Privacy-preserving data publishing and analytics using data cubes

[1]  Yin Yang,et al.  Differential privacy in data publication and analysis , 2012, SIGMOD Conference.

[2]  Hamid Pirahesh,et al.  Data Cube: A Relational Aggregation Operator Generalizing Group-By, Cross-Tab, and Sub-Totals , 1996, Data Mining and Knowledge Discovery.

[3]  Kamalika Chaudhuri,et al.  Privacy-preserving logistic regression , 2008, NIPS.

[4]  Andrew McGregor,et al.  Optimizing linear counting queries under differential privacy , 2009, PODS.

[5]  Daniel Kifer,et al.  Attacks on privacy and deFinetti's theorem , 2009, SIGMOD Conference.

[6]  Dan Suciu,et al.  Boosting the accuracy of differentially private histograms through consistency , 2009, Proc. VLDB Endow..

[7]  Kunal Talwar,et al.  Mechanism Design via Differential Privacy , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).

[8]  Stephen P. Boyd,et al.  Convex Optimization , 2004, Algorithms and Theory of Computation Handbook.

[9]  Divesh Srivastava,et al.  Accurate and efficient private release of datacubes and contingency tables , 2012, 2013 IEEE 29th International Conference on Data Engineering (ICDE).

[10]  Ashwin Machanavajjhala,et al.  A rigorous and customizable framework for privacy , 2012, PODS.

[11]  Ronald L. Rivest,et al.  Introduction to Algorithms, Second Edition , 2001 .

[12]  Sofya Raskhodnikova,et al.  What Can We Learn Privately? , 2008, FOCS.

[13]  Haim Kaplan,et al.  Private coresets , 2009, STOC '09.

[14]  Johannes Gehrke,et al.  iReduct: differential privacy with reduced relative errors , 2011, SIGMOD '11.

[15]  Assaf Schuster,et al.  Data mining with differential privacy , 2010, KDD.

[16]  Hanno Lefmann,et al.  On Sparse Parity Check Matrices , 1997, Des. Codes Cryptogr..

[17]  Ashwin Machanavajjhala,et al.  Privacy: Theory meets Practice on the Map , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[18]  Yin Yang,et al.  Compressive mechanism: utilizing sparse representation in differential privacy , 2011, WPES.

[19]  Hanno Lefmann,et al.  Sparse 0-1-Matrices and Forbidden Hypergraphs (Extended Abstract) , 1998, SODA.

[20]  Moni Naor,et al.  Pan-Private Streaming Algorithms , 2010, ICS.

[21]  Moni Naor,et al.  Differential privacy under continual observation , 2010, STOC '10.

[22]  Philip S. Yu,et al.  Privacy-preserving data publishing: A survey of recent developments , 2010, CSUR.

[23]  Suman Nath,et al.  Differentially private aggregation of distributed time-series with transformation and encryption , 2010, SIGMOD Conference.

[24]  Johannes Gehrke,et al.  Differential privacy via wavelet transforms , 2009, 2010 IEEE 26th International Conference on Data Engineering (ICDE 2010).

[25]  Raymond Chi-Wing Wong,et al.  Minimality Attack in Privacy Preserving Data Publishing , 2007, VLDB.

[26]  Ashwin Machanavajjhala,et al.  No free lunch in data privacy , 2011, SIGMOD '11.

[27]  Gultekin Özsoyoglu,et al.  Auditing and Inference Control in Statistical Databases , 1982, IEEE Transactions on Software Engineering.

[28]  Gerome Miklau,et al.  Measuring the achievable error of query sets under differential privacy , 2012, ArXiv.

[29]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[30]  Nina Mishra,et al.  Releasing search queries and clicks privately , 2009, WWW '09.

[31]  Sofya Raskhodnikova,et al.  Smooth sensitivity and sampling in private data analysis , 2007, STOC '07.

[32]  Jiawei Han,et al.  High-Dimensional OLAP: A Minimal Cubing Approach , 2004, VLDB.

[33]  Li Xiong,et al.  DPCube: Releasing Differentially Private Data Cubes for Health Information , 2012, 2012 IEEE 28th International Conference on Data Engineering.

[34]  Cynthia Dwork,et al.  The Differential Privacy Frontier (Extended Abstract) , 2009, TCC.

[35]  Gyula O. H. Katona,et al.  On the security of individual data , 2005, Annals of Mathematics and Artificial Intelligence.

[36]  Ashwin Machanavajjhala,et al.  Publishing Search Logs—A Comparative Study of Privacy Guarantees , 2012, IEEE Transactions on Knowledge and Data Engineering.

