-
1
-
-
33746335051
-
Differential privacy
-
C. Dwork, "Differential privacy," in ICALP, 2006, pp. 1-12.
-
(2006)
ICALP
, pp. 1-12
-
-
Dwork, C.1
-
2
-
-
79960941824
-
Differentially private data release through multidimensional partitioning
-
Y. Xiao, L. Xiong, and C. Yuan, "Differentially private data release through multidimensional partitioning," in SDM Workshop at VLDB, 2010.
-
SDM Workshop at VLDB, 2010
-
-
Xiao, Y.1
Xiong, L.2
Yuan, C.3
-
3
-
-
78650518102
-
Boosting the accuracy of differentially-private histograms through consistency
-
M. Hay, V. Rastogi, G. Miklau, and D. Suciu, "Boosting the accuracy of differentially-private histograms through consistency," in VLDB, 2010.
-
(2010)
VLDB
-
-
Hay, M.1
Rastogi, V.2
Miklau, G.3
Suciu, D.4
-
4
-
-
77952279809
-
Private record matching using differential privacy
-
A. Inan, M. Kantarcioglu, G. Ghinita, and E. Bertino, "Private record matching using differential privacy," in EDBT, 2010.
-
(2010)
EDBT
-
-
Inan, A.1
Kantarcioglu, M.2
Ghinita, G.3
Bertino, E.4
-
5
-
-
77954718437
-
Privacy-preserving data publishing
-
B. Chen, D. Kifer, K. LeFevre, and A. Machanavajjhala, "Privacy-preserving data publishing," Foundations and Trends in Databases, vol. 2, pp. 1-167, 2009.
-
(2009)
Foundations and Trends in Databases
, vol.2
, pp. 1-167
-
-
Chen, B.1
Kifer, D.2
LeFevre, K.3
Machanavajjhala, A.4
-
6
-
-
70849095741
-
Anonymized data: Generation, models, usage
-
G. Cormode and D. Srivastava, "Anonymized data: Generation, models, usage," in SIGMOD, 2009.
-
(2009)
SIGMOD
-
-
Cormode, G.1
Srivastava, D.2
-
7
-
-
78650804208
-
A firm foundation for private data analysis
-
C. Dwork, "A firm foundation for private data analysis," Commun. ACM, vol. 54, no. 1, pp. 86-95, 2011.
-
(2011)
Commun. ACM
, vol.54
, Issue.1
, pp. 86-95
-
-
Dwork, C.1
-
9
-
-
0003483188
-
Protecting privacy when disclosing information: K-anonymity and its enforcement through generalization and suppression
-
P. Samarati and L. Sweeney, "Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression," in IEEE Security and Privacy, 1998.
-
(1998)
IEEE Security and Privacy
-
-
Samarati, P.1
Sweeney, L.2
-
10
-
-
33749607006
-
ℓ-diversity: Privacy beyond k-anonymity
-
A. Machanavajjhala, J. Gehrke, D. Kifer, and M. Venkitasubramaniam, "ℓ-diversity: Privacy beyond k-anonymity," in ICDE, 2006.
-
(2006)
ICDE
-
-
Machanavajjhala, A.1
Gehrke, J.2
Kifer, D.3
Venkitasubramaniam, M.4
-
11
-
-
35448955720
-
Privacy, accuracy, and consistency too: A holistic solution to contingency table release
-
B. Barak, K. Chaudhuri, C. Dwork, S. Kale, F. McSherry, and K. Talwar, "Privacy, accuracy, and consistency too: a holistic solution to contingency table release," in PODS, 2007.
-
(2007)
PODS
-
-
Barak, B.1
Chaudhuri, K.2
Dwork, C.3
Kale, S.4
McSherry, F.5
Talwar, K.6
-
12
-
-
77954715960
-
Optimizing linear counting queries under differential privacy
-
C. Li, M. Hay, V. Rastogi, G. Miklau, and A. McGregor, "Optimizing linear counting queries under differential privacy," in PODS, 2010.
-
(2010)
PODS
-
-
Li, C.1
Hay, M.2
Rastogi, V.3
Miklau, G.4
McGregor, A.5
-
13
-
-
77952787160
-
Differential privacy via wavelet transforms
-
X. Xiao, G. Wang, and J. Gehrke, "Differential privacy via wavelet transforms," in ICDE, 2010.
-
(2010)
ICDE
-
-
Xiao, X.1
Wang, G.2
Gehrke, J.3
-
14
-
-
46749128577
-
Mechanism design via differential privacy
-
F. McSherry and K. Talwar, "Mechanism design via differential privacy," in FOCS, 2007.
-
(2007)
FOCS
-
-
McSherry, F.1
Talwar, K.2
-
16
-
-
35448955271
-
Smooth sensitivity and sampling in private data analysis
-
K. Nissim, S. Raskhodnikova, and A. Smith, "Smooth sensitivity and sampling in private data analysis," in STOC, 2007.
-
(2007)
STOC
-
-
Nissim, K.1
Raskhodnikova, S.2
Smith, A.3
-
17
-
-
77954711910
-
Differentially private aggregation of distributed time-series with transformation and encryption
-
V. Rastogi and S. Nath, "Differentially private aggregation of distributed time-series with transformation and encryption," in SIGMOD, 2010.
-
(2010)
SIGMOD
-
-
Rastogi, V.1
Nath, S.2
-
18
-
-
70350678967
-
Differentially private recommender systems: Building privacy into the netflix prize contenders
-
F. McSherry and I. Mironov, "Differentially private recommender systems: Building privacy into the netflix prize contenders," in KDD, 2009.
-
(2009)
KDD
-
-
McSherry, F.1
Mironov, I.2
-
19
-
-
33746086554
-
Calibrating Noise to Sensitivity in Private Data Analysis
-
C. Dwork, F. Mcsherry, K. Nissim, and A. Smith, "Calibrating Noise to Sensitivity in Private Data Analysis," in Theory of Cryptography Conference, 2006.
-
Theory of Cryptography Conference, 2006
-
-
Dwork, C.1
Mcsherry, F.2
Nissim, K.3
Smith, A.4
-
22
-
-
0002842113
-
Hilbert R-tree: An improved R-tree using fractals
-
I. Kamel and C. Faloutsos, "Hilbert R-tree: An improved R-tree using fractals," in VLDB, 1994.
-
(1994)
VLDB
-
-
Kamel, I.1
Faloutsos, C.2
-
24
-
-
70849116921
-
Privacy integrated queries: An extensible platform for privacy-preserving data analysis
-
F. McSherry, "Privacy integrated queries: an extensible platform for privacy-preserving data analysis," in SIGMOD, 2009.
-
(2009)
SIGMOD
-
-
McSherry, F.1
-
25
-
-
57949111704
-
What can we learn privately?
-
S. P. Kasiviswanathan, H. K. Lee, K. Nissim, S. Raskhodnikova, and A. Smith, "What can we learn privately?" in FOCS, 2008.
-
(2008)
FOCS
-
-
Kasiviswanathan, S.P.1
Lee, H.K.2
Nissim, K.3
Raskhodnikova, S.4
Smith, A.5
-
26
-
-
84979279259
-
Differentially private publication of sparse data
-
G. Cormode, M. Procopiuc, D. Srivastava, and T. Tran, "Differentially private publication of sparse data," in ICDT, 2012.
-
(2012)
ICDT
-
-
Cormode, G.1
Procopiuc, M.2
Srivastava, D.3
Tran, T.4
|