Search results

Jump to navigation Jump to search
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)
  • ...~aaroth/Papers/privacybook.pdf The Algorithmic Foundations of Differential Privacy] by [[Cynthia Dwork]] and [[Aaron Roth]]. Foundations and Trends in Theoret ...ime Award in part for being the seed for the development of [[differential privacy]].<ref>{{cite web |title=ACM PODS Alberto O. Mendelzon Test-of-Time Award | ...
    3 KB (517 words) - 00:14, 6 January 2023
  • ...]] for computing accurate graph statistics while preserving [[differential privacy]]. Such algorithms are used for data represented in the form of a graph whe ...hms that compute accurate global information about graphs while preserving privacy of individuals whose data is stored in the graph. ...
    6 KB (857 words) - 05:03, 12 April 2024
  • {{Main|Differential privacy}} ...es the influence of any single individual's data, thereby protecting their privacy while still allowing for meaningful statistical analysis. Common distributi ...
    9 KB (1,260 words) - 12:19, 23 February 2025
  • ...d was the lead author of a 2017 report from the [[Office of the Australian Information Commissioner]] on best practices for [[de-identification]] of personally id Her research interests shifted from finite geometry to information security and to effect that shift she moved in 2000 from Adelaide to CSIRO. ...
    5 KB (642 words) - 21:14, 22 November 2024
  • |title= Unique in the Crowd: The privacy bounds of human mobility ...e the traces are and the easier they would be to re-identify using outside information. ...
    6 KB (797 words) - 12:57, 9 February 2025
  • {{Distinguish|Decentralized Privacy-Preserving Proximity Tracing}} ...alized systems is mostly technical and PEPP-PT is equally able to preserve privacy.<ref>{{Cite web|title=ROBERT-proximity-tracing/documents|url=https://github ...
    13 KB (1,838 words) - 13:34, 3 October 2024
  • Since the advent of [[differential privacy]], a number of systems supporting differentially private data analyses have ...title=2008 IEEE 24th International Conference on Data Engineering |chapter=Privacy: Theory meets Practice on the Map |pages=277–286 |date=April 2008 |doi=10.1 ...
    14 KB (1,804 words) - 10:48, 25 January 2025
  • ...ecognized as a co-winner of the 2009 PET Award for Outstanding Research in Privacy Enhancing Technologies.<ref>{{cite web |title=Past Winners of the PET Award ...ties. The exponential mechanism helps to extend the notion of differential privacy to address these issues. Moreover, it describes a class of mechanisms that ...
    16 KB (2,612 words) - 20:45, 11 January 2025
  • ...t5=Jean-Pierre|last5=Hubaux|first6=Bryan|last6=Ford|journal=Proceedings on Privacy Enhancing Technologies (PoPETS)|volume=2019|issue=4|pages=6–33|doi=10.2478/ ...such as [[Pretty Good Privacy]], which include cleartext metadata encoding information such as the application that created the data, the data format version, the ...
    11 KB (1,645 words) - 08:12, 4 January 2023
  • {{Main|Differential privacy}} ...writing things|url=https://desfontain.es/privacy/local-global-differential-privacy.html|access-date=2020-02-10|website=desfontain.es}}</ref> ...
    23 KB (3,351 words) - 12:30, 23 February 2025
  • ...atanya |last1=Samarati |first1=Pierangela |date=1998 |website=Harvard Data Privacy Lab |access-date=April 12, 2017}}</ref> although the concept dates to a 198 ...=10.1142/S0218488502001648 | title=''k''-anonymity: a model for protecting privacy | last1=Sweeney | first1=Latanya | ...
    16 KB (2,201 words) - 19:24, 22 February 2025
  • ...ieved by automatically generalizing, substituting, inserting, and removing information as appropriate without losing many of the details found within the data. Th ...st=Latanya Sweeney|title=Computational Disclosure Control A Primer on Data Privacy Protection|year=2001 |publisher=MIT|page=113|hdl=1721.1/8589|type=Thesis }} ...
    5 KB (710 words) - 23:35, 9 December 2023
  • ...l.gi.de/handle/20.500.12116/16294|title=Hashing of personally identifiable information is not sufficient|last2=Zimmer|first2=Ephraim|last3=Mueller|first3=Tobias|l ...ceedings of the 2014 workshop on physical analytics |chapter=Analysing the privacy policies of Wi-Fi trackers |date=2014-06-11 |url=https://doi.org/10.1145/26 ...
    8 KB (1,139 words) - 22:44, 21 November 2024
  • ...s]] artificial intelligence research, is not intended to invade individual privacy. Instead, DeepFace alerts individuals when their face appears in any photo ...cause of this, DeepFace was not released in the [[European Union]]. A data privacy law in the EU argued that Facebook's facial recognition did not comply with ...
    26 KB (3,713 words) - 12:24, 13 August 2024
  • ...tic function of the nonce and message. However, beyond that, no additional information is revealed to the attacker. For this reason, AES-GCM-SIV is an ideal choic ...
    4 KB (490 words) - 13:58, 8 January 2025
  • ...they noticed that by using the four states of [[BB84]] with a different [[information encoding]] they could develop a new protocol which would be more robust, es ...s the computational basis state or the Hadamard basis state; that piece of information makes up the secret bit that Alice wishes to communicate to Bob. Bob now kn ...
    9 KB (1,436 words) - 19:53, 20 June 2024
  • Google Flu Trends was described as using the following method to gather information about flu trends.<ref name=":0">{{cite journal|last=Ginsberg|first=Jeremy|t == Privacy concerns == ...
    19 KB (2,614 words) - 17:21, 14 February 2025
  • ...rmal_definition.png|thumb|440x440px|An informal definition of differential privacy]] ...pter-url=https://www.microsoft.com/en-us/research/publication/differential-privacy-a-survey-of-results/}}</ref> This is done by injecting carefully calibrated ...
    40 KB (5,735 words) - 18:35, 7 February 2025
  • {{Distinguish|Pan-European Privacy-Preserving Proximity Tracing}} ...versity of Technology]]|[[University College London]]|Helmholtz Centre for Information Security|[[University of Torino]]|[[ISI Foundation]]|[[INESC TEC]]<ref name ...
    23 KB (3,262 words) - 08:15, 8 January 2025
  • *[[DRE i with enhanced privacy]] ...ble online voting – A case study from Durga Puja trial |journal=Journal of Information Security and Applications |date=March 2024 |volume=81 |pages=103719 |doi=10 ...
    12 KB (1,867 words) - 22:36, 14 February 2025
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)