Privacy by design in big data

[1]  Michael Naehrig,et al.  Manual for Using Homomorphic Encryption for Bioinformatics , 2017, Proceedings of the IEEE.

[2]  Franco Zambonelli,et al.  Re-identification and information fusion between anonymized CDR and social network data , 2016, J. Ambient Intell. Humaniz. Comput..

[3]  Josep Domingo-Ferrer,et al.  New directions in anonymization: Permutation paradigm, verifiability by subjects and intruders, transparency to users , 2015, Inf. Sci..

[4]  Josep Domingo-Ferrer,et al.  Big Data Privacy: Challenges to Privacy Principles and Models , 2015, Data Science and Engineering.

[5]  Josep Domingo-Ferrer,et al.  From t-closeness to differential privacy and vice versa in data anonymization , 2015, Knowl. Based Syst..

[6]  Vicenç Torra,et al.  Supervised learning using a symmetric bilinear form for record linkage , 2015, Inf. Fusion.

[7]  Javier Herranz,et al.  Revisiting distance-based record linkage for privacy-preserving release of statistical datasets , 2015, Data Knowl. Eng..

[8]  Charles V. Wright,et al.  Inference Attacks on Property-Preserving Encrypted Databases , 2015, CCS.

[9]  Josep Domingo-Ferrer,et al.  Co-utile Collaborative Anonymization of Microdata , 2015, MDAI.

[10]  Devdatt P. Dubhashi,et al.  Classifying Large Graphs with Differential Privacy , 2015, MDAI.

[11]  Alex Pentland,et al.  Enigma: Decentralized Computation Platform with Guaranteed Privacy , 2015, ArXiv.

[12]  Jerry Zeyu Gao,et al.  Favored Encryption Techniques for Cloud Storage , 2015, 2015 IEEE First International Conference on Big Data Computing Service and Applications.

[13]  Seny Kamara Encrypted Search , 2015, XRDS.

[14]  Josep Domingo-Ferrer,et al.  Co-utility: Self-enforcing protocols without coordination mechanisms , 2015, 2015 International Conference on Industrial Engineering and Operations Management (IEOM).

[15]  Murat Kantarcioglu,et al.  Distributed Search over Encrypted Big Data , 2015, CODASPY.

[16]  Daniel Kifer,et al.  Designing statistical privacy for your data , 2015, Communications of the ACM.

[17]  Hamed Haddadi,et al.  Personal Data: Thinking Inside the Box , 2015, Aarhus Conference on Critical Alternatives.

[18]  G. Danezis,et al.  Privacy and Data Protection by Design , 2015 .

[19]  Vicenç Torra A fuzzy microaggregation algorithm using fuzzy c-means , 2015, CCIA.

[20]  Yves-Alexandre de Montjoye,et al.  Computational privacy : towards privacy-conscientious uses of metadata , 2015 .

[21]  Lucja Kot Tracking Personal Data Use: Provenance and Trust , 2015, CIDR.

[22]  Lekha R. Nair,et al.  Research in Big Data and Analytics: An Overview , 2014 .

[23]  Tingjian Ge,et al.  Aroma: A New Data Protection Method with Differential Privacy and Accurate Query Answering , 2014, CIKM.

[24]  Josep Domingo-Ferrer,et al.  Enhancing data utility in differential privacy via microaggregation-based $$k$$k-anonymity , 2014, The VLDB Journal.

[25]  Eyke Hüllermeier,et al.  Open challenges for data stream mining research , 2014, SKDD.

[26]  Hoeteck Wee Functional Encryption and Its Impact on Cryptography , 2014, SCN.

[27]  Saeed Jalili,et al.  Fast data-oriented microaggregation algorithm for large numerical datasets , 2014, Knowl. Based Syst..

[28]  Arkady Yerukhimovich,et al.  A survey of cryptographic approaches to securing big-data analytics in the cloud , 2014, 2014 IEEE High Performance Extreme Computing Conference (HPEC).

[29]  Michael Naehrig,et al.  Private Predictive Analysis on Encrypted Medical Data , 2014, IACR Cryptol. ePrint Arch..

[30]  Erez Shmueli,et al.  openPDS: Protecting the Privacy of Metadata through SafeAnswers , 2014, PloS one.

