne : 000234 ( Istex/Corpus ); précédent : 000233; suivant : 000235

Towards Knowledge Intensive Data Privacy

Auteurs : Vicenç Torra

Source :

RBID : ISTEX:663A740A058BC330C5EFE25D22026951CF6057EC

Abstract

Abstract: Privacy preserving data mining tools only use in a limited way information and knowledge other than the data base being protected. In this paper we plead on the need of knowledge intensive tools in data privacy. More especifically, we discuss the role of knowledge related tools in data protection and in disclosure risk assessment.

Url:
DOI: 10.1007/978-3-642-19348-4_1

Links to Exploration step

ISTEX:663A740A058BC330C5EFE25D22026951CF6057EC

Le document en format XML

<record>
<TEI wicri:istexFullTextTei="biblStruct">
<teiHeader>
<fileDesc>
<titleStmt>
<title xml:lang="en">Towards Knowledge Intensive Data Privacy</title>
<author>
<name sortKey="Torra, Vicenc" sort="Torra, Vicenc" uniqKey="Torra V" first="Vicenç" last="Torra">Vicenç Torra</name>
<affiliation>
<mods:affiliation>IIIA, Institut d’Investigació en Intel·ligència Artificial, CSIC, Consejo Superior de Investigaciones Científicas, Campus UAB s/n, 08193, Bellaterra, Catalonia, Spain</mods:affiliation>
</affiliation>
</author>
</titleStmt>
<publicationStmt>
<idno type="wicri:source">ISTEX</idno>
<idno type="RBID">ISTEX:663A740A058BC330C5EFE25D22026951CF6057EC</idno>
<date when="2011" year="2011">2011</date>
<idno type="doi">10.1007/978-3-642-19348-4_1</idno>
<idno type="url">https://api.istex.fr/document/663A740A058BC330C5EFE25D22026951CF6057EC/fulltext/pdf</idno>
<idno type="wicri:Area/Istex/Corpus">000234</idno>
</publicationStmt>
<sourceDesc>
<biblStruct>
<analytic>
<title level="a" type="main" xml:lang="en">Towards Knowledge Intensive Data Privacy</title>
<author>
<name sortKey="Torra, Vicenc" sort="Torra, Vicenc" uniqKey="Torra V" first="Vicenç" last="Torra">Vicenç Torra</name>
<affiliation>
<mods:affiliation>IIIA, Institut d’Investigació en Intel·ligència Artificial, CSIC, Consejo Superior de Investigaciones Científicas, Campus UAB s/n, 08193, Bellaterra, Catalonia, Spain</mods:affiliation>
</affiliation>
</author>
</analytic>
<monogr></monogr>
<series>
<title level="s">Lecture Notes in Computer Science</title>
<imprint>
<date>2011</date>
</imprint>
<idno type="ISSN">0302-9743</idno>
<idno type="eISSN">1611-3349</idno>
<idno type="ISSN">0302-9743</idno>
</series>
<idno type="istex">663A740A058BC330C5EFE25D22026951CF6057EC</idno>
<idno type="DOI">10.1007/978-3-642-19348-4_1</idno>
<idno type="ChapterID">1</idno>
<idno type="ChapterID">Chap1</idno>
</biblStruct>
</sourceDesc>
<seriesStmt>
<idno type="ISSN">0302-9743</idno>
</seriesStmt>
</fileDesc>
<profileDesc>
<textClass></textClass>
<langUsage>
<language ident="en">en</language>
</langUsage>
</profileDesc>
</teiHeader>
<front>
<div type="abstract" xml:lang="en">Abstract: Privacy preserving data mining tools only use in a limited way information and knowledge other than the data base being protected. In this paper we plead on the need of knowledge intensive tools in data privacy. More especifically, we discuss the role of knowledge related tools in data protection and in disclosure risk assessment.</div>
</front>
</TEI>
<istex>
<corpusName>springer</corpusName>
<author>
<json:item>
<name>Vicenç Torra</name>
<affiliations>
<json:string>IIIA, Institut d’Investigació en Intel·ligència Artificial, CSIC, Consejo Superior de Investigaciones Científicas, Campus UAB s/n, 08193, Bellaterra, Catalonia, Spain</json:string>
</affiliations>
</json:item>
</author>
<language>
<json:string>eng</json:string>
</language>
<originalGenre>
<json:string>OriginalPaper</json:string>
</originalGenre>
<abstract>Abstract: Privacy preserving data mining tools only use in a limited way information and knowledge other than the data base being protected. In this paper we plead on the need of knowledge intensive tools in data privacy. More especifically, we discuss the role of knowledge related tools in data protection and in disclosure risk assessment.</abstract>
<qualityIndicators>
<score>4.829</score>
<pdfVersion>1.6</pdfVersion>
<pdfPageSize>429.442 x 659.895 pts</pdfPageSize>
<refBibsNative>false</refBibsNative>
<keywordCount>0</keywordCount>
<abstractCharCount>342</abstractCharCount>
<pdfWordCount>2669</pdfWordCount>
<pdfCharCount>16232</pdfCharCount>
<pdfPageCount>7</pdfPageCount>
<abstractWordCount>55</abstractWordCount>
</qualityIndicators>
<title>Towards Knowledge Intensive Data Privacy</title>
<chapterId>
<json:string>1</json:string>
<json:string>Chap1</json:string>
</chapterId>
<genre>
<json:string>conference</json:string>
</genre>
<serie>
<editor>
<json:item>
<name>David Hutchison</name>
<affiliations>
<json:string>Lancaster University, Lancaster, UK</json:string>
</affiliations>
</json:item>
<json:item>
<name>Takeo Kanade</name>
<affiliations>
<json:string>Carnegie Mellon University, Pittsburgh, PA, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Josef Kittler</name>
<affiliations>
<json:string>University of Surrey, Guildford, UK</json:string>
</affiliations>
</json:item>
<json:item>
<name>Jon M. Kleinberg</name>
<affiliations>
<json:string>Cornell University, Ithaca, NY, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Friedemann Mattern</name>
<affiliations>
<json:string>ETH Zurich, Zurich, Switzerland</json:string>
</affiliations>
</json:item>
<json:item>
<name>John C. Mitchell</name>
<affiliations>
<json:string>Stanford University, Stanford, CA, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Moni Naor</name>
<affiliations>
<json:string>Weizmann Institute of Science, Rehovot, Israel</json:string>
</affiliations>
</json:item>
<json:item>
<name>Oscar Nierstrasz</name>
<affiliations>
<json:string>University of Bern, Bern, Switzerland</json:string>
</affiliations>
</json:item>
<json:item>
<name>C. Pandu Rangan</name>
<affiliations>
<json:string>Indian Institute of Technology, Madras, India</json:string>
</affiliations>
</json:item>
<json:item>
<name>Bernhard Steffen</name>
<affiliations>
<json:string>University of Dortmund, Dortmund, Germany</json:string>
</affiliations>
</json:item>
<json:item>
<name>Madhu Sudan</name>
<affiliations>
<json:string>Massachusetts Institute of Technology, MA, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Demetri Terzopoulos</name>
<affiliations>
<json:string>University of California, Los Angeles, CA, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Doug Tygar</name>
<affiliations>
<json:string>University of California, Berkeley, CA, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Moshe Y. Vardi</name>
<affiliations>
<json:string>Rice University, Houston, TX, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Gerhard Weikum</name>
<affiliations>
<json:string>Max-Planck Institute of Computer Science, Saarbrücken, Germany</json:string>
</affiliations>
</json:item>
</editor>
<issn>
<json:string>0302-9743</json:string>
</issn>
<language>
<json:string>unknown</json:string>
</language>
<eissn>
<json:string>1611-3349</json:string>
</eissn>
<title>Lecture Notes in Computer Science</title>
<copyrightDate>2011</copyrightDate>
</serie>
<host>
<editor>
<json:item>
<name>Joaquin Garcia-Alfaro</name>
<affiliations>
<json:string>IT/TELECOM Bretagne, Campus de Rennes, 2 Rue de la Châtaigneraie, 35512, Cesson Sévigné, Cedex, France</json:string>
<json:string>E-mail: joaquin.garcia@telecom-bretagne.eu</json:string>
