Differential Privacy as a Mutual Information Constraint
暂无分享,去创建一个
[1] Sergio Verdú. α-mutual information , 2015, 2015 Information Theory and Applications Workshop (ITA).
[2] Sergio Verdú,et al. Resolvability in Eγ with applications to lossy compression and wiretap channels , 2015, 2015 IEEE International Symposium on Information Theory (ISIT).
[3] H. Vincent Poor,et al. Channel Coding Rate in the Finite Blocklength Regime , 2010, IEEE Transactions on Information Theory.
[4] Ting Yu,et al. Conservative or liberal? Personalized differential privacy , 2015, 2015 IEEE 31st International Conference on Data Engineering.
[5] Toniann Pitassi,et al. The Limits of Two-Party Differential Privacy , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.
[6] Zhengmin Zhang,et al. Estimating Mutual Information Via Kolmogorov Distance , 2007, IEEE Transactions on Information Theory.
[7] Thomas M. Cover,et al. Elements of Information Theory , 2005 .
[8] Pramod Viswanath,et al. The Composition Theorem for Differential Privacy , 2013, IEEE Transactions on Information Theory.
[9] Martin J. Wainwright,et al. Local privacy and statistical minimax rates , 2013, 2013 51st Annual Allerton Conference on Communication, Control, and Computing (Allerton).
[10] H. Vincent Poor,et al. On the Continuity of the Secrecy Capacity of Compound and Arbitrarily Varying Wiretap Channels , 2014, IEEE Transactions on Information Forensics and Security.
[11] Moni Naor,et al. Our Data, Ourselves: Privacy Via Distributed Noise Generation , 2006, EUROCRYPT.
[12] Cynthia Dwork,et al. Differential Privacy , 2006, ICALP.
[13] Aaron Roth,et al. A learning theory approach to non-interactive database privacy , 2008, STOC.
[14] Gilles Barthe,et al. Information-Theoretic Bounds for Differentially Private Mechanisms , 2011, 2011 IEEE 24th Computer Security Foundations Symposium.
[15] Mário S. Alvim,et al. Differential Privacy: On the Trade-Off between Utility and Information Leakage , 2011, Formal Aspects in Security and Trust.
[16] M. Fannes,et al. Continuity of quantum conditional information , 2003, quant-ph/0312081.
[17] Hiroshi Nakagawa,et al. Bayesian Differential Privacy on Correlated Data , 2015, SIGMOD Conference.
[18] Anindya De,et al. Lower Bounds in Differential Privacy , 2011, TCC.
[19] Ashwin Machanavajjhala,et al. No free lunch in data privacy , 2011, SIGMOD '11.
[20] Frank McSherry,et al. Privacy integrated queries: an extensible platform for privacy-preserving data analysis , 2009, SIGMOD Conference.
[21] Nabil R. Adam,et al. Security-control methods for statistical databases: a comparative study , 1989, ACM Comput. Surv..
[22] Alexander Vardy,et al. Semantic Security for the Wiretap Channel , 2012, CRYPTO.
[23] Martin J. Wainwright,et al. Privacy Aware Learning , 2012, JACM.
[24] Dan Suciu,et al. Relationship privacy: output perturbation for queries with joins , 2009, PODS.
[25] Guy N. Rothblum,et al. Boosting and Differential Privacy , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.
[26] Guy N. Rothblum,et al. A Multiplicative Weights Mechanism for Privacy-Preserving Data Analysis , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.
[27] Lei Ying,et al. On the relation between identifiability, differential privacy, and mutual-information privacy , 2014, 2014 52nd Annual Allerton Conference on Communication, Control, and Computing (Allerton).