-
2
-
-
77951201056
-
Privacy-preserving data publishing: A surveyof recent developments
-
Art. no. 14
-
B.C. M. Fung, K. Wang, R. Chen, and P. S. Yu, "Privacy-preserving data publishing: A surveyof recent developments, " ACM Comput. Surveys, vol. 42, no. 4, 2010, Art. no. 14.
-
(2010)
ACM Comput. Surveys
, vol.42
, Issue.4
-
-
Fung, B.C.M.1
Wang, K.2
Chen, R.3
Yu, P.S.4
-
6
-
-
78650804208
-
A firm foundation for private data analysis
-
C. Dwork, "A firm foundation for private data analysis, " Com-mun. ACM, vol. 54, no. 1, pp. 86-95, 2011.
-
(2011)
Com-mun. ACM
, vol.54
, Issue.1
, pp. 86-95
-
-
Dwork, C.1
-
7
-
-
85032751978
-
Signal processing and machine learning with differential privacy: Algorithms and challenges for continuous data
-
Sep.
-
A. D. Sarwate and K. Chaudhuri, "Signal processing and machine learning with differential privacy: Algorithms and challenges for continuous data, " IEEE Signal Process. Mag., vol. 30, no. 5, pp. 86-94, Sep. 2013.
-
(2013)
IEEE Signal Process. Mag.
, vol.30
, Issue.5
, pp. 86-94
-
-
Sarwate, A.D.1
Chaudhuri, K.2
-
8
-
-
84905991151
-
The algorithmic foundations of differential privacy
-
Aug.
-
C. Dwork and A. Roth, "The algorithmic foundations of differential privacy, " Found. Trends Theoretical Comput. Sci., vol. 9, pp. 211-407, Aug. 2014.
-
(2014)
Found. Trends Theoretical Comput. Sci.
, vol.9
, pp. 211-407
-
-
Dwork, C.1
Roth, A.2
-
9
-
-
33746037200
-
Our data, ourselves: Privacy via distributed noise generation
-
C. Dwork, K. Kenthapadi, F. McSherry, I. Mironov, and M. Naor, "Our data, ourselves: Privacy via distributed noise generation, " in Proc. 24th Annu. Int. Conf. Theory Appl. Cryptographic Techn., 2006, pp. 486-503.
-
(2006)
Proc. 24th Annu. Int. Conf. Theory Appl. Cryptographic Techn.
, pp. 486-503
-
-
Dwork, C.1
Kenthapadi, K.2
McSherry, F.3
Mironov, I.4
Naor, M.5
-
10
-
-
85029109292
-
-
CoRR, vol. abs/1407.2674
-
A. Beimel, K. Nissim, and U. Stemmer, "Private learning and sanitization: Pure versus approximate differential privacy, " CoRR, vol. abs/1407.2674, 2014.
-
(2014)
Private Learning and Sanitization: Pure Versus Approximate Differential Privacy
-
-
Beimel, A.1
Nissim, K.2
Stemmer, U.3
-
12
-
-
77956293777
-
Privacy integrated queries: An extensible plat-form for privacy-preserving data analysis
-
F. McSherry, "Privacy integrated queries: An extensible plat-form for privacy-preserving data analysis, " Commun. ACM, vol. 53, no. 9, pp. 89-97, 2010.
-
(2010)
Commun. ACM
, vol.53
, Issue.9
, pp. 89-97
-
-
McSherry, F.1
-
13
-
-
33745556605
-
Calibrating noise to sensitivity in private data analysis
-
C. Dwork, F. McSherry, K. Nissim, and A. D. Smith, "Calibrating noise to sensitivity in private data analysis, " in Proc. 3rd Conf. Theory Cryptography, 2006, pp. 265-284.
-
(2006)
Proc. 3rd Conf. Theory Cryptography
, pp. 265-284
-
-
Dwork, C.1
McSherry, F.2
Nissim, K.3
Smith, A.D.4
-
14
-
-
57049136138
-
A learning theory approach to non-interactive database privacy
-
A. Blum, K. Ligett, and A. Roth, "A learning theory approach to non-interactive database privacy, " in Proc. 40th Annu. ACM Symp. Theory Comput., 2008, pp. 609-618.
-
(2008)
Proc. 40th Annu. ACM Symp. Theory Comput.
, pp. 609-618
-
-
Blum, A.1
Ligett, K.2
Roth, A.3
-
17
-
-
78751489078
-
A multiplicative weights mech-anism for privacy-preserving data analysis
-
M. Hardt, and G. N. Rothblum, "A multiplicative weights mech-anism for privacy-preserving data analysis, " in Proc. Annu. IEEE Symp. Found. Comput. Sci., 2010, pp. 61-70.
-
(2010)
Proc. Annu. IEEE Symp. Found. Comput. Sci.
, pp. 61-70
-
-
Hardt, M.1
Rothblum, G.N.2
-
18
-
-
84863421549
-
Iterative constructions and private data release
-
A. Gupta, A. Roth, and J. Ullman, "Iterative constructions and private data release, " in Proc. Conf. Theory Cryptography, 2012, pp. 339-356.
-
(2012)
Proc. Conf. Theory Cryptography
, pp. 339-356
-
-
Gupta, A.1
Roth, A.2
Ullman, J.3
-
20
-
-
84888050192
-
Differentially private histogram publication
-
J. Xu, Z. Zhang, X. Xiao, Y. Yang, G. Yu, and M. Winslett, "Differentially private histogram publication, " VLDB J., vol. 22, no. 6, pp. 797-822, 2013.
-
(2013)
VLDB J.
, vol.22
, Issue.6
, pp. 797-822
-
-
Xu, J.1
Zhang, Z.2
Xiao, X.3
Yang, Y.4
Yu, G.5
Winslett, M.6
-
21
-
-
84891103742
-
Understanding hierarchical methods for differentially private histograms
-
W. Qardaji, W. Yang, and N. Li, "Understanding hierarchical methods for differentially private histograms, " Proc. VLDB Endowment, vol. 6, no. 14, pp. 1954-1965, 2013.
-
(2013)
Proc. VLDB Endowment
, vol.6
, Issue.14
, pp. 1954-1965
-
-
Qardaji, W.1
Yang, W.2
Li, N.3
-
22
-
-
78650518102
-
Boosting the accuracy of differentially private histograms through consistency
-
M. Hay, V. Rastogi, G. Miklau, and D. Suciu, "Boosting the accuracy of differentially private histograms through consistency, " Proc. VLDB Endowment, vol. 3, no. 1, pp. 1021-1032, 2010.
-
(2010)
Proc. VLDB Endowment
, vol.3
, Issue.1
, pp. 1021-1032
-
-
Hay, M.1
Rastogi, V.2
Miklau, G.3
Suciu, D.4
-
23
-
-
84880543792
-
Information preservation in statistical privacy and Bayesian estimation of unattributed histograms
-
B. Lin and D. Kifer, "Information preservation in statistical privacy and Bayesian estimation of unattributed histograms, " in Proc. ACM SIGMOD Int. Conf. Manage. Data, 2013, pp. 677-688.