</affiliations>
</json:item>
<json:item>
<name>Guillermo Navarro-Arribas</name>
<affiliations>
<json:string>IIIA-CSIC, Campus UAB, 08193, Bellaterra, Spain</json:string>
<json:string>E-mail: guille@iiia.csic.es</json:string>
</affiliations>
</json:item>
<json:item>
<name>Ana Cavalli</name>
<affiliations>
<json:string>IT/TELECOM SudParis, 9 Rue Charles Fourier, 91011, Evry Cedex, France</json:string>
<json:string>E-mail: ana.cavalli@it-sudparis.eu</json:string>
</affiliations>
</json:item>
<json:item>
<name>Jean Leneutre</name>
<affiliations>
<json:string>IT/TELECOM ParisTech, 46 Rue Barrault, 75634, Paris Cedex 13, France</json:string>
<json:string>E-mail: jean.leneutre@telecom-paristech.fr</json:string>
</affiliations>
</json:item>
</editor>
<subject>
<json:item>
<value>Computer Science</value>
</json:item>
<json:item>
<value>Computer Science</value>
</json:item>
<json:item>
<value>Management of Computing and Information Systems</value>
</json:item>
<json:item>
<value>Data Encryption</value>
</json:item>
<json:item>
<value>Computers and Society</value>
</json:item>
<json:item>
<value>Computer Communication Networks</value>
</json:item>
<json:item>
<value>Operating Systems</value>
</json:item>
<json:item>
<value>Information Systems Applications (incl.Internet)</value>
</json:item>
</subject>
<isbn>
<json:string>978-3-642-19347-7</json:string>
</isbn>
<language>
<json:string>unknown</json:string>
</language>
<eissn>
<json:string>1611-3349</json:string>
</eissn>
<title>Data Privacy Management and Autonomous Spontaneous Security</title>
<bookId>
<json:string>978-3-642-19348-4</json:string>
</bookId>
<volume>6514</volume>
<pages>
<last>7</last>
<first>1</first>
</pages>
<issn>
<json:string>0302-9743</json:string>
</issn>
<genre>
<json:string>book-series</json:string>
</genre>
<eisbn>
<json:string>978-3-642-19348-4</json:string>
</eisbn>
<copyrightDate>2011</copyrightDate>
<doi>
<json:string>10.1007/978-3-642-19348-4</json:string>
</doi>
</host>
<publicationDate>2011</publicationDate>
<copyrightDate>2011</copyrightDate>
<doi>
<json:string>10.1007/978-3-642-19348-4_1</json:string>
</doi>
<id>663A740A058BC330C5EFE25D22026951CF6057EC</id>
<score>0.23664163</score>
<fulltext>
<json:item>
<original>true</original>
<mimetype>application/pdf</mimetype>
<extension>pdf</extension>
<uri>https://api.istex.fr/document/663A740A058BC330C5EFE25D22026951CF6057EC/fulltext/pdf</uri>
</json:item>
<json:item>
<original>false</original>
<mimetype>application/zip</mimetype>
<extension>zip</extension>
<uri>https://api.istex.fr/document/663A740A058BC330C5EFE25D22026951CF6057EC/fulltext/zip</uri>
</json:item>
<istex:fulltextTEI uri="https://api.istex.fr/document/663A740A058BC330C5EFE25D22026951CF6057EC/fulltext/tei">
<teiHeader>
<fileDesc>
<titleStmt>
<title level="a" type="main" xml:lang="en">Towards Knowledge Intensive Data Privacy</title>
<respStmt>
<resp>Références bibliographiques récupérées via GROBID</resp>
<name resp="ISTEX-API">ISTEX-API (INIST-CNRS)</name>
</respStmt>
</titleStmt>
<publicationStmt>
<authority>ISTEX</authority>
<publisher>Springer Berlin Heidelberg</publisher>
<pubPlace>Berlin, Heidelberg</pubPlace>
<availability>
<p>Springer Berlin Heidelberg, 2011</p>
</availability>
<date>2011</date>
</publicationStmt>
<sourceDesc>
<biblStruct type="inbook">
<analytic>
<title level="a" type="main" xml:lang="en">Towards Knowledge Intensive Data Privacy</title>
<author xml:id="author-1">
<persName>
<forename type="first">Vicenç</forename>
<surname>Torra</surname>
</persName>
<affiliation>IIIA, Institut d’Investigació en Intel·ligència Artificial, CSIC, Consejo Superior de Investigaciones Científicas, Campus UAB s/n, 08193, Bellaterra, Catalonia, Spain</affiliation>
</author>
</analytic>
<monogr>
<title level="m">Data Privacy Management and Autonomous Spontaneous Security</title>
<title level="m" type="sub">5th International Workshop, DPM 2010 and 3rd International Workshop, SETOP 2010, Athens, Greece, September 23, 2010, Revised Selected Papers</title>
<idno type="pISBN">978-3-642-19347-7</idno>
<idno type="eISBN">978-3-642-19348-4</idno>
<idno type="pISSN">0302-9743</idno>
<idno type="eISSN">1611-3349</idno>
<idno type="DOI">10.1007/978-3-642-19348-4</idno>
<idno type="book-ID">978-3-642-19348-4</idno>
<idno type="book-title-ID">217154</idno>
<idno type="book-sequence-number">6514</idno>
<idno type="book-volume-number">6514</idno>
<idno type="book-chapter-count">18</idno>
<editor>
<persName>
<forename type="first">Joaquin</forename>
<surname>Garcia-Alfaro</surname>
</persName>
<email>joaquin.garcia@telecom-bretagne.eu</email>
<affiliation>IT/TELECOM Bretagne, Campus de Rennes, 2 Rue de la Châtaigneraie, 35512, Cesson Sévigné, Cedex, France</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Guillermo</forename>
<surname>Navarro-Arribas</surname>
</persName>
<email>guille@iiia.csic.es</email>
<affiliation>IIIA-CSIC, Campus UAB, 08193, Bellaterra, Spain</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Ana</forename>
<surname>Cavalli</surname>
</persName>
<email>ana.cavalli@it-sudparis.eu</email>
<affiliation>IT/TELECOM SudParis, 9 Rue Charles Fourier, 91011, Evry Cedex, France</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Jean</forename>
<surname>Leneutre</surname>
</persName>
<email>jean.leneutre@telecom-paristech.fr</email>
<affiliation>IT/TELECOM ParisTech, 46 Rue Barrault, 75634, Paris Cedex 13, France</affiliation>
</editor>
<imprint>
<publisher>Springer Berlin Heidelberg</publisher>
<pubPlace>Berlin, Heidelberg</pubPlace>
<date type="published" when="2011"></date>
<biblScope unit="volume">6514</biblScope>
<biblScope unit="page" from="1">1</biblScope>
<biblScope unit="page" to="7">7</biblScope>
</imprint>
</monogr>
<series>
<title level="s">Lecture Notes in Computer Science</title>
<editor>
<persName>
<forename type="first">David</forename>
<surname>Hutchison</surname>
</persName>
<affiliation>Lancaster University, Lancaster, UK</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Takeo</forename>
<surname>Kanade</surname>
</persName>
<affiliation>Carnegie Mellon University, Pittsburgh, PA, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Josef</forename>
<surname>Kittler</surname>
</persName>
<affiliation>University of Surrey, Guildford, UK</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Jon</forename>
<forename type="first">M.</forename>
<surname>Kleinberg</surname>
</persName>
<affiliation>Cornell University, Ithaca, NY, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Friedemann</forename>
<surname>Mattern</surname>
</persName>
<affiliation>ETH Zurich, Zurich, Switzerland</affiliation>
</editor>
<editor>
<persName>
<forename type="first">John</forename>
<forename type="first">C.</forename>
<surname>Mitchell</surname>
</persName>
<affiliation>Stanford University, Stanford, CA, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Moni</forename>
<surname>Naor</surname>
</persName>
<affiliation>Weizmann Institute of Science, Rehovot, Israel</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Oscar</forename>
<surname>Nierstrasz</surname>
</persName>
<affiliation>University of Bern, Bern, Switzerland</affiliation>
</editor>
<editor>
<persName>
<forename type="first">C.</forename>
<surname>Pandu Rangan</surname>
</persName>
<affiliation>Indian Institute of Technology, Madras, India</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Bernhard</forename>
