Universally Utility-maximizing Privacy Mechanisms
Abstract
Keywords
MSC codes
Get full access to this article
View all available purchase options and get full access to this article.
References
Information & Authors
Information
Published In
Copyright
History
Keywords
MSC codes
Authors
Metrics & Citations
Metrics
Citations
If you have the appropriate software installed, you can download article citation data to the citation manager of your choice. Simply select your manager software from the list below and click Download.
Cited By
- Differentially Private Methods for Compositional DataJournal of Computational and Graphical Statistics, Vol. 31 | 25 November 2024
- Differentially Private Release of Count-Weighted GraphsAnais Estendidos do XXXIX Simpósio Brasileiro de Banco de Dados (SBBD Estendido 2024) | 14 October 2024
- Differential privacy for diffusion LMS algorithm over a distributed networkDigital Signal Processing, Vol. 153 | 1 Oct 2024
- Scenario-based Adaptations of Differential Privacy: A Technical SurveyACM Computing Surveys, Vol. 56, No. 8 | 26 April 2024
- Investigating the Visual Utility of Differentially Private ScatterplotsIEEE Transactions on Visualization and Computer Graphics, Vol. 30, No. 8 | 1 Aug 2024
- Publishing Common Neighbors Histograms of Social Networks under Edge Differential PrivacyProceedings of the 19th ACM Asia Conference on Computer and Communications Security | 1 July 2024
- Privacy Enhancement Via Dummy Points in the Shuffle ModelIEEE Transactions on Dependable and Secure Computing, Vol. 21, No. 3 | 1 May 2024
- PPMM-DA: Privacy-Preserving Multidimensional and Multisubset Data Aggregation With Differential Privacy for Fog-Based Smart GridsIEEE Internet of Things Journal, Vol. 11, No. 4 | 15 Feb 2024
- Optimal Binary Differential Privacy via GraphsIEEE Journal on Selected Areas in Information Theory, Vol. 5 | 1 Jan 2024
- Discrete Offset-Symmetric Gaussians for Differential PrivacyIEEE Signal Processing Letters, Vol. 31 | 1 Jan 2024
- Differentially Private Resource AllocationAnnual Computer Security Applications Conference | 4 December 2023
- Privacy Protection Under Incomplete Social and Data Correlation InformationIEEE/ACM Transactions on Networking, Vol. 31, No. 6 | 1 Dec 2023
- Measures of Information Leakage for Incomplete Statistical Information: Application to a Binary Privacy MechanismACM Transactions on Privacy and Security, Vol. 26, No. 4 | 13 November 2023
- Efficient Noise Generation Protocols for Differentially Private Multiparty ComputationIEEE Transactions on Dependable and Secure Computing, Vol. 20, No. 6 | 1 Nov 2023
- Universal optimality and robust utility bounds for metric differential privacy1Journal of Computer Security, Vol. 31, No. 5 | 13 Oct 2023
- NLSP: A novel lattice‐based secure primitive for privacy‐preserving smart grid communicationsConcurrency and Computation: Practice and Experience, Vol. 35, No. 19 | 23 October 2022
- An efficient and secure data collection scheme for predictive maintenance of vehiclesAd Hoc Networks, Vol. 146 | 1 Jul 2023
- Variations and Extensions of Information Leakage Metrics with Applications to Privacy Problems with Imperfect Statistical Information2023 IEEE 36th Computer Security Foundations Symposium (CSF) | 1 Jul 2023
- Schrödinger Mechanisms: Optimal Differential Privacy Mechanisms for Small Sensitivity2023 IEEE International Symposium on Information Theory (ISIT) | 25 Jun 2023
- Optimal Multidimensional Differentially Private Mechanisms in the Large-Composition Regime2023 IEEE International Symposium on Information Theory (ISIT) | 25 Jun 2023
