메뉴 건너뛰기




Volumn , Issue , 2012, Pages 169-182

Towards statistical queries over distributed private user data

Author keywords

[No Author keywords available]

Indexed keywords

PERSONAL COMPUTERS; SYSTEMS ANALYSIS;

EID: 84910659277     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: None     Document Type: Conference Paper
Times cited : (89)

References (52)
  • 4
    • 85019764150 scopus 로고    scopus 로고
    • Project VRM. http://cyber.law.harvard.edu/ projectvrm/Main-Page.
    • Project VRM
  • 5
    • 0034827009 scopus 로고    scopus 로고
    • On the design and quantification of privacy preserving data mining algorithms
    • AGRAWAL, D., AND AGGARWAL, C. C. On the Design and Quantification of Privacy Preserving Data Mining Algorithms. In PODS (2001).
    • (2001) PODS
    • Agrawal, D.1    Aggarwal, C.C.2
  • 9
    • 33244468835 scopus 로고    scopus 로고
    • Practical privacy: The SuLQ framework
    • BLUM, A., DWORK, C., MCSHERRY, F., AND NISSIM, K. Practical privacy: the SuLQ framework. In PODS (2005), pp. 128-138.
    • (2005) PODS , pp. 128-138
    • Blum, A.1    Dwork, C.2    McSherry, F.3    Nissim, K.4
  • 10
    • 57049136138 scopus 로고    scopus 로고
    • A learning theory approach to non-interactive database privacy
    • BLUM, A., LIGETT, K., AND ROTH, A. A learning theory approach to non-interactive database privacy. In STOC (2008), pp. 609-618.
    • (2008) STOC , pp. 609-618
    • Blum, A.1    Ligett, K.2    Roth, A.3
  • 11
    • 77955220391 scopus 로고    scopus 로고
    • Playing devil's advocate: Inferring sensitive information from anonymized network traces
    • COULL, S. E., WRIGHT, C.V., MONROSE, F., COLLINS, M. P., AND REITER, M. K. Playing Devil's Advocate: Inferring Sensitive Information from Anonymized Network Traces. In NDSS (2007).
    • (2007) NDSS
    • Coull, S.E.1    Wright, C.V.2    Monrose, F.3    Collins, M.P.4    Reiter, M.K.5
  • 12
    • 4544304744 scopus 로고    scopus 로고
    • The sybil attack
    • DOUCEUR, J. R. The Sybil Attack. In IPTPS (2002), pp. 251260.
    • (2002) IPTPS , pp. 251260
    • Douceur, J.R.1
  • 13
    • 33746335051 scopus 로고    scopus 로고
    • Differential privacy
    • DWORK, C. Differential Privacy. In ICALP (2006), pp. 1-12.
    • (2006) ICALP , pp. 1-12
    • Dwork, C.1
  • 14
    • 70349305273 scopus 로고    scopus 로고
    • Differential privacy: A survey of results
    • DWORK, C. Differential Privacy: A Survey of Results. In TAMC (2008), pp. 1-19.
    • (2008) TAMC , pp. 1-19
    • Dwork, C.1
  • 15
    • 78650804208 scopus 로고    scopus 로고
    • A firm foundation for private data analysis
    • DWORK, C. A firm foundation for private data analysis. Commun. ACM 54, 1 (2011), 86-95.
    • (2011) Commun. ACM , vol.54 , Issue.1 , pp. 86-95
    • Dwork, C.1
  • 16
    • 33746037200 scopus 로고    scopus 로고
    • Our data, ourselves: Privacy via distributed noise generation
    • DWORK, C., KENTHAPADI, K., MCSHERRY, F., MIRONOV, I., AND NAOR, M. Our Data, Ourselves: Privacy Via Distributed Noise Generation. In EUROCRYPT (2006), pp. 486-503.
    • (2006) EUROCRYPT , pp. 486-503
    • Dwork, C.1    Kenthapadi, K.2    McSherry, F.3    Mironov, I.4    Naor, M.5
  • 17
    • 33745556605 scopus 로고    scopus 로고
    • Calibrating noise to sensitivity in private data analysis
    • DWORK, C., MCSHERRY, F., NISSIM, K., AND SMITH, A. Calibrating Noise to Sensitivity in Private Data Analysis. In TCC (2006), pp. 265-284.
    • (2006) TCC , pp. 265-284
    • Dwork, C.1    McSherry, F.2    Nissim, K.3    Smith, A.4
  • 18
    • 85076640486 scopus 로고    scopus 로고
    • Efficient algorithms for computing the jacobi symbol
