Bibliography
- 1.
-
Abadi, M., Chu, A., Goodfellow, I., McMahan, H. B., Mironov, I., Talwar, K. & Zhang, L. Deep learning with differential privacy. Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security (2016).
- 2.
-
Abowd, J. M. Staring-Down the Database Reconstruction Theorem. Joint Statistical Meetings, Vancouver, BC (2018).
- 3.
-
Abowd, J. M. The US Census Bureau adopts differential privacy. Proceedings of the 24th ACM SIGKDD International Conference on Knowledge Discovery & Data Mining (2018), p. 2867.
- 4.
-
Abowd, J. M., Andersson, F., Graham, M., Vilhuber, L. & Wu, J. Formal Privacy Guarantees and Analytical Validity of OnTheMap Public-Use Data. 2010. https://ecommons.cornell.edu/handle/1813/47672.
- 5.
-
Abowd, J. M., Schneider, M. J. & Vilhuber, L. Differential privacy applications to Bayesian and linear mixed model estimation. Journal of Privacy and Confidentiality (2013).
- 6.
-
Acharya, J., Bonawitz, K., Kairouz, P., Ramage, D. & Sun, Z. Context Aware Local Differential Privacy. ICML 2020: 37th International Conference on Machine Learning (2020).
- 7.
-
Aghasian, E., Garg, S. & Montgomery, J. User’s Privacy in Recommendation Systems Applying Online Social Network Data, A Survey and Taxonomy. arXiv preprint arXiv:1806.07629 (2018).
- 8.
-
Aktay, A., Bavadekar, S., Cossoul, G., Davis, J., Desfontaines, D., Fabrikant, A., Gabrilovich, E., Gadepalli, K., Gipson, B., Guevara, M., et al. Google COVID-19 community mobility reports: Anonymization process description (version 1.0). arXiv preprint arXiv:2004.04145 (2020).
- 9.
-
Alaggan, M., Cunche, M. & Gambs, S. Privacy-preserving Wi-Fi analytics. Proceedings on Privacy Enhancing Technologies vol. 2018(2), p. 4 (2018).
- 10.
-
Alaggan, M., Gambs, S. & Kermarrec, A.-M. Heterogeneous Differential Privacy. Journal of Privacy and Confidentiality vol. 7(2), p. 6 (2017).
- 11.
-
Allen, J., Ding, B., Kulkarni, J., Nori, H., Ohrimenko, O. & Yekhanin, S. An algorithmic framework for differentially private data analysis on trusted processors. Advances in Neural Information Processing Systems (2019).
- 12.
-
Alvim, M., Chatzikokolakis, K., Palamidessi, C. & Pazii, A. Local differential privacy on metric spaces: optimizing the trade-off with utility. 2018 IEEE 31st Computer Security Foundations Symposium (CSF) (2018).
- 13.
-
Amin, K., Kulesza, A., Munoz, A. & Vassilvtiskii, S. Bounding User Contributions: A Bias-Variance Trade-off in Differential Privacy. Proceedings of the 36th International Conference on Machine Learning, PMLR 97 (2019), p. 263.
- 14.
-
Anderson, N. “Anonymized” data really isn’t—and here’s why not. Ars Technica. (2009).
- 15.
-
Andrés, M. E., Bordenabe, N. E., Chatzikokolakis, K. & Palamidessi, C. Geo-indistinguishability: Differential privacy for location-based systems. Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security (2013).
- 16.
-
Andrysco, M., Kohlbrenner, D., Mowery, K., Jhala, R., Lerner, S. & Shacham, H. On subnormal floating point and abnormal timing. 2015 IEEE Symposium on Security and Privacy (2015), p. 623.
- 17.
-
Apache Beam. https://beam.apache.org/ (Accessed: 2020-09-18).
- 18.
-
Approximate algorithms in Apache Spark: HyperLogLog and Quantiles. https://databricks.com/blog/2016/05/19/approximate-algorithms-in-apache-spark-hyperloglog-and-quantiles.html (Accessed: 2020-08-14).
- 19.
-
Arram, M. Case Study: Differential Privacy Innovation at Bluecore. https://georgianpartners.com/differential-privacy-innovation-at-bluecore/ (Accessed: 2020-08-18).
- 20.
-
ARX Data Anonymization Tool. https://arx.deidentifier.org/ (Accessed: 2020-10-05).
- 21.
-
Ashok, V. G. & Mukkamala, R. A scalable and efficient privacy preserving global itemset support approximation using Bloom filters. IFIP Annual Conference on Data and Applications Security and Privacy (2014).
- 22.
-
Asi, H., Duchi, J. & Javidbakht, O. Element Level Differential Privacy: The Right Granularity of Privacy. arXiv preprint arXiv:1912.04042 (2019).
- 23.
-
Asif, H., Papakonstantinou, P. A. & Vaidya, J. How to Accurately and Privately Identify Anomalies. Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security (2019).
- 24.
-
Backes, M., Kate, A., Meiser, S. & Ruffing, T. Differential Indistinguishability for Cryptography with (Bounded) Weak Sources. Grande Region Security and Reliability Day (GRSRD) (2014).
- 25.
-
Balle, B., Barthe, G., Gaboardi, M. & Geumlek, J. Privacy amplification by mixing and diffusion mechanisms. Advances in Neural Information Processing Systems (2019), p. 13298.
- 26.
-
Balle, B., Barthe, G., Gaboardi, M., Hsu, J. & Sato, T. Hypothesis Testing Interpretations and Renyi Differential Privacy. AISTATS (2019), p. 2496.
- 27.
-
Balle, B., Bell, J., Gascón, A. & Nissim, K. The Privacy Blanket of the Shuffle Model. Annual International Cryptology Conference (2019), p. 638.
- 28.
-
Balle, B. & Wang, Y.-X. Improving the Gaussian Mechanism for Differential Privacy: Analytical Calibration and Optimal Denoising. International Conference on Machine Learning (2018), p. 394.
- 29.
-
Bar-Yossef, Z., Jayram, T., Kumar, R., Sivakumar, D. & Trevisan, L. Counting distinct elements in a data stream. International Workshop on Randomization and Approximation Techniques in Computer Science (2002).
- 30.
-
Barak, B., Chaudhuri, K., Dwork, C., Kale, S., McSherry, F. & Talwar, K. Privacy, accuracy, and consistency too: a holistic solution to contingency table release. Proceedings of the twenty-sixth ACM SIGMOD-SIGACT-SIGART symposium on Principles of database systems (2007), p. 273.
- 31.
-
Barber, R. F. & Duchi, J. C. Privacy and statistical risk: Formalisms and minimax bounds. arXiv preprint arXiv:1412.4451 (2014).
- 32.
-
Barthe, G., Espitau, T., Grégoire, B., Hsu, J., Stefanesco, L. & Strub, P.-Y. Relational reasoning via probabilistic coupling. Logic for Programming, Artificial Intelligence, and Reasoning (2015), p. 387.
- 33.
-
Barthe, G., Gaboardi, M., Hsu, J. & Pierce, B. Programming language techniques for differential privacy. ACM SIGLOG News vol. 3(1), p. 34 (2016).
- 34.
-
BASE – Bielefeld Academic Search Engine. https://www.base-search.net/ (Accessed: 2020-10-07).
- 35.
-
Bassily, R. & Freund, Y. Typical stability. arXiv preprint arXiv:1604.03336 (2016).
- 36.
-
Bassily, R., Groce, A., Katz, J. & Smith, A. Coupled-worlds privacy: Exploiting adversarial uncertainty in statistical data privacy. Foundations of Computer Science (FOCS), 2013 IEEE 54th Annual Symposium on (2013).
- 37.
-
Bassily, R., Nissim, K., Smith, A., Steinke, T., Stemmer, U. & Ullman, J. Algorithmic stability for adaptive data analysis. Proceedings of the forty-eighth annual ACM symposium on Theory of Computing (2016).
- 38.
-
Bassily, R. & Smith, A. Local, private, efficient protocols for succinct histograms. Proceedings of the forty-seventh annual ACM symposium on Theory of computing (2015), p. 127.
- 39.
-
Bassily, R., Smith, A. & Thakurta, A. Private empirical risk minimization: Efficient algorithms and tight error bounds. 2014 IEEE 55th Annual Symposium on Foundations of Computer Science (2014), p. 464.
- 40.
-
Bassily, R., Stemmer, U., Thakurta, A. G., et al. Practical locally private heavy hitters. Advances in Neural Information Processing Systems (2017), p. 2288.
- 41.
-
Basu, D., Dimitrakakis, C. & Tossou, A. Differential Privacy for Multi-armed Bandits: What Is It and What Is Its Cost? arXiv preprint arXiv:1905.12298 (2019).
- 42.
-
Bater, J., He, X., Ehrich, W., Machanavajjhala, A. & Rogers, J. Shrinkwrap: efficient SQL query processing in differentially private data federations. Proceedings of the VLDB Endowment (2018).
- 43.
-
Bavadekar, S., Dai, A., Davis, J., Desfontaines, D., Eckstein, I., Everett, K., Fabrikant, A., Flores, G., Gabrilovich, E., Gadepalli, K., Glass, S., Huang, R., Kamath, C., Kraft, D., Kumok, A., Marfatia, H., Mayer, Y., Miller, B., Pearce, A., Perera, I. M., Ramachandran, V., Raman, K., Roessler, T., Shafran, I., Shekel, T., Stanton, C., Stimes, J., Sun, M., Wellenius, G. & Zoghi, M. Google COVID-19 Search Trends Symptoms Dataset: Anonymization Process Description (version 1.0). arXiv preprint arXiv:2009.01265 (2020).
- 44.
-
Ben-Or, M. & Hassidim, A. The Bayesian learner is optimal for noisy binary search (and pretty good for quantum as well). 49th Annual IEEE Symposium on Foundations of Computer Science (2008), p. 221.
- 45.
-
Beyer, K., Haas, P. J., Reinwald, B., Sismanis, Y. & Gemulla, R. On synopses for distinct-value estimation under multiset operations. Proceedings of the 2007 ACM SIGMOD international conference on Management of data (2007).
