메뉴 건너뛰기




Volumn 29, Issue 8, 2017, Pages 1619-1638

Differentially Private Data Publishing and Analysis: A Survey

Author keywords

Differential privacy; privacy preserving data analysis; privacy preserving data publishing

Indexed keywords

DATA HANDLING; EFFICIENCY; INFORMATION ANALYSIS; SURVEYS;

EID: 85029103785     PISSN: 10414347     EISSN: None     Source Type: Journal    
DOI: 10.1109/TKDE.2017.2697856     Document Type: Review
Times cited : (318)

References (128)
  • 2
    • 77951201056 scopus 로고    scopus 로고
    • Privacy-preserving data publishing: A surveyof recent developments
    • Art. no. 14
    • B.C. M. Fung, K. Wang, R. Chen, and P. S. Yu, "Privacy-preserving data publishing: A surveyof recent developments, " ACM Comput. Surveys, vol. 42, no. 4, 2010, Art. no. 14.
    • (2010) ACM Comput. Surveys , vol.42 , Issue.4
    • Fung, B.C.M.1    Wang, K.2    Chen, R.3    Yu, P.S.4
  • 6
    • 78650804208 scopus 로고    scopus 로고
    • A firm foundation for private data analysis
    • C. Dwork, "A firm foundation for private data analysis, " Com-mun. ACM, vol. 54, no. 1, pp. 86-95, 2011.
    • (2011) Com-mun. ACM , vol.54 , Issue.1 , pp. 86-95
    • Dwork, C.1
  • 7
    • 85032751978 scopus 로고    scopus 로고
    • Signal processing and machine learning with differential privacy: Algorithms and challenges for continuous data
    • Sep.
    • A. D. Sarwate and K. Chaudhuri, "Signal processing and machine learning with differential privacy: Algorithms and challenges for continuous data, " IEEE Signal Process. Mag., vol. 30, no. 5, pp. 86-94, Sep. 2013.
    • (2013) IEEE Signal Process. Mag. , vol.30 , Issue.5 , pp. 86-94
    • Sarwate, A.D.1    Chaudhuri, K.2
  • 8
    • 84905991151 scopus 로고    scopus 로고
    • The algorithmic foundations of differential privacy
    • Aug.
    • C. Dwork and A. Roth, "The algorithmic foundations of differential privacy, " Found. Trends Theoretical Comput. Sci., vol. 9, pp. 211-407, Aug. 2014.
    • (2014) Found. Trends Theoretical Comput. Sci. , vol.9 , pp. 211-407
    • Dwork, C.1    Roth, A.2
  • 12
    • 77956293777 scopus 로고    scopus 로고
    • Privacy integrated queries: An extensible plat-form for privacy-preserving data analysis
    • F. McSherry, "Privacy integrated queries: An extensible plat-form for privacy-preserving data analysis, " Commun. ACM, vol. 53, no. 9, pp. 89-97, 2010.
    • (2010) Commun. ACM , vol.53 , Issue.9 , pp. 89-97
    • McSherry, F.1
  • 17
    • 78751489078 scopus 로고    scopus 로고
    • A multiplicative weights mech-anism for privacy-preserving data analysis
    • M. Hardt, and G. N. Rothblum, "A multiplicative weights mech-anism for privacy-preserving data analysis, " in Proc. Annu. IEEE Symp. Found. Comput. Sci., 2010, pp. 61-70.
    • (2010) Proc. Annu. IEEE Symp. Found. Comput. Sci. , pp. 61-70
    • Hardt, M.1    Rothblum, G.N.2
  • 19
    • 84902078319 scopus 로고    scopus 로고
    • Exploiting metric structure for efficient private query release
    • Z. Huang and A. Roth, "Exploiting metric structure for efficient private query release, " in Proc. Annu. ACM-SIAM Symp. Discrete Algorithms, 2014, pp. 523-534.
    • (2014) Proc. Annu. ACM-SIAM Symp. Discrete Algorithms , pp. 523-534
    • Huang, Z.1    Roth, A.2
  • 20
    • 84888050192 scopus 로고    scopus 로고
    • Differentially private histogram publication
    • J. Xu, Z. Zhang, X. Xiao, Y. Yang, G. Yu, and M. Winslett, "Differentially private histogram publication, " VLDB J., vol. 22, no. 6, pp. 797-822, 2013.