-
(2013)
Proc. ACM SIGMOD Int. Conf. Manage. Data
, pp. 677-688
-
-
Lin, B.1
Kifer, D.2
-
24
-
-
84954123107
-
Maximum likelihood postprocessing for differential privacy under consistency constraints
-
J. Lee, Y. Wang, and D. Kifer, "Maximum likelihood postprocessing for differential privacy under consistency constraints, " in Proc. 21th ACM SIGKDD Int. Conf. Knowl. Discovery Data Mining, 2015, pp. 635-644.
-
(2015)
Proc. 21th ACM SIGKDD Int. Conf. Knowl. Discovery Data Mining
, pp. 635-644
-
-
Lee, J.1
Wang, Y.2
Kifer, D.3
-
25
-
-
79960173817
-
Pan-private streaming algorithms
-
C. Dwork, M. Naor, T. Pitassi, G. N. Rothblum, and S. Yekhanin, "Pan-private streaming algorithms, " in Proc. 1st Symp. Innovations Comput. Sci., 2010, pp. 66-80.
-
(2010)
Proc. 1st Symp. Innovations Comput. Sci.
, pp. 66-80
-
-
Dwork, C.1
Naor, M.2
Pitassi, T.3
Rothblum, G.N.4
Yekhanin, S.5
-
26
-
-
84855245645
-
Private and continual release of statistics
-
26:1-26:24
-
T.-H. H. Chan, E. Shi, and D. Song, "Private and continual release of statistics, " ACM Trans. Inf. Syst. Secur., vol. 14, no. 3, pp. 26:1-26:24, 2011.
-
(2011)
ACM Trans. Inf. Syst. Secur.
, vol.14
, Issue.3
-
-
Chan, T.-H.H.1
Shi, E.2
Song, D.3
-
27
-
-
84979695281
-
PrivTree: A differentially private algorithm for hierarchical decompositions
-
J. Zhang, X. Xiao, and X. Xie, "PrivTree: A differentially private algorithm for hierarchical decompositions, " in Proc. ACM SIG-MOD Int. Conf. Manage. Data, 2016, pp. 155-170.
-
(2016)
Proc. ACM SIG-MOD Int. Conf. Manage. Data
, pp. 155-170
-
-
Zhang, J.1
Xiao, X.2
Xie, X.3
-
28
-
-
77954717626
-
Differential privacy under continual observation
-
C. Dwork, M. Naor, T. Pitassi, and G. N. Rothblum, "Differential privacy under continual observation, " in Proc. Annu. ACM Symp. Theory Comput., 2010, pp. 715-724.
-
(2010)
Proc. Annu. ACM Symp. Theory Comput.
, pp. 715-724
-
-
Dwork, C.1
Naor, M.2
Pitassi, T.3
Rothblum, G.N.4
-
29
-
-
84905096128
-
Differentially private event sequences over infinite streams
-
G. Kellaris, S. Papadopoulos, X. Xiao, and D. Papadias, "Differentially private event sequences over infinite streams, " Proc. VLDB Endowment, vol. 7, no. 12, pp. 1155-1166, 2014.
-
(2014)
Proc. VLDB Endowment
, vol.7
, Issue.12
, pp. 1155-1166
-
-
Kellaris, G.1
Papadopoulos, S.2
Xiao, X.3
Papadias, D.4
-
30
-
-
35448955271
-
Smooth sensitivity and sampling in private data analysis
-
K. Nissim, S. Raskhodnikova, and A. Smith, "Smooth sensitivity and sampling in private data analysis, " in Proc. Annu. ACM Symp. Theory Comput., 2007, pp. 75-84.
-
(2007)
Proc. Annu. ACM Symp. Theory Comput.
, pp. 75-84
-
-
Nissim, K.1
Raskhodnikova, S.2
Smith, A.3
-
31
-
-
84995700579
-
Private analysis of graph structure
-
22:1-22:33
-
V. Karwa, S. Raskhodnikova, A. Smith, and G. Yaroslavtsev, "Private analysis of graph structure, " ACM Trans. Database Syst., vol. 39, no. 3, pp. 22:1-22:33, 2014.
-
(2014)
ACM Trans. Database Syst.
, vol.39
, Issue.3
-
-
Karwa, V.1
Raskhodnikova, S.2
Smith, A.3
Yaroslavtsev, G.4
-
32
-
-
84956480162
-
Private release of graph statistics using ladder functions
-
J. Zhang, G. Cormode, C. M. Procopiuc, D. Srivastava, and X. Xiao, "Private release of graph statistics using ladder functions, " in Proc. ACM SIGMOD Int. Conf. Manage. Data, 2015, pp. 731-745.
-
(2015)
Proc. ACM SIGMOD Int. Conf. Manage. Data
, pp. 731-745
-
-
Zhang, J.1
Cormode, G.2
Procopiuc, C.M.3
Srivastava, D.4
Xiao, X.5
-
33
-
-
84873947082
-
Analyzing graphs with node differential privacy
-
S. P. Kasiviswanathan, K. Nissim, S. Raskhodnikova, and A. Smith, "Analyzing graphs with node differential privacy, " in Proc. Conf. Theory Cryptography, 2013, pp. 457-476.
-
(2013)
Proc. Conf. Theory Cryptography
, pp. 457-476
-
-
Kasiviswanathan, S.P.1
Nissim, K.2
Raskhodnikova, S.3
Smith, A.4
-
34
-
-
84873384215
-
Differentially private data analysis of social networks via restricted sensitivity
-
J. Blocki, A. Blum, A. Datta, and O. Sheffet, "Differentially private data analysis of social networks via restricted sensitivity, " in Proc. 4th Conf. Innovations Theoretical Comput. Sci., 2013, pp. 87-96.
-
(2013)
Proc. 4th Conf. Innovations Theoretical Comput. Sci.
, pp. 87-96
-
-
Blocki, J.1
Blum, A.2
Datta, A.3
Sheffet, O.4
-
35
-
-
84880566095
-
Recursive mechanism: Towards node differential privacy and unrestricted joins
-
S. Chen and S. Zhou, "Recursive mechanism: Towards node differential privacy and unrestricted joins, " in Proc. ACM SIGMOD Int. Conf. Manage. Data, 2013, pp. 653-664.
-
(2013)
Proc. ACM SIGMOD Int. Conf. Manage. Data
, pp. 653-664
-
-
Chen, S.1
Zhou, S.2
-
36
-
-
79959540412
-
Differential privacy via wavelet transforms
-
Aug.
