메뉴 건너뛰기




Volumn , Issue , 2015, Pages 469-480

Reconstruction privacy: Enabling statistical learning

Author keywords

Data privacy; Differential privacy

Indexed keywords

INFRARED DEVICES; PERTURBATION TECHNIQUES; SAMPLING; STATISTICS;

EID: 84976331379     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.5441/002/edbt.2015.41     Document Type: Conference Paper
Times cited : (8)

References (29)
  • 1
    • 0024914229 scopus 로고
    • Security-control methods for statistical databases: A comparative study
    • December
    • R. Adam and J. Worthmann. Security-control methods for statistical databases: A comparative study. ACM Comput. Surv., 21(4): 515-556, December 1989.
    • (1989) ACM Comput. Surv. , vol.21 , Issue.4 , pp. 515-556
    • Adam, R.1    Worthmann, J.2
  • 2
    • 77951201056 scopus 로고    scopus 로고
    • Privacy-preserving data publishing: A survey of recent developments
    • June
    • B. Fung, K. Wang, R. Chen, and P. Yu. Privacy-preserving data publishing: a survey of recent developments. ACM Comput. Surv., 42(4): 14:1-14:53, June 2010.
    • (2010) ACM Comput. Surv. , vol.42 , Issue.4 , pp. 141-1453
    • Fung, B.1    Wang, K.2    Chen, R.3    Yu, P.4
  • 5
    • 34548805858 scopus 로고    scopus 로고
    • T-closeness: Privacy beyond k-anonymity and l-diversity
    • N. Li, T. Li, and S. Venkatasubramanian. t-closeness: privacy beyond k-anonymity and l-diversity. In ICDE, 2007.
    • (2007) ICDE
    • Li, N.1    Li, T.2    Venkatasubramanian, S.3
  • 6
    • 1142263341 scopus 로고    scopus 로고
    • Limiting privacy breaches in privacy preserving data mining
    • A. Evfimievski, J. Gehrke, and R. Srikant. Limiting privacy breaches in privacy preserving data mining. In PODS, 2003.
    • (2003) PODS
    • Evfimievski, A.1    Gehrke, J.2    Srikant, R.3
  • 7
    • 84873205808 scopus 로고    scopus 로고
    • Publishing microdata with a robust privacy guarantee
    • J. Cao and P. Karras. Publishing microdata with a robust privacy guarantee. In VLDB, 2012.
    • (2012) VLDB
    • Cao, J.1    Karras, P.2
  • 9
    • 52649134322 scopus 로고    scopus 로고
    • On anti-corruption privacy preserving publication
    • Y. Tao, X. Xiao, J. Li, and D. Zhang. On anti-corruption privacy preserving publication. In ICDE, 2008.
    • (2008) ICDE
    • Tao, Y.1    Xiao, X.2    Li, J.3    Zhang, D.4
  • 10
    • 50249086141 scopus 로고    scopus 로고
    • Differential privacy
    • C. Dwork. Differential privacy. In ICALP, 2006.
    • (2006) ICALP
    • Dwork, C.1
  • 13
    • 80052688705 scopus 로고    scopus 로고
    • Personal privacy vs population privacy: Learning to attack anonymization
    • G. Cormode. Personal privacy vs population privacy: learning to attack anonymization. In SIGKDD, 2011.
    • (2011) SIGKDD
    • Cormode, G.1
  • 14
    • 84898999894 scopus 로고    scopus 로고
    • Adult data set. http://archive.ics.uci.edu/ml/datasets/Adult.
    • Adult Data Set
  • 20
    • 33746037200 scopus 로고    scopus 로고
    • Our data, ourselves: Privacy via distributed noise generation
    • C. Dwork, K. Kenthapadi, F. McSherry, I. Mironov, and M. Naor. Our data, ourselves: privacy via distributed noise generation. In EUROCRYPT, Volume 4004, pages 486-503, 2006.
    • (2006) EUROCRYPT , vol.4004 , pp. 486-503
    • Dwork, C.1    Kenthapadi, K.2    McSherry, F.3    Mironov, I.4    Naor, M.5
  • 21
    • 77954715960 scopus 로고    scopus 로고
    • Optimizing linear counting queries under differential privacy
    • C. Li, M. Hay, V. Rastogi, G. Miklau, and A. McGregor. Optimizing linear counting queries under differential privacy. In PODS, 2010.
    • (2010) PODS
    • Li, C.1    Hay, M.2    Rastogi, V.3    Miklau, G.4    McGregor, A.5
  • 22
    • 84859221764 scopus 로고    scopus 로고
    • Small domain randomization: Same privacy, more utility
    • R. Chaytor and K. Wang. Small domain randomization: same privacy, more utility. In VLDB, 2010.
    • (2010) VLDB
    • Chaytor, R.1    Wang, K.2
  • 23
    • 85011019712 scopus 로고    scopus 로고
    • The boundary between privacy and utility in data publishing
    • V. Rastogi, S. Hong, and D. Suciu. The boundary between privacy and utility in data publishing. In VLDB, 2007.
    • (2007) VLDB
    • Rastogi, V.1    Hong, S.2    Suciu, D.3
  • 24
    • 52649086216 scopus 로고    scopus 로고
    • Injector: Mining background knowledge for data anonymization
    • T. Li and N. Li. Injector: mining background knowledge for data anonymization. In ICDE, 2008.
    • (2008) ICDE
    • Li, T.1    Li, N.2
  • 25
    • 28444434728 scopus 로고    scopus 로고
    • A framework for high-accuracy privacy preserving mining
    • S. Agrawal and J. Haritsa. A framework for high-accuracy privacy preserving mining. In ICDE, 2005.
    • (2005) ICDE
    • Agrawal, S.1    Haritsa, J.2
  • 27
    • 0000182415 scopus 로고
    • A measure of asymptotic efficiency for tests of a hypothesis based on the sum of observations
    • H. Chernoff. A measure of asymptotic efficiency for tests of a hypothesis based on the sum of observations. Annals of Mathematical Statistics, 23(4): 493-507, 1952.
    • (1952) Annals of Mathematical Statistics , vol.23 , Issue.4 , pp. 493-507
    • Chernoff, H.1
  • 28
    • 84893853914 scopus 로고    scopus 로고
    • Anatomy: Simple and effective privacy preservation
    • X. Xiao and Y. Tao. Anatomy: simple and effective privacy preservation. In VLDB, 2006.
    • (2006) VLDB
    • Xiao, X.1    Tao, Y.2
  • 29
    • 79959998772 scopus 로고    scopus 로고
    • Ireduct: Differential privacy with reduced relative errors
    • X. Xiao, G. Bender, M. Hay, and J. Gehrke. ireduct: Differential privacy with reduced relative errors. In SIGMOD, 2011.
    • (2011) SIGMOD
    • Xiao, X.1    Bender, G.2    Hay, M.3    Gehrke, J.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.