    • (2013) VLDB J. , vol.22 , Issue.6 , pp. 797-822
    • Xu, J.1    Zhang, Z.2    Xiao, X.3    Yang, Y.4    Yu, G.5    Winslett, M.6
  • 21
    • 84891103742 scopus 로고    scopus 로고
    • Understanding hierarchical methods for differentially private histograms
    • W. Qardaji, W. Yang, and N. Li, "Understanding hierarchical methods for differentially private histograms, " Proc. VLDB Endowment, vol. 6, no. 14, pp. 1954-1965, 2013.
    • (2013) Proc. VLDB Endowment , vol.6 , Issue.14 , pp. 1954-1965
    • Qardaji, W.1    Yang, W.2    Li, N.3
  • 22
    • 78650518102 scopus 로고    scopus 로고
    • Boosting the accuracy of differentially private histograms through consistency
    • M. Hay, V. Rastogi, G. Miklau, and D. Suciu, "Boosting the accuracy of differentially private histograms through consistency, " Proc. VLDB Endowment, vol. 3, no. 1, pp. 1021-1032, 2010.
    • (2010) Proc. VLDB Endowment , vol.3 , Issue.1 , pp. 1021-1032
    • Hay, M.1    Rastogi, V.2    Miklau, G.3    Suciu, D.4
  • 23
    • 84880543792 scopus 로고    scopus 로고
    • Information preservation in statistical privacy and Bayesian estimation of unattributed histograms
    • B. Lin and D. Kifer, "Information preservation in statistical privacy and Bayesian estimation of unattributed histograms, " in Proc. ACM SIGMOD Int. Conf. Manage. Data, 2013, pp. 677-688.
    • (2013) Proc. ACM SIGMOD Int. Conf. Manage. Data , pp. 677-688
    • Lin, B.1    Kifer, D.2
  • 26
    • 84855245645 scopus 로고    scopus 로고
    • Private and continual release of statistics
    • 26:1-26:24
    • T.-H. H. Chan, E. Shi, and D. Song, "Private and continual release of statistics, " ACM Trans. Inf. Syst. Secur., vol. 14, no. 3, pp. 26:1-26:24, 2011.
    • (2011) ACM Trans. Inf. Syst. Secur. , vol.14 , Issue.3
    • Chan, T.-H.H.1    Shi, E.2    Song, D.3
  • 27
    • 84979695281 scopus 로고    scopus 로고
    • PrivTree: A differentially private algorithm for hierarchical decompositions
    • J. Zhang, X. Xiao, and X. Xie, "PrivTree: A differentially private algorithm for hierarchical decompositions, " in Proc. ACM SIG-MOD Int. Conf. Manage. Data, 2016, pp. 155-170.
    • (2016) Proc. ACM SIG-MOD Int. Conf. Manage. Data , pp. 155-170
    • Zhang, J.1    Xiao, X.2    Xie, X.3
  • 29
    • 84905096128 scopus 로고    scopus 로고
    • Differentially private event sequences over infinite streams
    • G. Kellaris, S. Papadopoulos, X. Xiao, and D. Papadias, "Differentially private event sequences over infinite streams, " Proc. VLDB Endowment, vol. 7, no. 12, pp. 1155-1166, 2014.
    • (2014) Proc. VLDB Endowment , vol.7 , Issue.12 , pp. 1155-1166
    • Kellaris, G.1    Papadopoulos, S.2    Xiao, X.3    Papadias, D.4
  • 35
    • 84880566095 scopus 로고    scopus 로고
    • Recursive mechanism: Towards node differential privacy and unrestricted joins
    • S. Chen and S. Zhou, "Recursive mechanism: Towards node differential privacy and unrestricted joins, " in Proc. ACM SIGMOD Int. Conf. Manage. Data, 2013, pp. 653-664.
    • (2013) Proc. ACM SIGMOD Int. Conf. Manage. Data , pp. 653-664
    • Chen, S.1    Zhou, S.2
  • 36
    • 79959540412 scopus 로고    scopus 로고
    • Differential privacy via wavelet transforms
    • Aug.