-
X. Xiao, G. Wang, and J. Gehrke, "Differential privacy via wavelet transforms, " IEEE Trans. Knowl. Data Eng., vol. 23, no. 8, pp. 1200-1214, Aug. 2011.
-
(2011)
IEEE Trans. Knowl. Data Eng.
, vol.23
, Issue.8
, pp. 1200-1214
-
-
Xiao, X.1
Wang, G.2
Gehrke, J.3
-
37
-
-
84891766947
-
A data-and workload-aware query answering algorithm for range queries under differential privacy
-
C. Li, M. Hay, G. Miklau, and Y. Wang, "A data-and workload-aware query answering algorithm for range queries under differential privacy, " Proc. VLDB Endowment, vol. 7, no. 5, pp. 341-352, 2014.
-
(2014)
Proc. VLDB Endowment
, vol.7
, Issue.5
, pp. 341-352
-
-
Li, C.1
Hay, M.2
Miklau, G.3
Wang, Y.4
-
38
-
-
84947126453
-
The matrix mechanism: Optimizing linear counting queries under differential privacy
-
C. Li, G. Miklau, M. Hay, A. McGregor, and V. Rastogi, " The matrix mechanism: Optimizing linear counting queries under differential privacy, " VLDB J., vol. 24, no. 6, pp. 1-25, 2015.
-
(2015)
VLDB J.
, vol.24
, Issue.6
, pp. 1-25
-
-
Li, C.1
Miklau, G.2
Hay, M.3
McGregor, A.4
Rastogi, V.5
-
39
-
-
84959469775
-
Orthogonal mechanism for answering batch queries with differential privacy
-
24:1-24:10
-
D. Huang, S. Han, X. Li, and P. S. Yu, "Orthogonal mechanism for answering batch queries with differential privacy, " in Proc. 27th Int. Conf. Sci. Statist. Database Manage., 2015, pp. 24:1-24:10.
-
(2015)
Proc. 27th Int. Conf. Sci. Statist. Database Manage.
-
-
Huang, D.1
Han, S.2
Li, X.3
Yu, P.S.4
-
40
-
-
84934766644
-
Optimizing batch linear queries under exact and approximate differential privacy
-
11:1-11:47
-
G. Yuan, Z. Zhang, M. Winslett, X. Xiao, Y. Yang, and Z. Hao, "Optimizing batch linear queries under exact and approximate differential privacy, " ACM Trans. Database Syst., vol. 40, no. 2, pp. 11:1-11:47, 2015.
-
(2015)
ACM Trans. Database Syst.
, vol.40
, Issue.2
-
-
Yuan, G.1
Zhang, Z.2
Winslett, M.3
Xiao, X.4
Yang, Y.5
Hao, Z.6
-
41
-
-
84984996873
-
Convex optimization for linear query processing under approximate differential privacy
-
G. Yuan, Y. Yang, Z. Zhang, and Z. Hao, "Convex optimization for linear query processing under approximate differential privacy, " in Proc. 22nd ACM SIGKDD Int. Conf. Knowl. Discovery Data Mining, 2016, pp. 2005-2014.
-
(2016)
Proc. 22nd ACM SIGKDD Int. Conf. Knowl. Discovery Data Mining
, pp. 2005-2014
-
-
Yuan, G.1
Yang, Y.2
Zhang, Z.3
Hao, Z.4
-
42
-
-
84881109383
-
Practical differential privacy via grouping and smoothing
-
G. Kellaris and S. Papadopoulos, "Practical differential privacy via grouping and smoothing, " Proc. VLDB Endowment, vol. 6, pp. 301-312, 2013.
-
(2013)
Proc. VLDB Endowment
, vol.6
, pp. 301-312
-
-
Kellaris, G.1
Papadopoulos, S.2
-
43
-
-
79959998772
-
IReduct: Differential privacy with reduced relative errors
-
X. Xiao, G. Bender, M. Hay, and J. Gehrke, "iReduct: Differential privacy with reduced relative errors, " in Proc. ACM SIGMOD Int. Conf. Manage. Data, 2011, pp. 229-240.
-
(2011)
Proc. ACM SIGMOD Int. Conf. Manage. Data
, pp. 229-240
-
-
Xiao, X.1
Bender, G.2
Hay, M.3
Gehrke, J.4
-
44
-
-
80052663001
-
Differentially private data release for data mining
-
N. Mohammed, R. Chen, B. C. Fung, and P. S. Yu, "Differentially private data release for data mining, " in Proc. ACM SIGKDD Int. Conf. Knowl. Discovery Data Mining, 2011, pp. 493-501.
-
(2011)
Proc. ACM SIGKDD Int. Conf. Knowl. Discovery Data Mining
, pp. 493-501
-
-
Mohammed, N.1
Chen, R.2
Fung, B.C.3
Yu, P.S.4
-
45
-
-
57949111704
-
What can we learn privately?
-
S. P. Kasiviswanathan, H. K. Lee, K. Nissim, S. Raskhodnikova, and A. Smith, "What can we learn privately?" in Proc. Annu. IEEE Symp. Found. Comput. Sci., 2008, pp. 531-540.
-
(2008)
Proc. Annu. IEEE Symp. Found. Comput. Sci.
, pp. 531-540
-
-
Kasiviswanathan, S.P.1
Lee, H.K.2
Nissim, K.3
Raskhodnikova, S.4
Smith, A.5
-
46
-
-
78751522594
-
Boosting and differ-ential privacy
-
C. Dwork, G. N. Rothblum, and S. Vadhan, "Boosting and differ-ential privacy, " in Proc. Annu. IEEE Symp. Found. Comput. Sci., 2010, pp. 51-60.
-
(2010)
Proc. Annu. IEEE Symp. Found. Comput. Sci.
, pp. 51-60
-
-
Dwork, C.1
Rothblum, G.N.2
Vadhan, S.3
-
47
-
-
84877755332
-
A simple and practical algorithm for differentially private data release
-
M. Hardt, K. Ligett, and F. McSherry, "A simple and practical algorithm for differentially private data release, " in Proc. Advances Neural Inf. Process. Syst., 2012, pp. 2348-2356.
-
(2012)
Proc. Advances Neural Inf. Process. Syst.
, pp. 2348-2356
-
-
Hardt, M.1
Ligett, K.2
McSherry, F.3
-
48
-
-
70350689921
-
On the complexity of differentially private data release: Efficient algorithms and hardness results
-
C. Dwork, M. Naor, O. Reingold, G. N. Rothblum, and S. Vad-han, "On the complexity of differentially private data release: Efficient algorithms and hardness results, " in Proc. Annu. ACM Symp. Theory Comput., 2009, pp. 381-390.
-
(2009)
Proc. Annu. ACM Symp. Theory Comput.
