Overview of research center for information technology innovation in Taiwan Academia Sinica
暂无分享,去创建一个
[1] Giuseppe D'Acquisto,et al. Differential Privacy: An Estimation Theory-Based Method for Choosing Epsilon , 2015, ArXiv.
[2] ASHWIN MACHANAVAJJHALA,et al. L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).
[3] Cynthia Dwork,et al. Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.
[4] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[5] Pierangela Samarati,et al. Generalizing Data to Provide Anonymity when Disclosing Information , 1998, PODS 1998.
[6] Ninghui Li,et al. t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.
[7] Elaine Shi,et al. GUPT: privacy preserving data analysis made easy , 2012, SIGMOD Conference.
[8] Rathindra Sarathy,et al. Evaluating Laplace Noise Addition to Satisfy Differential Privacy for Numeric Data , 2011, Trans. Data Priv..
[9] Pierangela Samarati,et al. Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..
[10] Andreas Haeberlen,et al. Differential Privacy: An Economic Method for Choosing Epsilon , 2014, 2014 IEEE 27th Computer Security Foundations Symposium.
[11] Chris Clifton,et al. How Much Is Enough? Choosing ε for Differential Privacy , 2011, ISC.
[12] Yu Zhang,et al. Differentially Private High-Dimensional Data Publication via Sampling-Based Inference , 2015, KDD.
[13] Cynthia Dwork,et al. Differential Privacy , 2006, ICALP.
[14] Philip S. Yu,et al. Differentially private data release for data mining , 2011, KDD.
[15] Yin Yang,et al. PrivGene: differentially private model fitting using genetic algorithms , 2013, SIGMOD '13.
[16] Irit Dinur,et al. Revealing information while preserving privacy , 2003, PODS.