[31]  Jaap-Henk Hoepman,et al.  The ABC of ABC: an analysis of attribute-based credentials in the light of data protection, privacy and identity , 2014 .

[32]  Jun Zhang,et al.  PrivBayes: private data release via bayesian networks , 2014, SIGMOD Conference.

[33]  Assaf Schuster,et al.  Privacy-Preserving Distributed Stream Monitoring , 2014, NDSS.

[34]  Oriol Farràs,et al.  Linear spaces and transversal designs: k-anonymous combinatorial configurations for anonymous database search notes , 2012, Des. Codes Cryptogr..

[35]  Chris Clifton,et al.  What Should We Protect? Defining Differential Privacy for Social Network Analysis , 2014 .

[36]  Paola Tubaro,et al.  Three Approaches to Privacy: As Penetration, Regulation, and Negotiation , 2014 .

[37]  Ken Naganuma,et al.  Privacy-preserving Analysis Technique for Secure , Cloud-based Big Data Analytics , 2014 .

[38]  Solon Barocas,et al.  D ATA M INING AND THE D ISCOURSE ON D ISCRIMINATION , 2014 .

[39]  Hugo Krawczyk,et al.  Dynamic Searchable Encryption in Very-Large Databases: Data Structures and Implementation , 2014, NDSS.

[40]  Stéphane Bressan,et al.  Not So Unique in the Crowd: a Simple and Effective Algorithm for Anonymizing Location Data , 2014, PIR@SIGIR.

[41]  Klaus Kursawe,et al.  Implementation of privacy-friendly aggregation for the smart grid , 2013, SEGS '13.

[42]  Guillermo Navarro-Arribas,et al.  Dynamic Anonymous Index for Confidential Data , 2013, DPM/SETOP.

[43]  Omer Tene,et al.  Judged by the Tin Man: Individual Rights in the Age of Big Data , 2013, J. Telecommun. High Technol. Law.

[44]  Jaehong Park,et al.  A provenance-based access control model for dynamic separation of duties , 2013, 2013 Eleventh Annual Conference on Privacy, Security and Trust.

[45]  Craig Gentry,et al.  Optimizing ORAM and Using It Efficiently for Secure Computation , 2013, Privacy Enhancing Technologies.

[46]  Xiaogang Wang,et al.  Unsupervised Salience Learning for Person Re-identification , 2013, 2013 IEEE Conference on Computer Vision and Pattern Recognition.

[47]  Chris Clifton,et al.  On syntactic anonymity and differential privacy , 2013, 2013 IEEE 29th International Conference on Data Engineering Workshops (ICDEW).

[48]  Alex Pentland,et al.  Predicting Personality Using Novel Mobile Phone-Based Metrics , 2013, SBP.

[49]  David Sánchez,et al.  A semantic framework to protect the privacy of electronic health records with non-numerical attributes , 2013, J. Biomed. Informatics.

[50]  César A. Hidalgo,et al.  Unique in the Crowd: The privacy bounds of human mobility , 2013, Scientific Reports.

[51]  T. Graepel,et al.  Private traits and attributes are predictable from digital records of human behavior , 2013, Proceedings of the National Academy of Sciences.

[52]  Eran Halperin,et al.  Identifying Personal Genomes by Surname Inference , 2013, Science.

[53]  Ramarathnam Venkatesan,et al.  Orthogonal Security with Cipherbase , 2013, CIDR.

[54]  Catuscia Palamidessi,et al.  Geo-indistinguishability: differential privacy for location-based systems , 2012, CCS.

[55]  Elaine Shi,et al.  Path ORAM: an extremely simple oblivious RAM protocol , 2012, CCS.

[56]  Yin Yang,et al.  Differentially private histogram publication , 2012, 2012 IEEE 28th International Conference on Data Engineering.

[57]  Vicenç Torra,et al.  Multiple Releases of k-Anonymous Data Sets and k-Anonymous Relational Databases , 2012, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[58]  Vicenç Torra,et al.  A Formalization of Record Linkage and its Application to Data Protection , 2012, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[59]  Balamurugan Anandan,et al.  t-Plausibility: Generalizing Words to Desensitize Text , 2012, Trans. Data Priv..

[60]  Yang Liu,et al.  A Storage Solution for Massive IoT Data Based on NoSQL , 2012, 2012 IEEE International Conference on Green Computing and Communications.

