-
2
-
-
34250017239
-
A face is exposed for AOL searcher No. 4417749
-
Aug
-
M. Barbaro and T. Zeller. A face is exposed for AOL searcher No. 4417749. The New York Times, Aug. 2006. http://nytimes.com/2006/08/09/technology/09aol.html.
-
(2006)
The New York Times
-
-
Barbaro, M.1
Zeller, T.2
-
3
-
-
57349146373
-
Lessons from the Netflix prize challenge
-
Dec
-
R. M. Bell and Y. Koren. Lessons from the Netflix prize challenge. SIGKDD Explor. Newsl., 9(2):75-79, Dec. 2007.
-
(2007)
SIGKDD Explor. Newsl.
, vol.9
, Issue.2
, pp. 75-79
-
-
Bell, R.M.1
Koren, Y.2
-
4
-
-
70349266254
-
Fairplaymp: A system for secure multi-party computation
-
Oct
-
A. Ben-David, N. Nisan, and B. Pinkas. FairplayMP: A system for secure multi-party computation. In Proc. CCS, Oct. 2008.
-
(2008)
Proc. CCS
-
-
Ben-David, A.1
Nisan, N.2
Pinkas, B.3
-
5
-
-
33751031560
-
New constructions and practical applications for private stream searching (extended abstract)
-
May
-
J. Bethencourt, D. Song, and B. Waters. New constructions and practical applications for private stream searching (extended abstract). In Proc. IEEE S&P, May 2006.
-
(2006)
Proc. IEEE S&P
-
-
Bethencourt, J.1
Song, D.2
Waters, B.3
-
6
-
-
84910659277
-
Towards statistical queries over distributed private user data
-
Apr
-
R. Chen, A. Reznichenko, P. Francis, and J. Gehrke. Towards statistical queries over distributed private user data. In Proc. NSDI, Apr. 2012.
-
(2012)
Proc. NSDI
-
-
Chen, R.1
Reznichenko, A.2
Francis, P.3
Gehrke, J.4
-
7
-
-
50249086141
-
Differential privacy
-
July
-
C. Dwork. Differential privacy. In Proc. ICALP, July 2006.
-
(2006)
Proc. ICALP
-
-
Dwork, C.1
-
8
-
-
67650655439
-
Differential privacy: A survey of results
-
Apr
-
C. Dwork. Differential privacy: A survey of results. In Proc. TAMC, Apr. 2008.
-
(2008)
Proc. TAMC
-
-
Dwork, C.1
-
9
-
-
77954693909
-
The differential privacy frontier (extended abstract)
-
Mar
-
C. Dwork. The differential privacy frontier (extended abstract). In Proc. IACR TCC, Mar. 2009.
-
(2009)
Proc. IACR TCC
-
-
Dwork, C.1
-
10
-
-
57049085430
-
Our data, ourselves: Privacy via distributed noise generation
-
May
-
C. Dwork, K. Kenthapadi, F. McSherry, I. Mironov, and M. Naor. Our data, ourselves: Privacy via distributed noise generation. In Proc. EUROCRYPT, May 2006.
-
(2006)
Proc. EUROCRYPT
-
-
Dwork, C.1
Kenthapadi, K.2
McSherry, F.3
Mironov, I.4
Naor, M.5
-
11
-
-
33746086554
-
Calibrating noise to sensitivity in private data analysis
-
Mar
-
C. Dwork, F. McSherry, K. Nissim, and A. Smith. Calibrating noise to sensitivity in private data analysis. In Proc. TCC, Mar. 2006.
-
(2006)
Proc. TCC
-
-
Dwork, C.1
McSherry, F.2
Nissim, K.3
Smith, A.4
-
15
-
-
84870630735
-
Privacy-aware personalization for mobile advertising
-
Microsoft Research, Aug
-
M. Götz and S. Nath. Privacy-aware personalization for mobile advertising. Technical Report MSR-TR-2011-92, Microsoft Research, Aug. 2011.
-
(2011)
Technical Report MSR-TR-2011-92
-
-
Götz, M.1
Nath, S.2
-
17
-
-
38049094878
-
Privacy-preserving set operations
-
Aug
-
L. Kissner and D. Song. Privacy-preserving set operations. In Proc. CRYPTO, Aug. 2005.
-
(2005)
Proc. CRYPTO
-
-
Kissner, L.1
Song, D.2
-
20
-
-
34548805858
-
T-closeness: Privacy beyond k-anonymity and l-diversity
-
Apr
-
N. Li, T. Li, and S. Venkatasubramanian. t-closeness: Privacy beyond k-anonymity and l-diversity. In Proc. ICDE, Apr. 2007.
-
(2007)
Proc. ICDE
-
-
Li, N.1
Li, T.2
Venkatasubramanian, S.3
-
22
-
-
79955969463
-
Depot: Cloud storage with minimal trust
-
Oct
-
P. Mahajan, S. Setty, S. Lee, A. Clement, L. Alvisi, M. Dahlin, and M. Walfish. Depot: Cloud storage with minimal trust. In Proc. OSDI, Oct. 2010.