- Better Differentially Private Approximate Histograms and Heavy Hitters using the Misra-Gries SketchProceedings of the 42nd ACM SIGMOD-SIGACT-SIGAI Symposium on Principles of Database Systems | 18 June 2023
- Global and Local Differentially Private Release of Count-Weighted GraphsProceedings of the ACM on Management of Data, Vol. 1, No. 2 | 20 June 2023
- Total variation distance privacy: Accurately measuring inference attacks and improving utilityInformation Sciences, Vol. 626 | 1 May 2023
- Shuffle Differential Private Data Aggregation for Random PopulationIEEE Transactions on Parallel and Distributed Systems, Vol. 34, No. 5 | 1 May 2023
- Canonical noise distributions and private hypothesis testsThe Annals of Statistics, Vol. 51, No. 2 | 1 Apr 2023
- Statistical Data Privacy: A Song of Privacy and UtilityAnnual Review of Statistics and Its Application, Vol. 10, No. 1 | 10 Mar 2023
- Blockchain-Based Practical and Privacy-Preserving Federated Learning with Verifiable FairnessMathematics, Vol. 11, No. 5 | 22 February 2023
- Differential privacy: Review of improving utility through cryptography‐based technologiesConcurrency and Computation: Practice and Experience, Vol. 35, No. 5 | 13 December 2022
- Differentially private transferrable deep learning with membership-mappingsAdvances in Computational Intelligence, Vol. 3, No. 1 | 15 December 2022
- Differential Privacy and Its Challenges: A Literature ReviewInformation and Communication Technology for Competitive Strategies (ICTCS 2022) | 16 May 2023
- Model checking differentially private propertiesTheoretical Computer Science, Vol. 943 | 1 Jan 2023
- Differential Private Discrete Noise-Adding Mechanism: Conditions, Properties, and OptimizationIEEE Transactions on Signal Processing, Vol. 71 | 1 Jan 2023
- Selective MPCProceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security | 7 November 2022
- Widespread Underestimation of Sensitivity in Differentially Private Libraries and How to Fix ItProceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security | 7 November 2022
- Privacy-utility trades in crowdsourced signal map obfuscationComputer Networks, Vol. 215 | 1 Oct 2022
- Towards Verifiable Differentially-Private PollingProceedings of the 17th International Conference on Availability, Reliability and Security | 23 August 2022
- Universal Optimality and Robust Utility Bounds for Metric Differential Privacy2022 IEEE 35th Computer Security Foundations Symposium (CSF) | 1 Aug 2022
- The Complexity of Verifying Boolean Programs as Differentially Private2022 IEEE 35th Computer Security Foundations Symposium (CSF) | 1 Aug 2022
- Information Design for Differential PrivacyProceedings of the 23rd ACM Conference on Economics and Computation | 13 July 2022
- Differential Privacy and Noisy Confidentiality Concepts for European Population StatisticsJournal of Survey Statistics and Methodology, Vol. 10, No. 3 | 27 December 2021
- Bayesian Inference for Estimating Subset Proportions using Differentially Private CountsJournal of Survey Statistics and Methodology, Vol. 10, No. 3 | 19 February 2022
- Cactus Mechanisms: Optimal Differential Privacy Mechanisms in the Large-Composition Regime2022 IEEE International Symposium on Information Theory (ISIT) | 26 Jun 2022
- Heterogeneous Differential Privacy via Graphs2022 IEEE International Symposium on Information Theory (ISIT) | 26 Jun 2022
- Differential Private Discrete Noise Adding Mechanism: Conditions and Properties2022 American Control Conference (ACC) | 8 Jun 2022
- Sharing Time-to-Event Data with Privacy Protection2022 IEEE 10th International Conference on Healthcare Informatics (ICHI) | 1 Jun 2022