, pp. 381-390
-
-
Dwork, C.1
Naor, M.2
Reingold, O.3
Rothblum, G.N.4
Vad-Han, S.5
-
49
-
-
84879825242
-
Answering n2+O(1) counting queries with differential privacy is hard
-
J. Ullman, "Answering n2+O(1) counting queries with differential privacy is hard, " in Proc. Annu. ACM Symp. Theory Comput., 2013, pp. 361-370.
-
(2013)
Proc. Annu. ACM Symp. Theory Comput.
, pp. 361-370
-
-
Ullman, J.1
-
50
-
-
84904281795
-
PrivBayes: Private data release via Bayesian networks
-
J. Zhang, G. Cormode, C. M. Procopiuc, D. Srivastava, and X. Xiao, "PrivBayes: Private data release via Bayesian networks, " in Proc. ACM SIGMOD Int. Conf. Manage. Data, 2014, pp. 1423-1434.
-
(2014)
Proc. ACM SIGMOD Int. Conf. Manage. Data
, pp. 1423-1434
-
-
Zhang, J.1
Cormode, G.2
Procopiuc, C.M.3
Srivastava, D.4
Xiao, X.5
-
51
-
-
84954163825
-
Differentially private high-dimensional data publication via sampling-based inference
-
R. Chen, Q. Xiao, Y. Zhang, and J. Xu, "Differentially private high-dimensional data publication via sampling-based inference, " in Proc. ACM SIGKDD Int. Conf. Knowl. Discovery Data Mining, 2015, pp. 129-138.
-
(2015)
Proc. ACM SIGKDD Int. Conf. Knowl. Discovery Data Mining
, pp. 129-138
-
-
Chen, R.1
Xiao, Q.2
Zhang, Y.3
Xu, J.4
-
52
-
-
6344247392
-
-
San Francisco, CA, USA: Morgan Kaufmann
-
H. Jiawei and M. Kamber, Data Mining: Concepts and Techniques, vol. 5. San Francisco, CA, USA: Morgan Kaufmann, 2001.
-
(2001)
Data Mining: Concepts and Techniques
, vol.5
-
-
Jiawei, H.1
Kamber, M.2
-
53
-
-
33244468835
-
Practical pri-vacy: The SuLQ framework
-
A. Blum, C. Dwork, F. McSherry, and K. Nissim, "Practical pri-vacy: The SuLQ framework, " in Proc. 24th ACM SIGMOD-SIGACT-SIGART Symp. Principles Database Syst., 2005, pp. 128-138.
-
(2005)
Proc. 24th ACM SIGMOD-SIGACT-SIGART Symp. Principles Database Syst.
, pp. 128-138
-
-
Blum, A.1
Dwork, C.2
McSherry, F.3
Nissim, K.4
-
55
-
-
84864081607
-
A practical differentially private random decision tree classifier
-
G. Jagannathan, K. Pillaipakkamnatt, and R. N. Wright, "A practical differentially private random decision tree classifier, " Trans. Data Privacy, vol. 5, no. 1, pp. 273-295, 2012.
-
(2012)
Trans. Data Privacy
, vol.5
, Issue.1
, pp. 273-295
-
-
Jagannathan, G.1
Pillaipakkamnatt, K.2
Wright, R.N.3
-
56
-
-
84963568051
-
Differentially private random forest with high utility
-
S. Rana, S. K. Gupta, and S. Venkatesh, "Differentially private random forest with high utility, " in Proc. IEEE Int. Conf. Data Mining, 2015, pp. 955-960.
-
(2015)
Proc. IEEE Int. Conf. Data Mining
, pp. 955-960
-
-
Rana, S.1
Gupta, S.K.2
Venkatesh, S.3
-
57
-
-
84965127234
-
Differentially private sub-space clustering
-
Y. Wang, Y. Wang, and A. Singh, "Differentially private sub-space clustering, " in Proc. Advances Neural Inf. Process. Syst., 2015, pp. 1000-1008.
-
(2015)
Proc. Advances Neural Inf. Process. Syst.
, pp. 1000-1008
-
-
Wang, Y.1
Wang, Y.2
Singh, A.3
-
58
-
-
85029066546
-
-
CoRR, vol. abs/1610.07650, arXiv: 1610.07650v1
-
Y. Wang, Y. Wang, and A. Singh, "A theoretical analysis of noisy sparse subspace clustering on dimensionality-reduced data, " CoRR, vol. abs/1610.07650, arXiv: 1610.07650v1, 2016.
-
(2016)
A Theoretical Analysis of Noisy Sparse Subspace Clustering on Dimensionality-reduced Data
-
-
Wang, Y.1
Wang, Y.2
Singh, A.3
-
59
-
-
84880547850
-
PrivGene: Differentially private model fitting using genetic algorithms
-
J. Zhang, X. Xiao, Y. Yang, Z. Zhang, and M. Winslett, "PrivGene: Differentially private model fitting using genetic algorithms, " in Proc. ACM SIGMOD Int. Conf. Manage. Data, 2013, pp. 665-676.
-
(2013)
Proc. ACM SIGMOD Int. Conf. Manage. Data
, pp. 665-676
-
-
Zhang, J.1
Xiao, X.2
Yang, Y.3
Zhang, Z.4
Winslett, M.5
-
60
-
-
84862658503
-
GUPT: Privacy preserving data analysis made easy
-
P. Mohan, A. Thakurta, E. Shi, D. Song, and D. Culler, "GUPT: Privacy preserving data analysis made easy, " in Proc. ACM SIG-MOD Int. Conf. Manage. Data, 2012, pp. 349-360.
-
(2012)
Proc. ACM SIG-MOD Int. Conf. Manage. Data
, pp. 349-360
-
-
Mohan, P.1
Thakurta, A.2
Shi, E.3
Song, D.4
Culler, D.5
-
61
-
-
77956209107
-
Discovering frequent patterns in sensitive data
-
R. Bhaskar, S. Laxman, A. Smith, and A. Thakurta, "Discovering frequent patterns in sensitive data, " in Proc. ACM SIGKDD Int. Conf. Knowl. Discovery Data Mining, 2010, pp. 503-512.
-
(2010)
Proc. ACM SIGKDD Int. Conf. Knowl. Discovery Data Mining
, pp. 503-512
-
-
Bhaskar, R.1
Laxman, S.2
Smith, A.3
Thakurta, A.4
-
62
-
-
84872862536
-
PrivBasis: Frequent itemset mining with differential privacy
-
N. Li, W. Qardaji, D. Su, and J. Cao, "PrivBasis: Frequent itemset mining with differential privacy, " Proc. VLDB Endowment, vol. 5, no. 11, pp. 1340-1351, 2012.
-
(2012)
Proc. VLDB Endowment
, vol.5
, Issue.11
, pp. 1340-1351
-
-
Li, N.1
Qardaji, W.2
Su, D.3
Cao, J.4
-
63
-
-
84875100172
-
On differentially private frequent itemset mining
-
C. Zeng, J. F. Naughton, and J.-Y. Cai, "On differentially private frequent itemset mining, " Proc. VLDB Endowment, vol. 6, no. 1, pp. 25-36, 2012.
