A Summary of Data Analysis Based on Differential Privacy
暂无分享,去创建一个
Peng Li | Bo Cai | Xuanxuan Wang | Zhijie Han | Zhijie Han | Xuanxuan Wang | Bo Cai | Peng Li
[1] Yin Yang,et al. Functional Mechanism: Regression Analysis under Differential Privacy , 2012, Proc. VLDB Endow..
[2] Yoshinori Aono,et al. Scalable and Secure Logistic Regression via Homomorphic Encryption , 2016, IACR Cryptol. ePrint Arch..
[3] Latanya Sweeney,et al. Achieving k-Anonymity Privacy Protection Using Generalization and Suppression , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[4] Sofya Raskhodnikova,et al. Smooth sensitivity and sampling in private data analysis , 2007, STOC '07.
[5] Shen-Shyang Ho,et al. Differential privacy for location pattern mining , 2011, SPRINGL '11.
[6] Cynthia Dwork. International Conference on Theory and Applications of Models of Computation , 2008 .
[7] Cynthia Dwork,et al. Practical privacy: the SuLQ framework , 2005, PODS.
[8] Frank McSherry,et al. Privacy integrated queries: an extensible platform for privacy-preserving data analysis , 2009, SIGMOD Conference.
[9] George Danezis,et al. Proceedings of the 2012 ACM conference on Computer and communications security , 2012, CCS 2012.
[10] Abhijit Patil,et al. Differential private random forest , 2014, 2014 International Conference on Advances in Computing, Communications and Informatics (ICACCI).
[11] Moni Naor,et al. Differential privacy under continual observation , 2010, STOC '10.
[12] Cynthia Dwork,et al. Differential Privacy , 2006, Encyclopedia of Cryptography and Security.
[13] Jing Lei,et al. Differentially Private M-Estimators , 2011, NIPS.
[14] Vamsi Paruchuri,et al. Threat modeling using attack trees , 2008 .
[15] Anand D. Sarwate,et al. Differentially Private Empirical Risk Minimization , 2009, J. Mach. Learn. Res..
[16] Leonard J. Schulman,et al. Proceedings of the forty-second ACM symposium on Theory of computing , 2010, STOC 2010.
[17] Durvasula V. L. N. Somayajulu,et al. A Noise Addition Scheme in Decision Tree for Privacy Preserving Data Mining , 2010, ArXiv.
[18] Benjamin C. Pierce,et al. Distance makes the types grow stronger: a calculus for differential privacy , 2010, ICFP '10.
[19] Cynthia Dwork,et al. Differential Privacy for Statistics: What we Know and What we Want to Learn , 2010, J. Priv. Confidentiality.
[20] Georg Gottlob,et al. Proceedings of the twenty-fourth ACM SIGMOD-SIGACT-SIGART symposium on Principles of database systems , 2005, SIGMOD 2005.
[21] Ning Zhang,et al. Distributed Data Mining with Differential Privacy , 2011, 2011 IEEE International Conference on Communications (ICC).
[22] Junjie Wu,et al. HySAD: a semi-supervised hybrid shilling attack detector for trustworthy product recommendation , 2012, KDD.
[23] Adam D. Smith,et al. Privacy-preserving statistical estimation with optimal convergence rates , 2011, STOC '11.
[24] Michael Mitzenmacher,et al. Proceedings of the forty-first annual ACM symposium on Theory of computing , 2009, STOC 2009.
[25] Michael Hicks,et al. Deanonymizing mobility traces: using social network as a side-channel , 2012, CCS.
[26] Guy N. Rothblum,et al. Boosting and Differential Privacy , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.
[27] Ghassan O. Karame,et al. Evaluating User Privacy in Bitcoin , 2013, Financial Cryptography.
[28] Radha Poovendran,et al. Distance Bounding Protocols: Authentication Logic Analysis and Collusion Attacks , 2007, Secure Localization and Time Synchronization for Wireless Sensor and Ad Hoc Networks.