- Frequency estimation under multiparty differential privacyProceedings of the VLDB Endowment, Vol. 15, No. 10 | 7 September 2022
- Differential Privacy and Swapping: Examining De-Identification’s Impact on Minority Representation and Privacy Preservation in the U.S. Census2022 IEEE Symposium on Security and Privacy (SP) | 1 May 2022
- Cross-silo federated learning based decision treesProceedings of the 37th ACM/SIGAPP Symposium on Applied Computing | 6 May 2022
- An Survey Analysis of Security Issues in the Cloud Data Storage2022 8th International Conference on Smart Structures and Systems (ICSSS) | 21 Apr 2022
- Differential Privacy via a Truncated and Normalized Laplace MechanismJournal of Computer Science and Technology, Vol. 37, No. 2 | 31 March 2022
- Verifying Pufferfish Privacy in Hidden Markov ModelsVerification, Model Checking, and Abstract Interpretation | 14 January 2022
- A High-Availability K-modes Clustering Method Based on Differential PrivacyAlgorithms and Architectures for Parallel Processing | 23 February 2022
- Asking the Proper Question: Adjusting Queries to Statistical Procedures Under Differential PrivacyPrivacy in Statistical Databases | 14 September 2022
- Towards Practical Secure Privacy-Preserving Machine (Deep) Learning with Distributed DataDatabase and Expert Systems Applications - DEXA 2022 Workshops | 15 August 2022
- Differential Privacy for Deep and Federated Learning: A SurveyIEEE Access, Vol. 10 | 1 Jan 2022
- Offset-Symmetric Gaussians for Differential PrivacyIEEE Transactions on Information Forensics and Security, Vol. 17 | 1 Jan 2022
- Differentially private partition selectionProceedings on Privacy Enhancing Technologies, Vol. 2022, No. 1 | 20 November 2021
- Multiparty Reach and Frequency Histogram: Private, Secure, and PracticalProceedings on Privacy Enhancing Technologies, Vol. 2022, No. 1 | 20 November 2021
- Inference for Optimal Differential Privacy Procedures for Frequency TablesJournal of Data Science, Vol. 116 | 20 April 2022
- Truly privacy-preserving federated analytics for precision medicine with multiparty homomorphic encryptionNature Communications, Vol. 12, No. 1 | 11 October 2021
- Differential Privacy Techniques for Cyber Physical Systems: A SurveyIEEE Communications Surveys & Tutorials, Vol. 22, No. 1 | 1 Sep 2021
- Histogram Publishing Method based on Geometric Mechanism2021 16th International Conference on Computer Science & Education (ICCSE) | 17 Aug 2021
- Balancing Privacy-Utility of Differential Privacy Mechanism: A Collaborative PerspectiveSecurity and Communication Networks, Vol. 2021 | 23 Jul 2021
- Differential Privacy for Binary Functions via Randomized Graph Colorings2021 IEEE International Symposium on Information Theory (ISIT) | 12 Jul 2021
- Differential privacy of hierarchical Census data: An optimization approachArtificial Intelligence, Vol. 296 | 1 Jul 2021
- Generating Poisson-Distributed Differentially Private Synthetic DataJournal of the Royal Statistical Society Series A: Statistics in Society, Vol. 184, No. 3 | 1 July 2021
- Growing synthetic data through differentially-private vine copulasProceedings on Privacy Enhancing Technologies, Vol. 2021, No. 3 | 27 April 2021
- The Laplace Mechanism has optimal utility for differential privacy over continuous queries2021 36th Annual ACM/IEEE Symposium on Logic in Computer Science (LICS) | 29 Jun 2021
- Information Leakage Metrics for Adversaries with Incomplete Information: Binary Privacy MechanismICC 2021 - IEEE International Conference on Communications | 1 Jun 2021
