Academic literature on the topic 'Private data publishing'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Private data publishing.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Private data publishing"

1

Al-Hussaeni, Khalil, Benjamin C. M. Fung, Farkhund Iqbal, Junqiang Liu, and Patrick C. K. Hung. "Differentially private multidimensional data publishing." Knowledge and Information Systems 56, no. 3 (November 24, 2017): 717–52. http://dx.doi.org/10.1007/s10115-017-1132-3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Sramka, Michal. "Data mining as a tool in privacy-preserving data publishing." Tatra Mountains Mathematical Publications 45, no. 1 (December 1, 2010): 151–59. http://dx.doi.org/10.2478/v10127-010-0011-z.

Full text
Abstract:
ABSTRACTMany databases contain data about individuals that are valuable for research, marketing, and decision making. Sharing or publishing data about individuals is however prone to privacy attacks, breaches, and disclosures. The concern here is about individuals’ privacy-keeping the sensitive information about individuals private to them. Data mining in this setting has been shown to be a powerful tool to breach privacy and make disclosures. In contrast, data mining can be also used in practice to aid data owners in their decision on how to share and publish their databases. We present and discuss the role and uses of data mining in these scenarios and also briefly discuss other approaches to private data analysis.
APA, Harvard, Vancouver, ISO, and other styles
3

Xu, Yong, Shan Ying Zhou, and Yu Tao Sun. "Study on Privacy Preserving Technology in Data Publishing Scenario." Applied Mechanics and Materials 170-173 (May 2012): 3658–61. http://dx.doi.org/10.4028/www.scientific.net/amm.170-173.3658.

Full text
Abstract:
In recent years, many data sets are accessed for the purposes of research, cooperation and e-business, and so on. Publishing data about individuals without revealing their private information has become an active issue, and k-Anonymous-based models are effective techniques that prevent linking attack. We analyzed the privacy leakage problem in data publishing environment. Then we concluded the privacy preserving technologies, and clarified the k-anonymity models. Finally we conclude the directions of this area.
APA, Harvard, Vancouver, ISO, and other styles
4

Zhu, Tianqing, Gang Li, Wanlei Zhou, and Philip S. Yu. "Differentially Private Data Publishing and Analysis: A Survey." IEEE Transactions on Knowledge and Data Engineering 29, no. 8 (August 1, 2017): 1619–38. http://dx.doi.org/10.1109/tkde.2017.2697856.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Parra-Arnau, Javier, Josep Domingo-Ferrer, and Jordi Soria-Comas. "Differentially private data publishing via cross-moment microaggregation." Information Fusion 53 (January 2020): 269–88. http://dx.doi.org/10.1016/j.inffus.2019.06.011.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Liu, Xinyao, Baojiang Cui, Junsong Fu, Zishuai Cheng, and Xuyan Song. "Secure Data Publishing of Private Trajectory in Edge Computing of IoT." Security and Communication Networks 2022 (June 8, 2022): 1–14. http://dx.doi.org/10.1155/2022/2045586.

Full text
Abstract:
Secure data publishing of private trajectory is a typical application scene in the Internet of Things (IoT). Protecting users’ privacy while publishing data has always been a long-term challenge. In recent years, the mainstream method is to combine the Markov model and differential privacy (DP) mechanism to build a private trajectory generation model and publishes the generated synthetic trajectory data instead of the original data. However, Markov cannot effectively model the long-term trajectory data spatio-temporal correlation, and the DP noise results in the low availability of the synthetic data. To protect users’ privacy and improve the availability of synthetic trajectory data, we propose a trajectory generation model with differential privacy and deep learning (DTG). In DTG, we design a private hierarchical adaptive grid method. It divides the geospatial region into several subregions according to the density of positions to realize the discretization of coordinates of the trajectory data. Second, GRU is used to capture the temporal features of the trajectory sequence for good availability, and we generate synthetic trajectory data by predicting the next position. Third, we adopt the optimizer perturbation method in gradient descent to protect the privacy of model parameters. Finally, we experimentally compare DTG with the state-of-the-art approaches in trajectory generation on actual trajectory data T-Drive, Portotaxi, and Swedishtaxi. The result demonstrates that DTG has a better performance in generating synthetic trajectories under four error metrics.
APA, Harvard, Vancouver, ISO, and other styles
7

Geetha, Dr V., Dr C. K. Gomathy*, Mr Maddu Pavan Manikanta Kiran, and Mr Gandikota Rajesh. "A Secure Based Preserving Social Media Data Management System." International Journal of Engineering and Advanced Technology 10, no. 4 (April 30, 2021): 210–14. http://dx.doi.org/10.35940/ijeat.d2455.0410421.