-
(2012)
Proc. VLDB Endowment
, vol.6
, Issue.1
, pp. 25-36
-
-
Zeng, C.1
Naughton, J.F.2
Cai, J.-Y.3
-
66
-
-
84980410137
-
Differentially pri-vate frequent subgraph mining
-
S. Xu, S. Su, L. Xiong, X. Cheng, and K. Xiao, "Differentially pri-vate frequent subgraph mining, " in Proc. IEEE 32nd Int. Conf. Data Eng., 2016, pp. 229-240.
-
(2016)
Proc. IEEE 32nd Int. Conf. Data Eng.
, pp. 229-240
-
-
Xu, S.1
Su, S.2
Xiong, L.3
Cheng, X.4
Xiao, K.5
-
67
-
-
84995390313
-
Learning with differential privacy: Stability, learnability and the sufficiency and necessity of ERM principle
-
Y. X. Wang, J. Lei, and S. E. Fienberg, "Learning with differential privacy: Stability, learnability and the sufficiency and necessity of ERM principle, " J. Mach. Learning Res., vol. 17, no. 183, pp. 1-40, 2016.
-
(2016)
J. Mach. Learning Res.
, vol.17
, Issue.183
, pp. 1-40
-
-
Wang, Y.X.1
Lei, J.2
Fienberg, S.E.3
-
69
-
-
79955858775
-
Differentially private empirical risk minimization
-
K. Chaudhuri, C. Monteleoni, and A. D. Sarwate, "Differentially private empirical risk minimization, " J. Mach. Learn. Res., vol. 12, no. 2, pp. 1069-1109, 2011.
-
(2011)
J. Mach. Learn. Res.
, vol.12
, Issue.2
, pp. 1069-1109
-
-
Chaudhuri, K.1
Monteleoni, C.2
Sarwate, A.D.3
-
71
-
-
84875157728
-
Differential privacy for functions and functional data
-
R. Hall, A. Rinaldo, and L. Wasserman, "Differential privacy for functions and functional data, " J. Mach. Learn. Res., vol. 14, no. 1, pp. 703-727, 2013.
-
(2013)
J. Mach. Learn. Res.
, vol.14
, Issue.1
, pp. 703-727
-
-
Hall, R.1
Rinaldo, A.2
Wasserman, L.3
-
72
-
-
84920025979
-
Private empirical risk minimization: Efficient algorithms and tight error bounds
-
R. Bassily, A. D. Smith, and A. Thakurta, "Private empirical risk minimization: Efficient algorithms and tight error bounds, " in Proc. Annu. IEEE Symp. Found. Comput. Sci., 2014, pp. 464-473.
-
(2014)
Proc. Annu. IEEE Symp. Found. Comput. Sci.
, pp. 464-473
-
-
Bassily, R.1
Smith, A.D.2
Thakurta, A.3
-
74
-
-
85029033759
-
-
CoRR, vol. abs/1701.01093, arXiv: 1701.01093v1
-
S. P. Kasiviswanathan, K. Nissim, and H. Jin, "Private incremental regression, " CoRR, vol. abs/1701.01093, arXiv: 1701.01093v1, 2017.
-
(2017)
Private Incremental Regression
-
-
Kasiviswanathan, S.P.1
Nissim, K.2
Jin, H.3
-
75
-
-
84920035372
-
Private convex optimization for empirical risk minimization with applications to high-dimensional regression
-
25.1-25.40
-
D. Kifer, A. D. Smith, and A. Thakurta, "Private convex optimization for empirical risk minimization with applications to high-dimensional regression, " in Proc. 25th Annu. Conf. Learn. Theory, 2012, pp. 25.1-25.40.
-
(2012)
Proc. 25th Annu. Conf. Learn. Theory
-
-
Kifer, D.1
Smith, A.D.2
Thakurta, A.3
-
76
-
-
84898021295
-
Differentially private feature selection via stability arguments, and the robustness of the Lasso
-
A. G. Thakurta and A. Smith, "Differentially private feature selection via stability arguments, and the robustness of the Lasso, " in Proc. Conf. Learn. Theory, 2013, pp. 819-850.
-
(2013)
Proc. Conf. Learn. Theory
, pp. 819-850
-
-
Thakurta, A.G.1
Smith, A.2
-
77
-
-
84919831631
-
(Near) dimension independent risk bounds for differentially private learning
-
P. Jain and A. G. Thakurta, "(Near) dimension independent risk bounds for differentially private learning, " in Proc. 31st Int. Conf. Mach. Learn., 2014, pp. 476-484.
-
(2014)
Proc. 31st Int. Conf. Mach. Learn.
, pp. 476-484
-
-
Jain, P.1
Thakurta, A.G.2
-
78
-
-
84997824414
-
Efficient private empirical risk minimization for high-dimensional learning
-
S. P. Kasiviswanathan and H. Jin, "Efficient private empirical risk minimization for high-dimensional learning, " in Proc. 31st Int. Conf. Mach. Learn., 2016, pp. 488-497.
-
(2016)
Proc. 31st Int. Conf. Mach. Learn.
, pp. 488-497
-
-
Kasiviswanathan, S.P.1
Jin, H.2
-
81
-
-
85007268662
-
Differential privacy preservation for deep auto-encoders: An application of human behavior prediction
-
N. Phan, Y. Wang, X. Wu, and D. Dou, "Differential privacy preservation for deep auto-encoders: An application of human behavior prediction, " in Proc. 30th AAAI Conf. Artif. Intell., 2016, pp. 1309-1316.
-
(2016)
Proc. 30th AAAI Conf. Artif. Intell.
, pp. 1309-1316
-
-
Phan, N.1
Wang, Y.2
Wu, X.3
Dou, D.4
-
82
-
-
80955145156
-
-
CoRR, vol. abs/0911.5708, arXiv: 0911.5708
-
B. I. P. Rubinstein, P. L. Bartlett, L. Huang, and N. Taft, "Learning in a large function space: Privacy-preserving mechanisms for SVM learning, " CoRR, vol. abs/0911.5708, arXiv: 0911.5708, 2009.
-
(2009)
Learning in a Large Function Space: Privacy-preserving Mechanisms for SVM Learning
-
-
Rubinstein, B.I.P.1
Bartlett, P.L.2
Huang, L.3
Taft, N.4
-
85
-
-
84885588035
-
Sample complexity bounds for differentially private learning
-
K. Chaudhuri and D. Hsu, "Sample complexity bounds for differentially private learning, " in Proc. Annu. Conf. Learn. Theory, 2011, pp. 155-186.
