2017
DOI: 10.1080/17517575.2017.1308559
|View full text |Cite
|
Sign up to set email alerts
|

e-DMDAV: A new privacy preserving algorithm for wearable enterprise information systems

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
1
0

Year Published

2019
2019
2021
2021

Publication Types

Select...
4
1

Relationship

0
5

Authors

Journals

citations
Cited by 8 publications
(1 citation statement)
references
References 14 publications
0
1
0
Order By: Relevance
“…In fact, many of these works refer to MDAV not only as a standard method (or the most widely used) for microaggregation (Templ (2017); Mahmood et al (2012)) and use it as a baseline for comparison purposes (Sun et al (2012); Mortazavi & Jalili (2017)), but also recommend it due to its efficiency and performance (Templ et al (2014)) in terms of the resulting data utility. Even in recent years, MDAV is used as the baseline to find new and improved microaggregation approaches (Iftikhar et al (2019); Salas & Torra (2018); Liu et al (2018); Fayyoumi & Nofal (2018); Wei et al (2018); Zhang et al (2018)).…”
Section: Algorithms For K-anonymous Microaggregationmentioning
confidence: 99%
“…In fact, many of these works refer to MDAV not only as a standard method (or the most widely used) for microaggregation (Templ (2017); Mahmood et al (2012)) and use it as a baseline for comparison purposes (Sun et al (2012); Mortazavi & Jalili (2017)), but also recommend it due to its efficiency and performance (Templ et al (2014)) in terms of the resulting data utility. Even in recent years, MDAV is used as the baseline to find new and improved microaggregation approaches (Iftikhar et al (2019); Salas & Torra (2018); Liu et al (2018); Fayyoumi & Nofal (2018); Wei et al (2018); Zhang et al (2018)).…”
Section: Algorithms For K-anonymous Microaggregationmentioning
confidence: 99%