[61]  Javier Herranz,et al.  Kd-trees and the real disclosure risks of large statistical databases , 2012, Inf. Fusion.

[62]  Guillermo Navarro-Arribas,et al.  Improving record linkage with supervised learning for disclosure risk assessment , 2012, Inf. Fusion.

[63]  Klara Stokes On Computational Anonymity , 2012, Privacy in Statistical Databases.

[64]  Anderson Santana de Oliveira,et al.  Automating Privacy Enforcement in Cloud Platforms , 2012, DPM/SETOP.

[65]  Chris Clifton,et al.  A Guide to Differential Privacy Theory in Social Network Analysis , 2012, 2012 IEEE/ACM International Conference on Advances in Social Networks Analysis and Mining.

[66]  Johannes Gehrke,et al.  Crowd-Blending Privacy , 2012, IACR Cryptol. ePrint Arch..

[67]  Jordi Nin,et al.  Efficient microaggregation techniques for large numerical data volumes , 2012, International Journal of Information Security.

[68]  Jaehong Park,et al.  A provenance-based access control model , 2012, 2012 Tenth Annual International Conference on Privacy, Security and Trust.

[69]  Elaine Shi,et al.  GUPT: privacy preserving data analysis made easy , 2012, SIGMOD Conference.

[70]  Tamir Tassa,et al.  k-Concealment: An Alternative Model of k-Type Anonymity , 2012, Trans. Data Priv..

[71]  Vicenç Torra,et al.  n-confusion: a generalization of k-anonymity , 2012, EDBT-ICDT '12.

[72]  Omer Tene Jules Polonetsky,et al.  Privacy in the Age of Big Data: A Time for Big Decisions , 2012 .

[73]  Murat Kantarcioglu,et al.  Access Pattern disclosure on Searchable Encryption: Ramification, Attack and Mitigation , 2012, NDSS.

[74]  Vinod Vaikuntanathan,et al.  Can homomorphic encryption be practical? , 2011, CCSW '11.

[75]  Jane Yakowitz,et al.  Tragedy of the Data Commons , 2011 .

[76]  Jörg Drechsler,et al.  Synthetic Datasets for Statistical Disclosure Control: Theory and Implementation , 2011 .

[77]  Shaogang Gong,et al.  Person re-identification by probabilistic relative distance comparison , 2011, CVPR 2011.

[78]  Eli Pariser,et al.  The Filter Bubble: What the Internet Is Hiding from You , 2011 .

[79]  Rathindra Sarathy,et al.  Evaluating Laplace Noise Addition to Satisfy Differential Privacy for Numeric Data , 2011, Trans. Data Priv..

[80]  Brent Waters,et al.  Functional Encryption: Definitions and Challenges , 2011, TCC.

[81]  Alan F. Karr,et al.  Risk‐Utility Paradigms for Statistical Disclosure Limitation: How to Think, But Not How to Act , 2011 .

[82]  Sanjeev Khanna,et al.  On provenance and privacy , 2010, ICDT '11.

[83]  Deborah Estrin,et al.  Personal data vaults: a locus of control for personal data streams , 2010, CoNEXT.

[84]  Stan Matwin,et al.  Classifying data from protected statistical datasets , 2010, Comput. Secur..

[85]  Vicenç Torra,et al.  Towards Semantic Microaggregation of Categorical Data for Confidential Documents , 2010, MDAI.

[86]  Sylvia L. Osborn,et al.  FAANST: Fast Anonymizing Algorithm for Numerical Streaming DaTa , 2010, DPM/SETOP.

[87]  Chun Yuan,et al.  Differentially Private Data Release through Multidimensional Partitioning , 2010, Secure Data Management.

[88]  D. Boyd Social Network Sites as Networked Publics: Affordances, Dynamics, and Implications , 2010 .

[89]  Josep Domingo-Ferrer,et al.  Hybrid microdata using microaggregation , 2010, Inf. Sci..

[90]  Moni Naor,et al.  Differential privacy under continual observation , 2010, STOC '10.

[91]  Jacquelyn S. Thomas,et al.  Toward an Understanding of Industry Commoditization: Its Nature and Role in Evolving Marketing Competition , 2010 .

[92]  Stuart S. Shapiro,et al.  Privacy by design , 2010, Commun. ACM.

