Journal of Information Security Research ›› 2015, Vol. 1 ›› Issue (3): 224-229.
Previous Articles Next Articles
Received:
2015-12-14
Online:
2015-12-15
Published:
2016-01-18
About author:
Dr Tianqing Zhu received her BEng and MEng degrees from Wuhan University, China, in 2000 and 2004, respectively, and a PhD degree from Deakin University in Computer Science, Australia, in 2014. Dr Tianqing Zhu is currently a continuing teaching scholar in the School of Information Technology, Deakin University, Melbourne, Australia. Before joining Deakin University, she served as a lecturer in Wuhan Polytechnic University, China from 2004 to 2011. Her research interests include privacy preserving, data mining and network security. She has won the best student paper award in PAKDD 2014 and was invited to give a tutorial on differential privacy in PAKDD 2015.
朱天清
通讯作者:
朱天清
作者简介:
朱天清
澳大利亚墨尔本迪肯大学信息技术学院讲师,主要研究方向为隐私保护.
tianqing.e.zhu@foxmail.com
何木青
博士研究生,主要研究方向为隐私保护.
papaya19870330@gmail.com
邹德清
博士,教授,博士生导师,主要研究方向为系统安全、网络攻防、大数据安全、容错计算.
deqingzou@hust.edu.cn
[1]Samarati P. Protecting respondents identities in microdata release[J]. IEEE Trans on Knowledge and Data Engineering, 2001, 13(6): 10101027 [2]Srivatsa M S, Hicks M. Deanonymizing mobility traces: Using social network as a sidechannel[C] Proc of the 2012 ACM Conf on Computer and Communications Security. New York: ACM, 2012: 628637 [3]Nyholt D R, Yu ChangEn, Visscher P M. On Jim Watsons APOE status: Genetic information is hard to hide[J]. European Journal of Human Genetics, 2009, 17(2): 147149 [4]Khan R, Mittelman D. Rumors of the death of consumer genomics are greatly exaggerated[J]. Genome Biol, 2013, 14(11): 13 [5]Ye Mao, Yin Peifeng, Lee WangChien, et al. Exploiting geographical influence for collaborative pointofinterest recommendation[C] Proc of the 34th Int ACM SIGIR Conf on Research and Development in Information Retrieval. New York: ACM, 2011: 325334 [6]Goel S, Hofman J M, Lahaie S, et al. Predicting consumer behavior with Web search[J]. Proceedings of the National Academy of Sciences, 2010, 107(41): 1748617490 [7]Sweeney L, Abu A, Winn J. Identifying participants in the personal genome project by name[OL]. 2013 [20151104]. http:ssrn.com [8]Sweeney L. kAnonymity: A model for protecting privacy 1[J]. International Journal of Uncertainty Fuzziness and KnowledgeBased Systems, 2002, 10(5): 557570 [9]National Research Council (U S). Putting People on the Map: Protecting Confidentiality with Linked SocialSpatial Data[MOL]. National Academies Press, 2007 [20151104]. http:www.nap.edu [10]Narayanan A, Shmatikov V. How to break anonymity of the netflix prize dataset[JOL]. 2006 [20151104]. http:arxiv.org [11]Melissa L. This website knows where your cat lives[EBOL]. [20151104]. http:time.com3019671iknowwhereyourcatliveswebsitedatavisualization [12]de Montjoye Y A, Hidalgo C A, Verleysen M, et al. Unique in the Crowd: The privacy bounds of human mobility[J]. Scientific Reports, 2013, 3(6): 776776 [13]Peddinti ST, Ross K W, Cappos J. On the internet, nobody knows youre a dog: A twitter case study of anonymity in social networks[C] Proc of the 2nd Edition of the ACM Conf on Online Social Networks. New York: ACM, 2014: 8394 [14]Enserink M, Chin G. The end of privacy[J]. Science, 2015, 347(3): 490491 [15]Dalenius T. Towards a methodology for statistical disclosure control[J]. Statistik Tidskrift, 1977, 15(429444): 21 [16]Sweeney L. kanonymity: A model for protecting privacy[J]. International Journal of Uncertainty, Fuzziness and KnowledgeBased Systems, 2002, 10(5): 557570 [17]Machanavajjhala A, Kifer D, Gehrke J, et al. ldiversity: Privacy beyond kanonymity[J]. ACM Trans on Knowledge Discovery from Data (TKDD), 2007, 1(1): 2459 [18]Li Ninghui, Li Tiancheng, Venkatasubramanian S. tcloseness: Privacy beyond kanonymity and ldiversity[C] Proc of the 23rd IEEE Int Conf on Data Engineering (ICDE 2007). Piscataway, NJ: IEEE, 2007: 106115[19]Wong R C W, Li Jiuyong, Fu A W C, et al. (α, k)anonymity: An enhanced kanonymity model for privacy preserving data publishing[C] Proc of the 12th ACM SIGKDD Int Conf on Knowledge Discovery and Data Mining. New York: ACM, 2006: 754759 [20]Xiao