    • X. Xiao, G. Wang, and J. Gehrke, "Differential privacy via wavelet transforms, " IEEE Trans. Knowl. Data Eng., vol. 23, no. 8, pp. 1200-1214, Aug. 2011.
    • (2011) IEEE Trans. Knowl. Data Eng. , vol.23 , Issue.8 , pp. 1200-1214
    • Xiao, X.1    Wang, G.2    Gehrke, J.3
  • 37
    • 84891766947 scopus 로고    scopus 로고
    • A data-and workload-aware query answering algorithm for range queries under differential privacy
    • C. Li, M. Hay, G. Miklau, and Y. Wang, "A data-and workload-aware query answering algorithm for range queries under differential privacy, " Proc. VLDB Endowment, vol. 7, no. 5, pp. 341-352, 2014.
    • (2014) Proc. VLDB Endowment , vol.7 , Issue.5 , pp. 341-352
    • Li, C.1    Hay, M.2    Miklau, G.3    Wang, Y.4
  • 38
    • 84947126453 scopus 로고    scopus 로고
    • The matrix mechanism: Optimizing linear counting queries under differential privacy
    • C. Li, G. Miklau, M. Hay, A. McGregor, and V. Rastogi, " The matrix mechanism: Optimizing linear counting queries under differential privacy, " VLDB J., vol. 24, no. 6, pp. 1-25, 2015.
    • (2015) VLDB J. , vol.24 , Issue.6 , pp. 1-25
    • Li, C.1    Miklau, G.2    Hay, M.3    McGregor, A.4    Rastogi, V.5
  • 40
    • 84934766644 scopus 로고    scopus 로고
    • Optimizing batch linear queries under exact and approximate differential privacy
    • 11:1-11:47
    • G. Yuan, Z. Zhang, M. Winslett, X. Xiao, Y. Yang, and Z. Hao, "Optimizing batch linear queries under exact and approximate differential privacy, " ACM Trans. Database Syst., vol. 40, no. 2, pp. 11:1-11:47, 2015.
    • (2015) ACM Trans. Database Syst. , vol.40 , Issue.2
    • Yuan, G.1    Zhang, Z.2    Winslett, M.3    Xiao, X.4    Yang, Y.5    Hao, Z.6
  • 42
    • 84881109383 scopus 로고    scopus 로고
    • Practical differential privacy via grouping and smoothing
    • G. Kellaris and S. Papadopoulos, "Practical differential privacy via grouping and smoothing, " Proc. VLDB Endowment, vol. 6, pp. 301-312, 2013.
    • (2013) Proc. VLDB Endowment , vol.6 , pp. 301-312
    • Kellaris, G.1    Papadopoulos, S.2
  • 47
    • 84877755332 scopus 로고    scopus 로고
    • A simple and practical algorithm for differentially private data release
    • M. Hardt, K. Ligett, and F. McSherry, "A simple and practical algorithm for differentially private data release, " in Proc. Advances Neural Inf. Process. Syst., 2012, pp. 2348-2356.
    • (2012) Proc. Advances Neural Inf. Process. Syst. , pp. 2348-2356
    • Hardt, M.1    Ligett, K.2    McSherry, F.3
  • 48
    • 70350689921 scopus 로고    scopus 로고
    • On the complexity of differentially private data release: Efficient algorithms and hardness results
    • C. Dwork, M. Naor, O. Reingold, G. N. Rothblum, and S. Vad-han, "On the complexity of differentially private data release: Efficient algorithms and hardness results, " in Proc. Annu. ACM Symp. Theory Comput., 2009, pp. 381-390.
    • (2009) Proc. Annu. ACM Symp. Theory Comput. , pp. 381-390
    • Dwork, C.1    Naor, M.2    Reingold, O.3    Rothblum, G.N.4    Vad-Han, S.5
  • 49
    • 84879825242 scopus 로고    scopus 로고
    • Answering n2+O(1) counting queries with differential privacy is hard
    • J. Ullman, "Answering n2+O(1) counting queries with differential privacy is hard, " in Proc. Annu. ACM Symp. Theory Comput., 2013, pp. 361-370.
