A More Secure Spatial Decompositions Algorithm via Indefeasible Laplace Noise in Differential Privacy
暂无分享,去创建一个
[1] Cynthia Dwork,et al. Differential Privacy , 2006, ICALP.
[2] Philip S. Yu,et al. Differentially private data release for data mining , 2011, KDD.
[3] Divesh Srivastava,et al. Differentially Private Spatial Decompositions , 2011, 2012 IEEE 28th International Conference on Data Engineering.
[4] Ling Chen,et al. Spatial-Aware Hierarchical Collaborative Deep Learning for POI Recommendation , 2017, IEEE Transactions on Knowledge and Data Engineering.
[5] Erik D. Demaine,et al. An optimal decomposition algorithm for tree edit distance , 2006, TALG.
[6] Cynthia Dwork,et al. Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.
[7] Hans L. Bodlaender. A linear time algorithm for finding tree-decompositions of small treewidth , 1993, STOC '93.
[8] Hao Wang,et al. PME: Projected Metric Embedding on Heterogeneous Networks for Link Prediction , 2018, KDD.
[9] Fabrizio Grandoni,et al. Resilient dictionaries , 2009, TALG.
[10] Yin Yang,et al. Differentially private histogram publication , 2012, The VLDB Journal.
[11] Cynthia Dwork,et al. Differential Privacy: A Survey of Results , 2008, TAMC.
[12] Aaron Roth,et al. The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..
[13] Jun Zhang,et al. PrivBayes: private data release via bayesian networks , 2014, SIGMOD Conference.
[14] Katrina Ligett,et al. A Simple and Practical Algorithm for Differentially Private Data Release , 2010, NIPS.
[15] Benjamin C. M. Fung,et al. Privacy-preserving data publishing , 2007 .
[16] Weitong Chen,et al. Dynamic Reverse Furthest Neighbor Querying Algorithm of Moving Objects , 2016, ADMA.
[17] Cristina Nita-Rotaru,et al. A survey of attack and defense techniques for reputation systems , 2009, CSUR.
[18] Philip S. Yu,et al. Privacy-preserving data publishing: A survey of recent developments , 2010, CSUR.
[19] Yang Wang,et al. SPTF: A Scalable Probabilistic Tensor Factorization Model for Semantic-Aware Behavior Prediction , 2017, 2017 IEEE International Conference on Data Mining (ICDM).
[20] Erik D. Demaine,et al. An O(n^3)-Time Algorithm for Tree Edit Distance , 2005, ArXiv.
[21] Assaf Schuster,et al. Data mining with differential privacy , 2010, KDD.
[22] Ninghui Li,et al. Differentially private grids for geospatial data , 2012, 2013 IEEE 29th International Conference on Data Engineering (ICDE).
[23] Antonin Guttman,et al. R-trees: a dynamic index structure for spatial searching , 1984, SIGMOD '84.
[24] Yizhou Sun,et al. LCARS: a location-content-aware recommender system , 2013, KDD.
[25] Xing Xie,et al. PrivTree: A Differentially Private Algorithm for Hierarchical Decompositions , 2016, SIGMOD Conference.
[26] Divesh Srivastava,et al. Private Release of Graph Statistics using Ladder Functions , 2015, SIGMOD Conference.
[27] Lin Wu,et al. TADA: Trend Alignment with Dual-Attention Multi-task Recurrent Neural Networks for Sales Prediction , 2018, 2018 IEEE International Conference on Data Mining (ICDM).