Sciweavers

12 search results - page 1 / 3
» psd 2010
Sort
View
PSD
2010
Springer
189views Database» more  PSD 2010»
13 years 2 months ago
Privacy-Preserving Record Linkage
Record linkage has a long tradition in both the statistical and the computer science literature. We survey current approaches to the record linkage problem in a privacy-aware setti...
Rob Hall, Stephen E. Fienberg
ICASSP
2010
IEEE
13 years 4 months ago
MMSE based noise PSD tracking with low complexity
Most speech enhancement algorithms heavily depend on the noise power spectral density (PSD). Because this quantity is unknown in practice, estimation from the noisy data is necess...
Richard C. Hendriks, Richard Heusdens, Jesper Jens...
PSD
2010
Springer
180views Database» more  PSD 2010»
13 years 2 months ago
Some Additional Insights on Applying Differential Privacy for Numeric Data
Recently Sarathy and Muralidhar (2009) provided the first attempt at illustrating the implementation of differential privacy for numerical data. In this paper, we attempt to provid...
Rathindra Sarathy, Krishnamurty Muralidhar
PSD
2010
Springer
167views Database» more  PSD 2010»
13 years 2 months ago
Does Differential Privacy Protect Terry Gross' Privacy?
The concept of differential privacy was motivated through the example of Terry Gross’ height in Dwork (2006). In this paper, we show that when a procedure based on differential p...
Krishnamurty Muralidhar, Rathindra Sarathy
PSD
2010
Springer
153views Database» more  PSD 2010»
13 years 2 months ago
Measurement Error and Statistical Disclosure Control
Statistical agencies release microdata to researchers after applying statistical disclosure control (SDC) methods. Noise addition is a perturbative SDC method which is carried out...
Natalie Shlomo