Locally Differentially Private Frequent Itemset Mining
暂无分享,去创建一个
Ninghui Li | Somesh Jha | Tianhao Wang | S. Jha | Ninghui Li | Tianhao Wang
[1] Cynthia Dwork,et al. Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.
[2] Úlfar Erlingsson,et al. Prochlo: Strong Privacy for Analytics in the Crowd , 2017, SOSP.
[3] Ninghui Li,et al. On sampling, anonymization, and differential privacy or, k-anonymization meets differential privacy , 2011, ASIACCS '12.
[4] Yin Yang,et al. Heavy Hitter Estimation over Set-Valued Data with Local Differential Privacy , 2016, CCS.
[5] Salil P. Vadhan,et al. The Complexity of Differential Privacy , 2017, Tutorials on the Foundations of Cryptography.
[6] Janardhan Kulkarni,et al. Collecting Telemetry Data Privately , 2017, NIPS.
[7] Ninghui Li,et al. Locally Differentially Private Heavy Hitter Identification , 2017, IEEE Transactions on Dependable and Secure Computing.
[8] Dawn Xiaodong Song,et al. Practical Differential Privacy for SQL Queries Using Elastic Sensitivity , 2017, ArXiv.
[9] Jaana Kekäläinen,et al. Cumulated gain-based evaluation of IR techniques , 2002, TOIS.
[10] Raef Bassily,et al. Local, Private, Efficient Protocols for Succinct Histograms , 2015, STOC.
[11] Ninghui Li,et al. Differential Privacy: From Theory to Practice , 2016, Differential Privacy.
[12] Brian N. Bershad,et al. Why we search: visualizing and predicting user behavior , 2007, WWW '07.
[13] Yin Yang,et al. Collecting and Analyzing Data from Smart Device Users with Local Differential Privacy , 2016, ArXiv.
[14] Rajeev Motwani,et al. Beyond market baskets: generalizing association rules to correlations , 1997, SIGMOD '97.
[15] Aaron Roth,et al. The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..
[16] Alexandre V. Evfimievski,et al. Limiting privacy breaches in privacy preserving data mining , 2003, PODS.
[17] Adam D. Smith,et al. Is Interaction Necessary for Distributed Private Learning? , 2017, 2017 IEEE Symposium on Security and Privacy (SP).
[18] Úlfar Erlingsson,et al. RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response , 2014, CCS.
[19] Jun Tang,et al. Privacy Loss in Apple's Implementation of Differential Privacy on MacOS 10.12 , 2017, ArXiv.
[20] Úlfar Erlingsson,et al. Building a RAPPOR with the Unknown: Privacy-Preserving Learning of Associations and Data Dictionaries , 2015, Proc. Priv. Enhancing Technol..
[21] Uri Stemmer,et al. Heavy Hitters and the Structure of Local Privacy , 2017, PODS.
[22] Adam D. Smith,et al. Discovering frequent patterns in sensitive data , 2010, KDD.
[23] Ninghui Li,et al. Locally Differentially Private Protocols for Frequency Estimation , 2017, USENIX Security Symposium.
[24] S L Warner,et al. Randomized response: a survey technique for eliminating evasive answer bias. , 1965, Journal of the American Statistical Association.
[25] Cynthia Dwork,et al. Differential Privacy , 2006, ICALP.
[26] Sanjeev Khanna,et al. Distributed Private Heavy Hitters , 2012, ICALP.
[27] Ian Goodfellow,et al. Deep Learning with Differential Privacy , 2016, CCS.
[28] Ramakrishnan Srikant,et al. Fast algorithms for mining association rules , 1998, VLDB 1998.
[29] Raef Bassily,et al. Practical Locally Private Heavy Hitters , 2017, NIPS.
[30] Úlfar Erlingsson,et al. Scalable Private Learning with PATE , 2018, ICLR.
[31] Martin J. Wainwright,et al. Local privacy and statistical minimax rates , 2013, 2013 51st Annual Allerton Conference on Communication, Control, and Computing (Allerton).
[32] Elaine Shi,et al. Differentially Private Continual Monitoring of Heavy Hitters from Distributed Streams , 2012, Privacy Enhancing Technologies.
[33] Ninghui Li,et al. PrivBasis: Frequent Itemset Mining with Differential Privacy , 2012, Proc. VLDB Endow..
[34] Nina Mishra,et al. Privacy via pseudorandom sketches , 2006, PODS.