- 46.
-
Bhaskar, R., Bhowmick, A., Goyal, V., Laxman, S. & Thakurta, A. Noiseless database privacy. International Conference on the Theory and Application of Cryptology and Information Security (2011).
- 47.
-
Bichsel, B., Gehr, T., Drachsler-Cohen, D., Tsankov, P. & Vechev, M. DP-finder: Finding differential privacy violations by sampling and optimization. Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security (2018), p. 508.
- 48.
-
BigQuery Technical Documentation on Functions & Operators. https://cloud.google.com/bigquery/docs/reference/standard-sql/functions-and-operators (Accessed: 2020-08-18).
- 49.
-
Bindschaedler, V., Shokri, R. & Gunter, C. A. Plausible deniability for privacy-preserving data synthesis. Proceedings of the VLDB Endowment vol. 10(5), p. 481 (2017).
- 50.
-
Bittau, A., Erlingsson, Ú., Maniatis, P., Mironov, I., Raghunathan, A., Lie, D., Rudominer, M., Kode, U., Tinnes, J. & Seefeld, B. Prochlo: Strong privacy for analytics in the crowd. Proceedings of the 26th Symposium on Operating Systems Principles (2017).
- 51.
-
Bittner, D. M., Sarwate, A. D. & Wright, R. N. Using Noisy Binary Search for Differentially Private Anomaly Detection. International Symposium on Cyber Security Cryptography and Machine Learning (2018).
- 52.
-
Blocki, J., Blum, A., Datta, A. & Sheffet, O. Differentially private data analysis of social networks via restricted sensitivity. Proceedings of the 4th conference on Innovations in Theoretical Computer Science (2013).
- 53.
-
Blum, A., Ligett, K. & Roth, A. A learning theory approach to noninteractive database privacy. Journal of the ACM (JACM) (2013).
- 54.
-
Brickell, J. & Shmatikov, V. The cost of privacy: destruction of data-mining utility in anonymized data publishing. Proceedings of the 14th ACM SIGKDD international conference on Knowledge discovery and data mining (2008), p. 70.
- 55.
-
Broder, A. On the Resemblance and Containment of Documents. Proceedings of the Compression and Complexity of Sequences 1997 (1997), p. 21.
- 56.
-
Bun, M., Dwork, C., Rothblum, G. N. & Steinke, T. Composable and versatile privacy via truncated CDP. Proceedings of the 50th Annual ACM SIGACT Symposium on Theory of Computing (2018).
- 57.
-
Bun, M. & Steinke, T. Concentrated differential privacy: Simplifications, extensions, and lower bounds. Theory of Cryptography Conference (2016).
- 58.
-
Burchard, P. & Daoud, A. Empirical Differential Privacy. arXiv preprint arXiv:1910.12820 (2019).
- 59.
-
Campbell-Dollaghan, K. Sorry, your data can still be identified even if it’s anonymized. Fast Company. (2018).
- 60.
-
Canard, S. & Olivier, B. Differential Privacy in distribution and instance-based noise mechanisms. IACR Cryptology ePrint Archive (2015).
- 61.
-
Canonne, C., Kamath, G. & Steinke, T. The Discrete Gaussian for Differential Privacy. arXiv preprint arXiv:2004.00010 (2020).
- 62.
-
Casella, G. & Berger, R. L. Statistical inference (Duxbury Pacific Grove, CA, 2002).
- 63.
-
Chan, T. H., Chung, K.-M., Maggs, B. M. & Shi, E. Foundations of differentially oblivious algorithms. Proceedings of the Thirtieth Annual ACM-SIAM Symposium on Discrete Algorithms (2019).
- 64.
-
Charest, A.-S. & Hou, Y. On the meaning and limits of empirical differential privacy. Journal of Privacy and Confidentiality (2016).
- 65.
-
Charikar, M., Chen, K. & Farach-Colton, M. Finding frequent items in data streams. International Colloquium on Automata, Languages, and Programming (2002), p. 693.
- 66.
-
Charikar, M. S. Similarity estimation techniques from rounding algorithms. Proceedings of the thiry-fourth annual ACM symposium on Theory of computing (2002), p. 380.
- 67.
-
Chatzikokolakis, K., Andrés, M. E., Bordenabe, N. E. & Palamidessi, C. Broadening the scope of differential privacy using metrics. International Symposium on Privacy Enhancing Technologies Symposium (2013).
- 68.
-
Chatzikokolakis, K., ElSalamouny, E., Palamidessi, C., Anna, P., et al. Methods for Location Privacy: A comparative overview. Foundations and Trends® in Privacy and Security (2017).
- 69.
-
Chaudhuri, K., Imola, J. & Machanavajjhala, A. Capacity bounded differential privacy. Advances in Neural Information Processing Systems (2019).
- 70.
-
Chaudhuri, K. & Mishra, N. When random sampling preserves privacy. Annual International Cryptology Conference (2006).
- 71.
-
Chaudhuri, K., Monteleoni, C. & Sarwate, A. D. Differentially private empirical risk minimization. Journal of Machine Learning Research vol. 12(3) (2011).
- 72.
-
Chen, L., Ghazi, B., Kumar, R. & Manurangsi, P. On Distributed Differential Privacy and Counting Distinct Elements. arXiv preprint arXiv:2009.09604 (2020).
-
Chen, R., Fung, B. C., Yu, P. S. & Desai, B. C. Correlated network data publication via differential privacy. The VLDB Journal—The International Journal on Very Large Data Bases (2014).
- 74.
-
Chen, S. & Zhou, S. Recursive mechanism: towards node differential privacy and unrestricted joins. Proceedings of the 2013 ACM SIGMOD International Conference on Management of Data (2013).
- 75.
-
Chen, Z., Bao, X., Ying, Z., Liu, X. & Zhong, H. Differentially Private Location Protection with Continuous Time Stamps for VANETs. International Conference on Algorithms and Architectures for Parallel Processing (2018).
- 76.
-
Chia, P. H., Desfontaines, D., Perera, I. M., Simmons-Marengo, D., Li, C., Day, W.-Y., Wang, Q. & Guevara, M. KHyperLogLog: Estimating Reidentifiability and Joinability of Large Data at Scale. 2019 IEEE Symposium on Security and Privacy (SP) (2019), p. 350.
- 77.
-
Choi, S. G., Dachman-Soled, D., Kulkarni, M. & Yerukhimovich, A. Differentially-Private Multi-Party Sketching for Large-Scale Statistics. Proceedings on Privacy Enhancing Technologies vol. 3, p. 153 (2020).
- 78.
-
Clifton, C. & Tassa, T. On syntactic anonymity and differential privacy. 2013 IEEE 29th International Conference on Data Engineering Workshops (ICDEW) (2013).
- 79.
-
Cohen, A., Nikolov, A., Schutzman, Z. & Ullman, J. Reconstruction Attacks in Practice. DifferentialPrivacy.org. https://differentialprivacy.org/diffix-attack/. 2020.
- 80.
-
Cohen, A. & Nissim, K. Linear Program Reconstruction in Practice. Journal of Privacy and Confidentiality vol. 10(1) (2020).
- 81.
-
Colisson, L. L3 Internship report: Quantum analog of Differential Privacy in term of Rényi divergence. (2016).
- 82.
-
Computing k-map estimates with Cloud DLP. https://cloud.google.com/dlp/docs/compute-risk-analysis%5C#compute-k-map (Accessed: 2020-10-05).
- 83.
-
Computing Private Statistics with Privacy on Beam. https://codelabs.developers.google.com/codelabs/privacy-on-beam/ (Accessed: 2020-09-23).
- 84.
-
Cormode, G. & Hadjieleftheriou, M. Finding frequent items in data streams. Proceedings of the VLDB Endowment vol. 1(2), p. 1530 (2008).
- 85.
-
Cormode, G. & Muthukrishnan, S. An improved data stream summary: the count-min sketch and its applications. Journal of Algorithms vol. 55(1), p. 58 (2005).
- 86.
-
Cormode, G. & Muthukrishnan, S. Space efficient mining of multigraph streams. Proceedings of the twenty-fourth ACM SIGMOD-SIGACT-SIGART symposium on Principles of database systems (2005), p. 271.
- 87.
-
Council, T. P. P. TPC-H benchmark specification. http://www.tpc.org/tpch/. 2008.
- 88.
-
Cuff, P. & Yu, L. Differential privacy as a mutual information constraint. Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security (2016).
- 89.
-
Cummings, R. & Durfee, D. Individual sensitivity preprocessing for data privacy. Proceedings of the Fourteenth Annual ACM-SIAM Symposium on Discrete Algorithms (2020).
- 90.
-
Dai Nguyen, T., Gupta, S., Rana, S. & Venkatesh, S. A Privacy Preserving Bayesian Optimization with High Efficiency. Pacific-Asia Conference on Knowledge Discovery and Data Mining (2018).
- 91.
-
Dalenius, T. Towards a methodology for statistical disclosure control. statistik Tidskrift (1977).
- 92.
-
Dandekar, A., Basu, D. & Bressan, S. Differential Privacy at Risk: Bridging Randomness and Privacy Budget. Proceedings on Privacy Enhancing Technologies, p. 1 (2020).
- 93.
-
De Montjoye, Y.-A., Hidalgo, C. A., Verleysen, M. & Blondel, V. D. Unique in the crowd: The privacy bounds of human mobility. Scientific reports vol. 3, p. 1376 (2013).
- 94.
-
De Montjoye, Y.-A., Radaelli, L., Singh, V. K., et al. Unique in the shopping mall: On the reidentifiability of credit card metadata. Science vol. 347(6221), p. 536 (2015).
- 95.
-
Dean, J. & Ghemawat, S. MapReduce: a flexible data processing tool. Communications of the ACM vol. 53(1), p. 72 (2010).
- 96.
-
Decennial Census of Population and Housing. 2010. https://factfinder.census.gov.
- 97.
-
Deldar, F. & Abadi, M. PLDP-TD: Personalized-location differentially private data analysis on trajectory databases. Pervasive and Mobile Computing (2018).
- 98.
