Can Two Walk Together: Privacy Enhancing Methods and Preventing Tracking of Users
暂无分享,去创建一个
[1] Úlfar Erlingsson,et al. RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response , 2014, CCS.
[2] Raef Bassily,et al. Local, Private, Efficient Protocols for Succinct Histograms , 2015, STOC.
[3] Elaine Shi,et al. Private and Continual Release of Statistics , 2010, TSEC.
[4] Moni Naor,et al. The Privacy of the Analyst and the Power of the State , 2012, FOCS.
[5] Janardhan Kulkarni,et al. Collecting Telemetry Data Privately , 2017, NIPS.
[6] N. Alon,et al. The Probabilistic Method, Second Edition , 2000 .
[7] Noga Alon,et al. The Probabilistic Method , 2015, Fundamentals of Ramsey Theory.
[8] Aaron Roth,et al. Local Differential Privacy for Evolving Data , 2018, NeurIPS.
[9] Guy N. Rothblum,et al. Boosting and Differential Privacy , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.
[10] Moni Naor,et al. Differential privacy under continual observation , 2010, STOC '10.
[11] Aaron Roth,et al. The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..
[12] Moni Naor,et al. Pan-Private Streaming Algorithms , 2010, ICS.
[13] Sofya Raskhodnikova,et al. What Can We Learn Privately? , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.
[14] Wanrong Zhang,et al. Privately detecting changes in unknown distributions , 2020, ICML.
[15] Yajun Mei,et al. Differentially Private Change-Point Detection , 2018, NeurIPS.
[16] Úlfar Erlingsson,et al. Amplification by Shuffling: From Local to Central Differential Privacy via Anonymity , 2018, SODA.
[17] Moni Naor,et al. How to (not) Share a Password: Privacy Preserving Protocols for Finding Heavy Hitters with Adversarial Behavior , 2019, IACR Cryptol. ePrint Arch..
[18] Raef Bassily,et al. Practical Locally Private Heavy Hitters , 2017, NIPS.