Full text
Abstract:
Personalized suggestions are important to help users find relevant information. It often depends on huge collection of user data, especially users’ online activity (e.g., liking/commenting/sharing) on social media, thereto user interests. Publishing such user activity makes inference attacks easy on the users, as private data (e.g., contact details) are often easily gathered from the users’ activity data. during this module, we proposed PrivacyRank, an adjustable and always protecting privacy on social media data publishing framework , which protects users against frequent attacks while giving personal ranking based recommendations. Its main idea is to continuously blur user activity data like user-specified private data is minimized under a given data budget, which matches round the ranking loss suffer from the knowledge blurring process so on preserve the usage of the info for enabling suggestions. a true world evaluation on both synthetic and real-world datasets displays that our model can provide effective and continuous protection against to the info given by the user, while still conserving the usage of the blurred data for private ranking based suggestion. Compared to other approaches, Privacy Rank achieves both better privacy protection and a far better usage altogether the rank based suggestions use cases we tested.
APA, Harvard, Vancouver, ISO, and other styles
8

Yan, Liang, Hao Wang, Zhaokun Wang, Tingting Wu, Wandi Fu, and Xu Zhang. "Differentially Private Timestamps Publishing in Trajectory." Electronics 12, no. 2 (January 10, 2023): 361. http://dx.doi.org/10.3390/electronics12020361.

Full text
Abstract:
In recent years, location-based social media has become popular, and a large number of spatiotemporal trajectory data have been generated. Although these data have significant mining value, they also pose a great threat to the privacy of users. At present, many studies have realized the privacy-preserving mechanism of location data in social media in terms of data utility and privacy preservation, but rarely have any of them considered the correlation between timestamps and geographical location. To solve this problem, in this paper, we first propose a k-anonymity-based mechanism to hide the user’s specific time segment during a single day, and then propose an optimized truncated Laplacian mechanism to add noise to each data grid (the frequency of time data) of the anonymized time distribution. The time data after secondary processing are fuzzy and uncertain, which not only protects the privacy of the user’s geographical location from the time dimension but also retains a certain value of data mining. Experiments on real datasets show that the TDP privacy-preserving model has good utility.
APA, Harvard, Vancouver, ISO, and other styles
9

Qamar, T., N. Z. Bawany, and N. A. Khan. "EDAMS: Efficient Data Anonymization Model Selector for Privacy-Preserving Data Publishing." Engineering, Technology & Applied Science Research 10, no. 2 (April 4, 2020): 5423–27. http://dx.doi.org/10.48084/etasr.3374.

Full text
Abstract:
The evolution of internet to the Internet of Things (IoT) gives an exponential rise to the data collection process. This drastic increase in the collection of a person’s private information represents a serious threat to his/her privacy. Privacy-Preserving Data Publishing (PPDP) is an area that provides a way of sharing data in their anonymized version, i.e. keeping the identity of a person undisclosed. Various anonymization models are available in the area of PPDP that guard privacy against numerous attacks. However, selecting the optimum model which balances utility and privacy is a challenging process. This study proposes the Efficient Data Anonymization Model Selector (EDAMS) for PPDP which generates an optimized anonymized dataset in terms of privacy and utility. EDAMS inputs the dataset with required parameters and produces its anonymized version by incorporating PPDP techniques while balancing utility and privacy. EDAMS is currently incorporating three PPDP techniques, namely k-anonymity, l-diversity, and t-closeness. It is tested against different variations of three datasets. The results are validated by testing each variation explicitly with the stated techniques. The results show the effectiveness of EDAMS by selecting the optimum model with minimal effort.
APA, Harvard, Vancouver, ISO, and other styles
10

Du, Jiawen, and Yong Pi. "Research on Privacy Protection Technology of Mobile Social Network Based on Data Mining under Big Data." Security and Communication Networks 2022 (January 13, 2022): 1–9. http://dx.doi.org/10.1155/2022/3826126.

