Hiding Alice in Wonderland: A Case for the Use of Signal Processing Techniques in Differential Privacy
暂无分享,去创建一个
Giuseppe D'Acquisto | Maurizio Naldi | Alessandro Mazzoccoli | M. Naldi | A. Mazzoccoli | G. D'Acquisto
[1] Cynthia Dwork,et al. Differential Privacy: A Survey of Results , 2008, TAMC.
[2] Jerome P. Reiter,et al. Differential Privacy and Statistical Disclosure Risk Measures: An Investigation with Binary Synthetic Data , 2012, Trans. Data Priv..
[3] Giuseppe D'Acquisto,et al. Mr X vs. Mr Y: The Emergence of Externalities in Differential Privacy , 2017, APF.
[4] Ruth Brand,et al. Microdata Protection through Noise Addition , 2002, Inference Control in Statistical Databases.
[5] Josep Domingo-Ferrer,et al. On the Security of Noise Addition for Privacy in Statistical Databases , 2004, Privacy in Statistical Databases.
[6] Cynthia Dwork,et al. Differential Privacy , 2006, ICALP.
[7] Rathindra Sarathy,et al. Evaluating Laplace Noise Addition to Satisfy Differential Privacy for Numeric Data , 2011, Trans. Data Priv..
[8] P. Tendick. Optimal noise addition for preserving confidentiality in multivariate data , 1991 .
[9] Wayne A. Fuller,et al. The use of added error to avoid disclosure in microdata releases , 1989 .
[10] Norman S. Matloff,et al. A modified random perturbation method for database security , 1994, TODS.
[11] Nancy L. Spruill. THE CONFIDENTIALITY AND ANALYTIC USEFULNESS OF MASKED BUSINESS MICRODATA , 2002 .
[12] Andrew McGregor,et al. Optimizing linear counting queries under differential privacy , 2009, PODS.
[13] Å. Björck,et al. A Schur method for the square root of a matrix , 1983 .
[14] Prateek Mittal,et al. Dependence Makes You Vulnberable: Differential Privacy Under Dependent Tuples , 2016, NDSS.
[15] Paul Glasserman,et al. LARGE DEVIATIONS IN MULTIFACTOR PORTFOLIO CREDIT RISK , 2007 .