Sciweavers

656 search results - page 55 / 132
» Noiseless Database Privacy
Sort
View
ICFP
2010
ACM
13 years 11 months ago
Distance makes the types grow stronger: a calculus for differential privacy
We want assurances that sensitive information will not be disclosed when aggregate data derived from a database is published. Differential privacy offers a strong statistical guar...
Jason Reed, Benjamin C. Pierce
ICDE
2008
IEEE
182views Database» more  ICDE 2008»
14 years 11 months ago
SpaceTwist: Managing the Trade-Offs Among Location Privacy, Query Performance, and Query Accuracy in Mobile Services
In a mobile service scenario, users query a server for nearby points of interest but they may not want to disclose their locations to the service. Intuitively, location privacy may...
Man Lung Yiu, Christian S. Jensen, Xuegang Huang, ...
ICDE
2007
IEEE
115views Database» more  ICDE 2007»
14 years 11 months ago
Preservation Of Patterns and Input-Output Privacy
Abstract breaches. To do so, the data custodian needs to transform its data. To determine the appropriate transforPrivacy preserving data mining so far has mainly mation, there are...
Shaofeng Bu, Laks V. S. Lakshmanan, Raymond T. Ng,...
SIGIR
2006
ACM
14 years 3 months ago
You are what you say: privacy risks of public mentions
In today’s data-rich networked world, people express many aspects of their lives online. It is common to segregate different aspects in different places: you might write opinion...
Dan Frankowski, Dan Cosley, Shilad Sen, Loren G. T...
PET
2010
Springer
14 years 1 months ago
Collaborative, Privacy-Preserving Data Aggregation at Scale
Combining and analyzing data collected at multiple locations is critical for a wide variety of applications, such as detecting and diagnosing malicious attacks or computing an acc...
Benny Applebaum, Haakon Ringberg, Michael J. Freed...