Full text
Abstract:
With the advent of the era of big data, people’s lives have undergone earth-shaking changes, not only getting rid of the cumbersome traditional data collection but also collecting and sorting information directly from people’s footprints on social networks. This paper explores and analyzes the privacy issues in current social networks and puts forward the protection strategies of users’ privacy data based on data mining algorithms so as to truly ensure that users’ privacy in social networks will not be illegally infringed in the era of big data. The data mining algorithm proposed in this paper can protect the user’s identity from being identified and the user’s private information from being leaked. Using differential privacy protection methods in social networks can effectively protect users’ privacy information in data publishing and data mining. Therefore, it is of great significance to study data publishing, data mining methods based on differential privacy protection, and their application in social networks.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Private data publishing"

1

Zhang, Yihua. "ON DATA UTILITY IN PRIVATE DATA PUBLISHING." Miami University / OhioLINK, 2010. http://rave.ohiolink.edu/etdc/view?acc_num=miami1272986770.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Shang, Hui. "Privacy Preserving Kin Genomic Data Publishing." Miami University / OhioLINK, 2020. http://rave.ohiolink.edu/etdc/view?acc_num=miami1594835227299524.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Lin, Zehua. "Privacy Preserving Social Network Data Publishing." Miami University / OhioLINK, 2021. http://rave.ohiolink.edu/etdc/view?acc_num=miami1610045108271476.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Loukides, Grigorios. "Data utility and privacy protection in data publishing." Thesis, Cardiff University, 2008. http://orca.cf.ac.uk/54743/.

Full text
Abstract:
Data about individuals is being increasingly collected and disseminated for purposes such as business analysis and medical research. This has raised some privacy concerns. In response, a number of techniques have been proposed which attempt to transform data prior to its release so that sensitive information about the individuals contained within it is protected. A:-Anonymisation is one such technique that has attracted much recent attention from the database research community. A:-Anonymisation works by transforming data in such a way that each record is made identical to at least A: 1 other records with respect to those attributes that are likely to be used to identify individuals. This helps prevent sensitive information associated with individuals from being disclosed, as each individual is represented by at least A: records in the dataset. Ideally, a /c-anonymised dataset should maximise both data utility and privacy protection, i.e. it should allow intended data analytic tasks to be carried out without loss of accuracy while preventing sensitive information disclosure, but these two notions are conflicting and only a trade-off between them can be achieved in practice. The existing works, however, focus on how either utility or protection requirement may be satisfied, which often result in anonymised data with an unnecessarily and/or unacceptably low level of utility or protection. In this thesis, we study how to construct /-anonymous data that satisfies both data utility and privacy protection requirements. We propose new criteria to capture utility and protection requirements, and new algorithms that allow A:-anonymisations with required utility/protection trade-off or guarantees to be generated. Our extensive experiments using both benchmarking and synthetic datasets show that our methods are efficient, can produce A:-anonymised data with desired properties, and outperform the state of the art methods in retaining data utility and providing privacy protection.
APA, Harvard, Vancouver, ISO, and other styles
5

Chen, Xiaoqiang. "Privacy Preserving Data Publishing for Recommender System." Thesis, Uppsala universitet, Institutionen för informationsteknologi, 2011. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-155785.

