Differential Privacy for the Vast Majority
暂无分享,去创建一个
[1] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[2] Úlfar Erlingsson,et al. RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response , 2014, CCS.
[3] Philip S. Yu,et al. Privacy-Preserving Data Mining - Models and Algorithms , 2008, Advances in Database Systems.
[4] GangopadhyayAryya,et al. A privacy protection technique for publishing data mining models and research data , 2010 .
[5] Ashwin Machanavajjhala,et al. Privacy: Theory meets Practice on the Map , 2008, 2008 IEEE 24th International Conference on Data Engineering.
[6] Khaled El Emam,et al. The application of differential privacy to health data , 2012, EDBT-ICDT '12.
[7] Chris Clifton,et al. How Much Is Enough? Choosing ε for Differential Privacy , 2011, ISC.
[8] F. Maxwell Harper,et al. The MovieLens Datasets: History and Context , 2016, TIIS.
[9] Cynthia Dwork,et al. Differential Privacy , 2006, ICALP.
[10] Costantino Bresciani-Turroni. On Pareto's law , 1937 .
[11] Ray Strong,et al. Discovering Discontinuity in Big Financial Transaction Data , 2018, ACM Trans. Manag. Inf. Syst..
[12] Khaled El Emam,et al. Evaluating the risk of patient re-identification from adverse drug event reports , 2013, BMC Medical Informatics and Decision Making.
[13] Yu Fu,et al. A privacy protection technique for publishing data mining models and research data , 2010, TMIS.
[14] Dezon Finch,et al. A Case Study of Data Quality in Text Mining Clinical Progress Notes , 2015, TMIS.