-
(2011)
Proc. Annu. Conf. Learn. Theory
, pp. 155-186
-
-
Chaudhuri, K.1
Hsu, D.2
-
86
-
-
77949617188
-
Bounds on the sample complexity for private learning and private data release
-
A. Beimel, S. P. Kasiviswanathan, and K. Nissim, "Bounds on the sample complexity for private learning and private data release, " in Proc. Conf. Theory Cryptography, 2010, pp. 437-454.
-
(2010)
Proc. Conf. Theory Cryptography
, pp. 437-454
-
-
Beimel, A.1
Kasiviswanathan, S.P.2
Nissim, K.3
-
87
-
-
84873351478
-
Characterizing the sample complexity of private learners
-
A. Beimel, K. Nissim, and U. Stemmer, "Characterizing the sample complexity of private learners, " in Proc. 4th Conf. Innovations Theoretical Comput. Sci., 2013, pp. 97-110.
-
(2013)
Proc. 4th Conf. Innovations Theoretical Comput. Sci.
, pp. 97-110
-
-
Beimel, A.1
Nissim, K.2
Stemmer, U.3
-
88
-
-
84938272619
-
Learning privately with labeled and unlabeled examples
-
A. Beimel, K. Nissim, and U. Stemmer, "Learning privately with labeled and unlabeled examples, " in Proc. Annu. ACM-SIAM Symp. Discrete Algorithms, 2015, pp. 461-477.
-
(2015)
Proc. Annu. ACM-SIAM Symp. Discrete Algorithms
, pp. 461-477
-
-
Beimel, A.1
Nissim, K.2
Stemmer, U.3
-
89
-
-
84864082035
-
Mobile systems privacy: 'MobiPriv' A robust system for snapshot or continuous querying location based mobile systems
-
L. Stenneth and P. S. Yu, "Mobile systems privacy: 'MobiPriv' A robust system for snapshot or continuous querying location based mobile systems, " Trans. Data Privacy, vol. 5, no. 1, pp. 333-376, 2012.
-
(2012)
Trans. Data Privacy
, vol.5
, Issue.1
, pp. 333-376
-
-
Stenneth, L.1
Yu, P.S.2
-
90
-
-
84864197091
-
Differentially private spatial decompositions
-
G. Cormode, C. Procopiuc, D. Srivastava, E. Shen, and T. Yu, "Differentially private spatial decompositions, " in Proc. IEEE 28th Int. Conf. Data Eng., Apr. 2012, pp. 20-31.
-
(2012)
Proc. IEEE 28th Int. Conf. Data Eng., Apr.
, pp. 20-31
-
-
Cormode, G.1
Procopiuc, C.2
Srivastava, D.3
Shen, E.4
Yu, T.5
-
91
-
-
84908003649
-
Differentially private location recommendations in geosocial networks
-
J. D. Zhang, G. Ghinita, and C. Y. Chow, "Differentially private location recommendations in geosocial networks, " in Proc. IEEE 15th Int. Conf. Mobile Data Manage., Jul. 2014, vol. 1, pp. 59-68.
-
(2014)
Proc. IEEE 15th Int. Conf. Mobile Data Manage., Jul.
, vol.1
, pp. 59-68
-
-
Zhang, J.D.1
Ghinita, G.2
Chow, C.Y.3
-
92
-
-
84992391654
-
Location privacy via geo-indistinguishability
-
K. Chatzikokolakis, C. Palamidessi, and M. Stronati, "Location privacy via geo-indistinguishability, " ACM SIGLOG News, vol. 2, no. 3, pp. 46-69, 2015.
-
(2015)
ACM SIGLOG News
, vol.2
, Issue.3
, pp. 46-69
-
-
Chatzikokolakis, K.1
Palamidessi, C.2
Stronati, M.3
-
93
-
-
84866022540
-
Differentially private transit data publication: A case study on the montreal transportation system
-
R. Chen, B. C. Fung, B. C. Desai, and N. M. Sossou, "Differentially private transit data publication: A case study on the montreal transportation system, " in Proc. 18th ACM SIGKDD Int. Conf. Knowl. Discovery Data Mining, 2012, pp. 213-221.
-
(2012)
Proc. 18th ACM SIGKDD Int. Conf. Knowl. Discovery Data Mining
, pp. 213-221
-
-
Chen, R.1
Fung, B.C.2
Desai, B.C.3
Sossou, N.M.4
-
94
-
-
84953852510
-
DPT: Differentially private trajectory synthesis using hierarchical reference systems
-
X. He, G. Cormode, A. Machanavajjhala, C. M. Procopiuc, and D. Srivastava, "DPT: Differentially private trajectory synthesis using hierarchical reference systems, " Proc. VLDB Endowment, vol. 8, no. 11, pp. 1154-1165, 2015.
-
(2015)
Proc. VLDB Endowment
, vol.8
, Issue.11
, pp. 1154-1165
-
-
He, X.1
Cormode, G.2
MacHanavajjhala, A.3
Procopiuc, C.M.4
Srivastava, D.5
-
95
-
-
84901768210
-
A framework for protecting worker location privacy in spatial crowdsourcing
-
H. To, G Ghinita, and C. Shahabi, "A framework for protecting worker location privacy in spatial crowdsourcing, " Proc. VLDB Endowment, vol. 7, no. 10, pp. 919-930, 2014.
-
(2014)
Proc. VLDB Endowment
, vol.7
, Issue.10
, pp. 919-930
-
-
To, H.1
Ghinita, G.2
Shahabi, C.3
-
96
-
-
80051990341
-
You might also like: Privacy risks of collaborative filtering
-
J. A. Calandrino, A. Kilzer, A. Narayanan, E. W. Felten, and V. Shmatikov, "you might also like: " Privacy risks of collaborative filtering, " in Proc. IEEE Symp. Secur. Privacy, 2011, pp. 231-246.
-
(2011)
Proc. IEEE Symp. Secur. Privacy
, pp. 231-246
-
-
Calandrino, J.A.1
Kilzer, A.2
Narayanan, A.3
Felten, E.W.4
Shmatikov, V.5
-
98
-
-
84899963013
-
An effective pri-vacy preserving algorithm for neighborhood-based collaborative filtering
-
T. Zhu, Y. Ren, W. Zhou, J. Rong, and P. Xiong, "An effective pri-vacy preserving algorithm for neighborhood-based collaborative filtering, " Future Generation Comput. Syst., vol. 36, pp. 142-155, 2014.
-
(2014)
Future Generation Comput. Syst.
, vol.36
, pp. 142-155
-
-
Zhu, T.1
Ren, Y.2
Zhou, W.3
Rong, J.4
Xiong, P.5
-
99
-
-
84982132275
-
A differential pri-vacy framework for matrix factorization recommender systems
-
Dec.
-
A. Friedman, S. Berkovsky, and M. A. Kaafar, "A differential pri-vacy framework for matrix factorization recommender systems, " User Model. User-Adapted Interaction, vol. 26, no. 5, pp. 425-458, Dec. 2016.