Full text
Abstract:
Driven by mutual benefits, exchange and publication of data among various parties is an inevitable trend. However, released data often contains sensitive information thus direct publication violates individual privacy. This undertaking is in the scope of privacy preserving data publishing (PPDP). Among many privacy models, K- anonymity framework is popular and well-studied, it protects data by constructing groups of anonymous records such that each record in the table released is covered by no fewer than k-1 other records. This thesis investigates different privacy models and focus on achieving k-anonymity for large scale and sparse databases, especially recommender systems. We present a general process for anonymization of large scale database. A preprocessing phase strategically extracts preference matrix from original data by Singular Value Decomposition (SVD) eliminates the high dimensionality and sparsity problem. A new clustering based k-anonymity heuristic named Bisecting K-Gather (BKG) is invented and proved to be efficient and accurate. To support customized user privacy assignments, we also proposed a new concept called customized k-anonymity along with a corresponding algorithm. Experiments on MovieLens database are assessed and also presented. The results show we can release anonymized data with low compromising privacy.
APA, Harvard, Vancouver, ISO, and other styles
6

Sehatkar, Morvarid. "Towards a Privacy Preserving Framework for Publishing Longitudinal Data." Thesis, Université d'Ottawa / University of Ottawa, 2014. http://hdl.handle.net/10393/31629.

Full text
Abstract:
Recent advances in information technology have enabled public organizations and corporations to collect and store huge amounts of individuals' data in data repositories. Such data are powerful sources of information about an individual's life such as interests, activities, and finances. Corporations can employ data mining and knowledge discovery techniques to extract useful knowledge and interesting patterns from large repositories of individuals' data. The extracted knowledge can be exploited to improve strategic decision making, enhance business performance, and improve services. However, person-specific data often contain sensitive information about individuals and publishing such data poses potential privacy risks. To deal with these privacy issues, data must be anonymized so that no sensitive information about individuals can be disclosed from published data while distortion is minimized to ensure usefulness of data in practice. In this thesis, we address privacy concerns in publishing longitudinal data. A data set is longitudinal if it contains information of the same observation or event about individuals collected at several points in time. For instance, the data set of multiple visits of patients of a hospital over a period of time is longitudinal. Due to temporal correlations among the events of each record, potential background knowledge of adversaries about an individual in the context of longitudinal data has specific characteristics. None of the previous anonymization techniques can effectively protect longitudinal data against an adversary with such knowledge. In this thesis we identify the potential privacy threats on longitudinal data and propose a novel framework of anonymization algorithms in a way that protects individuals' privacy against both identity disclosure and attribute disclosure, and preserves data utility. Particularly, we propose two privacy models: (K,C)^P -privacy and (K,C)-privacy, and for each of these models we propose efficient algorithms for anonymizing longitudinal data. An extensive experimental study demonstrates that our proposed framework can effectively and efficiently anonymize longitudinal data.
APA, Harvard, Vancouver, ISO, and other styles
7

Wang, Hui. "Secure query answering and privacy-preserving data publishing." Thesis, University of British Columbia, 2007. http://hdl.handle.net/2429/31721.

Full text
Abstract:
The last several decades have witnessed a phenomenal growth in the networking infrastructure connecting computers all over the world. The Web has now become an ubiquitous channel for information sharing and dissemination. More and more data is being exchanged and published on the Web. This growth has created a whole new set of research challenges, while giving a new spin to some existing ones. For example, XML(eXtensible Markup Language), a self-describing and semi-structured data format, has emerged as the standard for representing and exchanging data between applications across the Web. An important issue of data publishing is the protection of sensitive and private information. However, security/privacy-enhancing techniques bring disadvantages: security-enhancing techniques may incur overhead for query answering, while privacy-enhancing techniques may ruin data utility. In this thesis, we study how to overcome such overhead. Specifically, we address the following two problems in this thesis: (a) efficient and secure query evaluation over published XML databases, and (b) publishing relational databases while protecting privacy and preserving utility. The first part of this thesis focuses on efficiency and security issues of query evaluation over XML databases. To protect sensitive information in the published database, security policies must be defined and enforced, which will result in unavoidable overhead. Due to the security overhead and the complex structure of XML databases, query evaluation may become inefficient. In this thesis, we study how to securely and efficiently evaluate queries over XML databases. First, we consider the access-controlled database. We focus on a security model by which every XML element either is locally assigned a security level or inherits the security level from one of its ancestors. Security checks in this model can cause considerable overhead for query evaluation. We investigate how to reduce the security overhead by analyzing the subtle interactions between inheritance of security levels and the structure of the XML database. We design a sound and complete set of rules and develop efficient, polynomial-time algorithms for optimizing security checks on queries. Second, we consider encrypted XML database in a "database-as-service" model, in which the private database is hosted by an untrusted server. Since the untrusted server has no decryption key, its power of query processing is very limited, which results in inefficient query evaluation. We study how to support secure and efficient query evaluation in this model. We design the metadata that will be hosted on the server side with the encrypted database. We show that the presence of the metadata not only facilitates query processing but also guarantees data security. We prove that by observing a series of queries from the client and responses by itself, the server's knowledge about the sensitive information in the database is always below a given security threshold. The second part of this thesis studies the problem of preserving both privacy and the utility when publishing relational databases. To preserve utility, the published data will not be perturbed. Instead, the base table in the original database will be decomposed into several view tables. First, we define a general framework to measure the likelihood of privacy breach of a published view. We propose two attack models, unrestricted and restricted models, and derive formulas to quantify the privacy breach for each model. Second, we take utility into consideration. Specifically, we study the problem of how to design the scheme of published views, so that data privacy is protected while maximum utility is guaranteed. Given a database and its scheme, there are exponentially many candidates for published views that satisfy both privacy and utility constraints. We prove that finding the globally optimal safe and faithful view, i.e., the view that does not violate any privacy constraints and provides the maximum utility, is NP-hard. We propose the locally optimal safe and faithful view as the heuristic, and show how we can efficiently find a locally optimal safe and faithful view in polynomial time.
Science, Faculty of
Computer Science, Department of
Graduate
APA, Harvard, Vancouver, ISO, and other styles
8

