Sciweavers

932 search results - page 110 / 187
» Where in the Wikipedia Is That Answer
Sort
View
FOCS
2010
IEEE
13 years 5 months ago
Boosting and Differential Privacy
Boosting is a general method for improving the accuracy of learning algorithms. We use boosting to construct improved privacy-preserving synopses of an input database. These are da...
Cynthia Dwork, Guy N. Rothblum, Salil P. Vadhan
IDA
2009
Springer
13 years 5 months ago
Mining the Temporal Dimension of the Information Propagation
In the last decade, Social Network Analysis has been a field in which the effort devoted from several researchers in the Data Mining area has increased very fast. Among the possibl...
Michele Berlingerio, Michele Coscia, Fosca Giannot...
WWW
2011
ACM
13 years 2 months ago
Addressing people's information needs directly in a web search result page
Web search engines have historically focused on connecting people with information resources. For example, if a person wanted to know when their flight to Hyderabad was leaving, a...
Lydia B. Chilton, Jaime Teevan
NDJFL
2010
13 years 2 months ago
Polyadic Quantification via Denoting Concepts
The question of the origin of polyadic expressivity is explored and the results are brought to bear on Bertrand Russell's 1903 theory of denoting concepts, which is the main o...
Ori Simchen
SIGMOD
2011
ACM
179views Database» more  SIGMOD 2011»
12 years 10 months ago
No free lunch in data privacy
Differential privacy is a powerful tool for providing privacypreserving noisy query answers over statistical databases. It guarantees that the distribution of noisy query answers...
Daniel Kifer, Ashwin Machanavajjhala