-
(2010)
Proc. OSDI
-
-
Mahajan, P.1
Setty, S.2
Lee, S.3
Clement, A.4
Alvisi, L.5
Dahlin, M.6
Walfish, M.7
-
23
-
-
80052653385
-
Privacy integrated queries
-
June
-
F. McSherry. Privacy integrated queries. In Proc. SIGMOD, June 2009.
-
(2009)
Proc. SIGMOD
-
-
McSherry, F.1
-
24
-
-
46749128577
-
Mechanism design via differential privacy
-
Oct
-
F. McSherry and K. Talwar. Mechanism design via differential privacy. In Proc. FOCS, Oct. 2007.
-
(2007)
Proc. FOCS
-
-
McSherry, F.1
Talwar, K.2
-
26
-
-
50249142450
-
Robust de-anonymization of large sparse datasets
-
May
-
A. Narayanan and V. Shmatikov. Robust de-anonymization of large sparse datasets. In Proc. IEEE S&P, May 2008.
-
(2008)
Proc. IEEE S&P
-
-
Narayanan, A.1
Shmatikov, V.2
-
27
-
-
35048890924
-
A verifiable secret shuffle and its application to e-voting
-
Nov
-
C. A. Neff. A verifiable secret shuffle and its application to e-voting. In Proc. CCS, Nov. 2001.
-
(2001)
Proc. CCS
-
-
Neff, C.A.1
-
28
-
-
0000277371
-
Public-key cryptosystems based on composite degree residuosity classes
-
May
-
P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. In Proc. EUROCRYPT, May 1999.
-
(1999)
Proc. EUROCRYPT
-
-
Paillier, P.1
-
29
-
-
4544312695
-
Cryptographic techniques for privacy-preserving data mining
-
Dec
-
B. Pinkas. Cryptographic techniques for privacy-preserving data mining. SIGKDD Explor. Newsl., 4(2):12-19, Dec. 2002.
-
(2002)
SIGKDD Explor. Newsl.
, vol.4
, Issue.2
, pp. 12-19
-
-
Pinkas, B.1
-
31
-
-
77954711910
-
Differentially private aggregation of distributed time-series with transformation and encryption
-
June
-
V. Rastogi and S. Nath. Differentially private aggregation of distributed time-series with transformation and encryption. In Proc. SIGMOD, June 2010.
-
(2010)
Proc. SIGMOD
-
-
Rastogi, V.1
Nath, S.2
-
32
-
-
85015649873
-
Airavat: Security and privacy for MapReduce
-
Apr
-
I. Roy, S. Setty, A. Kilzer, V. Shmatikov, and E. Witchel. Airavat: Security and privacy for MapReduce. In Proc. NSDI, Apr. 2010.
-
(2010)
Proc. NSDI
-
-
Roy, I.1
Setty, S.2
Kilzer, A.3
Shmatikov, V.4
Witchel, E.5
-
33
-
-
85075489334
-
Privacy-preserving aggregation of time-series data
-
Feb
-
E. Shi, T.-H. H. Chan, E. G. Rieffel, R. Chow, and D. Song. Privacy-preserving aggregation of time-series data. In Proc. NDSS, Feb. 2011.
-
(2011)
Proc. NDSS
-
-
Shi, E.1
Chan, T.-H.H.2
Rieffel, E.G.3
Chow, R.4
Song, D.5
-
34
-
-
0036811662
-
K-anonymity: A model for protecting privacy
-
Oct
-
L. Sweeney. k-anonymity: A model for protecting privacy. Int. J. Uncert. Fuzzin. Knowl.-Based Syst., 10(5):557-570, Oct. 2002.
-
(2002)
Int. J. Uncert. Fuzzin. Knowl.-Based Syst.
, vol.10
, Issue.5
, pp. 557-570
-
-
Sweeney, L.1
-
37
-
-
10944227231
-
Secure set intersection cardinality with application to association rule mining
-
Nov
-
J. Vaidya and C. Clifton. Secure set intersection cardinality with application to association rule mining. Journal of Computer Security, 13(4):593-622, Nov. 2005.
-
(2005)
Journal of Computer Security
, vol.13
, Issue.4
, pp. 593-622
-
-
Vaidya, J.1
Clifton, C.2
-
38
-
-
0001772530
-
Protocols for secure computations (extended abstract)
-
Nov
-
A. Yao. Protocols for secure computations (extended abstract). In Proc. FOCS, Nov. 1982.
-
(1982)
Proc. FOCS
-
-
Yao, A.1
-
39
-
-
80052166150
-
Distributed data mining with differential privacy
-
June
-
N. Zhang, M. Li, and W. Lou. Distributed data mining with differential privacy. In Proc. ICC, June 2011.
-
(2011)
Proc. ICC
-
-
Zhang, N.1
Li, M.2
Lou, W.3
|