<surname>Steffen</surname>
</persName>
<affiliation>University of Dortmund, Dortmund, Germany</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Madhu</forename>
<surname>Sudan</surname>
</persName>
<affiliation>Massachusetts Institute of Technology, MA, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Demetri</forename>
<surname>Terzopoulos</surname>
</persName>
<affiliation>University of California, Los Angeles, CA, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Doug</forename>
<surname>Tygar</surname>
</persName>
<affiliation>University of California, Berkeley, CA, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Moshe</forename>
<forename type="first">Y.</forename>
<surname>Vardi</surname>
</persName>
<affiliation>Rice University, Houston, TX, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Gerhard</forename>
<surname>Weikum</surname>
</persName>
<affiliation>Max-Planck Institute of Computer Science, Saarbrücken, Germany</affiliation>
</editor>
<biblScope>
<date>2011</date>
</biblScope>
<idno type="pISSN">0302-9743</idno>
<idno type="eISSN">1611-3349</idno>
<idno type="series-Id">558</idno>
</series>
<idno type="istex">663A740A058BC330C5EFE25D22026951CF6057EC</idno>
<idno type="DOI">10.1007/978-3-642-19348-4_1</idno>
<idno type="ChapterID">1</idno>
<idno type="ChapterID">Chap1</idno>
</biblStruct>
</sourceDesc>
</fileDesc>
<profileDesc>
<creation>
<date>2011</date>
</creation>
<langUsage>
<language ident="en">en</language>
</langUsage>
<abstract xml:lang="en">
<p>Abstract: Privacy preserving data mining tools only use in a limited way information and knowledge other than the data base being protected. In this paper we plead on the need of knowledge intensive tools in data privacy. More especifically, we discuss the role of knowledge related tools in data protection and in disclosure risk assessment.</p>
</abstract>
<textClass>
<keywords scheme="Book-Subject-Collection">
<list>
<label>SUCO11645</label>
<item>
<term>Computer Science</term>
</item>
</list>
</keywords>
</textClass>
<textClass>
<keywords scheme="Book-Subject-Group">
<list>
<label>I</label>
<label>I24067</label>
<label>I15033</label>
<label>I24040</label>
<label>I13022</label>
<label>I14045</label>
<label>I18040</label>
<item>
<term>Computer Science</term>
</item>
<item>
<term>Management of Computing and Information Systems</term>
</item>
<item>
<term>Data Encryption</term>
</item>
<item>
<term>Computers and Society</term>
</item>
<item>
<term>Computer Communication Networks</term>
</item>
<item>
<term>Operating Systems</term>
</item>
<item>
<term>Information Systems Applications (incl.Internet)</term>
</item>
</list>
</keywords>
</textClass>
</profileDesc>
<revisionDesc>
<change when="2011">Published</change>
<change xml:id="refBibs-istex" who="#ISTEX-API" when="2016-09-22">References added</change>
</revisionDesc>
</teiHeader>
</istex:fulltextTEI>
<json:item>
<original>false</original>
<mimetype>text/plain</mimetype>
<extension>txt</extension>
<uri>https://api.istex.fr/document/663A740A058BC330C5EFE25D22026951CF6057EC/fulltext/txt</uri>
</json:item>
</fulltext>
<metadata>
<istex:metadataXml wicri:clean="Springer, Publisher found" wicri:toSee="no header">
<istex:xmlDeclaration>version="1.0" encoding="UTF-8"</istex:xmlDeclaration>
<istex:docType PUBLIC="-//Springer-Verlag//DTD A++ V2.4//EN" URI="http://devel.springer.de/A++/V2.4/DTD/A++V2.4.dtd" name="istex:docType"></istex:docType>
<istex:document>
<Publisher>
<PublisherInfo>
<PublisherName>Springer Berlin Heidelberg</PublisherName>
<PublisherLocation>Berlin, Heidelberg</PublisherLocation>
</PublisherInfo>
<Series>
<SeriesInfo SeriesType="Series" TocLevels="0">
<SeriesID>558</SeriesID>
<SeriesPrintISSN>0302-9743</SeriesPrintISSN>
<SeriesElectronicISSN>1611-3349</SeriesElectronicISSN>
<SeriesTitle Language="En">Lecture Notes in Computer Science</SeriesTitle>
</SeriesInfo>
<SeriesHeader>
<EditorGroup>
<Editor AffiliationIDS="Aff1">
<EditorName DisplayOrder="Western">
<GivenName>David</GivenName>
<FamilyName>Hutchison</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff2">
<EditorName DisplayOrder="Western">
<GivenName>Takeo</GivenName>
<FamilyName>Kanade</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff3">
<EditorName DisplayOrder="Western">
<GivenName>Josef</GivenName>
<FamilyName>Kittler</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff4">
<EditorName DisplayOrder="Western">
<GivenName>Jon</GivenName>
<GivenName>M.</GivenName>
<FamilyName>Kleinberg</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff5">
<EditorName DisplayOrder="Western">
<GivenName>Friedemann</GivenName>
<FamilyName>Mattern</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff6">
<EditorName DisplayOrder="Western">
<GivenName>John</GivenName>
<GivenName>C.</GivenName>
<FamilyName>Mitchell</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff7">
<EditorName DisplayOrder="Western">
<GivenName>Moni</GivenName>
<FamilyName>Naor</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff8">
<EditorName DisplayOrder="Western">
<GivenName>Oscar</GivenName>
<FamilyName>Nierstrasz</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff9">
<EditorName DisplayOrder="Western">
<GivenName>C.</GivenName>
<FamilyName>Pandu Rangan</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff10">
<EditorName DisplayOrder="Western">
<GivenName>Bernhard</GivenName>
<FamilyName>Steffen</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff11">
<EditorName DisplayOrder="Western">
<GivenName>Madhu</GivenName>
<FamilyName>Sudan</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff12">
<EditorName DisplayOrder="Western">
<GivenName>Demetri</GivenName>
<FamilyName>Terzopoulos</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff13">
<EditorName DisplayOrder="Western">
<GivenName>Doug</GivenName>
<FamilyName>Tygar</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff14">
<EditorName DisplayOrder="Western">
<GivenName>Moshe</GivenName>
<GivenName>Y.</GivenName>
<FamilyName>Vardi</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff15">
<EditorName DisplayOrder="Western">
<GivenName>Gerhard</GivenName>
<FamilyName>Weikum</FamilyName>
</EditorName>
</Editor>
<Affiliation ID="Aff1">
<OrgName>Lancaster University</OrgName>
<OrgAddress>
<City>Lancaster</City>
<Country>UK</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff2">
<OrgName>Carnegie Mellon University</OrgName>
<OrgAddress>
<City>Pittsburgh</City>
<State>PA</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff3">
<OrgName>University of Surrey</OrgName>
<OrgAddress>
<City>Guildford</City>
<Country>UK</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff4">
<OrgName>Cornell University</OrgName>
<OrgAddress>
<City>Ithaca</City>
<State>NY</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff5">
<OrgName>ETH Zurich</OrgName>
<OrgAddress>
<City>Zurich</City>
<Country>Switzerland</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff6">
<OrgName>Stanford University</OrgName>
<OrgAddress>
<City>Stanford</City>
<State>CA</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff7">
<OrgName>Weizmann Institute of Science</OrgName>
<OrgAddress>
<City>Rehovot</City>
<Country>Israel</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff8">
<OrgName>University of Bern</OrgName>
<OrgAddress>
<City>Bern</City>