[93]  Vitaly Shmatikov,et al.  Myths and fallacies of "Personally Identifiable Information" , 2010, Commun. ACM.

[94]  Laurent Bussard,et al.  S4P: A Generic Language for Specifying Privacy Preferences and Policies , 2010 .

[95]  Chris I. Dalton,et al.  Towards automated security policy enforcement in multi-tenant virtual data centers , 2010, J. Comput. Secur..

[96]  Anna Monreale,et al.  Movement data anonymity through generalization , 2009, SPRINGL '09.

[97]  Jordi Nin,et al.  Privacy and anonymization for very large datasets , 2009, CIKM.

[98]  Ramón Cáceres,et al.  Virtual individual servers as privacy-preserving proxies for mobile devices , 2009, MobiHeld '09.

[99]  Bobby Bhattacharjee,et al.  Persona: an online social network with user-defined privacy , 2009, SIGCOMM '09.

[100]  Paul Ohm Broken Promises of Privacy: Responding to the Surprising Failure of Anonymization , 2009 .

[101]  Ivan Damgård,et al.  Secure Multiparty Computation Goes Live , 2009, Financial Cryptography.

[102]  Bin Jiang,et al.  Continuous privacy preserving publishing of data streams , 2009, EDBT '09.

[103]  Chris Clifton,et al.  Multirelational k-Anonymity , 2007, IEEE Transactions on Knowledge and Data Engineering.

[104]  A. Pentland,et al.  Life in the network: The coming age of computational social science: Science , 2009 .

[105]  Aleecia M. McDonald,et al.  The Cost of Reading Privacy Policies , 2009 .

[106]  Yehuda Lindell,et al.  Secure Multiparty Computation for Privacy-Preserving Data Mining , 2009, IACR Cryptol. ePrint Arch..

[107]  Sudha Ram,et al.  A Semiotics Framework for Analyzing Data Provenance Research , 2008, J. Comput. Sci. Eng..

[108]  Helder Coelho,et al.  Towards an Interdisciplinary Framework for Automated Negotiation , 2008, EC-Web.

[109]  K. Liu,et al.  Towards identity anonymization on graphs , 2008, SIGMOD Conference.

[110]  Vitaly Shmatikov,et al.  Robust De-anonymization of Large Sparse Datasets , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[111]  Tamir Tassa,et al.  k-Anonymization Revisited , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[112]  Ashwin Machanavajjhala,et al.  Privacy: Theory meets Practice on the Map , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[113]  Jian Pei,et al.  Preserving Privacy in Social Networks Against Neighborhood Attacks , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[114]  Vicenç Torra,et al.  On the Comparison of Generic Information Loss Measures and Cluster-Specific Ones , 2008, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[115]  Rathindra Sarathy,et al.  Generating Sufficiency-based Non-Synthetic Perturbed Data , 2008, Trans. Data Priv..

[116]  Josep Domingo-Ferrer,et al.  A Critique of k-Anonymity and Some of Its Enhancements , 2008, 2008 Third International Conference on Availability, Reliability and Security.

[117]  Javier Herranz,et al.  Rethinking rank swapping to decrease disclosure risk , 2008, Data Knowl. Eng..

[118]  Qiang Tang,et al.  On Using Encryption Techniques to Enhance Sticky Policies Enforcement , 2008 .

[119]  Vicenç Torra,et al.  Analysis of the Univariate Microaggregation Disclosure Risk , 2009, New Generation Computing.

[120]  Panos Kalnis,et al.  Fast Data Anonymization with Low Information Loss , 2007, VLDB.

[121]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[122]  Jimeng Sun,et al.  Hiding in the Crowd: Privacy Preservation on Evolving Streams through Correlation Tracking , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[123]  Alina Campan,et al.  K-anonymization incremental maintenance and optimization techniques , 2007, SAC '07.

[124]  Hakan Hacigümüs,et al.  Search on Encrypted Data , 2007, Secure Data Management in Decentralized Systems.

[125]  Siddharth Srivastava,et al.  Anonymizing Social Networks , 2007 .

[126]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[127]  Josep Domingo-Ferrer,et al.  Using Mahalanobis Distance-Based Record Linkage for Disclosure Risk Assessment , 2006, Privacy in Statistical Databases.

[128]  Rafail Ostrovsky,et al.  Searchable symmetric encryption: improved definitions and efficient constructions , 2006, CCS '06.