-
Desfontaines, D. Personal blog. https://desfontain.es/privacy (Accessed: 2020-09-22).
- 99.
-
Desfontaines, D., Lochbihler, A. & Basin, D. Cardinality estimators do not preserve privacy. Proceedings on Privacy Enhancing Technologies vol. 2019(2), p. 26 (2019).
- 100.
-
Desfontaines, D., Mohammadi, E., Krahmer, E. & Basin, D. Differential privacy with partial knowledge. arXiv preprint arXiv:1905.00650 (2019).
- 101.
-
Desfontaines, D. & Pejó, B. Differential Privacies: a taxonomy of differential privacy variants and extensions (long version). arXiv preprint arXiv:1906.01337 (2019).
- 102.
-
Desfontaines, D. & Pejó, B. SoK: Differential Privacies. Proceedings on Privacy Enhancing Technologies vol. 2020(2) (2020).
- 103.
-
Diakonikolas, I., Gouleakis, T., Peebles, J. & Price, E. Collision-based Testers are Optimal for Uniformity and Closeness. Electronic Colloquium on Computational Complexity vol. 23, p. 178 (2016).
- 104.
-
Diaz, C., Seys, S., Claessens, J. & Preneel, B. Towards measuring anonymity. International Workshop on Privacy Enhancing Technologies (2002), p. 54.
- 105.
-
Diffprivlib: IBM’s differential privacy library. https://github.com/IBM/differential-privacy-library (Accessed: 2020-08-18).
- 106.
-
Dimitrakakis, C., Nelson, B., Zhang, Z., Mitrokotsa, A. & Rubinstein, B. I. P. Differential privacy for bayesian inference through posterior sampling. Journal of Machine Learning Research vol. 18(1), p. 343 (2017).
- 107.
-
Ding, B., Kulkarni, J. & Yekhanin, S. Collecting telemetry data privately. Advances in Neural Information Processing Systems (2017).
- 108.
-
Ding, X., Wang, W., Wan, M. & Gu, M. Seamless Privacy: Privacy-Preserving Subgraph Counting in Interactive Social Network Analysis. Cyber-Enabled Distributed Computing and Knowledge Discovery (CyberC), 2013 International Conference on (2013).
- 109.
-
Ding, Z., Wang, Y., Wang, G., Zhang, D. & Kifer, D. Detecting Violations of Differential Privacy. Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security (ACM, Toronto, Canada, 2018), p. 475.
- 110.
-
Dinur, I. & Nissim, K. Revealing information while preserving privacy. Proceedings of the twenty-second ACM SIGMOD-SIGACT-SIGART symposium on Principles of database systems (2003).
- 111.
-
Dixit, K., Jha, M., Raskhodnikova, S. & Thakurta, A. Testing Lipschitz Property over Product Distribution and its Applications to Statistical Data Privacy. Theory of Cryptography - Lecture Notes in Computer Science (2013).
- 112.
-
Dobbe, R., Pu, Y., Zhu, J., Ramchandran, K. & Tomlin, C. Customized Local Differential Privacy for Multi-Agent Distributed Optimization. arXiv preprint arXiv:1806.06035 (2018).
- 113.
-
Dong, J., Roth, A. & Su, J. W. Gaussian differential privacy. arXiv preprint arXiv:1905.02383 (2019).
- 114.
-
Dong, J., Durfee, D. & Rogers, R. Optimal Differential Privacy Composition for Exponential Mechanisms. ICML 2020: 37th International Conference on Machine Learning (2020).
- 115.
-
Dong, K., Guo, T., Ye, H., Li, X. & Ling, Z. On the limitations of existing notions of location privacy. Future Generation Computer Systems (2018).
- 116.
-
Duan, Y. Privacy without noise. Proceedings of the 18th ACM conference on Information and knowledge management (2009).
- 117.
-
Duchi, J. C., Jordan, M. I. & Wainwright, M. J. Local privacy and statistical minimax rates. Foundations of Computer Science (FOCS), 2013 IEEE 54th Annual Symposium on (2013).
- 118.
-
Duchi, J. C. & Ruan, F. The Right Complexity Measure in Locally Private Estimation: It is not the Fisher Information. arXiv preprint arXiv:1806.05756 (2018).
- 119.
-
Du Pin Calmon, F. & Fawaz, N. Privacy against statistical inference. Communication, Control, and Computing (Allerton), 2012 50th Annual Allerton Conference on (2012).
- 120.
-
Durand, M. & Flajolet, P. Loglog counting of large cardinalities. European Symposium on Algorithms (2003).
- 121.
-
Durfee, D. & Rogers, R. M. Practical Differentially Private Top-k Selection with Pay-what-you-get Composition. Advances in Neural Information Processing Systems (2019).
- 122.
-
Dwork, C. Differential Privacy. Proceedings of the 33rd international conference on Automata, Languages and Programming (2006).
- 123.
-
Dwork, C. Differential privacy: A survey of results. International Conference on Theory and Applications of Models of Computation (2008).
- 124.
-
Dwork, C. The differential privacy frontier. Theory of Cryptography Conference (2009).
- 125.
-
Dwork, C. Differential privacy in new settings. Proceedings of the twenty-first annual ACM-SIAM symposium on Discrete Algorithms (2010).
- 126.
-
Dwork, C., Kenthapadi, K., McSherry, F., Mironov, I. & Naor, M. Our Data, Ourselves: Privacy Via Distributed Noise Generation. Eurocrypt (2006).
- 127.
-
Dwork, C. & Lei, J. Differential privacy and robust statistics. Proceedings of the forty-first annual ACM symposium on Theory of computing (2009), p. 371.
- 128.
-
Dwork, C., McSherry, F., Nissim, K. & Smith, A. Calibrating noise to sensitivity in private data analysis. Theory of Cryptography Conference (2006).
- 129.
-
Dwork, C., Naor, M., Pitassi, T. & Rothblum, G. N. Differential privacy under continual observation. Proceedings of the forty-second ACM symposium on Theory of computing (2010).
- 130.
-
Dwork, C., Naor, M., Pitassi, T., Rothblum, G. N. & Yekhanin, S. Pan-Private Streaming Algorithms. ICS (2010), p. 66.
- 131.
-
Dwork, C., Roth, A., et al. The algorithmic foundations of differential privacy. Foundations and Trends® in Theoretical Computer Science (2014).
- 132.
-
Dwork, C. & Rothblum, G. N. Concentrated differential privacy. arXiv preprint arXiv:1603.01887 (2016).
- 133.
-
Dwork, C., Rothblum, G. N. & Vadhan, S. Boosting and differential privacy. Foundations of Computer Science (FOCS), 2010 51st Annual IEEE Symposium on (2010), p. 51.
- 134.
-
Ebadi, H., Sands, D. & Schneider, G. Differential privacy: Now it’s getting personal. Acm Sigplan Notices (2015).
- 135.
-
Eckersley, P. How unique is your web browser? International Symposium on Privacy Enhancing Technologies Symposium (2010), p. 1.
- 136.
-
Egert, R., Fischlin, M., Gens, D., Jacob, S., Senker, M. & Tillmanns, J. Privately computing set-union and set-intersection cardinality via Bloom filters. Australasian Conference on Information Security and Privacy (2015).
- 137.
-
El Emam, K. & Dankar, F. K. Protecting privacy using k-anonymity. Journal of the American Medical Informatics Association (2008).
- 138.
-
ElSalamouny, E. & Gambs, S. Differential privacy models for location-based services. Transactions on Data Privacy (2016).
- 139.
-
Erlingsson, Ú., Feldman, V., Mironov, I., Raghunathan, A., Song, S., Talwar, K. & Thakurta, A. Encode, shuffle, analyze privacy revisited: formalizations and empirical evaluation. arXiv preprint arXiv:2001.03618 (2020).
- 140.
-
Erlingsson, Ú., Feldman, V., Mironov, I., Raghunathan, A., Talwar, K. & Thakurta, A. Amplification by shuffling: From local to central differential privacy via anonymity. Proceedings of the Thirtieth Annual ACM-SIAM Symposium on Discrete Algorithms (2019), p. 2468.
- 141.
-
Erlingsson, Ú., Pihur, V. & Korolova, A. RAPPOR: Randomized aggregatable privacy-preserving ordinal response. Proceedings of the 2014 ACM SIGSAC conference on computer and communications security (2014).
- 142.
-
Estan, C., Varghese, G. & Fisk, M. Bitmap algorithms for counting active flows on high speed links. Proceedings of the 3rd ACM SIGCOMM conference on Internet measurement (2003).
- 143.
-
Evaluating KHLL accuracy with BigQuery. https://github.com/google/khll-paper-experiments. (Accessed: 2020-09-08).
- 144.
-
Evfimievski, A., Gehrke, J. & Srikant, R. Limiting privacy breaches in privacy preserving data mining. Proceedings of the twenty-second ACM SIGMOD-SIGACT-SIGART symposium on Principles of database systems (2003).
- 145.
-
Fang, C. & Chang, E.-C. Differential privacy with delta-neighbourhood for spatial and dynamic datasets. Proceedings of the 9th ACM symposium on Information, computer and communications security (2014).
- 146.
-
Fanti, G., Pihur, V. & Erlingsson, Ú. Building a rappor with the unknown: Privacy-preserving learning of associations and data dictionaries. Proceedings on Privacy Enhancing Technologies vol. 2016(3), p. 41 (2016).
- 147.
-
Farokhi, F. Noiseless Privacy. arXiv preprint arXiv:1910.13027 (2019).
- 148.
-
Farokhi, F. Temporally Discounted Differential Privacy for Evolving Datasets on an Infinite Horizon. 2020 ACM/IEEE 11th International Conference on Cyber-Physical Systems (ICCPS) (2020), p. 1.
- 149.
-
Feldman, V., Mironov, I., Talwar, K. & Thakurta, A. Privacy amplification by iteration. 2018 IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS) (2018).
- 150.
-
Feldman, V. & Steinke, T. Calibrating noise to variance in adaptive data analysis. Proceedings of Machine Learning Research (2018).
- 151.
-
Fernandes, N., Dras, M. & McIver, A. Generalised differential privacy for text document processing. International Conference on Principles of Security and Trust (2019).
- 152.
-
Flajolet, P., Fusy, É., Gandouet, O. & Meunier, F. HyperLogLog: the analysis of a near-optimal cardinality estimation algorithm. DMTCS Proceedings (2008).
- 153.
-
Flajolet, P. & Martin, G. N. Probabilistic counting. 24th Annual Symposium on Foundations of Computer Science (sfcs 1983) (1983), p. 76.
- 154.
-
Flajolet, P. & Martin, G. N. Probabilistic counting algorithms for data base applications. Journal of computer and system sciences (1985).
- 155.
-
Francis, P., Eide, S. P. & Munz, R. Diffix: High-utility database anonymization. Annual Privacy Forum (2017), p. 141.
- 156.
-
Gaboardi, M., Hay, M. & Vadhan, S. A Programming Framework for OpenDP (2020).
- 157.
-
Gadotti, A., Houssiau, F., Rocher, L., Livshits, B. & De Montjoye, Y.-A. When the signal is in the noise: exploiting diffix’s sticky noise. 28th USENIX Security Symposium (USENIX Security 19) (2019), p. 1081.
- 158.
-
Ganta, S. R., Kasiviswanathan, S. P. & Smith, A. Composition attacks and auxiliary information in data privacy. Proceedings of the 14th ACM SIGKDD international conference on Knowledge discovery and data mining (2008).
- 159.
-
Garfinkel, S. L., Abowd, J. M. & Powazek, S. Issues Encountered Deploying Differential Privacy. Proceedings of the 2018 Workshop on Privacy in the Electronic Society (2018).
- 160.
-
Gehrke, J., Hay, M., Lui, E. & Pass, R. Advances in Cryptology–CRYPTO 2012 (Springer, 2012).
- 161.
-
Gehrke, J., Lui, E. & Pass, R. Towards privacy for social networks: A zero-knowledge based definition of privacy. Theory of Cryptography Conference (2011).
- 162.
-
Geumlek, J. & Chaudhuri, K. Profile-based Privacy for Locally Private Computations. 2019 IEEE International Symposium on Information Theory (ISIT) (2019), p. 537.
- 163.
-
Geumlek, J., Song, S. & Chaudhuri, K. Renyi differential privacy mechanisms for posterior sampling. Advances in Neural Information Processing Systems (2017).
- 164.
-
Ghosh, A. & Kleinberg, R. Inferential Privacy Guarantees for Differentially Private Mechanisms. 8th Innovations in Theoretical Computer Science Conference (ITCS 2017). vol. 67 (2017), p. 3.
- 165.
-
Ghosh, A. & Roth, A. Selling privacy at auction. Games and Economic Behavior (2015).
- 166.
-
Ghosh, A., Roughgarden, T. & Sundararajan, M. Universally utility-maximizing privacy mechanisms. SIAM Journal on Computing vol. 41(6), p. 1673 (2012).
- 167.
-
Gilbert, A. C. & Mcmillan, A. Property Testing For Differential Privacy. 2018 56th Annual Allerton Conference on Communication, Control, and Computing (Allerton) (2018), p. 249.
- 168.
-
Gkoulalas-Divanis, A., Loukides, G. & Sun, J. Publishing data from electronic health records while preserving privacy: A survey of algorithms. Journal of biomedical informatics vol. 50, p. 4 (2014).
- 169.
-
Goldwasser, S. & Micali, S. Probabilistic encryption. Journal of computer and system sciences (1984).
- 170.
-
Goldwasser, S., Micali, S. & Rackoff, C. The knowledge complexity of interactive proof systems. SIAM Journal on computing (1989).
- 171.
-
Golle, P. & Partridge, K. On the anonymity of home/work location pairs. Pervasive computing (2009).
- 172.
-
Google Scholar. https://scholar.google.com/ (Accessed: 2020-10-07).
- 173.
-
Google’s Differential Privacy library. https://github.com/google/differential-privacy (Accessed: 2020-08-18).
- 174.
-
Gotz, M., Machanavajjhala, A., Wang, G., Xiao, X. & Gehrke, J. Publishing search logs—a comparative study of privacy guarantees. IEEE Transactions on Knowledge and Data Engineering vol. 24(3), p. 520 (2011).
- 175.
-
Grant, H. “If I die, that is OK”: the Calais refugees with nowhere to turn. The Guardian. (2020).
- 176.
-
Grining, K. & Klonowski, M. Towards Extending Noiseless Privacy: Dependent Data and More Practical Approach. Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security (2017), p. 546.
- 177.
-
Groce, A., Katz, J. & Yerukhimovich, A. Limits of computational differential privacy in the client/server setting. Theory of Cryptography Conference (2011).
- 178.
-
Guerraoui, R., Kermarrec, A.-M., Patra, R. & Taziki, M. D 2 p: distance-based differential privacy in recommenders. Proceedings of the VLDB Endowment (2015).
- 179.
-
Gulhane, P., Gopi, S., Kulkarni, J., Shen, J. H., Shokouhi, M. & Yekhanin, S. Differentially Private Set Union. ICML 2020: 37th International Conference on Machine Learning (2020).
- 180.
-
Gursoy, M. E., Tamersoy, A., Truex, S., Wei, W. & Liu, L. Secure and Utility-Aware Data Collection with Condensed Local Differential Privacy. IEEE Transactions on Dependable and Secure Computing, p. 1 (2019).
- 181.
-
Haeberlen, A., Pierce, B. C. & Narayan, A. Differential Privacy Under Fire. USENIX Security Symposium. vol. 33 (2011).
- 182.
-
Haitner, I., Mazor, N., Shaltiel, R. & Silbak, J. Channels of Small Log-Ratio Leakage and Characterization of Two-Party Differentially Private Computation. Theory of Cryptography Conference (2019).
- 183.
-
Halevy, A., Korn, F., Noy, N. F., Olston, C., Polyzotis, N., Roy, S. & Whang, S. E. Goods: Organizing google’s datasets. Proceedings of the 2016 International Conference on Management of Data (2016), p. 795.
- 184.
-
Hall, R. New Statistical Applications for Differential Privacy. PhD thesis (PhD thesis, Carnegie Mellon, 2012).
- 185.
-
Hall, R. J., Wasserman, L. A. & Rinaldo, A. Random Differential Privacy. Journal of Privacy and Confidentiality vol. 4(2), p. 3 (2013).
- 186.
-
Halton, J. H. Algorithm 247: Radical-inverse Quasi-random Point Sequence. Commun. ACM vol. 7(12), p. 701. (1964).
- 187.
-
Haney, S., Machanavajjhala, A. & Ding, B. Design of policy-aware differentially private algorithms. Proceedings of the VLDB Endowment (2015).
- 188.
-
Hay, M., Li, C., Miklau, G. & Jensen, D. Accurate estimation of the degree distribution of private networks. Data Mining, 2009. ICDM’09. Ninth IEEE International Conference on (2009).
- 189.
-
Hay, M., Machanavajjhala, A., Miklau, G., Chen, Y. & Zhang, D. Principled evaluation of differentially private algorithms using dpbench. Proceedings of the 2016 International Conference on Management of Data (2016), p. 139.
- 190.
-
Hay, M., Machanavajjhala, A., Miklau, G., Chen, Y., Zhang, D. & Bissias, G. Exploring privacy-accuracy tradeoffs using dpcomp. Proceedings of the 2016 International Conference on Management of Data (2016), p. 2101.
- 191.
-
Hayes, J., Melis, L., Danezis, G. & De Cristofaro, E. LOGAN: Membership inference attacks against generative models. Proceedings on Privacy Enhancing Technologies vol. 2019(1), p. 133 (2019).
- 192.
-
Hazy. https://hazy.com/ (Accessed: 2020-08-18).
- 193.
-
He, X., Machanavajjhala, A. & Ding, B. Blowfish privacy: Tuning privacy-utility trade-offs using policies. Proceedings of the 2014 ACM SIGMOD international conference on Management of data (2014).
- 194.
-
He, X., Machanavajjhala, A., Flynn, C. & Srivastava, D. Composing Differential Privacy and Secure Computation: A case study on scaling private record linkage. Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security (2017).
- 195.
-
Heule, S., Nunkesser, M. & Hall, A. HyperLogLog in practice: algorithmic engineering of a state of the art cardinality estimation algorithm. Proceedings of the 16th International Conference on Extending Database Technology (2013).
- 196.
-
Heurix, J., Zimmermann, P., Neubauer, T. & Fenz, S. A taxonomy for privacy enhancing technologies. Computers & Security (2015).
- 197.
-
Holohan, N., Antonatos, S., Braghin, S. & Mac Aonghusa, P. (k,e)-Anonymity: k-Anonymity with e-Differential Privacy. arXiv preprint arXiv:1710.01615 (2017).
- 198.
-
How Google Anonymizes Data. https://policies.google.com/technologies/anonymization (Accessed: 2020-08-18).
- 199.
-
How the Census Bureau Protects Your Data. https://2020census.gov/en/data-protection.html (Accessed: 2020-08-18).
- 200.
-
Hsu, J., Gaboardi, M., Haeberlen, A., Khanna, S., Narayan, A., Pierce, B. C. & Roth, A. Differential privacy: An economic method for choosing epsilon. 2014 IEEE 27th Computer Security Foundations Symposium (2014).
- 201.
-
Huang, Y. & Dai, H. Quantifying Differential Privacy of Gossip Protocols in General Networks. arXiv preprint arXiv:1905.07598 (2019).
- 202.
-
Huber, M., Müller-Quade, J. & Nilges, T. Number Theory and Cryptography (Springer, 2013).
- 203.
-
HyperLogLog implementation for mssql. https://github.com/shuvava/mssql-hll (Accessed: 2020-08-18).
- 204.
-
International Classification of Diseases, 10th Revision. https://www.who.int/classifications/icd/icdonlineversions/en/ (Accessed: 2020-08-18).
- 205.
-
Jaccard, P. Lois de distribution florale dans la zone alpine. vol. 38, p. 69 (1902).
- 206.
-
Jelasity, M. & Birman, K. P. Distributional differential privacy for large-scale smart metering. Proceedings of the 2nd ACM workshop on Information hiding and multimedia security (2014).
- 207.
-
Jiang, B., Li, M. & Tandon, R. Context-aware Data Aggregation with Localized Information Privacy. 2018 IEEE Conference on Communications and Network Security (CNS) (2018), p. 1.
- 208.
-
Johnson, N. & Near, J. P. Dataflow analysis & differential privacy for SQL queries. https://github.com/uber/sql-differential-privacy (Accessed: 2019-09-04).
- 209.
-
Johnson, N., Near, J. P. & Song, D. Towards practical differential privacy for SQL queries. Proceedings of the VLDB Endowment (2018).
- 210.
-
Johnson, N., Near, J. P., Hellerstein, J. M. & Song, D. Chorus: Differential Privacy via Query Rewriting. arXiv preprint arXiv:1809.07750 (2018).
- 211.
-
Jones, A., Leahy, K. & Hale, M. Towards differential privacy for symbolic systems. 2019 American Control Conference (ACC) (2019).
- 212.
-
Jorgensen, Z., Yu, T. & Cormode, G. Conservative or liberal? personalized differential privacy. Data Engineering (ICDE), 2015 IEEE 31st International Conference on (2015).
- 213.
-
Kairouz, P., Oh, S. & Viswanath, P. The composition theorem for differential privacy. IEEE Transactions on Information Theory (2017).
- 214.
-
Karnin, Z., Lang, K. & Liberty, E. Optimal quantile approximation in streams. 2016 ieee 57th annual symposium on foundations of computer science (focs) (2016), p. 71.
- 215.
-
Karp, R. M. & Kleinberg, R. Noisy binary search and its applications. Proceedings of the eighteenth annual ACM-SIAM symposium on Discrete algorithms (2007), p. 881.
- 216.
-
Kartal, H. B., Liu, X. & Li, X.-B. Differential privacy for the vast majority. ACM Transactions on Management Information Systems (TMIS) (2019).
- 217.
-
Kasiviswanathan, S. P. & Smith, A. On the ’semantics’ of differential privacy: A Bayesian formulation. Journal of Privacy and Confidentiality (2014).
- 218.
-
Kawamoto, Y. & Murakami, T. Local distribution obfuscation via probability coupling. 2019 57th Annual Allerton Conference on Communication, Control, and Computing (Allerton) (2019).
- 219.
-
Kawamoto, Y. & Murakami, T. Local obfuscation mechanisms for hiding probability distributions. European Symposium on Research in Computer Security (2019).
- 220.
-
Kearns, M., Pai, M., Roth, A. & Ullman, J. Mechanism design in large games: Incentives and privacy. Proceedings of the 5th conference on Innovations in theoretical computer science (2014).
- 221.
-
Kearns, M., Roth, A., Wu, Z. S. & Yaroslavtsev, G. Private algorithms for the protected in social network search. Proceedings of the National Academy of Sciences (2016).
- 222.
-
Kellaris, G., Kollios, G., Nissim, K. & O’Neill, A. Accessing data while preserving privacy. arXiv preprint arXiv:1706.01552 (2017).
- 223.
-
Kellaris, G., Papadopoulos, S., Xiao, X. & Papadias, D. Differentially private event sequences over infinite streams. Proceedings of the VLDB Endowment (2014).
- 224.
-
Kenthapadi, K. & Tran, T. T. PriPeARL: A Framework for Privacy-Preserving Analytics and Reporting at LinkedIn. Proceedings of the 27th ACM International Conference on Information and Knowledge Management (2018).
- 225.
-
Kifer, D. & Lin, B.-R. Towards an axiomatization of statistical privacy and utility. Proceedings of the twenty-ninth ACM SIGMOD-SIGACT-SIGART symposium on Principles of database systems (2010).
- 226.
-
Kifer, D. & Lin, B.-R. An axiomatic view of statistical privacy and utility. Journal of Privacy and Confidentiality (2012).
- 227.
-
Kifer, D. & Machanavajjhala, A. No free lunch in data privacy. Proceedings of the 2011 ACM SIGMOD International Conference on Management of data (2011), p. 193.
- 228.
-
Kifer, D. & Machanavajjhala, A. A rigorous and customizable framework for privacy. Proceedings of the 31st ACM SIGMOD-SIGACT-SIGAI symposium on Principles of Database Systems (2012).
- 229.
-
Kingsley, P. & Shoumali, K. Taking Hard Line, Greece Turns Back Migrants by Abandoning Them at Sea. The New York Times. (2020).
- 230.
-
Korolova, A., Kenthapadi, K., Mishra, N. & Ntoulas, A. Releasing search queries and clicks privately. Proceedings of the 18th international conference on World wide web (2009), p. 171.
- 231.
-
Kotsogiannis, I., Doudalis, S., Haney, S., Machanavajjhala, A. & Mehrotra, S. One-sided Differential Privacy. 2020 IEEE 36th International Conference on Data Engineering (ICDE) (2020), p. 493.
- 232.
-
Kotsogiannis, I., Tao, Y., He, X., Fanaeepour, M., Machanavajjhala, A., Hay, M. & Miklau, G. PrivateSQL: a differentially private SQL query engine. Proceedings of the VLDB Endowment vol. 12(11), p. 1371 (2019).
- 233.
-
Kotsogiannis, I., Tao, Y., Machanavajjhala, A., Miklau, G. & Hay, M. Architecting a Differentially Private SQL Engine. Conference on Innovative Data Systems Research (2019).
- 234.
-
Krehbiel, S. Choosing Epsilon for Privacy as a Service. Proceedings on Privacy Enhancing Technologies (2019).
- 235.
-
Krishnan, V. & Martinez, S. A Probabilistic Framework for Moving-Horizon Estimation: Stability and Privacy Guarantees. IEEE Transactions on Automatic Control, p. 1 (2020).
- 236.
-
Latency Analysis Dashboard — Apigee Edge Documentation. https://docs.apigee.com/api-platform/analytics/latency-analysis-dashboard (Accessed: 2020-10-16).
- 237.
-
Laud, P. & Pankova, A. Interpreting Epsilon of Differential Privacy in Terms of Advantage in Guessing or Approximating Sensitive Attributes. arXiv preprint arXiv:1911.12777 (2019).
- 238.
-
Laud, P., Pankova, A. & Martin, P. Achieving Differential Privacy using Methods from Calculus. arXiv preprint arXiv:1811.06343 (2018).
- 239.
-
Le Quéré, C., Jackson, R. B., Jones, M. W., Smith, A. J., Abernethy, S., Andrew, R. M., De-Gol, A. J., Willis, D. R., Shan, Y., Canadell, J. G., et al. Temporary reduction in daily global CO2 emissions during the COVID-19 forced confinement. Nature Climate Change, p. 1 (2020).
- 240.
-
Leahy, S. Most countries aren’t hitting 2030 climate goals, and everyone will pay the price. National Geographic. (2019).
- 241.
-
LeapYear. https://leapyear.io/ (Accessed: 2020-08-18).
- 242.
-
Lecuyer, M., Atlidakis, V., Geambasu, R., Hsu, D. & Jana, S. Certified robustness to adversarial examples with differential privacy. 2019 IEEE Symposium on Security and Privacy (S&P) (2019).
- 243.
-
Lee, J. & Clifton, C. How much is enough? choosing for differential privacy. International Conference on Information Security (2011).
- 244.
-
Lee, J. & Clifton, C. Differential identifiability. Proceedings of the 18th ACM SIGKDD international conference on Knowledge discovery and data mining (2012).
- 245.
-
Lee, J. & Kifer, D. Concentrated differentially private gradient descent with adaptive per-iteration privacy budget. Proceedings of the 24th ACM SIGKDD International Conference on Knowledge Discovery & Data Mining (2018).
- 246.
-
LeFevre, K., DeWitt, D. J. & Ramakrishnan, R. Incognito: Efficient full-domain k-anonymity. Proceedings of the 2005 ACM SIGMOD international conference on Management of data (2005).
- 247.
-
LeFevre, K., DeWitt, D. J. & Ramakrishnan, R. Mondrian multidimensional k-anonymity. Data Engineering, 2006. ICDE’06. Proceedings of the 22nd International Conference on (2006).
- 248.
-
Leung, S. & Lui, E. Bayesian mechanism design with efficiency, privacy, and approximate truthfulness. International Workshop on Internet and Network Economics (2012).
- 249.
-
Li, C., Hay, M., Miklau, G. & Wang, Y. A data-and workload-aware algorithm for range queries under differential privacy. Proceedings of the VLDB Endowment vol. 7(5), p. 341 (2014).
- 250.
-
Li, J., Khodak, M., Caldas, S. & Talwalkar, A. Differentially Private Meta-Learning. ICLR 2020 : Eighth International Conference on Learning Representations (2020).
- 251.
-
Li, N., Li, T. & Venkatasubramanian, S. t-closeness: Privacy beyond k-anonymity and l-diversity. Data Engineering, 2007. ICDE 2007. IEEE 23rd International Conference on (2007).
- 252.
-
Li, N., Lyu, M., Su, D. & Yang, W. Differential privacy: From theory to practice. Synthesis Lectures on Information Security, Privacy, & Trust vol. 8(4), p. 1 (2016).
- 253.
-
Li, N., Qardaji, W. & Su, D. On sampling, anonymization, and differential privacy or, k-anonymization meets differential privacy. Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security (2012).
- 254.
-
Li, N., Qardaji, W., Su, D., Wu, Y. & Yang, W. Membership privacy: a unifying framework for privacy definitions. Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security (2013).
- 255.
-
Li, N., Qardaji, W. H. & Su, D. Provably private data anonymization: Or, k-anonymity meets differential privacy. CoRR, abs/1101.2604 (2011).
- 256.
-
Li, Y., Ren, X., Yang, S. & Yang, X. Impact of Prior Knowledge and Data Correlation on Privacy Leakage: A Unified Analysis. IEEE Transactions on Information Forensics and Security (2019).
- 257.
-
Ligett, K., Peale, C. & Reingold, O. Bounded-Leakage Differential Privacy. 1st Symposium on Foundations of Responsible Computing (FORC 2020) (2020).
- 258.
-
Liu, C., Chakraborty, S. & Mittal, P. Dependence Makes You Vulnerable: Differential Privacy Under Dependent Tuples. NDSS (2016).
- 259.
-
Liu, C., He, X., Chanyaswad, T., Wang, S. & Mittal, P. Investigating statistical privacy frameworks from the perspective of hypothesis testing. Proceedings on Privacy Enhancing Technologies (2019).
- 260.
-
Liu, J., Xiong, L. & Luo, J. Semantic Security: Privacy Definitions Revisited. Trans. Data Privacy (2013).
- 261.
-
Liu, Z., Wang, Y.-X. & Smola, A. Fast differentially private matrix factorization. Proceedings of the 9th ACM Conference on Recommender Systems (2015).
- 262.
-
Long, Y., Bindschaedler, V. & Gunter, C. A. Towards measuring membership privacy. arXiv preprint arXiv:1712.09136 (2017).
- 263.
-
Lui, E. & Pass, R. Outlier privacy. Theory of Cryptography Conference (2015).
-
Machanavajjhala, A., Gehrke, J. & Götz, M. Data publishing against realistic adversaries. Proceedings of the VLDB Endowment (2009).
-
Machanavajjhala, A., Gehrke, J., Kifer, D. & Venkitasubramaniam, M. l-diversity: Privacy beyond k-anonymity. Data Engineering, 2006. ICDE’06. Proceedings of the 22nd International Conference on (2006).
-
Machanavajjhala, A. & He, X. Handbook of Mobile Data Privacy (Springer, 2018).
-
Machanavajjhala, A., Kifer, D., Abowd, J., Gehrke, J. & Vilhuber, L. Privacy: Theory meets practice on the map. Proceedings of the 2008 IEEE 24th International Conference on Data Engineering (2008).
- 268.
-
Manku, G. S., Rajagopalan, S. & Lindsay, B. G. Approximate medians and other quantiles in one pass and with limited memory. ACM SIGMOD Record vol. 27(2), p. 426 (1998).
- 269.
-
Marsaglia, G. & Bray, T. A. A convenient method for generating normal variables. SIAM review vol. 6(3), p. 260 (1964).
- 270.
-
McClure, D. R. Relaxations of differential privacy and risk/utility evaluations of synthetic data and fidelity measures. PhD thesis (Duke University, 2015).
- 271.
-
McMahan, H. B., Ramage, D., Talwar, K. & Zhang, L. Learning Differentially Private Recurrent Language Models. ICLR 2018 : International Conference on Learning Representations 2018 (2018).
- 272.
-
McSherry, F. On ”Differential Privacy as a Mutual Information Constraint”. Blog. 2017. https://github.com/frankmcsherry/blog/blob/master/posts/2017-01-26.md.
- 273.
-
McSherry, F. D. Privacy integrated queries: an extensible platform for privacy-preserving data analysis. Proceedings of the 2009 ACM SIGMOD International Conference on Management of data (2009), p. 19.
- 274.
-
McSherry, F. D. How many secrets do you have? 2017. https://github.com/frankmcsherry/blog/blob/master/posts/2017-02-08.md (Accessed: 2020-10-16).
- 275.
-
McSherry, F. D. Synthethic Data via Differential Privacy. https://github.com/frankmcsherry/blog/blob/master/assets/Synth-SIGMOD.pdf (Accessed: 2019-05-28).
- 276.
-
McSherry, F. D. Uber’s differential privacy .. probably isn’t. https://github.com/frankmcsherry/blog/blob/master/posts/2018-02-25.md (Accessed: 2019-03-22).
- 277.
-
Meiser, S. Approximate and Probabilistic Differential Privacy Definitions. Cryptology ePrint Archive, Report 2018/277 (2018).
- 278.
-
Meiser, S. & Mohammadi, E. Tight on Budget? Tight Bounds for r-Fold Approximate Differential Privacy. Proceedings of the 25th ACM Conference on Computer and Communications Security (CCS) (ACM, 2018).
- 279.
-
Melis, L., Danezis, G. & Cristofaro, E. D. Efficient Private Statistics with Succinct Sketches. In: Proceedings of the NDSS Symposium 2016. Internet Society: San Diego, CA, USA. (2016) (2016).
- 280.
-
Messing, S., DeGregorio, C., Hillenbrand, B., King, G., Mahanti, S., Mukerjee, Z., Nayak, C., Persily, N., State, B. & Wilkins, A. Facebook Privacy-Protected Full URLs Data Set (Harvard Dataverse, 2020). https://doi.org/10.7910/DVN/TDOAPG/DGSAMS.
- 281.
-
Metwally, A., Agrawal, D. & El Abbadi, A. Efficient computation of frequent and top-k elements in data streams. International conference on database theory (2005), p. 398.
- 282.
-
Meyerson, A. & Williams, R. On the complexity of optimal k-anonymity. Proceedings of the twenty-third ACM SIGMOD-SIGACT-SIGART symposium on Principles of database systems (2004), p. 223.
- 283.
-
Mironov, I. On significance of the least significant bits for differential privacy. Proceedings of the 2012 ACM conference on Computer and communications security (2012), p. 650.
- 284.
-
Mironov, I. Renyi differential privacy. Computer Security Foundations Symposium (CSF), 2017 IEEE 30th (2017).
- 285.
-
Mironov, I., Pandey, O., Reingold, O. & Vadhan, S. Advances in Cryptology-CRYPTO 2009 (Springer, 2009).
- 286.
-
Monreale, A., Wang, W. H., Pratesi, F., Rinzivillo, S., Pedreschi, D., Andrienko, G. & Andrienko, N. Geographic Information Science at the Heart of Europe (Springer, 2013).
- 287.
-
Morse, J. Sorry, your ’anonymized’ data probably isn’t anonymous. Mashable. (2018).
- 288.
-
Murakami, T., Hamada, K., Kawamoto, Y. & Hatano, T. Privacy-Preserving Multiple Tensor Factorization for Synthesizing Large-Scale Location Traces. arXiv preprint arXiv:1911.04226 (2019).
- 289.
-
Murakami, T. & Kawamoto, Y. Utility-optimized local differential privacy mechanisms for distribution estimation. 28th USENIX Security Symposium (USENIX Security 19) (2019).
- 290.
-
Naldi, M. & D’Acquisto, G. Differential privacy: an estimation theory-based method for choosing epsilon. arXiv preprint arXiv:1510.00917 (2015).
- 291.
-
Naor, M. & Vexler, N. Can Two Walk Together: Privacy Enhancing Methods and Preventing Tracking of Users. 1st Symposium on Foundations of Responsible Computing (FORC 2020), p. 20 (2020).
- 292.
-
Narayan, A., Feldman, A., Papadimitriou, A. & Haeberlen, A. Verifiable differential privacy. Proceedings of the Tenth European Conference on Computer Systems (2015), p. 1.
- 293.
-
Narayan, A. & Haeberlen, A. DJoin: differentially private join queries over distributed databases. Presented as part of the 10th USENIX Symposium on Operating Systems Design and Implementation (OSDI 12) (2012), p. 149.
- 294.
-
Narayanan, A. & Shmatikov, V. Robust de-anonymization of large sparse datasets. 2008 IEEE Symposium on Security and Privacy (S&P) (2008), p. 111.
- 295.
-
Nasr, M., Shokri, R. & Houmansadr, A. Machine learning with membership privacy using adversarial regularization. Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security (2018), p. 634.
- 296.
-
Nelson, B. & Reuben, J. Chasing Accuracy and Privacy, and Catching Both: A Literature Survey on Differentially Private Histogram Publication. arXiv preprint arXiv:1910.14028 (2019).
- 297.
-
Nergiz, M. E., Atzori, M. & Clifton, C. Hiding the presence of individuals from shared databases. Proceedings of the 2007 ACM SIGMOD international conference on Management of data (2007).
- 298.
-
Nergiz, M. E. & Clifton, C. -presence without complete world knowledge. IEEE Transactions on Knowledge and Data Engineering vol. 22(6), p. 868 (2009).
- 299.
-
nextDouble() in Random.java — OpenJDK 8 Source Code. http://hg.openjdk.java.net/jdk8/jdk8/jdk/file/tip/src/share/classes/java/util/Random.java%5C#l531 (Accessed: 2020-10-16).
- 300.
-
nextGaussian() in Random.java — OpenJDK 8 Source Code. http://hg.openjdk.java.net/jdk8/jdk8/jdk/file/tip/src/share/classes/java/util/Random.java%5C#l554 (Accessed: 2020-10-16).
- 301.
-
Nie, Y., Yang, W., Huang, L., Xie, X., Zhao, Z. & Wang, S. A Utility-optimized Framework for Personalized Private Histogram Estimation. IEEE Transactions on Knowledge and Data Engineering (2018).
- 302.
-
Niknami, N., Abadi, M. & Deldar, F. SpatialPDP: A personalized differentially private mechanism for range counting queries over spatial databases. Computer and Knowledge Engineering (ICCKE), 2014 4th International eConference on (2014).
- 303.
-
Nissim, K., Raskhodnikova, S. & Smith, A. Smooth sensitivity and sampling in private data analysis. Proceedings of the thirty-ninth annual ACM symposium on Theory of computing (2007).
- 304.
-
Nissim, K., Steinke, T., Wood, A., Altman, M., Bembenek, A., Bun, M., Gaboardi, M., O’Brien, D. R. & Vadhan, S. Differential privacy: A primer for a non-technical audience. Privacy Law Scholars Conf (2017).
- 305.
-
normal.go — Go Source Code. https://golang.org/src/math/rand/normal.go (Accessed: 2020-10-16).
- 306.
-
normalvariate() in random.py — Python 3.4 Source Code. https://github.com/python/cpython/blob/05c28b08f6e2fc8782472b026c98a3fdd61a2ba9/Lib/random.py%5C#L370 (Accessed: 2020-10-16).
- 307.
-
Nozari, E. Networked Dynamical Systems: Privacy, Control, and Cognition. PhD thesis (UC San Diego, 2019).
- 308.
-
Open Differential Privacy. https://opendifferentialprivacy.github.io/ (Accessed: 2020-08-18).
- 309.
-
Padmanabhan, S., Bhattacharjee, B., Malkemus, T., Cranston, L. & Huras, M. Multi-dimensional clustering: A new data layout scheme in db2. Proceedings of the 2003 ACM SIGMOD international conference on Management of data (2003).
- 310.
-
Papapetrou, O., Siberski, W. & Nejdl, W. Cardinality estimation and dynamic length adaptation for Bloom filters. Distributed and Parallel Databases (2010).
- 311.
-
Patel, S., Persiano, G. & Yeo, K. What Storage Access Privacy is Achievable with Small Overhead? Proceedings of the 38th ACM SIGMOD-SIGACT-SIGAI Symposium on Principles of Database Systems (2019).
- 312.
-
Pejo, B., Tang, Q. & Biczók, G. Together or Alone: The Price of Privacy in Collaborative Learning. Proceedings on Privacy Enhancing Technologies (2019).
- 313.
-
Percival, K. Federal Laws That Protect Census Confidentiality. https://www.brennancenter.org/sites/default/files/2019-08/Report_Federal_Laws_Census_Confidentiality.pdf (Accessed: 2020-08-18).
- 314.
-
Perera, M. & Guevara, M. Improving Usability of Differential Privacy at Scale. https://youtube.com/watch?v=qWWgo4Nsx9M (Accessed: 2020-10-27).
- 315.
-
Phoenix Arizona Population and Demographics Resources. https://phoenix.areaconnect.com/statistics.htm (Accessed: 2020-10-05).
- 316.
-
Pinot, R. Minimum spanning tree release under differential privacy constraints. arXiv preprint arXiv:1801.06423 (2018).
- 317.
-
Pinot, R., Yger, F., Gouy-Pailler, C. & Atif, J. A unified view on differential privacy and robustness to adversarial examples. Workshop on Machine Learning for CyberSecurity at ECMLPKDD 2019 (2019).
- 318.
-
PostgreSQL extension extension adding HyperLogLog data structures as a native data type. https://github.com/citusdata/postgresql-hll (Accessed: 2018-05-03).
- 319.
-
Poulson, J. Reports of a Silicon Valley/Military Divide Have Been Greatly Exaggerated. Tech Inquiry. (2020).
- 320.
-
Privacy on Beam. https://github.com/google/differential-privacy/tree/main/privacy-on-beam (Accessed: 2020-09-23).
- 321.
-
Project, H. P. T. Randomness and Noise. https://github.com/opendifferentialprivacy/whitenoise-core/blob/develop/whitepapers/noise/noise.pdf (Accessed: 2020-08-18).
- 322.
-
Proserpio, D., Goldberg, S. & McSherry, F. Calibrating data to sensitivity in private data analysis: a platform for differentially-private analysis of weighted datasets. Proceedings of the VLDB Endowment (2014).
- 323.
-
Protocol Buffers. https://developers.google.com/protocol-buffers/ (Accessed: 2020-09-08).
- 324.
-
Pyrgelis, A., Troncoso, C. & Cristofaro, E. D. Knock Knock, Who’s There? Membership Inference on Aggregate Location Data. In: Proceedings of the 25th Network and Distributed System Security Symposium (NDSS 2018). Internet Society: San Diego, CA, USA. (2018) (2018).
- 325.
-
random() in random.py — Python 3.4 Source Code. https://github.com/python/cpython/blob/05c28b08f6e2fc8782472b026c98a3fdd61a2ba9/Lib/random.py%5C#L649 (Accessed: 2020-10-16).
- 326.
-
Rastogi, V., Hay, M., Miklau, G. & Suciu, D. Relationship privacy: output perturbation for queries with joins. Proceedings of the twenty-eighth ACM SIGMOD-SIGACT-SIGART symposium on Principles of database systems (2009).
- 327.
-
Rebollo-Monedero, D., Forne, J. & Domingo-Ferrer, J. From t-closeness-like privacy to postrandomization via information theory. IEEE Transactions on Knowledge and Data Engineering (2010).
- 328.
-
Rebollo-Monedero, D. & Forné, J. Optimized query forgery for private information retrieval. IEEE Transactions on Information Theory (2010).
- 329.
-
Reuben, J. Towards a Differential Privacy Theory for Edge-Labeled Directed Graphs. SICHERHEIT 2018 (2018).
- 330.
-
Reviriego, P. & Ting, D. Security of HyperLogLog (HLL) Cardinality Estimation: Vulnerabilities and Protection. IEEE Communications Letters vol. 24(5), p. 976 (2020).
- 331.
-
Rocher, L., Hendrickx, J. M. & De Montjoye, Y.-A. Estimating the success of re-identifications in incomplete datasets using generative models. Nature communications vol. 10(1), p. 1 (2019).
- 332.
-
Rogers, R., Subramaniam, S., Peng, S., Durfee, D., Lee, S., Kancha, S. K., Sahay, S. & Ahammad, P. LinkedIn’s Audience Engagements API: A privacy preserving data analytics system at scale. arXiv preprint arXiv:2002.05839 (2020).
- 333.
-
Roth, A. New algorithms for preserving differential privacy. Microsoft Research (2010).
- 334.
-
Roy, I., Setty, S. T., Kilzer, A., Shmatikov, V. & Witchel, E. Airavat: Security and privacy for MapReduce. NSDI. vol. 10 (2010), p. 297.
- 335.
-
Rubinstein, B. I. & Aldà, F. Pain-free random differential privacy with sensitivity sampling. Proceedings of the 34th International Conference on Machine Learning-Volume 70 (2017).
- 336.
-
Sablayrolles, A., Matthijs, D., Schmid, C., Ollivier, Y. & Jegou, H. White-box vs Black-box: Bayes Optimal Strategies for Membership Inference. ICML 2019 : Thirty-sixth International Conference on Machine Learning. vol. 97 (2019), p. 5558.
- 337.
-
Samarati, P. Protecting respondents identities in microdata release. IEEE transactions on Knowledge and Data Engineering (2001).
- 338.
-
Samarati, P. & Sweeney, L. Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression. Tech. rep. (technical report, SRI International, 1998).
- 339.
-
sdcMicro: Statistical Disclosure Control Methods for Anonymization of Data and Risk Estimation. https://CRAN.R-project.org/package=sdcMicro (Accessed: 2020-10-05).
- 340.
-
Sealfon, A. Shortest paths and distances with differential privacy. Proceedings of the 35th ACM SIGMOD-SIGACT-SIGAI Symposium on Principles of Database Systems (2016).
- 341.
-
Semantic types of protocol buffer fields can be annotated using custom options. https://developers.google.com/protocol-buffers/docs/proto%5C#options (Accessed: 2020-09-08).
- 342.
-
Sen, S., Guha, S., Datta, A., Rajamani, S. K., Tsai, J. & Wing, J. M. Bootstrapping privacy compliance in big data systems. 2014 IEEE Symposium on Security and Privacy (2014), p. 327.
- 343.
-
Serwer, A. A Crime by Any Name. The Atlantic. (2019).
- 344.
-
Shi, E., Chan, H., Rieffel, E., Chow, R. & Song, D. Privacy-preserving aggregation of time-series data. Annual Network & Distributed System Security Symposium (NDSS) (2011).
- 345.
-
Shokri, R., Stronati, M., Song, C. & Shmatikov, V. Membership inference attacks against machine learning models. 2017 IEEE Symposium on Security and Privacy (SP) (2017), p. 3.
- 346.
-
Shukla, A., Deshpande, P., Naughton, J. F. & Ramasamy, K. Storage estimation for multidimensional aggregates in the presence of hierarchies. VLDB (1996).
- 347.
-
Simmons, S., Sahinalp, C. & Berger, B. Enabling privacy-preserving GWASs in heterogeneous human populations. Cell systems (2016).
- 348.
-
Sommer, D. M., Meiser, S. & Mohammadi, E. Privacy loss classes: The central limit theorem in differential privacy. Proceedings on Privacy Enhancing Technologies (2019).
- 349.
-
Soria-Comas, J., Domingo-Ferrer, J., Sánchez, D. & Megías, D. Individual differential privacy: A utility-preserving formulation of differential privacy guarantees. IEEE Transactions on Information Forensics and Security (2017).
- 350.
-
Steinke, T. & Ullman, J. The Pitfalls of Average-Case Differential Privacy. https://differentialprivacy.org/average-case-dp/ (Accessed: 2020-08-14).
- 351.
-
Sun, H., Xiao, X., Khalil, I., Yang, Y., Qin, Z., Wang, H. W. & Yu, T. Analyzing Subgraph Statistics from Extended Local Views with Decentralized Differential Privacy. Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security (2019).
- 352.
-
Sweeney, L. Computational disclosure control: a primer on data privacy protection. PhD thesis (Massachusetts Institute of Technology, 2001).
- 353.
-
Sweeney, L. Achieving k-anonymity privacy protection using generalization and suppression. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems (2002).
- 354.
-
Sweeney, L. k-anonymity: A model for protecting privacy. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems (2002).
- 355.
-
Sweeney, L. Only you, your doctor, and many others may know. Technology Science vol. 2015092903(9), p. 29 (2015).
- 356.
-
Szymkow, B. Roadmap to Differential Privacy for All. https://blog.openmined.org/making-algorithms-private/ (Accessed: 2020-08-18).
- 357.
-
Takagi, S., Cao, Y., Asano, Y. & Yoshikawa, M. Geo-Graph-Indistinguishability: Protecting Location Privacy for LBS over Road Networks. IFIP Annual Conference on Data and Applications Security and Privacy (2019).
- 358.
-
Tang, J., Korolova, A., Bai, X., Wang, X. & Wang, X. Privacy loss in apple’s implementation of differential privacy on macos 10.12. arXiv preprint arXiv:1709.02753 (2017).
- 359.
-
Task, C. & Clifton, C. A guide to differential privacy theory in social network analysis. Proceedings of the 2012 International Conference on Advances in Social Networks Analysis and Mining (ASONAM 2012) (2012).
- 360.
-
Team, D. P. Learning with Privacy at Scale (2017).
- 361.
-
Team, G. D. P. Secure Noise Generation. https://github.com/google/differential-privacy/blob/main/common_docs/Secure_Noise_Generation.pdf (Accessed: 2020-09-25).
- 362.
-
The Effects of Climate Change. https://climate.nasa.gov/effects/ (Accessed: 2020-09-09).
- 363.
-
The SECRETA system. http://users.uop.gr/~poulis/SECRETA/index.html (Accessed: 2020-10-05).
- 364.
-
Toledo, R. R., Danezis, G. & Goldberg, I. Lower-cost e-private information retrieval. Proceedings on Privacy Enhancing Technologies (2016).
- 365.
-
Tolerance Calculation for ApproxEquals in Tests — Privacy on Beam. https://github.com/google/differential-privacy/blob/main/privacy-on-beam/docs/Tolerance_Calculation.pdf (Accessed: 2020-10-16).
- 366.
-
Tossou, A. C. & Dimitrakakis, C. Algorithms for differentially private multi-armed bandits. Thirtieth AAAI Conference on Artificial Intelligence (2016).
- 367.
-
Triastcyn, A. & Faltings, B. Bayesian Differential Privacy for Machine Learning. ICML 2020: 37th International Conference on Machine Learning (2020).
- 368.
-
Tschantz, M. C., Sen, S. & Datta, A. SoK: Differential Privacy as a Causal Property. 2020 IEEE Symposium on Security and Privacy (SP) (2020).
- 369.
-
Tschorsch, F. & Scheuermann, B. An algorithm for privacy-preserving distributed user statistics. Computer Networks (2013).
- 370.
-
Tumult Labs. https://www.tmlt.io/ (Accessed: 2020-08-18).
- 371.
-
UTD Anonymization Toolbox. http://cs.utdallas.edu/dspl/cgi-bin/toolbox/index.php (Accessed: 2020-10-05).
- 372.
-
Vadhan, S. Tutorials on the Foundations of Cryptography, p. 347 (Springer, 2017).
- 373.
-
Venkatadri, G., Andreou, A., Liu, Y., Mislove, A., Gummadi, K. P., Loiseau, P. & Goga, O. Privacy Risks with Facebook’s PII-Based Targeting: Auditing a Data Broker’s Advertising Interface (2018), p. 89.
- 374.
-
Von Voigt, S. N. & Tschorsch, F. RRTxFM: Probabilistic Counting for Differentially Private Statistics. Conference on e-Business, e-Services and e-Society (2019), p. 86.
- 375.
-
Wagh, S., Cuff, P. & Mittal, P. Differentially private oblivious ram. Proceedings on Privacy Enhancing Technologies (2018).
- 376.
-
Wagner, I. & Eckhoff, D. Technical privacy metrics: a systematic survey. ACM Computing Surveys (CSUR) (2018).
- 377.
-
Waldman, P., Chapman, L. & Robertson, J. Palantir knows everything about you. Bloomberg. (2018).
- 378.
-
Wang, W., Ying, L. & Zhang, J. On the relation between identifiability, differential privacy, and mutual-information privacy. IEEE Transactions on Information Theory (2016).
- 379.
-
Wang, Y.-X. Per-instance Differential Privacy and the Adaptivity of Posterior Sampling in Linear and Ridge regression. arXiv preprint arXiv:1707.07708 (2017).
- 380.
-
Wang, Y.-X., Balle, B. & Kasiviswanathan, S. P. Subsampled Rényi Differential Privacy and Analytical Moments Accountant. The 22nd International Conference on Artificial Intelligence and Statistics (2019), p. 1226.
- 381.
-
Wang, Y.-X., Lei, J. & Fienberg, S. E. On-average kl-privacy and its equivalence to generalization for max-entropy mechanisms. International Conference on Privacy in Statistical Databases (2016).
- 382.
-
Wang, Y., Sibai, H., Mitra, S. & Dullerud, G. E. Differential Privacy for Sequential Algorithms. arXiv preprint arXiv:2004.00275 (2020).
- 383.
-
Warner, S. L. Randomized response: A survey technique for eliminating evasive answer bias. Journal of the American Statistical Association (1965).
- 384.
-
Wasserman, L. All of statistics: a concise course in statistical inference (Springer Science & Business Media, 2013).
- 385.
-
Wasserman, L. & Zhou, S. A statistical framework for differential privacy. Journal of the American Statistical Association (2010).
- 386.
-
Weinstein, A. This is Fascism. The New Republic. (2020).
- 387.
-
Whang, K.-Y., Vander-Zanden, B. T. & Taylor, H. M. A linear-time probabilistic counting algorithm for database applications. ACM Transactions on Database Systems (TODS) (1990).
- 388.
-
Wilson, R. J., Zhang, C. Y., Lam, W., Desfontaines, D., Simmons-Marengo, D. & Gipson, B. Differentially Private SQL with Bounded User Contribution. Proceedings on Privacy Enhancing Technologies vol. 2020(2) (2020).
- 389.
-
Wong, R. C.-W., Fu, A. W.-C., Wang, K. & Pei, J. Anonymization-based attacks in privacy-preserving data publishing. ACM Transactions on Database Systems (TODS) vol. 34(2), p. 1 (2009).
- 390.
-
Wu, G., He, Y., Wu, J. & Xia, X. Inherit differential privacy in distributed setting: Multiparty randomized function computation. Trustcom/BigDataSE/I SPA, 2016 IEEE (2016).
- 391.
-
Wu, G., Xia, X. & He, Y. Information Theory of Data Privacy. arXiv preprint arXiv:1703.07474 (2017).
- 392.
-
Wu, X., Dou, W. & Ni, Q. Game theory based privacy preserving analysis in correlated data publication. Proceedings of the Australasian Computer Science Week Multiconference (2017).
- 393.
-
Wu, X., Wu, T., Khan, M., Ni, Q. & Dou, W. Game theory based correlated privacy preserving analysis in big data. IEEE Transactions on Big Data (2017).
- 394.
-
Xiao, Q., Zhou, Y. & Chen, S. Better with fewer bits: Improving the performance of cardinality estimation of large data streams. IEEE INFOCOM 2017-IEEE Conference on Computer Communications (2017), p. 1.
- 395.
-
Xiao, X. & Tao, Y. M-invariance: towards privacy preserving re-publication of dynamic datasets. Proceedings of the 2007 ACM SIGMOD international conference on Management of data (2007), p. 689.
- 396.
-
Xiao, Y. & Xiong, L. Protecting locations with differential privacy under temporal correlations. Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security (2015).
- 397.
-
Xu, F., Tu, Z., Li, Y., Zhang, P., Fu, X. & Jin, D. Trajectory recovery from ash: User privacy is not preserved in aggregated mobility data. Proceedings of the 26th international conference on world wide web (2017), p. 1241.
- 398.
-
Yan, Z., Liu, J., Li, G., Han, Z. & Qiu, S. PrivMin: Differentially Private MinHash for Jaccard Similarity Computation. arXiv preprint arXiv:1705.07258 (2017).
- 399.
-
Yang, B., Sato, I. & Nakagawa, H. Bayesian differential privacy on correlated data. Proceedings of the 2015 ACM SIGMOD international conference on Management of Data (2015).
- 400.
-
Yao, C., Wang, X. S. & Jajodia, S. Checking for k-anonymity violation by views. Proceedings of the 31st international conference on Very large data bases (2005), p. 910.
- 401.
-
Ying, X., Wu, X. & Wang, Y. On linear refinement of differential privacy-preserving query answering. Pacific-Asia Conference on Knowledge Discovery and Data Mining (2013).
- 402.
-
Yu, Y. W. & Weber, G. M. HyperMinHash: MinHash in LogLog space. arXiv preprint arXiv:1710.08436 (2017).
- 403.
-
Zenz, A. ‘Thoroughly reforming them towards a healthy heart attitude’: China’s political re-education campaign in Xinjiang. Central Asian Survey vol. 38(1), p. 102 (2019).
- 404.
-
Zhang, D., McKenna, R., Kotsogiannis, I., Hay, M., Machanavajjhala, A. & Miklau, G. Ektelo: A framework for defining differentially-private computations. Proceedings of the 2018 International Conference on Management of Data (2018), p. 115.
- 405.
-
Zhang, J., Sun, J., Zhang, R., Zhang, Y. & Hu, X. Privacy-Preserving Social Media Data Outsourcing. IEEE INFOCOM 2018-IEEE Conference on Computer Communications (2018).
- 406.
-
Zhang, L., Jajodia, S. & Brodsky, A. Information disclosure under realistic assumptions: Privacy versus optimality. Proceedings of the 14th ACM conference on Computer and communications security (2007), p. 573.
- 407.
-
Zhang, Z., Qin, Z., Zhu, L., Jiang, W., Xu, C. & Ren, K. Toward practical differential privacy in smart grid with capacity-limited rechargeable batteries. 2015.
- 408.
-
Zhao, J., Wang, T., Bai, T., Lam, K.-Y., Ren, X., Yang, X., Shi, S., Liu, Y. & Yu, H. Reviewing and improving the Gaussian mechanism for differential privacy. arXiv preprint arXiv:1911.12060 (2019).
- 409.
-
Zhou, S., Ligett, K. & Wasserman, L. Differential privacy with compression. Information Theory, 2009. ISIT 2009. IEEE International Symposium on (2009).
- 410.
-
Zhu, T., Li, G., Ren, Y., Zhou, W. & Xiong, P. Differential privacy for neighborhood-based collaborative filtering. Proceedings of the 2013 IEEE/ACM International Conference on Advances in Social Networks Analysis and Mining (2013).
-
Zhu, T., Xiong, P., Li, G. & Zhou, W. Correlated differential privacy: hiding information in non-IID data set. IEEE Transactions on Information Forensics and Security (2015).
- 412.
-
Zhu, X. & Ghahramani, Z. Learning from labeled and unlabeled data with label propagation. Tech. Rep., Technical Report CMU-CALD-02–107, Carnegie Mellon University (2002).