<Country>Switzerland</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff9">
<OrgName>Indian Institute of Technology</OrgName>
<OrgAddress>
<City>Madras</City>
<Country>India</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff10">
<OrgName>University of Dortmund</OrgName>
<OrgAddress>
<City>Dortmund</City>
<Country>Germany</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff11">
<OrgName>Massachusetts Institute of Technology</OrgName>
<OrgAddress>
<State>MA</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff12">
<OrgName>University of California</OrgName>
<OrgAddress>
<City>Los Angeles</City>
<State>CA</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff13">
<OrgName>University of California</OrgName>
<OrgAddress>
<City>Berkeley</City>
<State>CA</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff14">
<OrgName>Rice University</OrgName>
<OrgAddress>
<City>Houston</City>
<State>TX</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff15">
<OrgName>Max-Planck Institute of Computer Science</OrgName>
<OrgAddress>
<City>Saarbrücken</City>
<Country>Germany</Country>
</OrgAddress>
</Affiliation>
</EditorGroup>
</SeriesHeader>
<Book Language="En">
<BookInfo BookProductType="Proceedings" ContainsESM="No" Language="En" MediaType="eBook" NumberingDepth="2" NumberingStyle="ContentOnly" OutputMedium="All" TocLevels="0">
<BookID>978-3-642-19348-4</BookID>
<BookTitle>Data Privacy Management and Autonomous Spontaneous Security</BookTitle>
<BookSubTitle>5th International Workshop, DPM 2010 and 3rd International Workshop, SETOP 2010, Athens, Greece, September 23, 2010, Revised Selected Papers</BookSubTitle>
<BookVolumeNumber>6514</BookVolumeNumber>
<BookSequenceNumber>6514</BookSequenceNumber>
<BookDOI>10.1007/978-3-642-19348-4</BookDOI>
<BookTitleID>217154</BookTitleID>
<BookPrintISBN>978-3-642-19347-7</BookPrintISBN>
<BookElectronicISBN>978-3-642-19348-4</BookElectronicISBN>
<BookChapterCount>18</BookChapterCount>
<BookCopyright>
<CopyrightHolderName>Springer Berlin Heidelberg</CopyrightHolderName>
<CopyrightYear>2011</CopyrightYear>
</BookCopyright>
<BookSubjectGroup>
<BookSubject Code="I" Type="Primary">Computer Science</BookSubject>
<BookSubject Code="I24067" Priority="1" Type="Secondary">Management of Computing and Information Systems</BookSubject>
<BookSubject Code="I15033" Priority="2" Type="Secondary">Data Encryption</BookSubject>
<BookSubject Code="I24040" Priority="3" Type="Secondary">Computers and Society</BookSubject>
<BookSubject Code="I13022" Priority="4" Type="Secondary">Computer Communication Networks</BookSubject>
<BookSubject Code="I14045" Priority="5" Type="Secondary">Operating Systems</BookSubject>
<BookSubject Code="I18040" Priority="6" Type="Secondary">Information Systems Applications (incl.Internet)</BookSubject>
<SubjectCollection Code="SUCO11645">Computer Science</SubjectCollection>
</BookSubjectGroup>
<BookContext>
<SeriesID>558</SeriesID>
</BookContext>
</BookInfo>
<BookHeader>
<EditorGroup>
<Editor AffiliationIDS="Aff16">
<EditorName DisplayOrder="Western">
<GivenName>Joaquin</GivenName>
<FamilyName>Garcia-Alfaro</FamilyName>
</EditorName>
<Contact>
<Email>joaquin.garcia@telecom-bretagne.eu</Email>
</Contact>
</Editor>
<Editor AffiliationIDS="Aff17">
<EditorName DisplayOrder="Western">
<GivenName>Guillermo</GivenName>
<FamilyName>Navarro-Arribas</FamilyName>
</EditorName>
<Contact>
<Email>guille@iiia.csic.es</Email>
</Contact>
</Editor>
<Editor AffiliationIDS="Aff18">
<EditorName DisplayOrder="Western">
<GivenName>Ana</GivenName>
<FamilyName>Cavalli</FamilyName>
</EditorName>
<Contact>
<Email>ana.cavalli@it-sudparis.eu</Email>
</Contact>
</Editor>
<Editor AffiliationIDS="Aff19">
<EditorName DisplayOrder="Western">
<GivenName>Jean</GivenName>
<FamilyName>Leneutre</FamilyName>
</EditorName>
<Contact>
<Email>jean.leneutre@telecom-paristech.fr</Email>
</Contact>
</Editor>
<Affiliation ID="Aff16">
<OrgName>IT/TELECOM Bretagne, Campus de Rennes</OrgName>
<OrgAddress>
<Street>2 Rue de la Châtaigneraie</Street>
<Postcode>35512</Postcode>
<City>Cesson Sévigné, Cedex</City>
<Country>France</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff17">
<OrgName>IIIA-CSIC, Campus UAB</OrgName>
<OrgAddress>
<Postcode>08193</Postcode>
<City>Bellaterra</City>
<Country>Spain</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff18">
<OrgName>IT/TELECOM SudParis</OrgName>
<OrgAddress>
<Street>9 Rue Charles Fourier</Street>
<Postcode>91011</Postcode>
<City>Evry Cedex</City>
<Country>France</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff19">
<OrgName>IT/TELECOM ParisTech</OrgName>
<OrgAddress>
<Street>46 Rue Barrault</Street>
<Postcode>75634</Postcode>
<City>Paris Cedex 13</City>
<Country>France</Country>
</OrgAddress>
</Affiliation>
</EditorGroup>
</BookHeader>
<Part ID="Part1">
<PartInfo TocLevels="0">
<PartID>1</PartID>
<PartSequenceNumber>1</PartSequenceNumber>
<PartTitle>Keynote Talks</PartTitle>
<PartChapterCount>2</PartChapterCount>
<PartContext>
<SeriesID>558</SeriesID>
<BookTitle>Data Privacy Management and Autonomous Spontaneous Security</BookTitle>
</PartContext>
</PartInfo>
<Chapter ID="Chap1" Language="En">
<ChapterInfo ChapterType="OriginalPaper" ContainsESM="No" NumberingDepth="2" NumberingStyle="ContentOnly" TocLevels="0">
<ChapterID>1</ChapterID>
<ChapterDOI>10.1007/978-3-642-19348-4_1</ChapterDOI>
<ChapterSequenceNumber>1</ChapterSequenceNumber>
<ChapterTitle Language="En">Towards Knowledge Intensive Data Privacy</ChapterTitle>
<ChapterFirstPage>1</ChapterFirstPage>
<ChapterLastPage>7</ChapterLastPage>
<ChapterCopyright>
<CopyrightHolderName>Springer-Verlag Berlin Heidelberg</CopyrightHolderName>
<CopyrightYear>2011</CopyrightYear>
</ChapterCopyright>
<ChapterGrants Type="Regular">
<MetadataGrant Grant="OpenAccess"></MetadataGrant>
<AbstractGrant Grant="OpenAccess"></AbstractGrant>
<BodyPDFGrant Grant="Restricted"></BodyPDFGrant>
<BodyHTMLGrant Grant="Restricted"></BodyHTMLGrant>
<BibliographyGrant Grant="Restricted"></BibliographyGrant>
<ESMGrant Grant="Restricted"></ESMGrant>
</ChapterGrants>
<ChapterContext>
<SeriesID>558</SeriesID>
<PartID>1</PartID>
<BookID>978-3-642-19348-4</BookID>
<BookTitle>Data Privacy Management and Autonomous Spontaneous Security</BookTitle>
</ChapterContext>
</ChapterInfo>
<ChapterHeader>
<AuthorGroup>
<Author AffiliationIDS="Aff20">
<AuthorName DisplayOrder="Western">
<GivenName>Vicenç</GivenName>
<FamilyName>Torra</FamilyName>
</AuthorName>
</Author>
<Affiliation ID="Aff20">
<OrgDivision>IIIA, Institut d’Investigació en Intel·ligència Artificial</OrgDivision>
<OrgName>CSIC, Consejo Superior de Investigaciones Científicas</OrgName>
<OrgAddress>
<Street>Campus UAB s/n</Street>
<Postcode>08193</Postcode>
<City>Bellaterra</City>
<State>Catalonia</State>
<Country>Spain</Country>
</OrgAddress>
</Affiliation>
</AuthorGroup>
<Abstract ID="Abs1" Language="En">
<Heading>Abstract</Heading>
<Para>Privacy preserving data mining tools only use in a limited way information and knowledge other than the data base being protected. In this paper we plead on the need of knowledge intensive tools in data privacy. More especifically, we discuss the role of knowledge related tools in data protection and in disclosure risk assessment.</Para>
</Abstract>
</ChapterHeader>
<NoBody></NoBody>
</Chapter>
</Part>
</Book>
</Series>
</Publisher>
</istex:document>
</istex:metadataXml>
<mods version="3.6">