Xiaokui, Tao Yufei. Minvariance: Towards privacy preserving republication of dynamic datasets[C] Proc of the 2007 ACM SIGMOD Int Conf on Management of Data. New York: ACM, 2007: 689700 [21]Wong R C W, Fu A W C, Wang Ke, et al. Minimality attack in privacy preserving data publishing[C] Proc of the 33rd Int Conf on Very Large Data Bases. New York: ACM, 2007: 543554 [22]Ganta S R, Kasiviswanathan S P, Smith A. Composition attacks and auxiliary information in data privacy[C] Proc of the 14th ACM SIGKDD Int Conf on Knowledge Discovery and Data Mining. New York: ACM, 2008: 265273[23]Wong R C W, Fu A W C, Wang Ke, et al. Can the utility of anonymized data be used for privacy breaches?[J]. ACM Trans on Knowledge Discovery from Data (TKDD), 2011, 5(3): 16(1)16(24) [24]Kifer D. Attacks on privacy and de finetti’s theorem[C] Proc of 2009 ACM SIGMOD Int Conf. New York: ACM, 2009: 127138 [25]Dwork C. Differential privacy[C] Proc of Encyclopedia of Cryptography and Security. Berlin: Springer, 2011: 338340 [26]Haeberlen A, Pierce B C, Narayan A. Differential privacy under fire[C] Proc of Usenix Security Symposium, 2011: 3333 [27]Hardt M, Rothblum G N. A multiplicative weights mechanism for privacypreserving data analysis[C] Proc of the 51st Annual IEEE Symp on Foundations of Computer Science (FOCS). Piscataway, NJ: IEEE, 2010: 6170 [28]Dinur I, Nissim K. Revealing information while preserving privacy[C] Proc of ACM SIGMODPODS Conf. New York: ACM, 2003: 202210 [29]熊平, 朱天清, 王晓峰. 差分隐私保护及其应用[J]. 计算机学报, 2014, 37(1): 101122 [30]Dwork C, McSherry F, Nissim K et al. Calibrating noise to sensitivity in private data analysis[C] Proc of Theory of Cryptography. Berlin: Springer, 2006: 265284 [31]Friedman A, Schuster A. Data mining with differential privacy[C] Proc of the 16th ACM SIGKDD Int Conf on Knowledge Discovery and Data Mining. New York: ACM, 2010: 493502 [32]Machanavajjhala A, Korolova A, Sarma A D. Personalized social recommendations: accurate or private[J]. Proceedings of the VLDB Endowment, 2011, 4(7): 440450 [33]McSherry F, Mironov I. Differentially private recommender systems: Building privacy into the net[C] Proc of the 15th ACM SIGKDD Int Conf on Knowledge Discovery and Data Mining. New York: ACM, 2009: 627636 [34]Zhu Tianqing, Li gang, Ren Yongli, et al. Differential privacy for neighborhoodbased collaborative filtering[C] Proc of the 2013 IEEEACM Int Conf on Advances in Social Networks Analysis and Mining. New York: ACM, 2013: 752759 [35]Zhu Tianqing, Li gang, Ren Yongli, et al. Privacy preserving for tagging recommender systems[C] Proc of 2013 IEEEWICACM Int Joint Conf on Web Intelligence (WI) and Intelligent Agent Technologies (IAT). Piscataway, NJ: IEEE, 2013: 8188 [36]Chen Rui, Fung B, Desai B C, et al. Differentially private transit data publication: A case study on the montreal transportation system[C] Proc of the 18th ACM SIGKDD Int Conf on Knowledge Discovery and Data Mining. New York: ACM, 2012: 213221 [37]McSherry F, Mahajan R. Differentiallyprivate network trace analysis[J]. ACM SIGCOMM Computer Communication Review, 2011, 41(4): 123134 [38]Johnson A, Shmatikov V. Privacypreserving data exploration in genomewide association studies[C] Proc of the 19th ACM SIGKDD Int Conf on Knowledge Discovery and Data Mining. New York: ACM, 2013:10791087 [39]Kifer D, Machanavajjhala A. No free lunch in data privacy[C] Proc of the 2011 ACM SIGMOD Int Conf on Management of Data. New York: ACM, 2011: 193204 [40]Chan T H H, Shi Elaine, Song Dawn. Private and continual release of statistics[C] Proc of Automata, Languages and Programming. Berlin: Springer, 2010: 405417 [41]McGregor A, Mironov I, Pitassi T, et al. The limits of twoparty differential privacy[C] Proc of the 51st Annual IEEE Symp on Foundations of Computer Science (FOCS). Piscataway, NJ: IEEE, 2010: 8190 [42]Beimel A, Nissim K, Omri E. Distributed private data analysis: Simultaneously solving how and what[C] Proc of Advances in CryptologyCRYPTO 2008. Berlin: Springer, 2008: 451468 [43]Gehrke J, Hay M, Lui E, et al. Crowdblending privacy[C] Proc of Advances in CryptologyCRYPTO 2012. Berlin: Springer, 2012: 479496 |
Viewed | ||||||
Full text |
|
|||||
Abstract |
|
|||||