Huang, Zhengli. "Privacy and utility analysis of the randomization approach in Privacy-Preserving Data Publishing." Related electronic resource: Current Research at SU : database of SU dissertations, recent titles available full text, 2008. http://wwwlib.umi.com/cr/syr/main.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Hajian, Sara. "Simultaneous discrimination prevention and privacy protection in data publishing and mining." Doctoral thesis, Universitat Rovira i Virgili, 2013. http://hdl.handle.net/10803/119651.

Full text
Abstract:
Data mining is an increasingly important technology for extracting useful knowledge hidden in large collections of data. There are, however, negative social perceptions about data mining, among which potential privacy violation and potential discrimination. The former is an unintentional or deliberate disclosure of a user pro le or activity data as part of the output of a data mining algorithm or as a result of data sharing. For this reason, privacy preserving data mining has been introduced to trade o the utility of the resulting data/models for protecting individual privacy. The latter consists of treating people unfairly on the basis of their belonging to a speci c group. Automated data collection and data mining techniques such as classi cation have paved the way to making automated decisions, like loan granting/denial, insurance premium computation, etc. If the training datasets are biased in what regards discriminatory attributes like gender, race, religion, etc., discriminatory decisions may ensue. For this reason, anti-discrimination techniques including discrimination discovery and prevention have been introduced in data mining. Discrimination can be either direct or indirect. Direct discrimination occurs when decisions are made based on discriminatory attributes. Indirect discrimination occurs when decisions are made based on non-discriminatory attributes which are strongly correlated with biased discriminatory ones. In the rst part of this thesis, we tackle discrimination prevention in data mining and propose new techniques applicable for direct or indirect discrimination prevention individually or both at the same time. We discuss how to clean training datasets and outsourced datasets in such a way that direct and/or indirect discriminatory decision rules are converted to legitimate (non-discriminatory) classi cation rules. The experimental evaluations demonstrate that the proposed techniques are e ective at removing direct and/or indirect discrimination biases in the original dataset while preserving data quality. In the second part of this thesis, by presenting samples of privacy violation and potential discrimination in data mining, we argue that privacy and discrimination risks should be tackled together. We explore the relationship between privacy preserving data mining and discrimination prevention in data mining to design holistic approaches capable of addressing both threats simultaneously during the knowledge discovery process. As part of this e ort, we have investigated for the rst time the problem of discrimination and privacy aware frequent pattern discovery, i.e. the sanitization of the collection of patterns mined from a transaction database in such a way that neither privacy-violating nor discriminatory inferences can be inferred on the released patterns. Moreover, we investigate the problem of discrimination and privacy aware data publishing, i.e. transforming the data, instead of patterns, in order to simultaneously ful ll privacy preservation and discrimination prevention. In the above cases, it turns out that the impact of our transformation on the quality of data or patterns is the same or only slightly higher than the impact of achieving just privacy preservation.
APA, Harvard, Vancouver, ISO, and other styles
10