<titleInfo lang="en">
<title>Towards Knowledge Intensive Data Privacy</title>
</titleInfo>
<titleInfo type="alternative" contentType="CDATA" lang="en">
<title>Towards Knowledge Intensive Data Privacy</title>
</titleInfo>
<name type="personal">
<namePart type="given">Vicenç</namePart>
<namePart type="family">Torra</namePart>
<affiliation>IIIA, Institut d’Investigació en Intel·ligència Artificial, CSIC, Consejo Superior de Investigaciones Científicas, Campus UAB s/n, 08193, Bellaterra, Catalonia, Spain</affiliation>
<role>
<roleTerm type="text">author</roleTerm>
</role>
</name>
<typeOfResource>text</typeOfResource>
<genre type="conference" displayLabel="OriginalPaper"></genre>
<originInfo>
<publisher>Springer Berlin Heidelberg</publisher>
<place>
<placeTerm type="text">Berlin, Heidelberg</placeTerm>
</place>
<dateIssued encoding="w3cdtf">2011</dateIssued>
<copyrightDate encoding="w3cdtf">2011</copyrightDate>
</originInfo>
<language>
<languageTerm type="code" authority="rfc3066">en</languageTerm>
<languageTerm type="code" authority="iso639-2b">eng</languageTerm>
</language>
<physicalDescription>
<internetMediaType>text/html</internetMediaType>
</physicalDescription>
<abstract lang="en">Abstract: Privacy preserving data mining tools only use in a limited way information and knowledge other than the data base being protected. In this paper we plead on the need of knowledge intensive tools in data privacy. More especifically, we discuss the role of knowledge related tools in data protection and in disclosure risk assessment.</abstract>
<relatedItem type="host">
<titleInfo>
<title>Data Privacy Management and Autonomous Spontaneous Security</title>
<subTitle>5th International Workshop, DPM 2010 and 3rd International Workshop, SETOP 2010, Athens, Greece, September 23, 2010, Revised Selected Papers</subTitle>
</titleInfo>
<name type="personal">
<namePart type="given">Joaquin</namePart>
<namePart type="family">Garcia-Alfaro</namePart>
<affiliation>IT/TELECOM Bretagne, Campus de Rennes, 2 Rue de la Châtaigneraie, 35512, Cesson Sévigné, Cedex, France</affiliation>
<affiliation>E-mail: joaquin.garcia@telecom-bretagne.eu</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Guillermo</namePart>
<namePart type="family">Navarro-Arribas</namePart>
<affiliation>IIIA-CSIC, Campus UAB, 08193, Bellaterra, Spain</affiliation>
<affiliation>E-mail: guille@iiia.csic.es</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Ana</namePart>
<namePart type="family">Cavalli</namePart>
<affiliation>IT/TELECOM SudParis, 9 Rue Charles Fourier, 91011, Evry Cedex, France</affiliation>
<affiliation>E-mail: ana.cavalli@it-sudparis.eu</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Jean</namePart>
<namePart type="family">Leneutre</namePart>
<affiliation>IT/TELECOM ParisTech, 46 Rue Barrault, 75634, Paris Cedex 13, France</affiliation>
<affiliation>E-mail: jean.leneutre@telecom-paristech.fr</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<genre type="book-series" displayLabel="Proceedings"></genre>
<originInfo>
<copyrightDate encoding="w3cdtf">2011</copyrightDate>
<issuance>monographic</issuance>
</originInfo>
<subject>
<genre>Book-Subject-Collection</genre>
<topic authority="SpringerSubjectCodes" authorityURI="SUCO11645">Computer Science</topic>
</subject>
<subject>
<genre>Book-Subject-Group</genre>
<topic authority="SpringerSubjectCodes" authorityURI="I">Computer Science</topic>
<topic authority="SpringerSubjectCodes" authorityURI="I24067">Management of Computing and Information Systems</topic>
<topic authority="SpringerSubjectCodes" authorityURI="I15033">Data Encryption</topic>
<topic authority="SpringerSubjectCodes" authorityURI="I24040">Computers and Society</topic>
<topic authority="SpringerSubjectCodes" authorityURI="I13022">Computer Communication Networks</topic>
<topic authority="SpringerSubjectCodes" authorityURI="I14045">Operating Systems</topic>
<topic authority="SpringerSubjectCodes" authorityURI="I18040">Information Systems Applications (incl.Internet)</topic>
</subject>
<identifier type="DOI">10.1007/978-3-642-19348-4</identifier>
<identifier type="ISBN">978-3-642-19347-7</identifier>
<identifier type="eISBN">978-3-642-19348-4</identifier>
<identifier type="ISSN">0302-9743</identifier>
<identifier type="eISSN">1611-3349</identifier>
<identifier type="BookTitleID">217154</identifier>
<identifier type="BookID">978-3-642-19348-4</identifier>
<identifier type="BookChapterCount">18</identifier>
<identifier type="BookVolumeNumber">6514</identifier>
<identifier type="BookSequenceNumber">6514</identifier>
<identifier type="PartChapterCount">2</identifier>
<part>
<date>2011</date>
<detail type="part">
<title>Keynote Talks</title>
</detail>
<detail type="volume">
<number>6514</number>
<caption>vol.</caption>
</detail>
<extent unit="pages">
<start>1</start>
<end>7</end>
</extent>
</part>
<recordInfo>
<recordOrigin>Springer Berlin Heidelberg, 2011</recordOrigin>
</recordInfo>
</relatedItem>
<relatedItem type="series">
<titleInfo>
<title>Lecture Notes in Computer Science</title>
</titleInfo>
<name type="personal">
<namePart type="given">David</namePart>
<namePart type="family">Hutchison</namePart>
<affiliation>Lancaster University, Lancaster, UK</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Takeo</namePart>
<namePart type="family">Kanade</namePart>
<affiliation>Carnegie Mellon University, Pittsburgh, PA, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Josef</namePart>
<namePart type="family">Kittler</namePart>
<affiliation>University of Surrey, Guildford, UK</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Jon</namePart>
<namePart type="given">M.</namePart>
<namePart type="family">Kleinberg</namePart>
<affiliation>Cornell University, Ithaca, NY, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Friedemann</namePart>
<namePart type="family">Mattern</namePart>
<affiliation>ETH Zurich, Zurich, Switzerland</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">John</namePart>
<namePart type="given">C.</namePart>
<namePart type="family">Mitchell</namePart>
<affiliation>Stanford University, Stanford, CA, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Moni</namePart>
<namePart type="family">Naor</namePart>
<affiliation>Weizmann Institute of Science, Rehovot, Israel</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Oscar</namePart>
<namePart type="family">Nierstrasz</namePart>
<affiliation>University of Bern, Bern, Switzerland</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">C.</namePart>
<namePart type="family">Pandu Rangan</namePart>
<affiliation>Indian Institute of Technology, Madras, India</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Bernhard</namePart>
<namePart type="family">Steffen</namePart>
<affiliation>University of Dortmund, Dortmund, Germany</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Madhu</namePart>
<namePart type="family">Sudan</namePart>
<affiliation>Massachusetts Institute of Technology, MA, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Demetri</namePart>
<namePart type="family">Terzopoulos</namePart>
<affiliation>University of California, Los Angeles, CA, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Doug</namePart>
<namePart type="family">Tygar</namePart>
<affiliation>University of California, Berkeley, CA, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Moshe</namePart>
<namePart type="given">Y.</namePart>
