메뉴 건너뛰기




Volumn 26-June-2016, Issue , 2016, Pages 155-170

PrivTree: A differentially private algorithm for hierarchical decompositions

Author keywords

Differential privacy; Hierarchical decompositions

Indexed keywords

GRAPHIC METHODS;

EID: 84979695281     PISSN: 07308078     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/2882903.2882928     Document Type: Conference Paper
Times cited : (206)

References (57)
  • 2
    • 35448955720 scopus 로고    scopus 로고
    • Privacy, accuracy, and consistency too: A holistic solution to contingency table release
    • B. Barak, K. Chaudhuri, C. Dwork, S. Kale, F. McSherry, and K. Talwar. Privacy, accuracy, and consistency too: a holistic solution to contingency table release. In PODS, pages 273-282, 2007.
    • (2007) PODS , pp. 273-282
    • Barak, B.1    Chaudhuri, K.2    Dwork, C.3    Kale, S.4    McSherry, F.5    Talwar, K.6
  • 4
    • 0016557674 scopus 로고
    • Multidimensional binary search trees used for associative searching
    • J. L. Bentley. Multidimensional binary search trees used for associative searching. Commun. ACM, 18(9):509-517, 1975.
    • (1975) Commun. ACM , vol.18 , Issue.9 , pp. 509-517
    • Bentley, J.L.1
  • 6
    • 84869393316 scopus 로고    scopus 로고
    • Differentially private sequential data publication via variable-length n-grams
    • R. Chen, G. Acs, and C. Castelluccia. Differentially private sequential data publication via variable-length n-grams. In CCS, pages 638-649, 2012.
    • (2012) CCS , pp. 638-649
    • Chen, R.1    Acs, G.2    Castelluccia, C.3
  • 7
    • 84866022540 scopus 로고    scopus 로고
    • Differentially private transit data publication: A case study on the montreal transportation system
    • ACM
    • R. Chen, B. Fung, B. C. Desai, and N. M. Sossou. Differentially private transit data publication: a case study on the montreal transportation system. In SIGKDD, pages 213-221. ACM, 2012.
    • (2012) SIGKDD , pp. 213-221
    • Chen, R.1    Fung, B.2    Desai, B.C.3    Sossou, N.M.4
  • 8
    • 84910659277 scopus 로고    scopus 로고
    • Towards statistical queries over distributed private user data
    • R. Chen, A. Reznichenko, P. Francis, and J. Gehrke. Towards statistical queries over distributed private user data. In NSDI, pages 169-182, 2012.
    • (2012) NSDI , pp. 169-182
    • Chen, R.1    Reznichenko, A.2    Francis, P.3    Gehrke, J.4
  • 9
    • 84954163825 scopus 로고    scopus 로고
    • Differentially private high-dimensional data publication via sampling-based inference
    • ACM
    • R. Chen, Q. Xiao, Y. Zhang, and J. Xu. Differentially private high-dimensional data publication via sampling-based inference. In SIGKDD. ACM, 2015.
    • (2015) SIGKDD
    • Chen, R.1    Xiao, Q.2    Zhang, Y.3    Xu, J.4
  • 10
    • 84880566095 scopus 로고    scopus 로고
    • Recursive mechanism: Towards node differential privacy and unrestricted joins
    • S. Chen and S. Zhou. Recursive mechanism: Towards node differential privacy and unrestricted joins. In SIGMOD, pages 653-664, 2013.
    • (2013) SIGMOD , pp. 653-664
    • Chen, S.1    Zhou, S.2
  • 11
    • 84979670863 scopus 로고    scopus 로고
    • On the privacy properties of variants on the sparse vector technique
    • abs/1508.07306
    • Y. Chen and A. Machanavajjhala. On the privacy properties of variants on the sparse vector technique. CoRR, abs/1508.07306, 2015.
    • (2015) CoRR
    • Chen, Y.1    Machanavajjhala, A.2
  • 15
    • 79959954388 scopus 로고    scopus 로고
    • Differentially private data cubes: Optimizing noise sources and consistency
    • B. Ding, M. Winslett, J. Han, and Z. Li. Differentially private data cubes: optimizing noise sources and consistency. In SIGMOD, pages 217-228, 2011.
    • (2011) SIGMOD , pp. 217-228
    • Ding, B.1    Winslett, M.2    Han, J.3    Li, Z.4
  • 16
    • 33746335051 scopus 로고    scopus 로고
    • Differential privacy