Yang, Cao. "Rigorous and Flexible Privacy Protection Framework for Utilizing Personal Spatiotemporal Data." 京都大学 (Kyoto University), 2017. http://hdl.handle.net/2433/225733.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Private data publishing"

1

Wong, Raymond Chi-Wing, and Ada Wai-Chee Fu. Privacy-Preserving Data Publishing. Cham: Springer International Publishing, 2010. http://dx.doi.org/10.1007/978-3-031-01834-3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Introduction to privacy-preserving data publishing: Concepts and techniques. Boca Raton: Chapman & Hall/CRC, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Wai-Chee, Ada, and Raymond Chi-Wing Wong. Privacy-Preserving Data Publishing. Springer International Publishing AG, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Wong, Raymond Chi-Wing, and Ada Wai-Chee Fu. Privacy-Preserving Data Publishing: An Overview. Morgan & Claypool Publishers, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Wong, Raymond Chi-Wing, and Ada Wai-Chee Fu. Privacy-Preserving Data Publishing: An Overview. Morgan & Claypool Publishers, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Yu, Philip S., Ke Wang, Benjamin C. M. Fung, and Ada Wai-Chee Fu. Introduction to Privacy-Preserving Data Publishing. Taylor & Francis Group, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Yu, Philip S., Ke Wang, Benjamin C. M. Fung, and Ada Wai-Chee Fu. Introduction to Privacy-Preserving Data Publishing. Taylor & Francis Group, 2019.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Yu, Philip S., Ke Wang, Benjamin C. M. Fung, and Ada Wai-Chee Fu. Introduction to Privacy-Preserving Data Publishing: Concepts and Techniques. Taylor & Francis Group, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Yu, Philip S., Ke Wang, Benjamin C. M. Fung, and Ada Wai-Chee Fu. Introduction to Privacy-Preserving Data Publishing: Concepts and Techniques. Taylor & Francis Group, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Wang, Lingyu, and Wen Ming Liu. Preserving Privacy Against Side-Channel Leaks: From Data Publishing to Web Applications. Springer, 2018.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Private data publishing"

1

Zhu, Tianqing, Gang Li, Wanlei Zhou, and Philip S. Yu. "Differentially Private Data Publishing: Interactive Setting." In Advances in Information Security, 23–34. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-62004-6_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Zhu, Tianqing, Gang Li, Wanlei Zhou, and Philip S. Yu. "Differentially Private Social Network Data Publishing." In Advances in Information Security, 91–105. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-62004-6_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Shaked, Sigal, and Lior Rokach. "Publishing Differentially Private Medical Events Data." In Lecture Notes in Computer Science, 219–35. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-45507-5_15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Zhu, Tianqing, Gang Li, Wanlei Zhou, and Philip S. Yu. "Differentially Private Data Publishing: Settings and Mechanisms." In Advances in Information Security, 17–21. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-62004-6_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Zhu, Tianqing, Gang Li, Wanlei Zhou, and Philip S. Yu. "Differentially Private Data Publishing: Non-interactive Setting." In Advances in Information Security, 35–48. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-62004-6_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Li, Yidong, and Hong Shen. "Towards Identity Disclosure Control in Private Hypergraph Publishing." In Advances in Knowledge Discovery and Data Mining, 347–58. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-30220-6_29.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Khatri, Tanya, Gaby G. Dagher, and Yantian Hou. "Privacy-Preserving Genomic Data Publishing via Differentially-Private Suffix Tree." In Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, 569–84. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-37228-6_28.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Kirstein, Fabian, Dario Bacher, Vincent Bohlen, and Sonja Schimmler. "Ronda: Real-Time Data Provision, Processing and Publication for Open Data." In Lecture Notes in Computer Science, 165–77. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-84789-0_12.