    • (2013) Proc. Annu. ACM Symp. Theory Comput. , pp. 361-370
    • Ullman, J.1
  • 55
    • 84864081607 scopus 로고    scopus 로고
    • A practical differentially private random decision tree classifier
    • G. Jagannathan, K. Pillaipakkamnatt, and R. N. Wright, "A practical differentially private random decision tree classifier, " Trans. Data Privacy, vol. 5, no. 1, pp. 273-295, 2012.
    • (2012) Trans. Data Privacy , vol.5 , Issue.1 , pp. 273-295
    • Jagannathan, G.1    Pillaipakkamnatt, K.2    Wright, R.N.3
  • 62
    • 84872862536 scopus 로고    scopus 로고
    • PrivBasis: Frequent itemset mining with differential privacy
    • N. Li, W. Qardaji, D. Su, and J. Cao, "PrivBasis: Frequent itemset mining with differential privacy, " Proc. VLDB Endowment, vol. 5, no. 11, pp. 1340-1351, 2012.
    • (2012) Proc. VLDB Endowment , vol.5 , Issue.11 , pp. 1340-1351
    • Li, N.1    Qardaji, W.2    Su, D.3    Cao, J.4
  • 63
    • 84875100172 scopus 로고    scopus 로고
    • On differentially private frequent itemset mining
    • C. Zeng, J. F. Naughton, and J.-Y. Cai, "On differentially private frequent itemset mining, " Proc. VLDB Endowment, vol. 6, no. 1, pp. 25-36, 2012.
    • (2012) Proc. VLDB Endowment , vol.6 , Issue.1 , pp. 25-36
    • Zeng, C.1    Naughton, J.F.2    Cai, J.-Y.3
  • 67
    • 84995390313 scopus 로고    scopus 로고
    • Learning with differential privacy: Stability, learnability and the sufficiency and necessity of ERM principle
    • Y. X. Wang, J. Lei, and S. E. Fienberg, "Learning with differential privacy: Stability, learnability and the sufficiency and necessity of ERM principle, " J. Mach. Learning Res., vol. 17, no. 183, pp. 1-40, 2016.
    • (2016) J. Mach. Learning Res. , vol.17 , Issue.183 , pp. 1-40
    • Wang, Y.X.1    Lei, J.2    Fienberg, S.E.3
  • 69
    • 79955858775 scopus 로고    scopus 로고
    • Differentially private empirical risk minimization
    • K. Chaudhuri, C. Monteleoni, and A. D. Sarwate, "Differentially private empirical risk minimization, " J. Mach. Learn. Res., vol. 12, no. 2, pp. 1069-1109, 2011.
    • (2011) J. Mach. Learn. Res. , vol.12 , Issue.2 , pp. 1069-1109
    • Chaudhuri, K.1    Monteleoni, C.2    Sarwate, A.D.3
  • 71
    • 84875157728 scopus 로고    scopus 로고
    • Differential privacy for functions and functional data
    • R. Hall, A. Rinaldo, and L. Wasserman, "Differential privacy for functions and functional data, " J. Mach. Learn. Res., vol. 14, no. 1, pp. 703-727, 2013.
    • (2013) J. Mach. Learn. Res. , vol.14 , Issue.1 , pp. 703-727
    • Hall, R.1    Rinaldo, A.2    Wasserman, L.3
  • 72
    • 84920025979 scopus 로고    scopus 로고
    • Private empirical risk minimization: Efficient algorithms and tight error bounds
    • R. Bassily, A. D. Smith, and A. Thakurta, "Private empirical risk minimization: Efficient algorithms and tight error bounds, " in Proc. Annu. IEEE Symp. Found. Comput. Sci., 2014, pp. 464-473.
    • (2014) Proc. Annu. IEEE Symp. Found. Comput. Sci. , pp. 464-473
    • Bassily, R.1    Smith, A.D.2    Thakurta, A.3
  • 75
    • 84920035372 scopus 로고    scopus 로고
    • Private convex optimization for empirical risk minimization with applications to high-dimensional regression
    • 25.1-25.40
    • D. Kifer, A. D. Smith, and A. Thakurta, "Private convex optimization for empirical risk minimization with applications to high-dimensional regression, " in Proc. 25th Annu. Conf. Learn. Theory, 2012, pp. 25.1-25.40.