    • EIKENBERRY, S. M., AND SORENSON, J. Efficient Algorithms for Computing the Jacobi Symbol. In ANTS (1996), pp. 225-239.
    • (1996) ANTS , pp. 225-239
    • Eikenberry, S.M.1    Sorenson, J.2
  • 19
    • 85076889619 scopus 로고    scopus 로고
    • TaintDroid: An information-flow tracking system for realtime privacy monitoring on smartphones
    • ENCK, W., GILBERT, P., GON CHUN, B., COX, L. P., JUNG, J., MCDANIEL, P., AND SHETH, A. TaintDroid: An Information-Flow Tracking System for Realtime Privacy Monitoring on Smartphones. In OSDI (2010), pp. 393-407.
    • (2010) OSDI , pp. 393-407
    • Enck, W.1    Gilbert, P.2    Gon-Chun, B.3    Cox, L.P.4    Jung, J.5    McDaniel, P.6    Sheth, A.7
  • 20
    • 78650575522 scopus 로고    scopus 로고
    • Straggler identification in round-trip data streams via Newton's identities and invert-ible bloom filters
    • EPPSTEIN, D., AND GOODRICH, M. T. Straggler Identification in Round-Trip Data Streams via Newton's Identities and Invert-ible Bloom Filters. IEEE Trans. Knowl. Data Eng. 23, 2 (2011), 297-306.
    • (2011) IEEE Trans. Knowl. Data Eng. , vol.23 , Issue.2 , pp. 297-306
    • Eppstein, D.1    Goodrich, M.T.2
  • 21
    • 1142263341 scopus 로고    scopus 로고
    • Limiting privacy breaches in privacy preserving data mining
    • EVFIMIEVSKI, A. V., GEHRKE, J., AND SRIKANT, R. Limiting privacy breaches in privacy preserving data mining. In PODS (2003), pp. 211-222.
    • (2003) PODS , pp. 211-222
    • Evfimievski, A.V.1    Gehrke, J.2    Srikant, R.3
  • 22
    • 0242625281 scopus 로고    scopus 로고
    • Privacy preserving mining of association rules
    • EVFIMIEVSKI, A.V., SRIKANT, R., AGRAWAL, R., AND GEHRKE, J. Privacy preserving mining of association rules. In KDD (2002), pp. 217-228.
    • (2002) KDD , pp. 217-228
    • Evfimievski, A.V.1    Srikant, R.2    Agrawal, R.3    Gehrke, J.4
  • 23
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • FIAT, A., AND SHAMIR, A. How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In CRYPTO (1986), pp. 186-194.
    • (1986) CRYPTO , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 25
    • 34547205548 scopus 로고    scopus 로고
    • Linking remote attestation to secure tunnel endpoints
    • GOLDMAN, K., PEREZ, R., AND SAILER, R. Linking remote attestation to secure tunnel endpoints. In STC (2006), pp. 21-24.
    • (2006) STC , pp. 21-24
    • Goldman, K.1    Perez, R.2    Sailer, R.3
  • 26
    • 0023545076 scopus 로고
    • How to play any mental game or A completeness theorem for protocols with honest majority
    • GOLDREICH, O., MICALI, S., AND WIGDERSON, A. How to Play any Mental Game or A Completeness Theorem for Protocols with Honest Majority. In STOC (1987), pp. 218-229.
    • (1987) STOC , pp. 218-229
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 27
    • 85050160774 scopus 로고
    • Probabilistic encryption and how to play mental poker keeping secret all partial information
    • GOLDWASSER, S., AND MICALI, S. Probabilistic Encryption and How to Play Mental Poker Keeping Secret All Partial Information. In STOC (1982), pp. 365-377.
    • (1982) STOC , pp. 365-377
    • Goldwasser, S.1    Micali, S.2
  • 31
    • 84943299684 scopus 로고    scopus 로고
    • Privad: Practical privacy in online advertising
    • GUHA, S., CHENG, B., AND FRANCIS, P. Privad: Practical Privacy in Online Advertising. In NSDI (2011).
    • (2011) NSDI
    • Guha, S.1    Cheng, B.2    Francis, P.3
  • 33
    • 84865663496 scopus 로고    scopus 로고
    • Releasing search queries and clicks privately
    • KOROLOVA, A., KENTHAPADI, K., MISHRA, N., AND NTOULAS, A. Releasing search queries and clicks privately. In WWW (2009), pp. 171-180.
    • (2009) WWW , pp. 171-180