Full text
Abstract:
AbstractThe provision and dissemination of Open Data is a flourishing concept, which is highly recognized and established in the government and public administrations domains. Typically, the actual data is served as static file downloads, such as CSV or PDF, and the established software solutions for Open Data are mostly designed to manage this kind of data. However, the rising popularity of the Internet of things and smart devices in the public and private domain leads to an increase of available real-time data, like public transportation schedules, weather forecasts, or power grid data. Such timely and extensive data cannot be used to its full potential when published in a static, file-based fashion. Therefore, we designed and developed Ronda - an open source platform for gathering, processing and publishing real-time Open Data based on industry-proven and established big data and data processing tools. Our solution easily enables Open Data publishers to provide real-time interfaces for heterogeneous data sources, fostering more sophisticated and advanced Open Data use cases. We have evaluated our work through a practical application in a production environment.
APA, Harvard, Vancouver, ISO, and other styles
9

Wong, Raymond Chi-Wing, and Ada Wai-Chee Fu. "Graph Data." In Privacy-Preserving Data Publishing, 89–101. Cham: Springer International Publishing, 2010. http://dx.doi.org/10.1007/978-3-031-01834-3_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

De Capitani di Vimercati, Sabrina, Sara Foresti, and Giovanni Livraga. "Privacy in Data Publishing." In Data Privacy Management and Autonomous Spontaneous Security, 8–21. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-19348-4_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Private data publishing"

1

Zhu, Tianqing, Ping Xiong, Gang Li, Wanlei Zhou, and Philip S. Yu. "Differentially private query learning: From data publishing to model publishing." In 2017 IEEE International Conference on Big Data (Big Data). IEEE, 2017. http://dx.doi.org/10.1109/bigdata.2017.8258037.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Acs, Gergely, Claude Castelluccia, and Rui Chen. "Differentially Private Histogram Publishing through Lossy Compression." In 2012 IEEE 12th International Conference on Data Mining (ICDM). IEEE, 2012. http://dx.doi.org/10.1109/icdm.2012.80.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Su, Sen, Peng Tang, Xiang Cheng, Rui Chen, and Zequn Wu. "Differentially private multi-party high-dimensional data publishing." In 2016 IEEE 32nd International Conference on Data Engineering (ICDE). IEEE, 2016. http://dx.doi.org/10.1109/icde.2016.7498241.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Pennefather, Peter, West Suhanic, Fatima Lakha, and Deborah I. Fels. "Publishing Authentic, Private, Personal Data About Service Quality of Healthcare for Pain." In 22nd International Conference on Electronic Publishing. OpenEdition Press, 2018. http://dx.doi.org/10.4000/proceedings.elpub.2018.15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Li, Hui, Jiangtao Cui, Xiaobin Lin, and Jianfeng Ma. "Improving the utility in differential private histogram publishing: Theoretical study and practice." In 2016 IEEE International Conference on Big Data (Big Data). IEEE, 2016. http://dx.doi.org/10.1109/bigdata.2016.7840713.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Day, Wei-Yen, and Ninghui Li. "Differentially Private Publishing of High-dimensional Data Using Sensitivity Control." In ASIA CCS '15: 10th ACM Symposium on Information, Computer and Communications Security. New York, NY, USA: ACM, 2015. http://dx.doi.org/10.1145/2714576.2714621.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Wang, Teng, Xinyu Yang, Xuebin Ren, Jun Zhao, and Kwok-Yan Lam. "Adaptive Differentially Private Data Stream Publishing in Spatio-temporal Monitoring of IoT." In 2019 IEEE 38th International Performance Computing and Communications Conference (IPCCC). IEEE, 2019. http://dx.doi.org/10.1109/ipccc47392.2019.8958751.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Wisianto, Arie, Hidayatus Saniya, and Oki Gumilar. "Integrating Pipeline Data Management Application and Google Maps Dataset on Web Based GIS Application Using Open Source Technology Sharp Map and Open Layers." In 2010 8th International Pipeline Conference. ASMEDC, 2010. http://dx.doi.org/10.1115/ipc2010-31438.