-
(2016)
User Model. User-Adapted Interaction
, vol.26
, Issue.5
, pp. 425-458
-
-
Friedman, A.1
Berkovsky, S.2
Kaafar, M.A.3
-
100
-
-
85029107074
-
When differential privacy meets randomized perturbation: A hybrid approach for privacy-preserving recommender system
-
X. Liu, et al., "When differential privacy meets randomized perturbation: A hybrid approach for privacy-preserving recommender system, " in Proc. Int. Conf. Database Syst. Adv. Appl., 2017, vol. 1, pp. 576-591.
-
(2017)
Proc. Int. Conf. Database Syst. Adv. Appl.
, vol.1
, pp. 576-591
-
-
Liu, X.1
-
101
-
-
84938389512
-
Privacy in the genomic era
-
6:1-6:44
-
M. Naveed, et al., "Privacy in the genomic era, " ACM Comput. Surveys, vol. 48, no. 1, pp. 6:1-6:44, 2015.
-
(2015)
ACM Comput. Surveys
, vol.48
, Issue.1
-
-
Naveed, M.1
-
103
-
-
84954103728
-
Differential privacy with bounded priors: Reconciling utility and privacy in genome-wide association studies
-
F. Tramer, Z. Huang, J.-P. Hubaux, and E. Ayday, "Differential privacy with bounded priors: Reconciling utility and privacy in genome-wide association studies, " in Proc. ACM SIGSAC Conf. Comput. Commun. Secur., 2015, pp. 1286-1297.
-
(2015)
Proc. ACM SIGSAC Conf. Comput. Commun. Secur.
, pp. 1286-1297
-
-
Tramer, F.1
Huang, Z.2
Hubaux, J.-P.3
Ayday, E.4
-
104
-
-
84958747560
-
Preserving statistical validity in adaptive data analysis
-
C. Dwork, V. Feldman, M. Hardt, T. Pitassi, O. Reingold, and A. L. Roth, "Preserving statistical validity in adaptive data analysis, " in Proc. Annu. ACM Symp. Theory Comput., 2015, pp. 117-126.
-
(2015)
Proc. Annu. ACM Symp. Theory Comput.
, pp. 117-126
-
-
Dwork, C.1
Feldman, V.2
Hardt, M.3
Pitassi, T.4
Reingold, O.5
Roth, A.L.6
-
105
-
-
84965181547
-
Generalization in adaptive data analysis and holdout reuse
-
C. Dwork, V. Feldman, M. Hardt, T. Pitassi, O. Reingold, and A. Roth, "Generalization in adaptive data analysis and holdout reuse, " in Proc. 28th Int. Conf. Neural Inf. Process. Syst., 2015, pp.2350-2358.
-
(2015)
Proc. 28th Int. Conf. Neural Inf. Process. Syst.
, pp. 2350-2358
-
-
Dwork, C.1
Feldman, V.2
Hardt, M.3
Pitassi, T.4
Reingold, O.5
Roth, A.6
-
107
-
-
84955269447
-
-
CoRR, vol. abs/1503.04843, arXiv: 1503.04843
-
R. Bassily, A. Smith, T. Steinke, and J. Ullman, "More general queries and less generalization error in adaptive data analysis, " CoRR, vol. abs/1503.04843, arXiv: 1503.04843, 2015.
-
(2015)
More General Queries and Less Generalization Error in Adaptive Data Analysis
-
-
Bassily, R.1
Smith, A.2
Steinke, T.3
Ullman, J.4
-
108
-
-
84964530106
-
Using randomized response for differential privacy preserving data collection
-
Y. Wang, X. Wu, and D. Hu, "Using randomized response for differential privacy preserving data collection, " in Proc. EDBT/ICDT Workshops, 2016, http://ceur-ws.org/Vol-1558/paper35.pdf
-
(2016)
Proc. EDBT/ICDT Workshops
-
-
Wang, Y.1
Wu, X.2
Hu, D.3
-
109
-
-
85017396913
-
Building a RAPPOR with the unknown: Privacy-preserving learning of associations and data dictionaries
-
G C. Fanti, V. Pihur, and U. Erlingsson, "Building a RAPPOR with the unknown: Privacy-preserving learning of associations and data dictionaries, " in Proc. Privacy Enhancing Technol., 2016, vol. 2016, pp. 41-61.
-
(2016)
Proc. Privacy Enhancing Technol.
, vol.2016
, pp. 41-61
-
-
Fanti, G.C.1
Pihur, V.2
Erlingsson, U.3
-
110
-
-
84995408711
-
-
CoRR, vol. abs/1606.05053, arXiv: 1606.05053
-
T. T. Nguyen, X. Xiao, Y. Yang, S. C. Hui, H. Shin, and J. Shin, "Collecting and analyzing data from smart device users with local differential privacy, " CoRR, vol. abs/1606.05053, arXiv: 1606.05053, 2016.
-
(2016)
Collecting and Analyzing Data from Smart Device Users with Local Differential Privacy
-
-
Nguyen, T.T.1
Xiao, X.2
Yang, Y.3
Hui, S.C.4
Shin, H.5
Shin, J.6
-
111
-
-
85029032982
-
-
CoRR, vol. abs/1612.04350, arXiv: 1612.04350
-
X. Ren, C. Yu, W. Yu, S. Yang, X. Yang, J. A. McCann, and P. S. Yu, "LoPub: High-dimensional crowdsourced data publication with local differential privacy, " CoRR, vol. abs/1612.04350, arXiv: 1612.04350, 2016.
-
(2016)
LoPub: High-dimensional Crowdsourced Data Publication with Local Differential Privacy
-
-
Ren, X.1
Yu, C.2
Yu, W.3
Yang, S.4
Yang, X.5
McCann, J.A.6
Yu, P.S.7
-
112
-
-
84995468307
-
Heavy hit-ter estimation over set-valued data with local differential privacy
-
Z. Qin, Y. Yang, T. Yu, I. Khalil, X. Xiao, and K. Ren, "Heavy hit-ter estimation over set-valued data with local differential privacy, " in Proc. ACM SIGSAC Conf. Comput. Commun. Secur., 2016, pp. 192-203.
-
(2016)
Proc. ACM SIGSAC Conf. Comput. Commun. Secur.
, pp. 192-203
-
-
Qin, Z.1
Yang, Y.2
Yu, T.3
Khalil, I.4
Xiao, X.5
Ren, K.6
-
113
-
-
85029092716
-
-
CoRR, vol. abs/1607.08025, arXiv: 1607.08025
-
S. Wang, L. Huang, P. Wang, Y. Nie, H. Xu, W. Yang, X. Li, and C. Qiao, "Mutual information optimally local private discrete distribution estimation, " CoRR, vol. abs/1607.08025, arXiv: 1607.08025, 2016.
