Conducting Correlated Laplace Mechanism for Differential Privacy
暂无分享,去创建一个
Tao Wang | Zhengquan Xu | Hao Wang | Lizhi Xiong | Zhengquan Xu | Lizhi Xiong | Hao Wang | Tao Wang
[1] Zhengquan Xu,et al. CTS-DP: Publishing correlated time-series data via differential privacy , 2017, Knowl. Based Syst..
[2] Naixue Xiong,et al. EPCBIR: An efficient and privacy-preserving content-based image retrieval scheme in cloud computing , 2017, Inf. Sci..
[3] Xingming Sun,et al. Enabling Personalized Search over Encrypted Outsourced Data with Efficiency Improvement , 2016, IEEE Transactions on Parallel and Distributed Systems.
[4] Cynthia Dwork,et al. Analyze Gauss: optimal bounds for privacy-preserving PCA , 2014 .
[5] Tianqing Zhu,et al. Correlated Differential Privacy: Hiding Information in Non-IID Data Set , 2015, IEEE Transactions on Information Forensics and Security.
[6] Klemens Böhm,et al. Individual privacy constraints on time-series data , 2015, Inf. Syst..
[7] Ashwin Machanavajjhala,et al. No free lunch in data privacy , 2011, SIGMOD '11.
[8] Ting Yu,et al. Mining frequent graph patterns with differential privacy , 2013, KDD.
[9] Sai Ji,et al. Towards efficient content-aware search over encrypted outsourced data in cloud , 2016, IEEE INFOCOM 2016 - The 35th Annual IEEE International Conference on Computer Communications.
[10] Yu Xue,et al. A self-adaptive artificial bee colony algorithm based on global best for global optimization , 2017, Soft Computing.
[11] Cynthia Dwork,et al. Differential Privacy , 2006, ICALP.
[12] Zhihua Zhang,et al. Wishart Mechanism for Differentially Private Principal Components Analysis , 2015, AAAI.
[13] Manziba Akanda Nishi,et al. An efficient approach to mine flexible periodic patterns in time series databases , 2015, Eng. Appl. Artif. Intell..
[14] John Keeney,et al. Multilevel pattern mining architecture for automatic network monitoring in heterogeneous wireless communication networks , 2016, China Communications.
[15] Vaidy S. Sunderam,et al. FAST: differentially private real-time aggregate monitor with filtering and adaptive sampling , 2013, SIGMOD '13.
[16] Zhihua Xia,et al. Fingerprint liveness detection using gradient-based texture features , 2016, Signal, Image and Video Processing.
[17] Suman Nath,et al. Differentially private aggregation of distributed time-series with transformation and encryption , 2010, SIGMOD Conference.
[18] Ashwin Machanavajjhala,et al. Pufferfish , 2014, ACM Trans. Database Syst..
[19] Hiroshi Nakagawa,et al. Bayesian Differential Privacy on Correlated Data , 2015, SIGMOD Conference.
[20] Johannes Gehrke,et al. Towards Privacy for Social Networks: A Zero-Knowledge Based Definition of Privacy , 2011, TCC.
[21] Zhihua Xia,et al. A Privacy-Preserving and Copy-Deterrence Content-Based Image Retrieval Scheme in Cloud Computing , 2016, IEEE Transactions on Information Forensics and Security.
[22] Xingming Sun,et al. Reversible watermarking method based on asymmetric-histogram shifting of prediction errors , 2013, J. Syst. Softw..
[23] Yi Zhu,et al. Towards Privacy-Preserving Content-Based Image Retrieval in Cloud Computing , 2018, IEEE Transactions on Cloud Computing.
[24] Zhengquan Xu,et al. A secure re‐encryption scheme for data services in a cloud computing environment , 2015, Concurr. Comput. Pract. Exp..
[25] Ashwin Machanavajjhala,et al. Blowfish privacy: tuning privacy-utility trade-offs using policies , 2013, SIGMOD Conference.
[26] Xing Xie,et al. GeoLife: A Collaborative Social Networking Service among User, Location and Trajectory , 2010, IEEE Data Eng. Bull..
[27] Egor V. Kostylev,et al. Classification of annotation semirings over containment of conjunctive queries , 2014, ACM Trans. Database Syst..