- A multi‐dimensional index for privacy‐preserving queries in cloud computingConcurrency and Computation: Practice and Experience, Vol. 33, No. 8 | 8 August 2019
- Structure and Sensitivity in Differential Privacy: Comparing K -Norm MechanismsJournal of the American Statistical Association, Vol. 116, No. 534 | 20 July 2020
- Cost-based recommendation of parameters for local differentially private data aggregationComputers & Security, Vol. 102 | 1 Mar 2021
- An optimal (∊,δ) -differentially private learning of distributed deep fuzzy modelsInformation Sciences, Vol. 546 | 1 Feb 2021
- Predictable Privacy-Preserving Mobile Crowd SensingAlgorithms for Data and Computation Privacy | 29 November 2020
- Efficient Noise Generation to Achieve Differential Privacy with Applications to Secure Multiparty ComputationFinancial Cryptography and Data Security | 23 October 2021
- Beyond federated learning: On confidentiality-critical machine learning applications in industryProcedia Computer Science, Vol. 180 | 1 Jan 2021
- Risk-Aware Individual Trajectory Data Publishing With Differential PrivacyIEEE Access, Vol. 9 | 1 Jan 2021
- p -Power Exponential Mechanisms for Differentially Private Machine LearningIEEE Access, Vol. 9 | 1 Jan 2021
- Information Design for Differential PrivacySSRN Electronic Journal, Vol. 109 | 1 Jan 2021
- A firm foundation for statistical disclosure controlJapanese Journal of Statistics and Data Science, Vol. 3, No. 2 | 11 August 2020
- Guidance on the usability-privacy tradeoff for utility customer data aggregationUtilities Policy, Vol. 67 | 1 Dec 2020
- Differentially Private Two-Party Set Operations2020 IEEE European Symposium on Security and Privacy (EuroS&P) | 1 Sep 2020
- Verifiable and Privacy-Preserving Traffic Flow Statistics for Advanced Traffic Management SystemsIEEE Transactions on Vehicular Technology, Vol. 69, No. 9 | 1 Sep 2020
- Social-Aware Privacy-Preserving Mechanism for Correlated DataIEEE/ACM Transactions on Networking, Vol. 28, No. 4 | 1 Aug 2020
- Differentially Private Learning of Distributed Deep ModelsAdjunct Publication of the 28th ACM Conference on User Modeling, Adaptation and Personalization | 13 July 2020
- Protecting Private Inputs: Bounded Distortion Guarantees With Randomised ApproximationsProceedings on Privacy Enhancing Technologies, Vol. 2020, No. 3 | 17 August 2020
- Data Sharing via Differentially Private Coupled Matrix FactorizationACM Transactions on Knowledge Discovery from Data, Vol. 14, No. 3 | 13 May 2020
- Privacy-Preserving Biomedical Database Queries with Optimal Privacy-Utility Trade-OffsCell Systems, Vol. 10, No. 5 | 1 May 2020
- Bounded privacy-utility monotonicity indicating bounded tradeoff of differential privacy mechanismsTheoretical Computer Science, Vol. 816 | 1 May 2020
- The Trade-Off Between Privacy and Fidelity via Ehrhart TheoryIEEE Transactions on Information Theory, Vol. 66, No. 4 | 1 Apr 2020
- Privacy and utility preserving sensor-data transformationsPervasive and Mobile Computing, Vol. 63 | 1 Mar 2020
- Prospect Theoretic Analysis of Privacy-Preserving MechanismIEEE/ACM Transactions on Networking, Vol. 28, No. 1 | 1 Feb 2020
- Privacy-Preserving Biomedical Database Queries with Optimal Privacy-Utility Trade-OffsResearch in Computational Molecular Biology | 21 April 2020
- From Task Tuning to Task Assignment in Privacy-Preserving Crowdsourcing PlatformsTransactions on Large-Scale Data- and Knowledge-Centered Systems XLIV | 10 September 2020
- A Privacy-Preserving Game Model for Local Differential Privacy by Using Information-Theoretic ApproachIEEE Access, Vol. 8 | 1 Jan 2020