[37]  Cynthia Dwork,et al.  Differential privacy in new settings , 2010, SODA '10.

[38]  Cynthia Dwork,et al.  The Promise of Differential Privacy: A Tutorial on Algorithmic Techniques , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[39]  Cynthia Dwork,et al.  Privacy, accuracy, and consistency too: a holistic solution to contingency table release , 2007, PODS.

[40]  Yin Yang,et al.  Differentially Private Histogram Publication , 2012, ICDE.

[41]  Jiawei Han,et al.  Optimizing index for taxonomy keyword search , 2012, SIGMOD Conference.

[42]  Ilya Mironov,et al.  Differentially private recommender systems: building privacy into the net , 2009, KDD.

[43]  Katrina Ligett,et al.  A Simple and Practical Algorithm for Differentially Private Data Release , 2010, NIPS.

[44]  Philip S. Yu,et al.  Differentially private data release for data mining , 2011, KDD.

[45]  Carlos Guestrin,et al.  A Note on the Budgeted Maximization of Submodular Functions , 2005 .

[46]  Pierangela Samarati,et al.  Generalizing Data to Provide Anonymity when Disclosing Information , 1998, PODS 1998.

[47]  Elaine Shi,et al.  Differentially Private Continual Monitoring of Heavy Hitters from Distributed Streams , 2012, Privacy Enhancing Technologies.

[48]  Adam D. Smith,et al.  Composition attacks and auxiliary information in data privacy , 2008, KDD.

[49]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[50]  Hanno Lefmann,et al.  Sparse 0−1 Matrices and Forbidden Hypergraphs , 1999, Combinatorics, Probability and Computing.

[51]  Sushil Jajodia,et al.  Cardinality-based inference control in data cubes , 2004, J. Comput. Secur..

[52]  Guy N. Rothblum,et al.  A Multiplicative Weights Mechanism for Privacy-Preserving Data Analysis , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.

[53]  Kunal Talwar,et al.  On the geometry of differential privacy , 2009, STOC '10.

[54]  Latanya Sweeney,et al.  Achieving k-Anonymity Privacy Protection Using Generalization and Suppression , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[55]  Nabil R. Adam,et al.  Security-control methods for statistical databases: a comparative study , 1989, ACM Comput. Surv..

[56]  Adam D. Smith,et al.  Discovering frequent patterns in sensitive data , 2010, KDD.

[57]  Chun Yuan,et al.  Differentially Private Data Release through Multidimensional Partitioning , 2010, Secure Data Management.

[58]  Sushil Jajodia,et al.  Preserving Privacy in On-line Analytical Processing Data Cubes , 2007, Secure Data Management in Decentralized Systems.

[59]  Radu Sion,et al.  TrustedDB: A Trusted Hardware-Based Database with Privacy and Data Confidentiality , 2011, IEEE Transactions on Knowledge and Data Engineering.

[60]  David P. Williamson,et al.  The Design of Approximation Algorithms , 2011 .

[61]  Frank McSherry,et al.  Privacy integrated queries: an extensible platform for privacy-preserving data analysis , 2009, SIGMOD Conference.

[62]  Aaron Roth,et al.  A learning theory approach to noninteractive database privacy , 2011, JACM.

[63]  Moni Naor,et al.  Our Data, Ourselves: Privacy Via Distributed Noise Generation , 2006, EUROCRYPT.

[64]  Hanno Lefmann,et al.  On Sparse Parity Chack Matrices (Extended Abstract) , 1996, COCOON.

[65]  Sushil Jajodia,et al.  Securing OLAP data cubes against privacy breaches , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.

[66]  Ramakrishnan Srikant,et al.  Privacy preserving OLAP , 2005, SIGMOD '05.

[67]  Divesh Srivastava,et al.  Differentially Private Spatial Decompositions , 2011, 2012 IEEE 28th International Conference on Data Engineering.

[68]  Pierangela Samarati,et al.  Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression , 1998 .

[69]  Devdatt P. Dubhashi,et al.  Concentration of Measure for the Analysis of Randomized Algorithms: Contents , 2009 .

[70]  Cynthia Dwork,et al.  Differential Privacy: A Survey of Results , 2008, TAMC.

[71]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[72]  Aleksandar Nikolov,et al.  Pan-private algorithms via statistics on sketches , 2011, PODS.

[73]  Tim Roughgarden,et al.  Universally utility-maximizing privacy mechanisms , 2008, STOC '09.