-
(2016)
Mutual Information Optimally Local Private Discrete Distribution Estimation
-
-
Wang, S.1
Huang, L.2
Wang, P.3
Nie, Y.4
Xu, H.5
Yang, W.6
Li, X.7
Qiao, C.8
-
114
-
-
84980395668
-
Private spatial data aggregation in the local setting
-
R. Chen, H. Li, A. K. Qin, S. P. Kasiviswanathan, and H. Jin, "Private spatial data aggregation in the local setting, " in Proc. IEEE 32nd Int. Conf. Data Eng., 2016, pp. 289-300.
-
(2016)
Proc. IEEE 32nd Int. Conf. Data Eng.
, pp. 289-300
-
-
Chen, R.1
Li, H.2
Qin, A.K.3
Kasiviswanathan, S.P.4
Jin, H.5
-
115
-
-
84893480068
-
Local privacy and statistical minimax rates
-
J. C. Duchi, M. I. Jordan, and M. J. Wainwright, "Local privacy and statistical minimax rates, " in Proc. Annu. IEEE Symp. Found. Comput. Sci., 2013, pp. 429-438.
-
(2013)
Proc. Annu. IEEE Symp. Found. Comput. Sci.
, pp. 429-438
-
-
Duchi, J.C.1
Jordan, M.I.2
Wainwright, M.J.3
-
117
-
-
84923639680
-
Designing statistical privacy for your data
-
A. Machanavajjhala and D. Kifer, "Designing statistical privacy for your data, " Commun. ACM, vol. 58, no. 3, pp. 58-67, 2015.
-
(2015)
Commun. ACM
, vol.58
, Issue.3
, pp. 58-67
-
-
MacHanavajjhala, A.1
Kifer, D.2
-
118
-
-
84893284736
-
Pufferfish: A framework for mathematical privacy definitions
-
3:1-3:36
-
D. Kifer and A. Machanavajjhala, "Pufferfish: A framework for mathematical privacy definitions, " ACM Trans. Database Syst., vol. 39, no. 1, pp. 3:1-3:36, 2014.
-
(2014)
ACM Trans. Database Syst.
, vol.39
, Issue.1
-
-
Kifer, D.1
MacHanavajjhala, A.2
-
119
-
-
84957591290
-
Bayesian differential privacy on correlated data
-
B. Yang, I. Sato, and H. Nakagawa, "Bayesian differential privacy on correlated data, " in Proc. ACM SIGMOD Int. Conf. Manage. Data, 2015, pp. 747-762.
-
(2015)
Proc. ACM SIGMOD Int. Conf. Manage. Data
, pp. 747-762
-
-
Yang, B.1
Sato, I.2
Nakagawa, H.3
-
120
-
-
84976331379
-
Reconstruction privacy: Enabling statistical learning
-
K. Wang, C. Han, A. W. Fu, R. C. Wong, and P. S. Yu, "Reconstruction privacy: Enabling statistical learning, " in Proc. 18th Int. Conf. Extending Database Technol., 2015, pp. 469-480.
-
(2015)
Proc. 18th Int. Conf. Extending Database Technol.
, pp. 469-480
-
-
Wang, K.1
Han, C.2
Fu, A.W.3
Wong, R.C.4
Yu, P.S.5
-
121
-
-
84904566012
-
Correlated net-work data publication via differential privacy
-
R. Chen, B. C. Fung, P. S. Yu, and B. C. Desai, "Correlated net-work data publication via differential privacy, " VLDB J., vol. 23, no. 4, pp. 653-676, 2014.
-
(2014)
VLDB J.
, vol.23
, Issue.4
, pp. 653-676
-
-
Chen, R.1
Fung, B.C.2
Yu, P.S.3
Desai, B.C.4
-
122
-
-
84920857531
-
Correlated differential privacy: Hiding information in Non-IID data set
-
Feb.
-
T. Zhu, P. Xiong, G. Li, and W. Zhou, "Correlated differential privacy: Hiding information in Non-IID data set, " IEEE Trans. Inf. Forensics Secur., vol. 10, no. 2, pp. 229-242, Feb. 2015.
-
(2015)
IEEE Trans. Inf. Forensics Secur.
, vol.10
, Issue.2
, pp. 229-242
-
-
Zhu, T.1
Xiong, P.2
Li, G.3
Zhou, W.4
-
123
-
-
84939489400
-
Higher-order approximate relational refinement types for mechanism design and differential privacy
-
G. Barthe, M. Gaboardi, E. J. Gallego Arias, J. Hsu, A. Roth, and P.-Y. Strub, "Higher-order approximate relational refinement types for mechanism design and differential privacy, " in Proc. 42nd Annu. ACM SIGPLAN-SIGACT Symp. Principles Program. Languages, 2015, pp. 55-68.
-
(2015)
Proc. 42nd Annu. ACM SIGPLAN-SIGACT Symp. Principles Program. Languages
, pp. 55-68
-
-
Barthe, G.1
Gaboardi, M.2
Gallego Arias, E.J.3
Hsu, J.4
Roth, A.5
Strub, P.-Y.6
-
124
-
-
84856434218
-
Approx-imately optimal mechanism design via differential privacy
-
K. Nissim, R. Smorodinsky, and M. Tennenholtz, "Approx-imately optimal mechanism design via differential privacy, " in Proc. 3rd Innovations Theoretical Comput. Sci., 2012, pp. 203-213.
-
(2012)
Proc. 3rd Innovations Theoretical Comput. Sci.
, pp. 203-213
-
-
Nissim, K.1
Smorodinsky, R.2
Tennenholtz, M.3
-
125
-
-
84951875163
-
Privacy and truthful equilibrium selection for aggregative games
-
R. Cummings, M. Kearns, A. Roth, and Z. S. Wu, "Privacy and truthful equilibrium selection for aggregative games, " in WINE, 2015, pp. 286-299.
-
(2015)
WINE
, pp. 286-299
-
-
Cummings, R.1
Kearns, M.2
Roth, A.3
Wu, Z.S.4
-
126
-
-
84952690453
-
The complexity of computing the optimal composition of differential privacy
-
J. Murtagh and S. P. Vadhan, "The complexity of computing the optimal composition of differential privacy, " in Proc. Conf. Theory Cryptography, 2016, pp. 157-175.
-
(2016)
Proc. Conf. Theory Cryptography
, pp. 157-175
-
-
Murtagh, J.1
Vadhan, S.P.2
-
128
-
-
84994414352
-
Concentrated differential privacy: Simplifications, extensions, and lower bounds
-
M. Bun and T. Steinke, "Concentrated differential privacy: Simplifications, extensions, and lower bounds, " in Proc. Conf. Theory Cryptography, 2016, pp. 635-658.
-
(2016)
Proc. Conf. Theory Cryptography
, pp. 635-658
-
-
Bun, M.1
Steinke, T.2
|