    • (2012) Proc. 25th Annu. Conf. Learn. Theory
    • Kifer, D.1    Smith, A.D.2    Thakurta, A.3
  • 76
    • 84898021295 scopus 로고    scopus 로고
    • Differentially private feature selection via stability arguments, and the robustness of the Lasso
    • A. G. Thakurta and A. Smith, "Differentially private feature selection via stability arguments, and the robustness of the Lasso, " in Proc. Conf. Learn. Theory, 2013, pp. 819-850.
    • (2013) Proc. Conf. Learn. Theory , pp. 819-850
    • Thakurta, A.G.1    Smith, A.2
  • 77
    • 84919831631 scopus 로고    scopus 로고
    • (Near) dimension independent risk bounds for differentially private learning
    • P. Jain and A. G. Thakurta, "(Near) dimension independent risk bounds for differentially private learning, " in Proc. 31st Int. Conf. Mach. Learn., 2014, pp. 476-484.
    • (2014) Proc. 31st Int. Conf. Mach. Learn. , pp. 476-484
    • Jain, P.1    Thakurta, A.G.2
  • 78
    • 84997824414 scopus 로고    scopus 로고
    • Efficient private empirical risk minimization for high-dimensional learning
    • S. P. Kasiviswanathan and H. Jin, "Efficient private empirical risk minimization for high-dimensional learning, " in Proc. 31st Int. Conf. Mach. Learn., 2016, pp. 488-497.
    • (2016) Proc. 31st Int. Conf. Mach. Learn. , pp. 488-497
    • Kasiviswanathan, S.P.1    Jin, H.2
  • 81
    • 85007268662 scopus 로고    scopus 로고
    • Differential privacy preservation for deep auto-encoders: An application of human behavior prediction
    • N. Phan, Y. Wang, X. Wu, and D. Dou, "Differential privacy preservation for deep auto-encoders: An application of human behavior prediction, " in Proc. 30th AAAI Conf. Artif. Intell., 2016, pp. 1309-1316.
    • (2016) Proc. 30th AAAI Conf. Artif. Intell. , pp. 1309-1316
    • Phan, N.1    Wang, Y.2    Wu, X.3    Dou, D.4
  • 85
    • 84885588035 scopus 로고    scopus 로고
    • Sample complexity bounds for differentially private learning
    • K. Chaudhuri and D. Hsu, "Sample complexity bounds for differentially private learning, " in Proc. Annu. Conf. Learn. Theory, 2011, pp. 155-186.
    • (2011) Proc. Annu. Conf. Learn. Theory , pp. 155-186
    • Chaudhuri, K.1    Hsu, D.2
  • 86
    • 77949617188 scopus 로고    scopus 로고
    • Bounds on the sample complexity for private learning and private data release
    • A. Beimel, S. P. Kasiviswanathan, and K. Nissim, "Bounds on the sample complexity for private learning and private data release, " in Proc. Conf. Theory Cryptography, 2010, pp. 437-454.
    • (2010) Proc. Conf. Theory Cryptography , pp. 437-454
    • Beimel, A.1    Kasiviswanathan, S.P.2    Nissim, K.3
  • 89
    • 84864082035 scopus 로고    scopus 로고
    • Mobile systems privacy: 'MobiPriv' A robust system for snapshot or continuous querying location based mobile systems
    • L. Stenneth and P. S. Yu, "Mobile systems privacy: 'MobiPriv' A robust system for snapshot or continuous querying location based mobile systems, " Trans. Data Privacy, vol. 5, no. 1, pp. 333-376, 2012.
    • (2012) Trans. Data Privacy , vol.5 , Issue.1 , pp. 333-376
    • Stenneth, L.1    Yu, P.S.2
  • 92
    • 84992391654 scopus 로고    scopus 로고
    • Location privacy via geo-indistinguishability
    • K. Chatzikokolakis, C. Palamidessi, and M. Stronati, "Location privacy via geo-indistinguishability, " ACM SIGLOG News, vol. 2, no. 3, pp. 46-69, 2015.