- Sensitivity Analysis for Non-Interactive Differential Privacy: Bounds and Efficient AlgorithmsIEEE Transactions on Dependable and Secure Computing, Vol. 17, No. 1 | 1 Jan 2020
- Drynx: Decentralized, Secure, Verifiable System for Statistical Queries and Machine Learning on Distributed DatasetsIEEE Transactions on Information Forensics and Security, Vol. 15 | 1 Jan 2020
- Implications of Data Anonymization on the Statistical Evidence of DisparitySSRN Electronic Journal, Vol. 109 | 1 Jan 2020
- Not All Attributes are Created Equal: dX -Private Mechanisms for Linear QueriesProceedings on Privacy Enhancing Technologies, Vol. 2020, No. 1 | 7 January 2020
- How Data Anonymisation Techniques influence Disease Triage in Digital HealthProceedings of the 9th International Conference on Digital Public Health | 20 November 2019
- Techno-optimism and policy-pessimism in the public sector big data debateGovernment Information Quarterly, Vol. 36, No. 4 | 1 Oct 2019
- Adaptive Differential Privacy of Character and Its Application for Genome Data Sharing2019 International Conference on Networking and Network Applications (NaNA) | 1 Oct 2019
- Privacy Engineering for the Smart Micro-GridIEEE Transactions on Knowledge and Data Engineering, Vol. 31, No. 5 | 1 May 2019
- Privacy Decision Making: The Brain ApproachComputer, Vol. 52, No. 4 | 1 Apr 2019
- Generalized Gaussian Mechanism for Differential PrivacyIEEE Transactions on Knowledge and Data Engineering, Vol. 31, No. 4 | 1 Apr 2019
- Attribute Compartmentation and Greedy UCC Discovery for High-Dimensional Data AnonymizationProceedings of the Ninth ACM Conference on Data and Application Security and Privacy | 13 March 2019
- Predictable Privacy-Preserving Mobile Crowd Sensing: A Tale of Two RolesIEEE/ACM Transactions on Networking, Vol. 27, No. 1 | 1 Feb 2019
- MobilityMirror: Bias-Adjusted Transportation DatasetsBig Social Data and Urban Computing | 23 January 2019
- PrivBUD-Wise: Differentially Private Frequent Itemsets Mining in High-Dimensional DatabasesWeb and Big Data | 18 July 2019
- Deriving an Optimal Noise Adding Mechanism for Privacy-Preserving Machine LearningDatabase and Expert Systems Applications | 1 August 2019
- Differential Privacy of Hierarchical Census Data: An Optimization ApproachPrinciples and Practice of Constraint Programming | 23 September 2019
- Privacy-Preserving Genomic Data Publishing via Differentially-Private Suffix TreeSecurity and Privacy in Communication Networks | 13 December 2019
- Optimal locally private estimation under $\ell_{p}$ loss for $1\le p\le 2$Electronic Journal of Statistics, Vol. 13, No. 2 | 1 Jan 2019
- An Economic Analysis of Privacy Protection and Statistical Accuracy as Social ChoicesAmerican Economic Review, Vol. 109, No. 1 | 1 Jan 2019
- Learning Informative and Private Representations via Generative Adversarial Networks2018 IEEE International Conference on Big Data (Big Data) | 1 Dec 2018
- Privacy-Utility Management of Hypothesis Tests2018 IEEE Information Theory Workshop (ITW) | 1 Nov 2018
- Privacy-Preserving Monotonicity of Differential Privacy MechanismsApplied Sciences, Vol. 8, No. 11 | 28 October 2018
- Privacy-preserving mechanisms for k-modes clusteringComputers & Security, Vol. 78 | 1 Sep 2018
- Optimal Schemes for Discrete Distribution Estimation Under Locally Differential PrivacyIEEE Transactions on Information Theory, Vol. 64, No. 8 | 1 Aug 2018
- Confidentiality and Differential Privacy in the Dissemination of Frequency TablesStatistical Science, Vol. 33, No. 3 | 1 Aug 2018
