-
1
-
-
85020442382
-
How Protective are Synthetic Data
-
Abowd J.M., Vilhuber L., How Protective are Synthetic Data, PSD 2008.
-
(2008)
PSD
-
-
Abowd, J.M.1
Vilhuber, L.2
-
5
-
-
84861595370
-
Publishing set-valued data via differential privacy
-
Chen R., Mohammed N., Fung B.C.M., Desai B.C., Xiong L, Publishing Set-Valued Data via Differential Privacy, Proceedings of the VLDB Endowment, 2011.
-
(2011)
Proceedings of the VLDB Endowment
-
-
Chen, R.1
Mohammed, N.2
Fung, B.C.M.3
Desai, B.C.4
Xiong, L.5
-
6
-
-
0012793677
-
Towards a methodology for statistical disclosure control
-
Dalenius T., Towards a Methodology for Statistical Disclosure Control, Statistik Tidskrift, 1977.
-
(1977)
Statistik Tidskrift
-
-
Dalenius, T.1
-
7
-
-
1142275486
-
Revealing information while preserving privacy
-
Dinur I., Nissim K., Revealing Information while Preserving Privacy, PODS 2003.
-
(2003)
PODS
-
-
Dinur, I.1
Nissim, K.2
-
8
-
-
84864140673
-
Risk-utility paradigms for statistical disclosure limitation: How to think, but not how to act-discussion: A science of statistical disclosure limitation?
-
Domingo-Ferrer J., Risk-Utility Paradigms for Statistical Disclosure Limitation: How to Think, But Not How to Act-Discussion: A Science of Statistical Disclosure Limitation?, International Statistical Review 2011.
-
(2011)
International Statistical Review
-
-
Domingo-Ferrer, J.1
-
10
-
-
50249086141
-
Differential privacy
-
Dwork C., Differential Privacy, ICALP 2006.
-
(2006)
ICALP
-
-
Dwork, C.1
-
11
-
-
70349305273
-
Differential privacy, a survey of results
-
Dwork C, Differential Privacy, A Survey of Results, LNCS 4978, 2008.
-
(2008)
LNCS
, vol.4978
-
-
Dwork, C.1
-
13
-
-
70350686247
-
An ad omnia approach to defining and achieving private data analysis
-
Dwork C., An Ad Omnia Approach to Defining and Achieving Private Data Analysis, PinKDD 2007.
-
(2007)
PinKDD
-
-
Dwork, C.1
-
14
-
-
34548860412
-
Data anonymization practices in clinical research
-
Health Canada Access to Information and Privacy Division: Ottawa
-
El Emam K. Data Anonymization Practices in Clinical Research: A Descriptive Study. Health Canada, Access to Information and Privacy Division: Ottawa, 2006.
-
(2006)
A Descriptive Study
-
-
El Emam, K.1
-
17
-
-
60549085042
-
Evaluating predictors of geographic area population size cutoffs to manage reidentification risk
-
El Emam K., Brown A., Abdelmalik P. Evaluating Predictors of Geographic Area Population Size Cutoffs to Manage Reidentification Risk. Journal of the American Medical Informatics Association, 16(2):256-266, 2009.
-
(2009)
Journal of the American Medical Informatics Association
, vol.16
, Issue.2
, pp. 256-266
-
-
El Emam, K.1
Brown, A.2
Abdelmalik, P.3
-
18
-
-
69549117388
-
Evaluating patient re-identification risk from hospital prescription records
-
El Emam K., Dankar F., Vaillancourt R., Roffey T., Lysyk M. Evaluating patient re-identification risk from hospital prescription records. Canadian Journal of Hospital Pharmacy, 62(4):307-319, 2009.
-
(2009)
Canadian Journal of Hospital Pharmacy
, vol.62
, Issue.4
, pp. 307-319
-
-
El Emam, K.1
Dankar, F.2
Vaillancourt, R.3
Roffey, T.4
Lysyk, M.5
-
19
-
-
79958039212
-
Physician privacy concerns when disclosing patient data for public health purposes during a pandemic influenza outbreak
-
El Emam K., Mercer J., Moreau K., Grava-Gubins I., Buckeridge D., Jonker E. Physician Privacy Concerns when Disclosing Patient Data for Public Health Purposes During a Pandemic Influenza Outbreak. BMC Public Health, 11:454, 2011.