    • (2015) ACM SIGLOG News , vol.2 , Issue.3 , pp. 46-69
    • Chatzikokolakis, K.1    Palamidessi, C.2    Stronati, M.3
  • 94
    • 84953852510 scopus 로고    scopus 로고
    • DPT: Differentially private trajectory synthesis using hierarchical reference systems
    • X. He, G. Cormode, A. Machanavajjhala, C. M. Procopiuc, and D. Srivastava, "DPT: Differentially private trajectory synthesis using hierarchical reference systems, " Proc. VLDB Endowment, vol. 8, no. 11, pp. 1154-1165, 2015.
    • (2015) Proc. VLDB Endowment , vol.8 , Issue.11 , pp. 1154-1165
    • He, X.1    Cormode, G.2    MacHanavajjhala, A.3    Procopiuc, C.M.4    Srivastava, D.5
  • 95
    • 84901768210 scopus 로고    scopus 로고
    • A framework for protecting worker location privacy in spatial crowdsourcing
    • H. To, G Ghinita, and C. Shahabi, "A framework for protecting worker location privacy in spatial crowdsourcing, " Proc. VLDB Endowment, vol. 7, no. 10, pp. 919-930, 2014.
    • (2014) Proc. VLDB Endowment , vol.7 , Issue.10 , pp. 919-930
    • To, H.1    Ghinita, G.2    Shahabi, C.3
  • 98
    • 84899963013 scopus 로고    scopus 로고
    • An effective pri-vacy preserving algorithm for neighborhood-based collaborative filtering
    • T. Zhu, Y. Ren, W. Zhou, J. Rong, and P. Xiong, "An effective pri-vacy preserving algorithm for neighborhood-based collaborative filtering, " Future Generation Comput. Syst., vol. 36, pp. 142-155, 2014.
    • (2014) Future Generation Comput. Syst. , vol.36 , pp. 142-155
    • Zhu, T.1    Ren, Y.2    Zhou, W.3    Rong, J.4    Xiong, P.5
  • 99
    • 84982132275 scopus 로고    scopus 로고
    • A differential pri-vacy framework for matrix factorization recommender systems
    • Dec.
    • A. Friedman, S. Berkovsky, and M. A. Kaafar, "A differential pri-vacy framework for matrix factorization recommender systems, " User Model. User-Adapted Interaction, vol. 26, no. 5, pp. 425-458, Dec. 2016.
    • (2016) User Model. User-Adapted Interaction , vol.26 , Issue.5 , pp. 425-458
    • Friedman, A.1    Berkovsky, S.2    Kaafar, M.A.3
  • 100
    • 85029107074 scopus 로고    scopus 로고
    • When differential privacy meets randomized perturbation: A hybrid approach for privacy-preserving recommender system
    • X. Liu, et al., "When differential privacy meets randomized perturbation: A hybrid approach for privacy-preserving recommender system, " in Proc. Int. Conf. Database Syst. Adv. Appl., 2017, vol. 1, pp. 576-591.
    • (2017) Proc. Int. Conf. Database Syst. Adv. Appl. , vol.1 , pp. 576-591
    • Liu, X.1
  • 101
    • 84938389512 scopus 로고    scopus 로고
    • Privacy in the genomic era
    • 6:1-6:44
    • M. Naveed, et al., "Privacy in the genomic era, " ACM Comput. Surveys, vol. 48, no. 1, pp. 6:1-6:44, 2015.
    • (2015) ACM Comput. Surveys , vol.48 , Issue.1
    • Naveed, M.1
  • 103
    • 84954103728 scopus 로고    scopus 로고
    • Differential privacy with bounded priors: Reconciling utility and privacy in genome-wide association studies
    • F. Tramer, Z. Huang, J.-P. Hubaux, and E. Ayday, "Differential privacy with bounded priors: Reconciling utility and privacy in genome-wide association studies, " in Proc. ACM SIGSAC Conf. Comput. Commun. Secur., 2015, pp. 1286-1297.