- Social-Aware Privacy-Preserving Correlated Data CollectionProceedings of the Eighteenth ACM International Symposium on Mobile Ad Hoc Networking and Computing | 26 June 2018
- Preserving Privacy and Fidelity via Ehrhart Theory2018 IEEE International Symposium on Information Theory (ISIT) | 1 Jun 2018
- Model Checking Differentially Private PropertiesProgramming Languages and Systems | 22 October 2018
- Classification Learning from Private Data in Heterogeneous SettingsDatabase Systems for Advanced Applications | 12 May 2018
- Privacy in Location-Sensing TechnologiesHandbook of Mobile Data Privacy | 27 October 2018
- Minimising Information Loss on Anonymised High Dimensional Data with Greedy In-Memory ProcessingDatabase and Expert Systems Applications | 9 August 2018
- Syntactic Anonymisation of Shared Datasets in Resource Constrained EnvironmentsTransactions on Large-Scale Data- and Knowledge-Centered Systems XXXVIII | 22 November 2018
- Demonstration of Indoor Location Privacy Enforcement using ObfuscationIFAC-PapersOnLine, Vol. 51, No. 7 | 1 Jan 2018
- A Utility-Aware Visual Approach for Anonymizing Multi-Attribute Tabular DataIEEE Transactions on Visualization and Computer Graphics, Vol. 24, No. 1 | 1 Jan 2018
- Differential privacy for dynamical sensitive data2017 IEEE 56th Annual Conference on Decision and Control (CDC) | 1 Dec 2017
- Optimal Privacy-Preserving Data Collection: A Prospect Theory PerspectiveGLOBECOM 2017 - 2017 IEEE Global Communications Conference | 1 Dec 2017
- Differential location privacy for crowdsourced spectrum sensing2017 IEEE Conference on Communications and Network Security (CNS) | 1 Oct 2017
- Privacy-preserving and fine-grained data aggregation framework for crowdsourcing2017 Tenth International Conference on Mobile Computing and Ubiquitous Network (ICMU) | 1 Oct 2017
- Differentially private nearest neighbor classificationData Mining and Knowledge Discovery, Vol. 31, No. 5 | 21 July 2017
- Optimal schemes for discrete distribution estimation under local differential privacy2017 IEEE International Symposium on Information Theory (ISIT) | 1 Jun 2017
- The Composition Theorem for Differential PrivacyIEEE Transactions on Information Theory, Vol. 63, No. 6 | 1 Jun 2017
- Privacy-preserving data aggregation in Intelligent Transportation Systems2017 IFIP/IEEE Symposium on Integrated Network and Service Management (IM) | 1 May 2017
- DStressProceedings of the Twelfth European Conference on Computer Systems | 23 April 2017
- PrivSuper: A Superset-First Approach to Frequent Itemset Mining under Differential Privacy2017 IEEE 33rd International Conference on Data Engineering (ICDE) | 1 Apr 2017
- Game theory based privacy preserving analysis in correlated data publicationProceedings of the Australasian Computer Science Week Multiconference | 31 January 2017
- A lightweight data aggregation scheme achieving privacy preservation and data integrity with differential privacy and fault tolerancePeer-to-Peer Networking and Applications, Vol. 10, No. 1 | 19 September 2015
- A Lightweight Privacy-Preserving Data Aggregation Scheme for Fog Computing-Enhanced IoTIEEE Access, Vol. 5 | 1 Jan 2017
- Game Theory Based Correlated Privacy Preserving Analysis in Big DataIEEE Transactions on Big Data, Vol. 9 | 1 Jan 2017
- Survey on Improving Data Utility in Differentially Private Sequential Data PublishingIEEE Transactions on Big Data, Vol. 9 | 1 Jan 2017
- An Advanced Private Social Activity Invitation Framework with Friendship ProtectionWireless Communications and Mobile Computing, Vol. 2017 | 1 Jan 2017
- Differentially Private Frequent Sequence MiningIEEE Transactions on Knowledge and Data Engineering, Vol. 28, No. 11 | 1 Nov 2016
