[HTML][HTML] Attribute-centric and synthetic data based privacy preserving methods: A systematic review

A Majeed - Journal of Cybersecurity and Privacy, 2023 - mdpi.com
Anonymization techniques are widely used to make personal data broadly available for
analytics/data-mining purposes while preserving the privacy of the personal information …

Toward privacy preservation using clustering based anonymization: recent advances and future research outlook

A Majeed, S Khan, SO Hwang - IEEE Access, 2022 - ieeexplore.ieee.org
With the continuous increase in avenues of personal data generation, privacy protection has
become a hot research topic resulting in various proposed mechanisms to address this …

Quantifying the vulnerability of attributes for effective privacy preservation using machine learning

A Majeed, SO Hwang - IEEE Access, 2023 - ieeexplore.ieee.org
Personal data have been increasingly used in data-driven applications to improve quality of
life. However, privacy preservation of personal data while sharing it with …

An extended review concerning the relevance of deep learning and privacy techniques for data-driven soft sensors

R Bocu, D Bocu, M Iavich - Sensors, 2022 - mdpi.com
The continuously increasing number of mobile devices actively being used in the world
amounted to approximately 6.8 billion by 2022. Consequently, this implies a substantial …

Towards optimization of privacy-utility trade-off using similarity and diversity based clustering

A Majeed, S Khan, SO Hwang - IEEE Transactions on …, 2023 - ieeexplore.ieee.org
Most data owners publish personal data for information consumers, which is used for hidden
knowledge discovery. But data publishing in its original form may be subjected to unwanted …

Differential privacy data release scheme using microaggregation with conditional feature selection

X Ye, Y Zhu, M Zhang, H Deng - IEEE Internet of Things Journal, 2023 - ieeexplore.ieee.org
Differential privacy (DP) has achieved great progress in addressing the user privacy
preservation issues related to data analysis in the Internet of Things (IoT) services and …

Differential Privacy and k-Anonymity-Based Privacy Preserving Data Publishing Scheme With Minimal Loss of Statistical Information

A Majeed, SO Hwang - IEEE Transactions on Computational …, 2023 - ieeexplore.ieee.org
Though anonymization mechanisms have made huge progress in fostering the secondary
use of data, it is still very challenging to obtain adequate knowledge from anonymized data …

Solving Truthfulness-Privacy Trade-off in Mixed Data Outsourcing by Using Data Balancing and Attribute Correlation-Aware Differential Privacy

A Majeed, SO Hwang - IEEE Access, 2025 - ieeexplore.ieee.org
In the modern era, data of diverse types (medical, financial, etc.) are outsourced from data
owner environments to the public domains for data mining and knowledge discovery …

Solving the Privacy-Equity Trade-off in Data Sharing By Using Homophily, Diversity, and t-closeness based Anonymity Algorithm

A Majeed, SO Hwang - IEEE Access, 2024 - ieeexplore.ieee.org
In the modern era, personal data published by data owners play a vital role in decision-
making, resource allocation, disease mitigation, and/or epidemiological analysis. However …

[HTML][HTML] Personalized Federated Learning Scheme for Autonomous Driving Based on Correlated Differential Privacy

Y Tian, Y Shi, Y Zhang, Q Tian - Sensors, 2024 - mdpi.com
In the era of big data, advanced data processing devices and smart sensors greatly benefit
us in many areas. As for each individual user, data sharing can be an essential part of the …