    • (2015) Proc. ACM SIGSAC Conf. Comput. Commun. Secur. , pp. 1286-1297
    • Tramer, F.1    Huang, Z.2    Hubaux, J.-P.3    Ayday, E.4
  • 108
    • 84964530106 scopus 로고    scopus 로고
    • Using randomized response for differential privacy preserving data collection
    • Y. Wang, X. Wu, and D. Hu, "Using randomized response for differential privacy preserving data collection, " in Proc. EDBT/ICDT Workshops, 2016, http://ceur-ws.org/Vol-1558/paper35.pdf
    • (2016) Proc. EDBT/ICDT Workshops
    • Wang, Y.1    Wu, X.2    Hu, D.3
  • 109
    • 85017396913 scopus 로고    scopus 로고
    • Building a RAPPOR with the unknown: Privacy-preserving learning of associations and data dictionaries
    • G C. Fanti, V. Pihur, and U. Erlingsson, "Building a RAPPOR with the unknown: Privacy-preserving learning of associations and data dictionaries, " in Proc. Privacy Enhancing Technol., 2016, vol. 2016, pp. 41-61.
    • (2016) Proc. Privacy Enhancing Technol. , vol.2016 , pp. 41-61
    • Fanti, G.C.1    Pihur, V.2    Erlingsson, U.3
  • 117
    • 84923639680 scopus 로고    scopus 로고
    • Designing statistical privacy for your data
    • A. Machanavajjhala and D. Kifer, "Designing statistical privacy for your data, " Commun. ACM, vol. 58, no. 3, pp. 58-67, 2015.
    • (2015) Commun. ACM , vol.58 , Issue.3 , pp. 58-67
    • MacHanavajjhala, A.1    Kifer, D.2
  • 118
    • 84893284736 scopus 로고    scopus 로고
    • Pufferfish: A framework for mathematical privacy definitions
    • 3:1-3:36
    • D. Kifer and A. Machanavajjhala, "Pufferfish: A framework for mathematical privacy definitions, " ACM Trans. Database Syst., vol. 39, no. 1, pp. 3:1-3:36, 2014.
    • (2014) ACM Trans. Database Syst. , vol.39 , Issue.1
    • Kifer, D.1    MacHanavajjhala, A.2
  • 121
    • 84904566012 scopus 로고    scopus 로고
    • Correlated net-work data publication via differential privacy
    • R. Chen, B. C. Fung, P. S. Yu, and B. C. Desai, "Correlated net-work data publication via differential privacy, " VLDB J., vol. 23, no. 4, pp. 653-676, 2014.
    • (2014) VLDB J. , vol.23 , Issue.4 , pp. 653-676
    • Chen, R.1    Fung, B.C.2    Yu, P.S.3    Desai, B.C.4
  • 122
    • 84920857531 scopus 로고    scopus 로고
    • Correlated differential privacy: Hiding information in Non-IID data set
    • Feb.
    • T. Zhu, P. Xiong, G. Li, and W. Zhou, "Correlated differential privacy: Hiding information in Non-IID data set, " IEEE Trans. Inf. Forensics Secur., vol. 10, no. 2, pp. 229-242, Feb. 2015.
    • (2015) IEEE Trans. Inf. Forensics Secur. , vol.10 , Issue.2 , pp. 229-242
    • Zhu, T.1    Xiong, P.2    Li, G.3    Zhou, W.4
  • 125
    • 84951875163 scopus 로고    scopus 로고
    • Privacy and truthful equilibrium selection for aggregative games
    • R. Cummings, M. Kearns, A. Roth, and Z. S. Wu, "Privacy and truthful equilibrium selection for aggregative games, " in WINE, 2015, pp. 286-299.
    • (2015) WINE , pp. 286-299
    • Cummings, R.1    Kearns, M.2    Roth, A.3    Wu, Z.S.4
  • 126
    • 84952690453 scopus 로고    scopus 로고
    • The complexity of computing the optimal composition of differential privacy
    • J. Murtagh and S. P. Vadhan, "The complexity of computing the optimal composition of differential privacy, " in Proc. Conf. Theory Cryptography, 2016, pp. 157-175.
    • (2016) Proc. Conf. Theory Cryptography , pp. 157-175
    • Murtagh, J.1    Vadhan, S.P.2
  • 128
    • 84994414352 scopus 로고    scopus 로고
    • Concentrated differential privacy: Simplifications, extensions, and lower bounds
    • M. Bun and T. Steinke, "Concentrated differential privacy: Simplifications, extensions, and lower bounds, " in Proc. Conf. Theory Cryptography, 2016, pp. 635-658.
    • (2016) Proc. Conf. Theory Cryptography , pp. 635-658
    • Bun, M.1    Steinke, T.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.