<namePart type="family">Vardi</namePart>
<affiliation>Rice University, Houston, TX, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Gerhard</namePart>
<namePart type="family">Weikum</namePart>
<affiliation>Max-Planck Institute of Computer Science, Saarbrücken, Germany</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<originInfo>
<copyrightDate encoding="w3cdtf">2011</copyrightDate>
<issuance>serial</issuance>
</originInfo>
<identifier type="ISSN">0302-9743</identifier>
<identifier type="eISSN">1611-3349</identifier>
<identifier type="SeriesID">558</identifier>
<recordInfo>
<recordOrigin>Springer Berlin Heidelberg, 2011</recordOrigin>
</recordInfo>
</relatedItem>
<identifier type="istex">663A740A058BC330C5EFE25D22026951CF6057EC</identifier>
<identifier type="DOI">10.1007/978-3-642-19348-4_1</identifier>
<identifier type="ChapterID">1</identifier>
<identifier type="ChapterID">Chap1</identifier>
<accessCondition type="use and reproduction" contentType="copyright">Springer Berlin Heidelberg, 2011</accessCondition>
<recordInfo>
<recordContentSource>SPRINGER</recordContentSource>
<recordOrigin>Springer-Verlag Berlin Heidelberg, 2011</recordOrigin>
</recordInfo>
</mods>
</metadata>
<enrichments>
<json:item>
<type>multicat</type>
<uri>https://api.istex.fr/document/663A740A058BC330C5EFE25D22026951CF6057EC/enrichments/multicat</uri>
</json:item>
<istex:refBibTEI uri="https://api.istex.fr/document/663A740A058BC330C5EFE25D22026951CF6057EC/enrichments/refBib">
<teiHeader></teiHeader>
<text>
<front></front>
<body></body>
<back>
<listBibl>
<biblStruct xml:id="b0">
<monogr>
<title></title>
<author>
<persName>
<forename type="first">D</forename>
<surname>Abril</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">G</forename>
<surname>Navarro-Arribas</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">V</forename>
<surname>Torra</surname>
</persName>
</author>
<imprint>
<date type="published" when="2010"></date>
<publisher>Choquet Integral for Record Linkage</publisher>
</imprint>
</monogr>
<note>manuscript</note>
</biblStruct>
<biblStruct xml:id="b1">
<analytic>
<title level="a" type="main">Towards privacy preserving information retrieval through semantic microaggregation</title>
<author>
<persName>
<forename type="first">D</forename>
<surname>Abril</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">G</forename>
<surname>Navarro-Arribas</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">V</forename>
<surname>Torra</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">Proc. 2010 IEEEACM Int. Conf. on Web Intelligence / Intelligent Agent Technology</title>
<meeting>. 2010 IEEEACM Int. Conf. on Web Intelligence / Intelligent Agent Technology
<address>
<addrLine>Toronto, Canada</addrLine>
</address>
</meeting>
<imprint>
<date type="published" when="2010"></date>
</imprint>
</monogr>
<note>(. in press) V. Torra</note>
</biblStruct>
<biblStruct xml:id="b2">
<analytic>
<title level="a" type="main">Towards semantic microaggregation of categorical data for confidential documents</title>
<author>
<persName>
<forename type="first">D</forename>
<surname>Abril</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">G</forename>
<surname>Navarro-Arribas</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">V</forename>
<surname>Torra</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">MDAI 2010</title>
<editor>Torra, V., Narukawa, Y., Daumas, M.</editor>
<meeting>
<address>
<addrLine>Heidelberg</addrLine>
</address>
</meeting>
<imprint>
<publisher>Springer</publisher>
<date type="published" when="2010"></date>
<biblScope unit="page" from="266" to="276"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b3">
<analytic>
<title level="a" type="main">A new framework to automate constrained microaggregation</title>
<author>
<persName>
<forename type="first">I</forename>
<surname>Cano</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">G</forename>
<surname>Navarro-Arribas</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">V</forename>
<surname>Torra</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">Proc. PAVLAD Workshop in CIKM 2009</title>
<meeting>. PAVLAD Workshop in CIKM 2009
<address>
<addrLine>Hong Kong, China ; New York</addrLine>
</address>
</meeting>
<imprint>
<publisher>ACM</publisher>
<date type="published" when="2009"></date>
<biblScope unit="page" from="1" to="8"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b4">
<analytic>
<title level="a" type="main">An overview of statistical data editing</title>
<author>
<persName>
<forename type="first">De</forename>
<surname>Waal</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">T</forename>
</persName>
</author>
</analytic>
<monogr>
<title level="j">Statistics Netherlands</title>
<imprint>
<date type="published" when="2008"></date>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b5">
<analytic>
<title level="a" type="main">Semantic Microaggregation for the Anonymization of Query Logs</title>
<author>
<persName>
<forename type="first">A</forename>
<surname>Erola</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">J</forename>
<surname>Castelì A-Roca</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">G</forename>
<surname>Navarro-Arribas</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">V</forename>
<surname>Torra</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">PSD 2010</title>
<editor>Domingo-Ferrer, J., Magkos, E.</editor>
<meeting>
<address>
<addrLine>Heidelberg</addrLine>
</address>
</meeting>
<imprint>
<publisher>Springer</publisher>
<date type="published" when="2010"></date>
<biblScope unit="page" from="127" to="137"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b6">
<analytic>
<title level="a" type="main">The new view on editing</title>
<author>
<persName>
<forename type="first">L</forename>
<surname>Granquist</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="j">Int. Statistical Review</title>
<imprint>
<biblScope unit="volume">65</biblScope>
<biblScope unit="issue">3</biblScope>
<biblScope unit="page" from="381" to="387"></biblScope>
<date type="published" when="1997"></date>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b7">
<analytic>
<title level="a" type="main">Data Access in a Cyber World: Making Use of Cyberinfrastructure</title>
<author>
<persName>
<forename type="first">J</forename>
<surname>Lane</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">P</forename>
<surname>Heus</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">T</forename>
<surname>Mulcahy</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="j">Transactions on Data Privacy</title>
<imprint>
<biblScope unit="volume">1</biblScope>
<biblScope unit="issue">1</biblScope>
<biblScope unit="page" from="2" to="16"></biblScope>
<date type="published" when="2008"></date>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b8">
<analytic>
<title level="a" type="main">Incognito: efficient full-domain K-anonymity</title>
<author>
<persName>
<forename type="first">K</forename>
<surname>Lefevre</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">D</forename>
<forename type="middle">J</forename>
<surname>Dewitt</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">R</forename>
<surname>Ramakrishnan</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">Proceedings of the 2005 ACM SIGMOD International Conference on Management of Data</title>