    • C. Dwork. Differential privacy. In ICALP, pages 1-12, 2006.
    • (2006) ICALP , pp. 1-12
    • Dwork, C.1
  • 17
    • 33745556605 scopus 로고    scopus 로고
    • Calibrating noise to sensitivity in private data analysis
    • C. Dwork, F. McSherry, K. Nissim, and A. Smith. Calibrating noise to sensitivity in private data analysis. In TCC, pages 265-284, 2006.
    • (2006) TCC , pp. 265-284
    • Dwork, C.1    McSherry, F.2    Nissim, K.3    Smith, A.4
  • 18
    • 84905991151 scopus 로고    scopus 로고
    • The algorithmic foundations of differential privacy
    • C. Dwork and A. Roth. The algorithmic foundations of differential privacy. Theoretical Computer Science, 9(3-4):211-407, 2013.
    • (2013) Theoretical Computer Science , vol.9 , Issue.3-4 , pp. 211-407
    • Dwork, C.1    Roth, A.2
  • 19
    • 77956195013 scopus 로고    scopus 로고
    • Data mining with differential privacy
    • A. Friedman and A. Schuster. Data mining with differential privacy. In KDD, pages 493-502, 2010.
    • (2010) KDD , pp. 493-502
    • Friedman, A.1    Schuster, A.2
  • 22
    • 84877755332 scopus 로고    scopus 로고
    • A simple and practical algorithm for differentially private data release
    • M. Hardt, K. Ligett, and F. McSherry. A simple and practical algorithm for differentially private data release. In NIPS, pages 2348-2356, 2012.
    • (2012) NIPS , pp. 2348-2356
    • Hardt, M.1    Ligett, K.2    McSherry, F.3
  • 23
    • 78751489078 scopus 로고    scopus 로고
    • A multiplicative weights mechanism for privacy-preserving data analysis
    • M. Hardt and G. N. Rothblum. A multiplicative weights mechanism for privacy-preserving data analysis. In FOCS, pages 61-70, 2010.
    • (2010) FOCS , pp. 61-70
    • Hardt, M.1    Rothblum, G.N.2
  • 24
    • 77954711905 scopus 로고    scopus 로고
    • On the geometry of differential privacy
    • ACM
    • M. Hardt and K. Talwar. On the geometry of differential privacy. In STOC, pages 705-714. ACM, 2010.
    • (2010) STOC , pp. 705-714
    • Hardt, M.1    Talwar, K.2
  • 25
    • 78650518102 scopus 로고    scopus 로고
    • Boosting the accuracy of differentially private histograms through consistency
    • M. Hay, V. Rastogi, G. Miklau, and D. Suciu. Boosting the accuracy of differentially private histograms through consistency. PVLDB, 3(1):1021-1032, 2010.
    • (2010) PVLDB , vol.3 , Issue.1 , pp. 1021-1032
    • Hay, M.1    Rastogi, V.2    Miklau, G.3    Suciu, D.4
  • 27
    • 84920035372 scopus 로고    scopus 로고
    • Private convex optimization for empirical risk minimization with applications to high-dimensional regression
    • D. Kifer, A. D. Smith, and A. Thakurta. Private convex optimization for empirical risk minimization with applications to high-dimensional regression. Journal of Machine Learning Research - Proceedings Track, 23:25.1-25.40, 2012.
    • (2012) Journal of Machine Learning Research - Proceedings Track , vol.23 , pp. 251-2540
    • Kifer, D.1    Smith, A.D.2    Thakurta, A.3
  • 28
    • 84907022968 scopus 로고    scopus 로고
    • Top-k frequent itemsets via differentially private fp-trees
    • ACM
    • J. Lee and C. W. Clifton. Top-k frequent itemsets via differentially private fp-trees. In SIGKDD, pages 931-940. ACM, 2014.
    • (2014) SIGKDD , pp. 931-940
    • Lee, J.1    Clifton, C.W.2
  • 29
    • 85162408461 scopus 로고    scopus 로고
    • Differentially private m-estimators
    • J. Lei. Differentially private m-estimators. In NIPS, 2011.
    • (2011) NIPS
    • Lei, J.1
  • 30
    • 84891766947 scopus 로고    scopus 로고
    • A data-and workload-aware algorithm for range queries under differential privacy
    • C. Li, M. Hay, G. Miklau, and Y. Wang. A data-and workload-aware algorithm for range queries under differential privacy. PVLDB, 7(5):341-352, 2014.
    • (2014) PVLDB , vol.7 , Issue.5 , pp. 341-352
    • Li, C.1    Hay, M.2    Miklau, G.3    Wang, Y.4
  • 31
    • 77954715960 scopus 로고    scopus 로고
