메뉴 건너뛰기




Volumn 2014-December, Issue December, 2014, Pages 316-325

Differentially private data aggregation with optimal utility

Author keywords

[No Author keywords available]

Indexed keywords

CRYPTOGRAPHY; DIGITAL ARITHMETIC; ECONOMIC AND SOCIAL EFFECTS; FIXED POINT ARITHMETIC; LAPLACE TRANSFORMS; POLLUTION; QUERY LANGUAGES; QUERY PROCESSING; SECURITY OF DATA; SECURITY SYSTEMS;

EID: 84954556485     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/2664243.2664263     Document Type: Conference Paper
Times cited : (52)

References (42)
  • 5
    • 80053020495 scopus 로고    scopus 로고
    • I have a DREAM! (differentially private smart Metering)
    • G. Acs and C. Castelluccia. I have a DREAM! (DiffeRentially privatE smArt Metering). In IH'11, pages 118-132, 2011.
    • (2011) IH'11 , pp. 118-132
    • Acs, G.1    Castelluccia, C.2
  • 7
    • 84864193640 scopus 로고    scopus 로고
    • Secure distributed framework for achieving-differential privacy
    • D. Alhadidi, N. Mohammed, B. C. M. Fung, and M. Debbabi. Secure Distributed Framework for Achieving-Differential Privacy. In PETS'12, pages 120-139, 2012.
    • (2012) PETS'12 , pp. 120-139
    • Alhadidi, D.1    Mohammed, N.2    Fung, B.C.M.3    Debbabi, M.4
  • 10
    • 82955184587 scopus 로고    scopus 로고
    • Computational verifiable secret sharing revisited
    • M. Backes, A. Kate, and A. Patra. Computational Verifiable Secret Sharing Revisited. In ASIACRYPT'11, pages 590-609, 2011.
    • (2011) ASIACRYPT'11 , pp. 590-609
    • Backes, M.1    Kate, A.2    Patra, A.3
  • 11
    • 70349266254 scopus 로고    scopus 로고
    • Fairplaymp: A system for secure multi-party computation
    • A. Ben-David, N. Nisan, and B. Pinka s. FairplayMP: A System for Secure Multi-party Computation. In CCS'08, pages 257-266, 2008.
    • (2008) CCS'08 , pp. 257-266
    • Ben-David, A.1    Nisan, N.2    Pinkas, B.3
  • 12
    • 84948973732 scopus 로고    scopus 로고
    • Efficient proofs that a committed number lies in an interval
    • F. Boudot. Efficient Proofs that a Committed Number Lies in an Interval. In EUROCRYPT'00, pages 431-444, 2000.
    • (2000) EUROCRYPT'00 , pp. 431-444
    • Boudot, F.1
  • 13
    • 77955328311 scopus 로고    scopus 로고
    • Secure computation with fixed-point numbers
    • O. Catrina and A. Saxena. Secure Computation With Fixed-Point Numbers. In FC'10, pages 35-50, 2010.
    • (2010) FC'10 , pp. 35-50
    • Catrina, O.1    Saxena, A.2
  • 14
    • 84865833847 scopus 로고    scopus 로고
    • Privacy-preserving stream aggregation with fault tolerance
    • T.-H. H. Chan, E. Shi, and D. Song. Priva cy-Preserving Stream Aggregation with Fault Tolerance. In FC'12, pages 200-214, 2012.
    • (2012) FC'12 , pp. 200-214
    • Chan, T.-H.H.1    Shi, E.2    Song, D.3
  • 15
    • 84910659277 scopus 로고    scopus 로고
    • Towards statistical queries over distributed private user data
    • R. Chen, A. Reznichenko, P. Francis, and J. Gehrke. Towards Statistical Queries over Distributed Private User Data. In NSDI'12, pages 13-13, 2012.
    • (2012) NSDI'12 , pp. 13
    • Chen, R.1    Reznichenko, A.2    Francis, P.3    Gehrke, J.4
  • 17
    • 21144458613 scopus 로고    scopus 로고
    • Share conversion, pseudorandom secret-sharing and applications to secure computation
    • R. Cramer, I. Damgard, and Y. Ishai. Share Conversion, Pseudorandom Secret-Sharing and Applications to Secure Computation. In TCC'05, pages 342-362, 2005.