<meeting>the 2005 ACM SIGMOD International Conference on Management of Data</meeting>
<imprint>
<date type="published" when="2005"></date>
<biblScope unit="page" from="49" to="60"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b9">
<analytic>
<title level="a" type="main">Ontology-based anonymization of categorical values</title>
<author>
<persName>
<forename type="first">S</forename>
<surname>Martinez</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">D</forename>
<surname>Sánchez</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">A</forename>
<surname>Valls</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">MDAI 2010</title>
<editor>Torra, V., Narukawa, Y., Daumas, M.</editor>
<meeting>
<address>
<addrLine>Heidelberg</addrLine>
</address>
</meeting>
<imprint>
<publisher>Springer</publisher>
<date type="published" when="2010"></date>
<biblScope unit="page" from="243" to="254"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b10">
<monogr>
<title level="m" type="main">Anonymizing Categorical Data with a Recoding Method Based on Semantic Similarity</title>
<author>
<persName>
<forename type="first">S</forename>
<surname>Martínez</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">A</forename>
<surname>Valls</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">D</forename>
<surname>Sánchez</surname>
</persName>
</author>
<editor>Hüllermeier, E., Kruse, R., Hoffmann , F.</editor>
<imprint>
<date type="published" when="2010"></date>
<publisher>CCIS Springer</publisher>
<biblScope unit="page" from="602" to="611"></biblScope>
<pubPlace>Heidelberg</pubPlace>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b11">
<analytic>
<title level="a" type="main">WordNet -about us</title>
<author>
<persName>
<forename type="first">G</forename>
<surname>Miller</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="j">WordNet. Princeton University</title>
<imprint>
<date type="published" when="2009"></date>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b12">
<analytic>
<title level="a" type="main">Tree-based Microaggregation for the Anonymization of Search Logs</title>
<author>
<persName>
<forename type="first">G</forename>
<surname>Navarro-Arribas</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">V</forename>
<surname>Torra</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">Proc. 2009 IEEE ACM International Conference on Web Intelligence (WI 2009)</title>
<meeting>. 2009 IEEE ACM International Conference on Web Intelligence (WI 2009)
<address>
<addrLine>Milano, Italy</addrLine>
</address>
</meeting>
<imprint>
<date type="published" when="2009"></date>
<biblScope unit="page" from="155" to="158"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b13">
<analytic>
<title level="a" type="main">Rethinking Rank Swapping to Decrease Disclosure Risk</title>
<author>
<persName>
<forename type="first">J</forename>
<surname>Nin</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">J</forename>
<surname>Herranz</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">V</forename>
<surname>Torra</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="j">Data and Knowledge Engineering</title>
<imprint>
<biblScope unit="volume">64</biblScope>
<biblScope unit="issue">1</biblScope>
<biblScope unit="page" from="346" to="364"></biblScope>
<date type="published" when="2008"></date>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b14">
<analytic>
<title level="a" type="main">On the Disclosure Risk of Multivariate Microaggregation</title>
<author>
<persName>
<forename type="first">J</forename>
<surname>Nin</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">J</forename>
<surname>Herranz</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">V</forename>
<surname>Torra</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="j">Data and Knowledge Engineering</title>
<imprint>
<biblScope unit="volume">67</biblScope>
<biblScope unit="page" from="399" to="412"></biblScope>
<date type="published" when="2008"></date>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b15">
<analytic>
<title></title>
</analytic>
<monogr>
<title level="j">ODP. Open directory project</title>
<imprint>
<date type="published" when="2010"></date>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b16">
<analytic>
<title level="a" type="main">A review of the state of the art in automated data editing and imputation</title>
<author>
<persName>
<forename type="first">M</forename>
<surname>Pierzchala</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">Statistical Data Editing Conference of European Statisticians Statistical Standards and Studies N</title>
<imprint>
<date type="published" when="1994"></date>
<biblScope unit="page" from="10" to="40"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b17">
<analytic>
<title level="a" type="main">Protecting Respondents' Identities in Microdata Release</title>
<author>
<persName>
<forename type="first">P</forename>
<surname>Samarati</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="j">IEEE Trans. on Knowledge and Data Engineering</title>
<imprint>
<biblScope unit="volume">13</biblScope>
<biblScope unit="issue">6</biblScope>
<biblScope unit="page" from="1010" to="1027"></biblScope>
<date type="published" when="2001"></date>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b18">
<analytic>
<title level="a" type="main">Protecting privacy when disclosing information: kanonymity and its enforcement through generalization and suppression</title>
<author>
<persName>
<forename type="first">P</forename>
<surname>Samarati</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">L</forename>
<surname>Sweeney</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="j">SRI Intl. Tech. Rep</title>
<imprint>
<date type="published" when="1998"></date>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b19">
<analytic>
<title level="a" type="main">Protection of Micro-data Subjecto to Edit Constraints Against Statistical Disclousure</title>
<author>
<persName>
<forename type="first">N</forename>
<surname>Shlomo</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">De</forename>
<surname>Waal</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">T</forename>
</persName>
</author>
</analytic>
<monogr>
<title level="j">Journal of Official statistics</title>
<imprint>
<biblScope unit="volume">24</biblScope>
<biblScope unit="issue">2</biblScope>
<biblScope unit="page" from="229" to="253"></biblScope>
<date type="published" when="2008"></date>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b20">
<analytic>
<title level="a" type="main">An efficient hash-based algorithm for minimal k-anonymity</title>
<author>
<persName>
<forename type="first">X</forename>
<surname>Sun</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">M</forename>
<surname>Li</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">H</forename>
<surname>Wang</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">A</forename>
<surname>Plank</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">31st Australasian Computer Science Conference</title>
<meeting>
<address>
<addrLine>Wollongong, NSW, Australia</addrLine>
</address>
</meeting>
<imprint>
<date type="published" when="2008-01-22"></date>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b21">
<analytic>
<title level="a" type="main">k-anonymity: a model for protecting privacy</title>