    • Korolova, A.1    Kenthapadi, K.2    Mishra, N.3    Ntoulas, A.4
  • 34
    • 84995488432 scopus 로고    scopus 로고
    • On the leakage of personally identifiable information via online social networks
    • KRISHNAMURTHY, B., AND WILLS, C. E. On the leakage of personally identifiable information via online social networks. In WOSN (2009), pp. 7-12.
    • (2009) WOSN , pp. 7-12
    • Krishnamurthy, B.1    Wills, C.E.2
  • 35
    • 34548805858 scopus 로고    scopus 로고
    • T-closeness: Privacy beyond k-anonymity and l-diversity
    • LI, N., LI, T., AND VENKATASUBRAMANIAN, S. t-Closeness: Privacy Beyond k-Anonymity and l-Diversity. In ICDE (2007), pp. 106-115.
    • (2007) ICDE , pp. 106-115
    • Li, N.1    Li, T.2    Venkatasubramanian, S.3
  • 37
    • 55149108173 scopus 로고    scopus 로고
    • Flicker: An execution infrastructure for tcb minimization
    • MCCUNE, J. M., PARNO, B., PERRIG, A., REITER, M. K., AND ISOZAKI, H. Flicker: an execution infrastructure for tcb minimization. In EuroSys (2008), pp. 315-328.
    • (2008) EuroSys , pp. 315-328
    • McCune, J.M.1    Parno, B.2    Perrig, A.3    Reiter, M.K.4    Isozaki, H.5
  • 38
    • 70849116921 scopus 로고    scopus 로고
    • Privacy integrated queries: An extensible platform for privacy-preserving data analysis
    • MCSHERRY, F. Privacy integrated queries: an extensible platform for privacy-preserving data analysis. In SIGMOD Conference (2009), pp. 19-30.
    • (2009) SIGMOD Conference , pp. 19-30
    • McSherry, F.1
  • 39
    • 78149355964 scopus 로고    scopus 로고
    • Differentially-private network trace analysis
    • MCSHERRY, F., AND MAHAJAN, R. Differentially-private network trace analysis. In SIGCOMM (2010), pp. 123-134.
    • (2010) SIGCOMM , pp. 123-134
    • McSherry, F.1    Mahajan, R.2
  • 40
    • 70350678967 scopus 로고    scopus 로고
    • Differentially private rec-ommender systems: Building privacy into the netflix prize contenders
    • MCSHERRY, F., AND MIRONOV, I. Differentially Private Rec-ommender Systems: Building Privacy into the Netflix Prize Contenders. In KDD (2009), pp. 627-636.
    • (2009) KDD , pp. 627-636
    • McSherry, F.1    Mironov, I.2
  • 42
    • 0000277371 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes
    • PAILLIER, P. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In EUROCRYPT (1999), pp. 223238.
    • (1999) EUROCRYPT , pp. 223238
    • Paillier, P.1
  • 45
    • 77954711910 scopus 로고    scopus 로고
    • Differentially private aggregation of distributed time-series with transformation and encryption
    • RASTOGI, V., AND NATH, S. Differentially private aggregation of distributed time-series with transformation and encryption. In SIGMOD Conference (2010), pp. 735-746.
    • (2010) SIGMOD Conference , pp. 735-746
    • Rastogi, V.1    Nath, S.2
  • 46
    • 66249088210 scopus 로고    scopus 로고
    • Analyzing privacy in enterprise packet trace anonymization
    • RIBEIRO, B. F., CHEN, W., MIKLAU, G., AND TOWSLEY, D. F. Analyzing Privacy in Enterprise Packet Trace Anonymization. In NDSS (2008).
    • (2008) NDSS
    • Ribeiro, B.F.1    Chen, W.2    Miklau, G.3    Towsley, D.F.4
  • 48
    • 0002954332 scopus 로고
    • A binary algorithm for the jacobi symbol
    • SHALLIT, J., AND SORENSON, J. A binary algorithm for the Jacobi symbol. ACM SIGSAM Bulletin 27, 1 (1993), 4-11.
    • (1993) ACM SIGSAM Bulletin , vol.27 , Issue.1 , pp. 4-11
    • Shallit, J.1    Sorenson, J.2
  • 52
    • 0020312165 scopus 로고
    • Protocols for secure computations
    • YAO, A. C.-C. Protocols for Secure Computations. In FOCS (1982), pp. 160-164.
    • (1982) FOCS , pp. 160-164
    • Yao, A.C.-C.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.