    • Optimizing linear counting queries under differential privacy
    • C. Li, M. Hay, V. Rastogi, G. Miklau, and A. McGregor. Optimizing linear counting queries under differential privacy. In PODS, pages 123-134, 2010.
    • (2010) PODS , pp. 123-134
    • Li, C.1    Hay, M.2    Rastogi, V.3    Miklau, G.4    McGregor, A.5
  • 32
    • 84863733988 scopus 로고    scopus 로고
    • An adaptive mechanism for accurate query answering under differential privacy
    • C. Li and G. Miklau. An adaptive mechanism for accurate query answering under differential privacy. PVLDB, 5(6):514-525, 2012.
    • (2012) PVLDB , vol.5 , Issue.6 , pp. 514-525
    • Li, C.1    Miklau, G.2
  • 33
    • 84875580068 scopus 로고    scopus 로고
    • Optimal error of query sets under the differentially-private matrix mechanism
    • C. Li and G. Miklau. Optimal error of query sets under the differentially-private matrix mechanism. In ICDT, pages 272-283, 2013.
    • (2013) ICDT , pp. 272-283
    • Li, C.1    Miklau, G.2
  • 34
    • 84958249500 scopus 로고    scopus 로고
    • Differentially private histogram publication for dynamic datasets: An adaptive sampling approach
    • H. Li, L. Xiong, X. Jiang, and J. Liu. Differentially private histogram publication for dynamic datasets: an adaptive sampling approach. In CIKM, pages 1001-1010, 2015.
    • (2015) CIKM , pp. 1001-1010
    • Li, H.1    Xiong, L.2    Jiang, X.3    Liu, J.4
  • 35
    • 84872862536 scopus 로고    scopus 로고
    • Privbasis: Frequent itemset mining with differential privacy
    • N. Li, W. Qardaji, D. Su, and J. Cao. Privbasis: Frequent itemset mining with differential privacy. PVLDB, 5(11):1340-1351, 2012.
    • (2012) PVLDB , vol.5 , Issue.11 , pp. 1340-1351
    • Li, N.1    Qardaji, W.2    Su, D.3    Cao, J.4
  • 36
    • 84907033180 scopus 로고    scopus 로고
    • Exponential random graph estimation under differential privacy
    • W. Lu and G. Miklau. Exponential random graph estimation under differential privacy. In KDD, pages 921-930, 2014.
    • (2014) KDD , pp. 921-930
    • Lu, W.1    Miklau, G.2
  • 37
    • 70350678967 scopus 로고    scopus 로고
    • Differentially private recommender systems: Building privacy into the netflix prize contenders
    • F. McSherry and I. Mironov. Differentially private recommender systems: Building privacy into the netflix prize contenders. In KDD, pages 627-636, 2009.
    • (2009) KDD , pp. 627-636
    • McSherry, F.1    Mironov, I.2
  • 38
    • 46749128577 scopus 로고    scopus 로고
    • Mechanism design via differential privacy
    • F. McSherry and K. Talwar. Mechanism design via differential privacy. In FOCS, pages 94-103, 2007.
    • (2007) FOCS , pp. 94-103
    • McSherry, F.1    Talwar, K.2
  • 39
    • 84961845240 scopus 로고    scopus 로고
    • Djoin: Differentially private join queries over distributed databases
    • A. Narayan and A. Haeberlen. Djoin: Differentially private join queries over distributed databases. In OSDI, pages 149-162, 2012.
    • (2012) OSDI , pp. 149-162
    • Narayan, A.1    Haeberlen, A.2
  • 40
    • 35448955271 scopus 로고    scopus 로고
    • Smooth sensitivity and sampling in private data analysis
    • K. Nissim, S. Raskhodnikova, and A. Smith. Smooth sensitivity and sampling in private data analysis. In STOC, pages 75-84, 2007.
    • (2007) STOC , pp. 75-84
    • Nissim, K.1    Raskhodnikova, S.2    Smith, A.3
  • 41
    • 84881363049 scopus 로고    scopus 로고
    • Differentially private grids for geospatial data
    • W. Qardaji, W. Yang, and N. Li. Differentially private grids for geospatial data. In ICDE, pages 757-768, 2013.
    • (2013) ICDE , pp. 757-768
    • Qardaji, W.1    Yang, W.2    Li, N.3
  • 42
    • 84891103742 scopus 로고    scopus 로고
    • Understanding hierarchical methods for differentially private histograms
    • W. Qardaji, W. Yang, and N. Li. Understanding hierarchical methods for differentially private histograms. PVLDB, 6(14):1954-1965, 2013.