- Membership Privacy in MicroRNA-based StudiesProceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security | 24 October 2016
- Detecting Communities under Differential PrivacyProceedings of the 2016 ACM on Workshop on Privacy in the Electronic Society | 24 October 2016
- On Binary Decomposition Based Privacy-Preserving Aggregation Schemes in Real-Time Monitoring SystemsIEEE Transactions on Parallel and Distributed Systems, Vol. 27, No. 10 | 1 Oct 2016
- An efficient private FIM on hadoop MapReduce2016 International Conference on Automatic Control and Dynamic Optimization Techniques (ICACDOT) | 1 Sep 2016
- PPM-HDA: Privacy-Preserving and Multifunctional Health Data Aggregation With Fault ToleranceIEEE Transactions on Information Forensics and Security, Vol. 11, No. 9 | 1 Sep 2016
- Graph-based modelling of query sets for differential privacyProceedings of the 28th International Conference on Scientific and Statistical Database Management | 18 July 2016
- A Differential Privacy Incentive Compatible Mechanism and Equilibrium Analysis2016 International Conference on Networking and Network Applications (NaNA) | 1 Jul 2016
- Oblivious Mechanisms in Differential Privacy: Experiments, Conjectures, and Open Questions2016 IEEE Security and Privacy Workshops (SPW) | 1 May 2016
- Privacy-Preserving Multifunctional Data AggregationPrivacy-Enhancing Aggregation Techniques for Smart Grid Communications | 27 May 2016
- Privacy-Preserving Data Aggregation with Data Integrity and Fault TolerancePrivacy-Enhancing Aggregation Techniques for Smart Grid Communications | 27 May 2016
- MuDA: Multifunctional data aggregation in privacy-preserving smart grid communicationsPeer-to-Peer Networking and Applications, Vol. 8, No. 5 | 17 June 2014
- Differentially Private Frequent Itemset Mining via Transaction SplittingIEEE Transactions on Knowledge and Data Engineering, Vol. 27, No. 7 | 1 Jul 2015
- Optimizing Batch Linear Queries under Exact and Approximate Differential PrivacyACM Transactions on Database Systems, Vol. 40, No. 2 | 30 June 2015
- Differential privacy in metric spaces: Numerical, categorical and functional data under the one roofInformation Sciences, Vol. 305 | 1 Jun 2015
- DDPFT: Secure data aggregation scheme with differential privacy and fault tolerance2015 IEEE International Conference on Communications (ICC) | 1 Jun 2015
- Privacy Games: Optimal User-Centric Data ObfuscationProceedings on Privacy Enhancing Technologies, Vol. 2015, No. 2 | 22 June 2015
- One Size Doesn't Fit All: Measuring Individual Privacy in Aggregate Genomic Data2015 IEEE Security and Privacy Workshops | 1 May 2015
- Differentially private frequent sequence mining via sampling-based candidate pruning2015 IEEE 31st International Conference on Data Engineering | 1 Apr 2015
- Privacy-Preserving Naive Bayes ClassificationKnowledge Science, Engineering and Management | 3 November 2015
- JPEG encryption for image rescaling in the encrypted domainJournal of Visual Communication and Image Representation, Vol. 26 | 1 Jan 2015
- Differentially Private K-Anonymity2014 12th International Conference on Frontiers of Information Technology | 1 Dec 2014
- Sharing privacy-sensitive access to neuroimaging and genetics data: a review and preliminary validationFrontiers in Neuroinformatics, Vol. 8 | 7 April 2014
- Verified Computational Differential Privacy with Applications to Smart Metering2013 IEEE 26th Computer Security Foundations Symposium | 1 Jun 2013
View Options
- Access via your Institution
- Questions about how to access this content? Contact SIAM at [email protected].