[129]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[130]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[131]  Marco Casassa Mont,et al.  A Systemic Approach to Automate Privacy Policy Enforcement in Enterprises , 2006, Privacy Enhancing Technologies.

[132]  Matthias Schunter,et al.  Privacy Injector - Automated Privacy Enforcement Through Aspects , 2006, Privacy Enhancing Technologies.

[133]  Traian Marius Truta,et al.  Protection : p-Sensitive k-Anonymity Property , 2006 .

[134]  Massimo Barbaro,et al.  A Face Is Exposed for AOL Searcher No , 2006 .

[135]  Josep Domingo-Ferrer,et al.  Ordinal, Continuous and Heterogeneous k-Anonymity Through Microaggregation , 2005, Data Mining and Knowledge Discovery.

[136]  Jayant R. Haritsa,et al.  A Framework for High-Accuracy Privacy-Preserving Mining , 2005, ICDE.

[137]  Chris J. Skinner,et al.  Record level measures of disclosure risk for survey microdata , 2006 .

[138]  William E. Winkler,et al.  Re-identification Methods for Masked Microdata , 2004, Privacy in Statistical Databases.

[139]  James A. Landay,et al.  An architecture for privacy-sensitive ubiquitous computing , 2004, MobiSys '04.

[140]  Josep Domingo-Ferrer,et al.  Disclosure risk assessment in statistical microdata protection via advanced record linkage , 2003, Stat. Comput..

[141]  Josep Domingo-Ferrer,et al.  Record linkage methods for multidatabase data mining , 2003 .

[142]  Michael Waidner,et al.  Platform for Enterprise Privacy Practices: Privacy-Enabled Management of Customer Data , 2002, Privacy Enhancing Technologies.

[143]  Josep Domingo-Ferrer,et al.  Towards Fuzzy c-means Based Microaggregation , 2002 .

[144]  William E. Winkler,et al.  Disclosure Risk Assessment in Perturbative Microdata Protection , 2002, Inference Control in Statistical Databases.

[145]  Josep Domingo-Ferrer,et al.  Practical Data-Oriented Microaggregation for Statistical Disclosure Control , 2002, IEEE Trans. Knowl. Data Eng..

[146]  William E. Winkler Single-Ranking Micro-aggregation and Re-identification , 2002 .

[147]  Wenliang Du,et al.  Secure multi-party computation problems and their applications: a review and open problems , 2001, NSPW '01.

[148]  Elisa Bertino,et al.  Hiding Association Rules by Using Confidence and Support , 2001, Information Hiding.

[149]  Yehuda Lindell,et al.  Privacy Preserving Data Mining , 2000, Journal of Cryptology.

[150]  Gordon Bell,et al.  A personal digital store , 2001, CACM.

[151]  U. Rovira,et al.  Chapter 6 A Quantitative Comparison of Disclosure Control Methods for Microdata , 2001 .

[152]  V. Torra,et al.  Disclosure control methods and information loss for microdata , 2001 .

[153]  N. R. Jennings,et al.  To appear in: Int Journal of Group Decision and Negotiation GDN2000 Keynote Paper Automated Negotiation: Prospects, Methods and Challenges , 2022 .

[154]  Vicenç Torra,et al.  Towards the Re-identification of Individuals in Data Files with Non-common Variables , 2000, ECAI.

[155]  C. Skinner,et al.  Special Uniques, Random Uniques and Sticky Populations: Some Counterintuitive Effects of Geographical Detail on Disclosure Risk , 1998 .

[156]  Pierangela Samarati,et al.  Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression , 1998 .

[157]  Peter Kooiman,et al.  Post randomisation for statistical disclosure control: Theory and implementation , 1997 .

[158]  Rafail Ostrovsky,et al.  Software protection and simulation on oblivious RAMs , 1996, JACM.

[159]  P. Costa,et al.  Revised NEO Personality Inventory (NEO-PI-R) and NEO-Five-Factor Inventory (NEO-FFI) , 1992 .

[160]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[161]  S L Warner,et al.  Randomized response: a survey technique for eliminating evasive answer bias. , 1965, Journal of the American Statistical Association.

[162]  Dr B Santhosh Kumar Santhosh Balan,et al.  Closeness : A New Privacy Measure for Data Publishing , 2022 .