    • (2013) PVLDB , vol.6 , Issue.14 , pp. 1954-1965
    • Qardaji, W.1    Yang, W.2    Li, N.3
  • 43
    • 77954711910 scopus 로고    scopus 로고
    • Differentially private aggregation of distributed time-series with transformation and encryption
    • V. Rastogi and S. Nath. Differentially private aggregation of distributed time-series with transformation and encryption. In SIGMOD, pages 735-746, 2010.
    • (2010) SIGMOD , pp. 735-746
    • Rastogi, V.1    Nath, S.2
  • 44
    • 0030282113 scopus 로고    scopus 로고
    • The power of amnesia: Learning probabilistic automata with variable memory length
    • D. Ron, Y. Singer, and N. Tishby. The power of amnesia: Learning probabilistic automata with variable memory length. Machine learning, 25(2-3):117-149, 1996.
    • (1996) Machine Learning , vol.25 , Issue.2-3 , pp. 117-149
    • Ron, D.1    Singer, Y.2    Tishby, N.3
  • 47
    • 79959714549 scopus 로고    scopus 로고
    • Privacy-preserving statistical estimation with optimal convergence rate
    • A. Smith. Privacy-preserving statistical estimation with optimal convergence rate. In STOC, 2011.
    • (2011) STOC
    • Smith, A.1
  • 50
    • 79959540412 scopus 로고    scopus 로고
    • Differential privacy via wavelet transforms
    • X. Xiao, G. Wang, and J. Gehrke. Differential privacy via wavelet transforms. TKDE, 23(8):1200-1214, 2011.
    • (2011) TKDE , vol.23 , Issue.8 , pp. 1200-1214
    • Xiao, X.1    Wang, G.2    Gehrke, J.3
  • 51
    • 78649814930 scopus 로고    scopus 로고
    • Differentially private data release through multidimensional partitioning
    • Springer
    • Y. Xiao, L. Xiong, and C. Yuan. Differentially private data release through multidimensional partitioning. In Secure Data Management, pages 150-168. Springer, 2010.
    • (2010) Secure Data Management , pp. 150-168
    • Xiao, Y.1    Xiong, L.2    Yuan, C.3
  • 52
    • 84881345800 scopus 로고    scopus 로고
    • Accurate and efficient private release of datacubes and contingency tables
    • G. Yaroslavtsev, G. Cormode, C. M. Procopiuc, and D. Srivastava. Accurate and efficient private release of datacubes and contingency tables. In ICDE, pages 745-756, 2013.
    • (2013) ICDE , pp. 745-756
    • Yaroslavtsev, G.1    Cormode, G.2    Procopiuc, C.M.3    Srivastava, D.4
  • 53
    • 84872862526 scopus 로고    scopus 로고
    • Low-rank mechanism: Optimizing batch queries under differential privacy
    • G. Yuan, Z. Zhang, M. Winslett, X. Xiao, Y. Yang, and Z. Hao. Low-rank mechanism: Optimizing batch queries under differential privacy. PVLDB, 5(11):1352-1363, 2012.
    • (2012) PVLDB , vol.5 , Issue.11 , pp. 1352-1363
    • Yuan, G.1    Zhang, Z.2    Winslett, M.3    Xiao, X.4    Yang, Y.5    Hao, Z.6
  • 54
    • 84875100172 scopus 로고    scopus 로고
    • On differentially private frequent itemset mining
    • C. Zeng, J. F. Naughton, and J.-Y. Cai. On differentially private frequent itemset mining. PVLDB, 6(1):25-36, 2012.
    • (2012) PVLDB , vol.6 , Issue.1 , pp. 25-36
    • Zeng, C.1    Naughton, J.F.2    Cai, J.-Y.3
  • 56
    • 84956480162 scopus 로고    scopus 로고
    • Private release of graph statistics using ladder functions
    • J. Zhang, G. Cormode, C. M. Procopiuc, D. Srivastava, and X. Xiao. Private release of graph statistics using ladder functions. In SIGMOD, pages 731-745, 2015.
    • (2015) SIGMOD , pp. 731-745
    • Zhang, J.1    Cormode, G.2    Procopiuc, C.M.3    Srivastava, D.4    Xiao, X.5
  • 57
    • 84880547850 scopus 로고    scopus 로고
    • PrivGene: Differentially private model fitting using genetic algorithms
    • J. Zhang, X. Xiao, Y. Yang, Z. Zhang, and M. Winslett. PrivGene: differentially private model fitting using genetic algorithms. In SIGMOD, pages 665-676, 2013.
    • (2013) SIGMOD , pp. 665-676
    • Zhang, J.1    Xiao, X.2    Yang, Y.3    Zhang, Z.4    Winslett, M.5


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.