Analytic Theory to Differential Privacy
暂无分享,去创建一个
[1] Anand D. Sarwate,et al. Differentially Private Empirical Risk Minimization , 2009, J. Mach. Learn. Res..
[2] Cynthia Dwork,et al. Private False Discovery Rate Control , 2015, ArXiv.
[3] David D. Jensen,et al. Accurate Estimation of the Degree Distribution of Private Networks , 2009, 2009 Ninth IEEE International Conference on Data Mining.
[4] Claude Castelluccia,et al. Differentially private sequential data publication via variable-length n-grams , 2012, CCS.
[5] Li Zhang,et al. Analyze gauss: optimal bounds for privacy-preserving principal component analysis , 2014, STOC.
[6] Anand D. Sarwate,et al. Signal Processing and Machine Learning with Differential Privacy: Algorithms and Challenges for Continuous Data , 2013, IEEE Signal Processing Magazine.
[7] Larry A. Wasserman,et al. Differential privacy for functions and functional data , 2012, J. Mach. Learn. Res..
[8] Aaron Roth,et al. Beating randomized response on incoherent matrices , 2011, STOC '12.
[9] Aleksandar Nikolov,et al. The geometry of differential privacy: the sparse and approximate cases , 2012, STOC '13.
[10] Xing Xie,et al. PrivTree: A Differentially Private Algorithm for Hierarchical Decompositions , 2016, SIGMOD Conference.
[11] Kamalika Chaudhuri,et al. The Large Margin Mechanism for Differentially Private Maximization , 2014, NIPS.
[12] Sofya Raskhodnikova,et al. Analyzing Graphs with Node Differential Privacy , 2013, TCC.
[13] Cynthia Dwork,et al. Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.
[14] Philip S. Yu,et al. Differentially Private Data Publishing and Analysis: A Survey , 2017, IEEE Transactions on Knowledge and Data Engineering.
[15] Benjamin C. M. Fung,et al. Differentially private transit data publication: a case study on the montreal transportation system , 2012, KDD.
[16] Shuigeng Zhou,et al. Recursive mechanism: towards node differential privacy and unrestricted joins , 2013, SIGMOD '13.
[17] Aaron Roth,et al. The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..
[18] Andrew McGregor,et al. The matrix mechanism: optimizing linear counting queries under differential privacy , 2015, The VLDB Journal.
[19] P. Siarry,et al. Multiobjective Optimization: Principles and Case Studies , 2004 .
[20] E. Kreyszig. Introductory Functional Analysis With Applications , 1978 .
[21] Kamalika Chaudhuri,et al. A Stability-based Validation Procedure for Differentially Private Machine Learning , 2013, NIPS.
[22] Catuscia Palamidessi,et al. Broadening the Scope of Differential Privacy Using Metrics , 2013, Privacy Enhancing Technologies.
[23] Aaron Roth,et al. Max-Information, Differential Privacy, and Post-selection Hypothesis Testing , 2016, 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS).
[24] Sofya Raskhodnikova,et al. Lipschitz Extensions for Node-Private Graph Statistics and the Generalized Exponential Mechanism , 2016, 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS).
[25] Yin Yang,et al. Functional Mechanism: Regression Analysis under Differential Privacy , 2012, Proc. VLDB Endow..
[26] Piotr Indyk,et al. Algorithmic applications of low-distortion geometric embeddings , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[27] Liwei Wang,et al. Efficient Algorithm for Privately Releasing Smooth Queries , 2013, NIPS.
[28] Kamalika Chaudhuri,et al. Privacy-preserving logistic regression , 2008, NIPS.
[29] Divesh Srivastava,et al. Accurate and efficient private release of datacubes and contingency tables , 2012, 2013 IEEE 29th International Conference on Data Engineering (ICDE).
[30] Úlfar Erlingsson,et al. RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response , 2014, CCS.
[31] Benjamin C. M. Fung,et al. Publishing set-valued data via differential privacy , 2011, Proc. VLDB Endow..
[32] Ashwin Machanavajjhala,et al. No free lunch in data privacy , 2011, SIGMOD '11.
[33] Cynthia Dwork,et al. Differential Privacy , 2006, ICALP.
[34] Kunal Talwar,et al. On differentially private low rank approximation , 2013, SODA.
[35] Sofya Raskhodnikova,et al. Private analysis of graph structure , 2011, Proc. VLDB Endow..
[36] Philip S. Yu,et al. Differentially private data release for data mining , 2011, KDD.
[37] Ashwin Machanavajjhala,et al. Principled Evaluation of Differentially Private Algorithms using DPBench , 2015, SIGMOD Conference.
[38] Salil P. Vadhan,et al. The Complexity of Differential Privacy , 2017, Tutorials on the Foundations of Cryptography.
[39] Ilya Mironov,et al. Differentially private recommender systems: building privacy into the net , 2009, KDD.
[40] Pramod Viswanath,et al. The Optimal Noise-Adding Mechanism in Differential Privacy , 2012, IEEE Transactions on Information Theory.
[41] Jun Zhang,et al. PrivBayes: private data release via bayesian networks , 2014, SIGMOD Conference.
[42] Anand D. Sarwate,et al. A near-optimal algorithm for differentially-private principal components , 2012, J. Mach. Learn. Res..
[43] Sampath Kannan,et al. Privacy-Preserving Data Analysis for the Federal Statistical Agencies , 2017, ArXiv.
[44] Katrina Ligett,et al. A Simple and Practical Algorithm for Differentially Private Data Release , 2010, NIPS.
[45] Sofya Raskhodnikova,et al. Smooth sensitivity and sampling in private data analysis , 2007, STOC '07.
[46] Aaron Roth,et al. Beyond worst-case analysis in private singular vector computation , 2012, STOC '13.
[47] Elisa Bertino,et al. Differentially Private K-Means Clustering , 2015, CODASPY.
[48] Douglas J. Leith,et al. Differential privacy in metric spaces: Numerical, categorical and functional data under the one roof , 2015, Inf. Sci..
[49] Cynthia Dwork,et al. Differential privacy and robust statistics , 2009, STOC '09.
[50] Ling Huang,et al. Learning in a Large Function Space: Privacy-Preserving Mechanisms for SVM Learning , 2009, J. Priv. Confidentiality.
[51] Pramod Viswanath,et al. Optimal Noise Adding Mechanisms for Approximate Differential Privacy , 2016, IEEE Transactions on Information Theory.
[52] K. Athreya,et al. Measure Theory and Probability Theory , 2006 .
[53] Sofya Raskhodnikova,et al. Testing the Lipschitz Property over Product Distributions with Applications to Data Privacy , 2013, TCC.
[54] Divesh Srivastava,et al. Private Release of Graph Statistics using Ladder Functions , 2015, SIGMOD Conference.
[55] Moni Naor,et al. Pure Differential Privacy for Rectangle Queries via Private Partitions , 2015, ASIACRYPT.
[56] Kunal Talwar,et al. Mechanism Design via Differential Privacy , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).
[57] Aditya Bhaskara,et al. Unconditional differentially private mechanisms for linear queries , 2012, STOC '12.
[58] Tim Roughgarden,et al. Interactive privacy via the median mechanism , 2009, STOC '10.
[59] Guy N. Rothblum,et al. A Multiplicative Weights Mechanism for Privacy-Preserving Data Analysis , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.
[60] Kunal Talwar,et al. On the geometry of differential privacy , 2009, STOC '10.
[61] Aaron Roth,et al. Iterative Constructions and Private Data Release , 2011, TCC.