-
(2011)
BMC Public Health
, vol.11
, pp. 454
-
-
El Emam, K.1
Mercer, J.2
Moreau, K.3
Grava-Gubins, I.4
Buckeridge, D.5
Jonker, E.6
-
20
-
-
80052038363
-
De-identifying a public use microdata file from the canadian national discharge abstract database
-
El Emam K., Paton D., Dankar F., Koru G. De-identifying a Public Use Microdata File from the Canadian National Discharge Abstract Database. BMC Medical Informatics and Decision Making, 11(53), 2011.
-
(2011)
BMC Medical Informatics and Decision Making
, vol.11
, Issue.53
-
-
El Emam, K.1
Paton, D.2
Dankar, F.3
Koru, G.4
-
21
-
-
84860573367
-
De-identification methods for open health data: The case of the heritage health prize claims data set
-
to appear
-
El Emam K., Arbuckle L., Koru G., Gaudette L., Neri E., Rose S., Howard J., Gluck J. De-Identification Methods for Open Health Data: The Case of the Heritage Health Prize Claims Data Set. Journal of Medical Internet Research (to appear), 2012.
-
(2012)
Journal of Medical Internet Research
-
-
El Emam, K.1
Arbuckle, L.2
Koru, G.3
Gaudette, L.4
Neri, E.5
Rose, S.6
Howard, J.7
Gluck, J.8
-
24
-
-
84864124854
-
Differential privacy and the risk utility tradeoff for multi-dimensional contingency tables
-
Fienberg S, Rinaldo A., Yang X., Differential Privacy and the Risk Utility Tradeoff for Multi-Dimensional Contingency Tables, PSD 2010.
-
(2010)
PSD
-
-
Fienberg, S.1
Rinaldo, A.2
Yang, X.3
-
25
-
-
77950916549
-
A survey of statistical approaches to preserving confidentiality of contingency table entries
-
Aggrawal, C., Yu, P.S. (eds.), Springer, Heidelberg
-
Fienberg S.E., Slavkivic A.B., A Survey of Statistical Approaches to Preserving Confidentiality of Contingency Table Entries, in:Aggrawal, C., Yu, P.S. (eds.) Privacy Preserving Data Mining, Springer, Heidelberg, 2008.
-
(2008)
Privacy Preserving Data Mining
-
-
Fienberg, S.E.1
Slavkivic, A.B.2
-
26
-
-
77956195013
-
Data mining with differential privacy
-
Friedman A., Schuster A, Data Mining with Differential Privacy, KDD 2010.
-
(2010)
KDD
-
-
Friedman, A.1
Schuster, A.2
-
27
-
-
74549149877
-
Anonymizing classification data for privacy preservation
-
Fung B.C.M., Wang K.,Yu P.S., Anonymizing Classification Data for Privacy Preservation, IEEE TKDE, 2007.
-
(2007)
IEEE TKDE
-
-
Fung, B.C.M.1
Wang, K.2
Yu, P.S.3
-
28
-
-
77952773793
-
Privacy in search logs
-
Gotz m., MachanavajjhalaA., Wang G., Xiao X., Gehrke J., Privacy in Search Logs, CoRR 2009.
-
(2009)
CoRR
-
-
Gotz, M.1
MacHanavajjhala, A.2
Wang, G.3
Xiao, X.4
Gehrke, J.5
-
29
-
-
77954711905
-
On the geometry of differential privacy
-
Hardt M., Talwar K., On the Geometry of Differential Privacy, STOC 2010.
-
(2010)
STOC
-
-
Hardt, M.1
Talwar, K.2
-
32
-
-
57949117235
-
A note on differential privacy defining resistance to arbitrary side information
-
Kasiviswanathan S. P., Smith A, A note on Differential Privacy Defining Resistance to Arbitrary Side Information, CORR 2008.
