Wherefore art thou R3579X?

[1]  C. Dwork A firm foundation for private data analysis , 2011, Commun. ACM.

[2]  Dan Cosley,et al.  Inferring social ties from geographic coincidences , 2010, Proceedings of the National Academy of Sciences.

[3]  Guy N. Rothblum,et al.  A Multiplicative Weights Mechanism for Privacy-Preserving Data Analysis , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.

[4]  Krishna P. Gummadi,et al.  You are who you know: inferring user profiles in online social networks , 2010, WSDM '10.

[5]  Behram F. T. Mistree,et al.  Gaydar: Facebook Friendships Expose Sexual Orientation , 2009, First Monday.

[6]  Lise Getoor,et al.  To join or not to join: the illusion of privacy in social networks with mixed public and private user profiles , 2009, WWW '09.

[7]  Vitaly Shmatikov,et al.  De-anonymizing Social Networks , 2009, 2009 30th IEEE Symposium on Security and Privacy.

[8]  Donald F. Towsley,et al.  Resisting structural re-identification in anonymized social networks , 2008, The VLDB Journal.

[9]  Vitaly Shmatikov,et al.  Robust De-anonymization of Large Sparse Datasets , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[10]  Debmalya Panigrahi,et al.  An Õ(mn) Gomory-Hu tree construction algorithm for unweighted graphs , 2007, STOC '07.

[11]  Ravi Kumar,et al.  On anonymizing query logs via token-based hashing , 2007, WWW '07.

[12]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[13]  Nina Mishra,et al.  Privacy via pseudorandom sketches , 2006, PODS.

[14]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[15]  Cynthia Dwork,et al.  Practical privacy: the SuLQ framework , 2005, PODS.

[16]  Jasmine Novak,et al.  Anti-aliasing on the web , 2004, WWW '04.

[17]  Robert E. Tarjan,et al.  Graph Clustering and Minimum Cut Trees , 2004, Internet Math..

[18]  Irit Dinur,et al.  Revealing information while preserving privacy , 2003, PODS.

[19]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[20]  Pierangela Samarati,et al.  Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..

[21]  Charu C. Aggarwal,et al.  On the design and quantification of privacy preserving data mining algorithms , 2001, PODS.

[22]  Ramakrishnan Srikant,et al.  Privacy-preserving data mining , 2000, SIGMOD '00.

[23]  Béla Bollobás,et al.  Random Graphs , 1985 .

[24]  T. C. Hu,et al.  Multi-Terminal Network Flows , 1961 .

[25]  P. Erdös Some remarks on the theory of graphs , 1947 .

[26]  Béla Bollobás,et al.  Random Graphs: Notation , 2001 .