<author>
<persName>
<forename type="first">L</forename>
<surname>Sweeney</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="j">Int. J. of Unc., Fuzz. and Knowledge Based Systems</title>
<imprint>
<biblScope unit="volume">10</biblScope>
<biblScope unit="issue">5</biblScope>
<biblScope unit="page" from="557" to="570"></biblScope>
<date type="published" when="2002"></date>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b22">
<analytic>
<title level="a" type="main">Towards the re-identification of individuals in data files with noncommon variables</title>
<author>
<persName>
<forename type="first">V</forename>
<surname>Torra</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">Proc. of the 14th European Conference on Artificial Intelligence</title>
<meeting>. of the 14th European Conference on Artificial Intelligence
<address>
<addrLine>Berlin, Germany ; Amsterdam</addrLine>
</address>
</meeting>
<imprint>
<publisher>IOS Press</publisher>
<date type="published" when="2000"></date>
<biblScope unit="page" from="326" to="330"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b23">
<analytic>
<title level="a" type="main">Constrained Microaggregation: Adding Constraints for Data Editing</title>
<author>
<persName>
<forename type="first">V</forename>
<surname>Torra</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="j">Transactions on Data Privacy</title>
<imprint>
<biblScope unit="volume">1</biblScope>
<biblScope unit="issue">2</biblScope>
<biblScope unit="page" from="86" to="104"></biblScope>
<date type="published" when="2008"></date>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b24">
<analytic>
<title level="a" type="main">Privacy in Data Mining</title>
<author>
<persName>
<forename type="first">V</forename>
<surname>Torra</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">Data Mining and Knowledge Discovery Handbook</title>
<meeting>
<address>
<addrLine>Heidelberg</addrLine>
</address>
</meeting>
<imprint>
<publisher>Springer</publisher>
<date type="published" when="2010"></date>
<biblScope unit="page" from="687" to="716"></biblScope>
</imprint>
</monogr>
<note>2nd. edn.</note>
</biblStruct>
<biblStruct xml:id="b25">
<analytic>
<title level="a" type="main">On the Definition of Linear Constrained Fuzzy c-Means</title>
<author>
<persName>
<forename type="first">V</forename>
<surname>Torra</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">Proc. of the EUROFUSE 2009</title>
<meeting>. of the EUROFUSE 2009
<address>
<addrLine>Pamplona, Spain</addrLine>
</address>
</meeting>
<imprint>
<date type="published" when="2009-09"></date>
<biblScope unit="page" from="61" to="66"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b26">
<analytic>
<title level="a" type="main">Using Mahalanobis Distance-Based Record Linkage for Disclosure Risk Assessment Record linkage methods for multidatabase data mining</title>
<author>
<persName>
<forename type="first">V</forename>
<surname>Torra</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">J</forename>
<forename type="middle">M</forename>
<surname>Abowd</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">J</forename>
<forename type="middle">J</forename>
<surname>Domingo-Ferrer</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">PSD 2006 Torra, V</title>
<editor>Domingo-Ferrer, J., Franconi, L.</editor>
<meeting>
<address>
<addrLine>Heidelberg ; Heidelberg</addrLine>
</address>
</meeting>
<imprint>
<publisher>Springer Springer</publisher>
<date type="published" when="2003"></date>
<biblScope unit="page" from="233" to="242"></biblScope>
</imprint>
</monogr>
<note>ed. .) Information Fusion in Data Mining</note>
</biblStruct>
<biblStruct xml:id="b27">
<analytic>
<title level="a" type="main">Record linkage for database integration using fuzzy integrals</title>
<author>
<persName>
<forename type="first">V</forename>
<surname>Torra</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">J</forename>
<surname>Nin</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="j">Int. J. of Intel. Systems</title>
<imprint>
<biblScope unit="volume">23</biblScope>
<biblScope unit="page" from="715" to="734"></biblScope>
<date type="published" when="2008"></date>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b28">
<analytic>
<title level="a" type="main">State-of-the-art in Privacy Preserving Data Mining</title>
<author>
<persName>
<forename type="first">V</forename>
<forename type="middle">S</forename>
<surname>Verykios</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">E</forename>
<surname>Bertino</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">Nai</forename>
<surname>Fovino</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">I</forename>
<surname>Parasiliti</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">L</forename>
<surname>Saygin</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">Y</forename>
<surname>Theodoridis</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">Y</forename>
</persName>
</author>
</analytic>
<monogr>
<title level="j">SIGMOD Record</title>
<imprint>
<biblScope unit="volume">33</biblScope>
<biblScope unit="issue">1</biblScope>
<biblScope unit="page" from="50" to="57"></biblScope>
<date type="published" when="2004"></date>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b29">
<analytic>
<title></title>
<author>
<persName>
<forename type="first">L</forename>
<surname>Willenborg</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">T</forename>
<surname>De Waal</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">Elements of Statistical Disclosure Control. Lecture Notes in Statistics</title>
<meeting>
<address>
<addrLine>Heidelberg</addrLine>
</address>
</meeting>
<imprint>
<publisher>Springer</publisher>
<date type="published" when="2001"></date>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b30">
<analytic>
<title level="a" type="main">Re-identification methods for masked microdata</title>
<author>
<persName>
<forename type="first">W</forename>
<forename type="middle">E</forename>
<surname>Winkler</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">PSD 2004</title>
<editor>Domingo- Ferrer, J., Torra, V.</editor>
<meeting>
<address>
<addrLine>Heidelberg</addrLine>
</address>
</meeting>
<imprint>
<publisher>Springer</publisher>
<date type="published" when="2004"></date>
<biblScope unit="page" from="216" to="230"></biblScope>
</imprint>
</monogr>
</biblStruct>
</listBibl>
</back>
</text>
</istex:refBibTEI>
<json:item>
<type>refBibs</type>
<uri>https://api.istex.fr/document/663A740A058BC330C5EFE25D22026951CF6057EC/enrichments/refBibs</uri>
</json:item>
</enrichments>
</istex>
</record>

Pour manipuler ce document sous Unix (Dilib)

EXPLOR_STEP=$WICRI_ROOT/Ticri/CIDE/explor/CyberinfraV1/Data/Istex/Corpus
HfdSelect -h $EXPLOR_STEP/biblio.hfd -nk 000234 | SxmlIndent | more

Ou

HfdSelect -h $EXPLOR_AREA/Data/Istex/Corpus/biblio.hfd -nk 000234 | SxmlIndent | more

Pour mettre un lien sur cette page dans le réseau Wicri

{{Explor lien
   |wiki=    Ticri/CIDE
   |area=    CyberinfraV1
   |flux=    Istex
   |étape=   Corpus
   |type=    RBID
   |clé=     ISTEX:663A740A058BC330C5EFE25D22026951CF6057EC
   |texte=   Towards Knowledge Intensive Data Privacy
}}

Wicri

This area was generated with Dilib version V0.6.25.
Data generation: Thu Oct 27 09:30:58 2016. Site generation: Sun Mar 10 23:08:40 2024