نتایج جستجو برای: microaggregation

تعداد نتایج: 185  

2008
B. John Oommen Ebaa Fayyoumi

We consider the Micro-Aggregation Problem (MAP) in secure statistical databases which involves partitioning a set of individual records in a micro-data file into a number of mutually exclusive and exhaustive groups. This problem, which seeks for the best partition of the micro-data file, is known to be NP-hard, and has been tackled using many heuristic solutions. In this paper, we would like to...

2010
Daniel Abril Guillermo Navarro-Arribas Vicenç Torra

In the data privacy context, specifically, in statistical disclosure control techniques, microaggregation is a well-known microdata protection method, ensuring the confidentiality of each individual. In this paper, we propose a new approach of microaggregation to deal with semantic sets of categorical data, like text documents. This method relies on the WordNet framework that provides complete ...

Journal: :International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems 2002
Gordon Sande

Microaggregation is a technique used for the protection of the confidentiality of respondents in microdata releases. It is typically used for economic data where respondent identifiability is quite high. Rather than releasing a perturbed version of the data, microaggregation releases the averages of small groups in which no single respondent is dominant. The original form of microaggregation wa...

Journal: :Comparative Biochemistry and Physiology Part A: Molecular & Integrative Physiology 2004

Journal: :International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems 2008
Jordi Nin Javier Herranz Vicenç Torra

2008
Josep Domingo-Ferrer Francesc Sebé Agusti Solanas

k-Anonymity is a privacy model requiring that all combinations of key attributes in a database be repeated at least for k records. It has been shown that k-anonymity alone does not always ensure privacy. A number of sophistications of k-anonymity have been proposed, like p-sensitive k-anonymity, l-diversity and t-closeness. We identify some shortcomings of those models and propose a new model c...

2007
Agusti Solanas Josep Domingo-Ferrer Francesc Sebé

p-Sensitive k-anonymity is a sophistication of k-anonymity requiring that there be at least p different values for each confidential attribute within the records sharing a combination of key attributes. Like for k-anonymity, the computational approach originally proposed to achieve this property is based on generalization and suppression; this has several data utility problems, such as turning ...

Journal: :The Journal of Experimental Medicine 1975
M P Dierich R A Reisfeld

Inhibition of free movement of C3 receptors by either applying low temperature (3 degrees C) or fixing the cell surfce of lymphocytes with glutaraldehyde (2 times 10(-5) to 2 times 10(-1)%) results in loss of firm attachment of EAC142 3b cells to the lympocytes as demonstrated here by loss of rosette formation of Raji lymphoid cells. Under the same conditions soluble C3 can still bind but is un...

2008
Josep Domingo-Ferrer

Blocking is a well-known technique used to partition a set of records into several subsets of manageable size. The standard approach to blocking is to split the records according to the values of one or several attributes (called blocking attributes). This report presents a new blocking method based on 2-trees for intelligently partitioning very large data sets. Blocking makes sense whenever th...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید