Sciweavers

107 search results - page 2 / 22
» On the Security of Noise Addition for Privacy in Statistical...
Sort
View
PSD
2010
Springer
180views Database» more  PSD 2010»
13 years 3 months ago
Some Additional Insights on Applying Differential Privacy for Numeric Data
Recently Sarathy and Muralidhar (2009) provided the first attempt at illustrating the implementation of differential privacy for numerical data. In this paper, we attempt to provid...
Rathindra Sarathy, Krishnamurty Muralidhar
CRYPTO
2004
Springer
91views Cryptology» more  CRYPTO 2004»
13 years 10 months ago
Privacy-Preserving Datamining on Vertically Partitioned Databases
In a recent paper Dinur and Nissim considered a statistical database in which a trusted database administrator monitors queries and introduces noise to the responses with the goal ...
Cynthia Dwork, Kobbi Nissim
EDBT
2008
ACM
172views Database» more  EDBT 2008»
14 years 5 months ago
Distributed privacy preserving k-means clustering with additive secret sharing
Recent concerns about privacy issues motivated data mining researchers to develop methods for performing data mining while preserving the privacy of individuals. However, the curr...
Albert Levi, Erkay Savas, Mahir Can Doganay, Thoma...
CTRSA
2005
Springer
88views Cryptology» more  CTRSA 2005»
13 years 10 months ago
Sub-linear Queries Statistical Databases: Privacy with Power
Abstract. We consider a statistical database in which a trusted administrator introduces noise to the query responses with the goal of maintaining privacy of individual database en...
Cynthia Dwork
EDBT
2010
ACM
181views Database» more  EDBT 2010»
13 years 3 months ago
Private record matching using differential privacy
Private matching between datasets owned by distinct parties is a challenging problem with several applications. Private matching allows two parties to identify the records that ar...
Ali Inan, Murat Kantarcioglu, Gabriel Ghinita, Eli...