    • (2005) TCC'05 , pp. 342-362
    • Cramer, R.1    Damgard, I.2    Ishai, Y.3
  • 18
    • 80053014815 scopus 로고    scopus 로고
    • Differentially priva te billing with rebates
    • G. Danezis, M. Kohlweiss, and A. Rial. Differentially Priva te Billing with Rebates. In IH'11, pages 148-162, 2011.
    • (2011) IH'11 , pp. 148-162
    • Danezis, G.1    Kohlweiss, M.2    Rial, A.3
  • 20
    • 33746335051 scopus 로고    scopus 로고
    • Differential privacy
    • C. Dwork. Differential Privacy. In ICALP'06, pages 1-12, 2006.
    • (2006) ICALP'06 , pp. 1-12
    • Dwork, C.1
  • 21
  • 22
    • 33745556605 scopus 로고    scopus 로고
    • Calibrating noise to sensitivity in private data analysis
    • C. Dwork, F. McSherry, K. Nissim, and A. Smith. Calibrating Noise to Sensitivity in Private Data Analysis. In TCC'06, pages 265-284, 2006.
    • (2006) TCC'06 , pp. 265-284
    • Dwork, C.1    McSherry, F.2    Nissim, K.3    Smith, A.4
  • 23
    • 84885007411 scopus 로고    scopus 로고
    • Differential privacy by typing in security protocols
    • F. Eigner and M. Maffei. Differential Privacy by Typing in Security Protocols. In CSF'13, 2013.
    • (2013) CSF'13
    • Eigner, F.1    Maffei, M.2
  • 24
    • 84910605848 scopus 로고    scopus 로고
    • Privex: Private collection of traffic statistics for anonymous communication networks
    • to appear
    • T. Elahi, G. Danezis, and I. Goldberg. PrivEx: Private Collection of Traffic Statistics for Anonymous Communication Networks. In CCS'14, 2014. to appear.
    • (2014) CCS'14
    • Elahi, T.1    Danezis, G.2    Goldberg, I.3
  • 25
    • 33750064649 scopus 로고    scopus 로고
    • Secure multi-party computation on integers
    • University of Aarhus
    • S. L. From and T. Jakobsen. Secure Multi-Party Computation on Integers. Master's thesis, University of Aarhus, 2006.
    • (2006) Master's Thesis
    • From, S.L.1    Jakobsen, T.2
  • 26
    • 84889050331 scopus 로고    scopus 로고
    • Preserving differential privacy under finite-precision semantics
    • I. Gazeau, D. Mill er, and C. Palamidessi. Preserving differential privacy under finite-precision semantics. In QAPL'13, pages 1-18, 2013.
    • (2013) QAPL'13 , pp. 1-18
    • Gazeau, I.1    Miller, D.2    Palamidessi, C.3
  • 27
    • 0031628398 scopus 로고    scopus 로고
    • Simplified vss and fact-track multiparty computations with applications to threshold cryptography
    • R. Gennaro, M. O. Rabin, and T. Rabin. Simplified VSS and Fact-Track Multiparty Computations with Applications to Threshold Cryptography. In PODC'98, pages 101-111, 1998.
    • (1998) PODC'98 , pp. 101-111
    • Gennaro, R.1    Rabin, M.O.2    Rabin, T.3
  • 28
    • 70350683770 scopus 로고    scopus 로고
    • Universally utility-maximizing privacy mechanisms
    • A. Ghosh, T. Roughgarden, and M. Sundararajan. Universally Utility-Maximizing Privacy Mechanisms. In STOC'09, pages 351-360, 2009.
    • (2009) STOC'09 , pp. 351-360
    • Ghosh, A.1    Roughgarden, T.2    Sundararajan, M.3
  • 29
    • 84876804705 scopus 로고    scopus 로고
    • Secure multiparty aggregation with differential privacy: A comparative study
    • S. Goryczka, L. Xiong, and V. Sunderam. Secure Multiparty Aggregation with Differential Privacy: A Comparative Study. In EDBT/ICDT'13, pages 155-163, 2013.