-
(2008)
CORR
-
-
Kasiviswanathan, S.P.1
Smith, A.2
-
35
-
-
80053593145
-
Provably private data anonymization: Or, k-anonymity meets differential privacy
-
Li N., Qardaji W., Su D., Provably Private Data Anonymization: Or, k-Anonymity Meets Differential Privacy, Technical Report, Purdue University, 2011.
-
(2011)
Technical Report, Purdue University
-
-
Li, N.1
Qardaji, W.2
Su, D.3
-
36
-
-
77954715960
-
Optimizing linear counting queries under differential privacy
-
Li C., Hay M., Rastogi V., Miklau G., McGregor A., Optimizing Linear Counting Queries under Differential privacy, PODS 2010.
-
(2010)
PODS
-
-
Li, C.1
Hay, M.2
Rastogi, V.3
Miklau, G.4
McGregor, A.5
-
37
-
-
84970022147
-
Mechanism design via differential privacy
-
McSherry F., Talwar K., Mechanism Design via Differential Privacy, FOCS 07.
-
FOCS
, vol.7
-
-
McSherry, F.1
Talwar, K.2
-
38
-
-
79960016482
-
Differentially private recommender systems: Building privacy into the net
-
McSherry F., Mirinov I, Differentially Private Recommender Systems: Building Privacy into the Net. KDD 2009.
-
(2009)
KDD
-
-
McSherry, F.1
Mirinov, I.2
-
39
-
-
80052663001
-
Differentially private data release for data mining
-
Mohammed N., Chen R., Fung B., Yu P., Differentially Private Data Release for Data Mining, KDD 2011.
-
(2011)
KDD
-
-
Mohammed, N.1
Chen, R.2
Fung, B.3
Yu, P.4
-
41
-
-
77954745685
-
Interactive privacy via the median mechanism
-
Roth A, Roughgarden T., Interactive Privacy via the Median Mechanism, TOC 2010.
-
(2010)
TOC
-
-
Roth, A.1
Roughgarden, T.2
-
42
-
-
79953250055
-
Evaluating laplace noise addition to satisfy differential privacy for numeric data
-
Sarathy R., Muralidhar K., Evaluating Laplace Noise Addition to Satisfy Differential Privacy for Numeric Data, Transactions on Data Privacy, 2011.
-
(2011)
Transactions on Data Privacy
-
-
Sarathy, R.1
Muralidhar, K.2
-
43
-
-
77952747242
-
Differential privacy via wavelet transforms
-
Xiao X., Wang G., Gehrke J., Differential Privacy via Wavelet Transforms, CoRR 2009.
-
(2009)
CoRR
-
-
Xiao, X.1
Wang, G.2
Gehrke, J.3
-
44
-
-
70849091169
-
Output perturbation with query relaxation
-
Xiao X., Tao Y., Output Perturbation with Query Relaxation, PVLDB 2008.
-
(2008)
PVLDB
-
-
Xiao, X.1
Tao, Y.2
-
45
-
-
79960941824
-
Differentially private data release through multi-dimensional partitioning
-
Xiao Y., Xiong L., Yuan C., Differentially Private Data Release Through Multi-Dimensional Partitioning, VLDB workshop on SDM, 2010.
-
(2010)
VLDB Workshop on SDM
-
-
Xiao, Y.1
Xiong, L.2
Yuan, C.3
-
46
-
-
84864136719
-
-
Yin M. http://blog.myplaceinthecrowd.org/2010/05/26/recap-andproposal- 955-the-statistically-insignificant-privacyguarantee/2010.
-
-
-
Yin, M.1
-
47
-
-
80053584816
-
Anonymization of location data does not work: A large-scale measurement study
-
Zang H., Bolot J., Anonymization of Location Data Does not Work: A Large-Scale Measurement Study, MobiCom 2011.
-
(2011)
MobiCom
-
-
Zang, H.1
Bolot, J.2
|