A Precautionary Approach to Big Data Privacy

[1]  C. Lange,et al.  Genetics Home Reference Your Guide to Understanding Genetic Conditions COL 1 A 1 gene collagen type I alpha 1 chain Normal Function , 2018 .

[2]  Andrew D. Selbst,et al.  Big Data's Disparate Impact , 2016 .

[3]  Cookies that give you away : Evaluating the surveillance implications of web tracking ( Draft : April 2 , 2014 ) , 2016 .

[4]  A. Schuchat DEPARTMENT OF HEALTH & HUMAN SERVICES , 2015 .

[5]  Edward W. Felten,et al.  Cookies That Give You Away: The Surveillance Implications of Web Tracking , 2015, WWW.

[6]  Robert O. Keohane,et al.  Anti-Americanism and Anti-Interventionism in Arabic Twitter Discourses , 2015, Perspectives on Politics.

[7]  Colin Combe,et al.  Privacy, Big Data, and the Public Good: Frameworks for Engagement , 2015 .

[8]  Matthew J. Salganik,et al.  Wiki surveys : Open and quantifiable social data collection ∗ , 2012 .

[9]  B. Fitzgerald Guidance Regarding Methods for De-identification of Protected Health Information in Accordance with the Health Insurance Portability and Accountability Act (HIPAA) Privacy Rule , 2015 .

[10]  David Lazer,et al.  Measuring Price Discrimination and Steering on E-commerce Web Sites , 2014, Internet Measurement Conference.

[11]  Úlfar Erlingsson,et al.  RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response , 2014, CCS.

[12]  Helen Nissenbaum,et al.  Big Data’s End Run around Anonymity and Consent , 2014, Book of Anonymity.

[13]  Margaret E. Roberts Fear or Friction ? How Censorship Slows the Spread of Information in the Digital Age ∗ , 2014 .

[14]  Arvind Narayanan An Adversarial Analysis of the Reidentifiability of the Heritage Health Prize Dataset , 2014 .

[15]  Deirdre K. Mulligan,et al.  It's Not Privacy, and It's Not Fair , 2013 .

[16]  Christine Task An Illustrated Primer in Differential Privacy , 2013, XRDS.

[17]  Ryan Calo Digital Market Manipulation , 2013 .

[18]  Latanya Sweeney,et al.  Survey of Publicly Available State Health Databases , 2013, ArXiv.

[19]  Latanya Sweeney,et al.  Matching Known Patients to Health Records in Washington State Data , 2013, ArXiv.

[20]  Latanya Sweeney,et al.  Identifying Participants in the Personal Genome Project by Name , 2013, ArXiv.

[21]  César A. Hidalgo,et al.  Unique in the Crowd: The privacy bounds of human mobility , 2013, Scientific Reports.

[22]  A. Narayanan What happened to the crypto dream?, Part 2 , 2013, IEEE Security & Privacy.

[23]  A. Anonymous,et al.  Consumer Data Privacy in a Networked World: A Framework for Protecting Privacy and Promoting Innovation in the Global Digital Economy , 2013, J. Priv. Confidentiality.

[24]  Eran Halperin,et al.  Identifying Personal Genomes by Surname Inference , 2013, Science.

[25]  C. Edquist,et al.  Public Procurement for Innovation as mission-oriented innovation policy , 2012 .

[26]  Luk Arbuckle,et al.  El Emam Et Al.: the De‐identification of the Heritage Health Prize Claims Data Set Multimedia Appendix Multimedia Appendix 1 Truncation of Claims 2 Removal of High Risk Patients , 2022 .

[27]  Keith W. Ross,et al.  The High-School Profiling Attack: How Online Privacy Laws Can Actually Increase Minors' Risk , 2012 .

[28]  Lars Backstrom,et al.  The Anatomy of the Facebook Social Graph , 2011, ArXiv.

[29]  Hui Zang,et al.  Anonymization of location data does not work: a large-scale measurement study , 2011, MobiCom.

[30]  Noah M. Sachs,et al.  Rescuing the Strong Precautionary Principle from its Critics , 2011 .

[31]  Karim R. Lakhani,et al.  Incentives and Problem Uncertainty in Innovation Contests: An Empirical Analysis , 2011, Manag. Sci..

[32]  Emilie Devries-Seguin Towards a data sharing Code of Conduct for international genomic research , 2011 .

[33]  C. Dwork,et al.  Differential Privacy – A Primer for the Perplexed , 2011 .

[34]  A. Acquisti,et al.  Privacy in the Age of Augmented Reality , 2011 .

[35]  Karim R. Lakhani,et al.  Marginality and Problem-Solving Effectiveness in Broadcast Search , 2010, Organ. Sci..

[36]  Balachander Krishnamurthy,et al.  On the leakage of personally identifiable information via online social networks , 2009, CCRV.

[37]  Paul Ohm Broken Promises of Privacy: Responding to the Surprising Failure of Anonymization , 2009 .

[38]  Philippe Golle,et al.  On the Anonymity of Home/Work Location Pairs , 2009, Pervasive.

[39]  E. Uyarra,et al.  Understanding the Innovation Impacts of Public Procurement , 2009 .

[40]  Vitaly Shmatikov,et al.  De-anonymizing Social Networks , 2009, 2009 30th IEEE Symposium on Security and Privacy.

[41]  Vitaly Shmatikov,et al.  Robust De-anonymization of Large Sparse Datasets , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[42]  A. Blum,et al.  A learning theory approach to non-interactive database privacy , 2008, STOC.

[43]  L. Georghiou,et al.  Public procurement and innovation?Resurrecting the demand side , 2007 .

[44]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[45]  Daniel J. Solove,et al.  'I've Got Nothing to Hide' and Other Misunderstandings of Privacy , 2007 .

[46]  Philippe Golle,et al.  Revisiting the uniqueness of simple demographics in the US population , 2006, WPES '06.

[47]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[48]  Massimo Barbaro,et al.  A Face Is Exposed for AOL Searcher No , 2006 .

[49]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[50]  Ken Frazer,et al.  Building secure software: how to avoid security problems the right way , 2002, SOEN.

[51]  James A. Whittaker,et al.  Building software securely from the ground up , 2002, IEEE Software.

[52]  Christine Robson,et al.  Reidentification of Individuals in Chicago’s Homicide Database: A Technical and Legal Study , 2002 .

[53]  L. Sweeney Simple Demographics Often Identify People Uniquely , 2000 .

[54]  Herbert Burkert,et al.  Some Preliminary Comments on the DIRECTIVE 95/46/EC OF THE EUROPEAN PARLIAMENT AND OF THE COUNCIL of 24 October 1995 on the protection of individuals with regard to the processing of personal data and on the free movement of such data. , 1996 .