    • (2013) EDBT/ICDT'13 , pp. 155-163
    • Goryczka, S.1    Xiong, L.2    Sunderam, V.3
  • 30
    • 28044456086 scopus 로고    scopus 로고
    • A discrete analogue of the laplace distribution
    • S. Inusah T. J Kozubowski. A Discrete Analogue of the Laplace Distribution. JSPI 136. 3 1090-1102 2006.
    • (2006) JSPI , vol.136 , Issue.3 , pp. 1090-1102
    • Inusah, S.1    Kozubowski, T.J.2
  • 31
    • 70350677017 scopus 로고    scopus 로고
    • Secure arithmetic computation with no honest majority
    • Y. Ishai, M. Prabhakaran, and A. Sahai. Secure Arithmetic Computation with No Honest Majority. In TCC'09, pages 294-314, 2009.
    • (2009) TCC'09 , pp. 294-314
    • Ishai, Y.1    Prabhakaran, M.2    Sahai, A.3
  • 32
    • 84864248755 scopus 로고    scopus 로고
    • Fault-tole rant privacy-preserving statistics
    • M. Jawurek and F. Kerschbaum. Fault-Tole rant Privacy-Preserving Statistics. In PETS'12, pages 221-238, 2012.
    • (2012) PETS'12 , pp. 221-238
    • Jawurek, M.1    Kerschbaum, F.2
  • 33
    • 46749128577 scopus 로고    scopus 로고
    • Mechanism design via differential privacy
    • F. McSherry and K. Talwar. Mechanism Design via Differential Privacy. In FOCS'07, pages 94-103, 2007.
    • (2007) FOCS'07 , pp. 94-103
    • McSherry, F.1    Talwar, K.2
  • 34
    • 84869429647 scopus 로고    scopus 로고
    • On significance of the least significant bits for differential privacy
    • I. Mironov. On Significance of the Least Significant Bits for Differential Privacy. In CCS'12, pages 650-661, 2012.
    • (2012) CCS'12 , pp. 650-661
    • Mironov, I.1
  • 37
    • 84982943258 scopus 로고
    • Non-interactive and information-theoretic secure verifiable secret sharing
    • T. P. Pedersen. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing. In Crypto'91, pages 129-140, 1991.
    • (1991) Crypto'91 , pp. 129-140
    • Pedersen, T.P.1
  • 38
    • 77954711910 scopus 로고    scopus 로고
    • Differentially private aggregation of distributed time-series with transformation and encryption
    • V. Rastogi and S. N ath. Differentially Private Aggregation of Distributed Time-Series with Transformation and Encryption. In SIGMOD'10, pages 735-746, 2010.
    • (2010) SIGMOD'10 , pp. 735-746
    • Rastogi, V.1    Nath, S.2
  • 40
    • 74049130896 scopus 로고    scopus 로고
    • Learning your identity and disease from research papers: Information leaks in genome wide association study
    • R. Wang, Y. F. Li, X. Wang, H. Tang, and X. Zhou. Learning Your Identity and Disease from Research Papers: Information Leaks in Genome Wide Association Study. In CCS'09, pages 534-544, 2009.
    • (2009) CCS'09 , pp. 534-544
    • Wang, R.1    Li, Y.F.2    Wang, X.3    Tang, H.4    Zhou, X.5
  • 41
    • 0020312165 scopus 로고
    • Protocols for secure computations (extended abstract
    • A. C.-C. Yao. Protocols for Secure Computations (Extended Abstract). In FOCS'82, pages 160-164, 1982.
    • (1982) FOCS'82 , pp. 160-164
    • Yao, A.C.-C.1
  • 42
    • 79951784694 scopus 로고    scopus 로고
    • Efficient secure two-party exponentiation
    • C.-H. Yu, S. S. Chow, K.-M. Chung, and F.-H. Liu. Efficient Secure Two-Party Exponentiation. In CT-RSA'11, pages 17-32. 2011.
    • (2011) CT-RSA'11 , pp. 17-32
    • Yu, C.-H.1    Chow, S.S.2    Chung, K.-M.3    Liu, F.-H.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.