Full text
Abstract:
Development of web based GIS application often requires high cost on base map datasets and software licenses. Web based GIS Pipeline Data Management Application can be developed using the benefit of Google Maps datasets combined with available local spatial datasets resulting comprehensive spatial information. Sharp Map is an easy-to-use mapping library for use in web and desktop applications. It provides access and enables spatial querying to many types of GIS data. The engine is written in C# and based on the .Net 2.0 frameworks and provides advantages for integration with Pipeline Data Model such as PODS using .NET technology. Sharp Map enables development of WMS and web services for serving pipeline data management information on internet/intranet web based application. Open Layers is use to integrate pipelines data model and Google Maps dataset on single map display with user friendly and dynamic user interfaces. The use of Sharp Map and Open Layers creating powerful Pipeline Data Management web based GIS application by combining specific information from pipelines data model and comprehensive Google Maps satellites datasets without publishing private information from local datasets. The combination on Sharp Map, Open Layers, Google Maps datasets, and .NET technology resulting a low cost and powerful Pipeline Data Management web based GIS solution. Impact zone of the event then we can calculate their consequences and finally we can figure their risk.
APA, Harvard, Vancouver, ISO, and other styles
9

Liu, Ruilin, and Hui Wang. "Privacy-preserving data publishing." In 2010 IEEE 26th International Conference on Data Engineering Workshops (ICDEW 2010). IEEE, 2010. http://dx.doi.org/10.1109/icdew.2010.5452722.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Gehrke, Johannes, Daniel Kifer, and Ashwin Machanavajjhala. "Privacy in data publishing." In 2010 IEEE 26th International Conference on Data Engineering (ICDE 2010). IEEE, 2010. http://dx.doi.org/10.1109/icde.2010.5447719.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Private data publishing"

1

Mutis, Santiago. Privately Held AI Companies by Sector. Center for Security and Emerging Technology, October 2020. http://dx.doi.org/10.51593/20200019.

Full text
Abstract:
Understanding AI activity in the private sector is crucial both to grasping its economic and security implications and developing appropriate policy frameworks. This data brief shows particularly robust AI activity in software publishing and manufacturing, along with a high concentration of companies in California, Massachusetts and New York.
APA, Harvard, Vancouver, ISO, and other styles
2

Tomlinson, Brian. Total Official Support for Sustainable Development (TOSSD): Game changer or mirage? ActionAid, AidWatch Canada, Oxfam International, March 2021. http://dx.doi.org/10.21201/2021.7390.

Full text
Abstract:
Total Official Support for Sustainable Development, or TOSSD, is a new statistical metric that has been in the making for almost 10 years. It is meant to capture a broad range of global flows of public money in support of sustainable development. These include aid, loans on non-concessional terms, and public funds aimed at mobilising private finance for development. Metrics matter. It is essential to track the resources that the international community is allocating to turn the ambitions of Agenda 2030 and its Sustainable Development Goals (SDGs) into reality. Without such data, it is impossible to determine whether there is progress. ActionAid, AidWatch Canada and Oxfam International are publishing this discussion paper to shed light on how TOSSD works in practice as well as on its ambitions, shortcomings and the contending political perspectives on this new metric. The paper emphasizes that TOSSD could significantly shape the future of development finance.
APA, Harvard, Vancouver, ISO, and other styles
3

Baader, Franz, Francesco Kriegel, Adrian Nuradiansyah, and Rafael Peñaloza. Computing Compliant Anonymisations of Quantified ABoxes w.r.t. EL Policies (Extended Version). Technische Universität Dresden, 2020. http://dx.doi.org/10.25368/2022.263.

Full text
Abstract:
We adapt existing approaches for privacy-preserving publishing of linked data to a setting where the data are given as Description Logic (DL) ABoxes with possibly anonymised (formally: existentially quantified) individuals and the privacy policies are expressed using sets of concepts of the DL EL. We provide a chacterization of compliance of such ABoxes w.r.t. EL policies, and show how optimal compliant anonymisations of ABoxes that are noncompliant can be computed. This work extends previous work on privacypreserving ontology publishing, in which a very restricted form of ABoxes, called instance stores, had been considered, but restricts the attention to compliance. The approach developed here can easily be adapted to the problem of computing optimal repairs of quantified ABoxes.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography