BibSLEIGH
BibSLEIGH corpus
BibSLEIGH tags
BibSLEIGH bundles
BibSLEIGH people
CC-BY
Open Knowledge
XHTML 1.0 W3C Rec
CSS 2.1 W3C CanRec
email twitter
Used together with:
preserv (119)
data (100)
differenti (44)
network (33)
secur (30)

Stem privaci$ (all stems)

436 papers:

CASECASE-2015-HandokoL #order #performance #privacy
Efficient order sharing with privacy preservation via double auction with split delivery (SDH, HCL), pp. 69–74.
DACDAC-2015-SadeghiWW #challenge #industrial #internet #privacy #security
Security and privacy challenges in industrial internet of things (ARS, CW, MW), p. 6.
DACDAC-2015-SonghoriHSK #logic #nearest neighbour #privacy #synthesis #using
Compacting privacy-preserving k-nearest neighbor search using logic synthesis (EMS, SUH, ARS, FK), p. 6.
DATEDATE-2015-KonstantinouKM #encryption #functional #privacy #verification
Privacy-preserving functional IP verification utilizing fully homomorphic encryption (CK, AK, MM), pp. 333–338.
SIGMODSIGMOD-2015-AllardHMP #clustering #named #privacy
Chiaroscuro: Transparency and Privacy for Massive Personal Time-Series Clustering (TA, GH, FM, EP), pp. 779–794.
SIGMODSIGMOD-2015-YangSN #correlation #difference #privacy
Bayesian Differential Privacy on Correlated Data (BY, IS, HN), pp. 747–762.
VLDBVLDB-2015-GuerraouiKPT #difference #named #privacy #recommendation
D2P: Distance-Based Differential Privacy in Recommenders (RG, AMK, RP, MT), pp. 862–873.
VLDBVLDB-2015-HuYYDCYGZ #big data #difference #framework #privacy
Differential Privacy in Telco Big Data Platform (XH, MY, JY, YD, LC, QY, HG, JZ), pp. 1692–1703.
VLDBVLDB-2015-RahmanLT0D #database #privacy #ranking
Privacy Implications of Database Ranking (MFR, WL, ST, NZ, GD), pp. 1106–1117.
FMFM-2015-BringerCML #architecture #design #privacy #reasoning
Privacy by Design in Practice: Reasoning about Privacy Properties of Biometric System Architectures (JB, HC, DLM, RL), pp. 90–107.
CHICHI-2015-AhmedHCCK #behaviour #people #privacy #visual notation
Privacy Concerns and Behaviors of People with Visual Impairments (TA, RH, KC, DJC, AK), pp. 3523–3532.
CHICHI-2015-AlmuhimediSSAAG #case study #exclamation #mobile #privacy
Your Location has been Shared 5, 398 Times!: A Field Study on Mobile App Privacy Nudging (HA, FS, NMS, IA, AA, JG, LFC, YA), pp. 787–796.
CHICHI-2015-ClarkSMK #comprehension #image #privacy #quote
“I Saw Images I Didn’t Even Know I Had”: Understanding User Perceptions of Cloud Storage Privacy (JWC, PS, DM, CK), pp. 1641–1644.
CHICHI-2015-EgelmanKC #crowdsourcing #privacy #ubiquitous
Is This Thing On?: Crowdsourcing Privacy Indicators for Ubiquitous Sensing Platforms (SE, RK, RC), pp. 1669–1678.
CHICHI-2015-HoyleTACK #analysis #privacy #smarttech
Sensitive Lifelogs: A Privacy Analysis of Photos from Wearable Cameras (RH, RT, DLA, DJC, AK), pp. 1645–1648.
CHICHI-2015-LaseckiGLLBD #behaviour #crowdsourcing #privacy #trade-off #video
Exploring Privacy and Accuracy Trade-Offs in Crowdsourced Behavioral Video Coding (WSL, MG, WL, EL, JPB, SPD), pp. 1945–1954.
CHICHI-2015-PatilHSKL #feedback #privacy
Interrupt Now or Inform Later?: Comparing Immediate and Delayed Privacy Feedback (SP, RH, RS, AK, AJL), pp. 1415–1418.
CHICHI-2015-RenaudM #privacy
Regulating Access to Adult Content (with Privacy Preservation) (KR, JM), pp. 4019–4028.
CHICHI-2015-ShihLW #privacy #smarttech
Privacy Tipping Points in Smartphones Privacy Preferences (FS, IL, DJW), pp. 807–816.
CHICHI-2015-WangGXZYB #interactive #named #privacy #using #visualisation
VeilMe: An Interactive Visualization Tool for Privacy Configuration of Using Personality Traits (YW, LG, AX, MXZ, HY, HB), pp. 817–826.
CSCWCSCW-2015-JiaWXRC #behaviour #learning #online #privacy #process
Risk-taking as a Learning Process for Shaping Teen’s Online Information Privacy Behaviors (HJ, PJW, HX, MBR, JMC), pp. 583–599.
CSCWCSCW-2015-KumarS #facebook #privacy #women
The Modern Day Baby Book: Enacting Good Mothering and Stewarding Privacy on Facebook (PK, SYS), pp. 1302–1312.
CSCWCSCW-2015-PapoutsiB #health #privacy
Privacy as Articulation Work in HIV Health Services (CP, IB), pp. 339–348.
CSCWCSCW-2015-WisniewskiIKP #network #privacy #social
Give Social Network Users the Privacy They Want (PJW, AKMNI, BPK, SP), pp. 1427–1441.
CSCWCSCW-2015-WisniewskiJXRC #behaviour #how #privacy #quote #social #social media
“Preventative” vs. “Reactive”: How Parental Mediation Influences Teens’ Social Media Privacy Behaviors (PJW, HJ, HX, MBR, JMC), pp. 302–316.
ICEISICEIS-v2-2015-SmirnovP #architecture #hybrid #network #peer-to-peer #privacy #recommendation
Privacy-preserving Hybrid Peer-to-Peer Recommendation System Architecture — Locality-Sensitive Hashing in Structured Overlay Network (AVS, AP), pp. 532–542.
ICEISICEIS-v3-2015-RosaZ #mobile #network #privacy #social
Location-sharing Model in Mobile Social Networks with Privacy Guarantee (TAR, SDZ), pp. 44–54.
ICMLICML-2015-KairouzOV #composition #difference #privacy #theorem
The Composition Theorem for Differential Privacy (PK, SO, PV), pp. 1376–1385.
ICMLICML-2015-WangFS #for free #monte carlo #privacy #probability
Privacy for Free: Posterior Sampling and Stochastic Gradient Monte Carlo (YXW, SEF, AJS), pp. 2493–2502.
KDDKDD-2015-KarakasidisKV #privacy #scalability
Scalable Blocking for Privacy Preserving Record Linkage (AK, GK, VSV), pp. 527–536.
KDDKDD-2015-LeeWK #consistency #constraints #difference #privacy
Maximum Likelihood Postprocessing for Differential Privacy under Consistency Constraints (JL, YW, DK), pp. 635–644.
RecSysRecSys-2015-BerliozFKBB #difference #matrix #privacy
Applying Differential Privacy to Matrix Factorization (AB, AF, MAK, RB, SB), pp. 107–114.
SIGIRSIGIR-2015-YangS #information retrieval #privacy #security
Privacy-Preserving IR 2015: When Information Retrieval Meets Privacy and Security (HY, IS), pp. 1157–1158.
POPLPOPL-2015-BartheGAHRS #approximate #design #difference #higher-order #privacy #refinement #relational
Higher-Order Approximate Relational Refinement Types for Mechanism Design and Differential Privacy (GB, MG, EJGA, JH, AR, PYS), pp. 55–68.
POPLPOPL-2015-EbadiSS #difference #privacy
Differential Privacy: Now it’s Getting Personal (HE, DS, GS), pp. 69–81.
SACSAC-2015-BarnPB #approach #evaluation #privacy #requirements
An approach to early evaluation of informational privacy requirements (BSB, GP, RB), pp. 1370–1375.
SACSAC-2015-BassoMJV #architecture #design #evaluation #privacy #requirements #web
Requirements, design and evaluation of a privacy reference architecture for web applications and services (TB, RM, MJ, MV), pp. 1425–1432.
SACSAC-2015-HuangSZSXD #privacy #pseudo
A source-location privacy protection strategy via pseudo normal distribution-based phantom routing in WSNs (JH, MS, SZ, YS, CCX, QD), pp. 688–694.
SACSAC-2015-Moawad0FKT #adaptation #privacy #ubiquitous
Adaptive blurring of sensor data to balance privacy and utility for ubiquitous services (AM, TH, FF, JK, YLT), pp. 2271–2278.
ICSEICSE-v1-2015-LiBBKTARBOM #android #component #detection #named #privacy
IccTA: Detecting Inter-Component Privacy Leaks in Android Apps (LL, AB, TFB, JK, YLT, SA, SR, EB, DO, PM), pp. 280–291.
ICSEICSE-v1-2015-PetersML #fault #named #predict #privacy
LACE2: Better Privacy-Preserving Data Sharing for Cross Project Defect Prediction (FP, TM, LL), pp. 801–811.
ICSEICSE-v2-2015-AnthonysamyR #in the large #privacy #re-engineering
Software Engineering for Privacy in-the-Large (PA, AR), pp. 947–948.
LICSLICS-2015-Kifer #privacy
Privacy and the Price of Data (DK), p. 16.
VMCAIVMCAI-2015-CortesiFPT #mobile #policy #privacy #semantics #verification
Datacentric Semantics for Verification of Privacy Policy Compliance by Mobile Applications (AC, PF, MP, OT), pp. 61–79.
DocEngDocEng-2014-DavisonMM #named #privacy #semantics #similarity
P-GTM: privacy-preserving google tri-gram method for semantic text similarity (OD, AM, EEM), pp. 81–84.
HTHT-2014-SquicciariniCB #image #privacy #web
Analyzing images’ privacy for the modern web (ACS, CC, RB), pp. 136–147.
SIGMODSIGMOD-2014-Dev14a #community #detection #graph #precise #privacy #social
Privacy preserving social graphs for high precision community detection (HD), pp. 1615–1616.
SIGMODSIGMOD-2014-HeMD #policy #privacy #trade-off #using
Blowfish privacy: tuning privacy-utility trade-offs using policies (XH, AM, BD), pp. 1447–1458.
VLDBVLDB-2014-LiHMW #algorithm #difference #privacy #query
A Data- and Workload-Aware Query Answering Algorithm for Range Queries Under Differential Privacy (CL, MH, GM, YW), pp. 341–352.
VLDBVLDB-2014-LiLWB #in the cloud #performance #privacy #query
Fast Range Query Processing with Strong Privacy Protection for Cloud Computing (RL, AXL, ALW, BB), pp. 1953–1964.
VLDBVLDB-2014-LiXZJ #named #privacy
DPSynthesizer: Differentially Private Data Synthesizer for Privacy Preserving Data Sharing (HL, LX, LZ, XJ), pp. 1677–1680.
VLDBVLDB-2014-ToGS #crowdsourcing #framework #privacy
A Framework for Protecting Worker Location Privacy in Spatial Crowdsourcing (HT, GG, CS), pp. 919–930.
STOCSTOC-2014-BunUV #approximate #difference #privacy
Fingerprinting codes and the price of approximate differential privacy (MB, JU, SPV), pp. 1–10.
STOCSTOC-2014-DworkTT0 #analysis #bound #component #privacy
Analyze gauss: optimal bounds for privacy-preserving principal component analysis (CD, KT, AT, LZ), pp. 11–20.
SEFMSEFM-2014-PardoS #framework #network #policy #privacy #social
A Formal Privacy Policy Framework for Social Networks (RP, GS), pp. 378–392.
CHICHI-2014-0005LACFS #facebook #privacy
A field trial of privacy nudges for facebook (YW, PGL, AA, LFC, AF, NMS), pp. 2367–2376.
CHICHI-2014-DaviesLCEFKS #network #personalisation #pervasive #privacy
Personalisation and privacy in future pervasive display networks (ND, ML, SC, IE, AF, TK, BS), pp. 2357–2366.
CHICHI-2014-DenningDK #artificial reality #privacy
In situ with bystanders of augmented reality glasses: perspectives on recording and privacy-mediating technologies (TD, ZD, TK), pp. 2377–2386.
CHICHI-2014-HarbachHWS #communication #privacy #security #using
Using personal examples to improve risk communication for security & privacy decisions (MH, MH, SW, MS), pp. 2647–2656.
CHICHI-2014-KobsaKL #behaviour #personalisation #privacy
Let’s do it at my place instead?: attitudinal and behavioral study of privacy in client-side personalization (AK, BPK, BL), pp. 81–90.
CHICHI-2014-ShklovskiMSB #mobile #privacy
Leakiness and creepiness in app space: perceptions of privacy and mobile app use (IS, SDM, HHS, HB), pp. 2347–2356.
CSCWCSCW-2014-MurphyRX #case study #collaboration #privacy
Privacy practices in collaborative environments: a study of emergency department staff (ARM, MCR, HX), pp. 269–282.
ICEISICEIS-v3-2014-ObsivacBB #performance #privacy #student
Do Desperate Students Trade Their Privacy for a Hope? — An Evidence of the Privacy Settings Influence on the User Performance (TO, HB, MB), pp. 156–161.
CIKMCIKM-2014-DongLW #as a service #named #privacy
PraDa: Privacy-preserving Data-Deduplication-as-a-Service (BD, RL, WHW), pp. 1559–1568.
CIKMCIKM-2014-SongG #difference #named #privacy #query
Aroma: A New Data Protection Method with Differential Privacy and Accurate Query Answering (CS, TG), pp. 1569–1578.
CIKMCIKM-2014-VatsalanC #database #multi #privacy #scalability
Scalable Privacy-Preserving Record Linkage for Multiple Databases (DV, PC), pp. 1795–1798.
CIKMCIKM-2014-YeMAG #approach #privacy #visual notation
Negative FaceBlurring: A Privacy-by-Design Approach to Visual Lifelogging with Google Glass (TY, BM, RA, CG), pp. 2036–2038.
ICPRICPR-2014-InaiPFFU #privacy
Selective Concealment of Characters for Privacy Protection (KI, MP, VF, YF, SU), pp. 333–338.
ICPRICPR-2014-ZhangLNT #privacy
Anonymous Camera for Privacy Protection (YZ, YL, HN, RiT), pp. 4170–4175.
KDDKDD-2014-AcsC #case study #privacy
A case study: privacy preserving release of spatio-temporal density in paris (, CC), pp. 1679–1688.
KDDKDD-2014-LuM #difference #estimation #exponential #graph #privacy #random
Exponential random graph estimation under differential privacy (WL, GM), pp. 921–930.
KDDKDD-2014-RamakrishnanW #privacy #question #social
Does social good justify risking personal privacy? (RR, GIW), p. 1965.
KDDKDD-2014-ZhuXGC #mobile #privacy #recommendation #security
Mobile app recommendations with security and privacy awareness (HZ, HX, YG, EC), pp. 951–960.
KEODKEOD-2014-KruppS0 #mobile #ontology #policy #privacy #security
An Ontology for Enforcing Security and Privacy Policies on Mobile Devices (BK, NS, WZ), pp. 288–295.
SIGIRSIGIR-2014-SiY #information retrieval #privacy #security
Privacy-preserving IR: when information retrieval meets privacy and security (LS, HY), p. 1295.
RERE-2014-Anton #privacy #security
Now more than ever: Privacy and security are required (keynote) (AIA), p. 2.
RERE-2014-BreauxS #policy #privacy #requirements #scalability
Scaling requirements extraction to the crowd: Experiments with privacy policies (TDB, FS), pp. 163–172.
SACSAC-2014-A #authentication #health #mobile #network #privacy #research #student
Student research abstract: a privacy-preserving profile matching based authentication system for mobile health networks (DHA), pp. 196–197.
SACSAC-2014-BaeLKWP #network #privacy #social
Analyzing network privacy preserving methods: a perspective of social network characteristics (DHB, JML, SWK, YW, YP), pp. 331–332.
SACSAC-2014-BarbosaBAC #lightweight #privacy
Lightweight privacy for smart metering data by adding noise (PB, AB, HA, SC), pp. 531–538.
SACSAC-2014-BasuCKMVG0M #feedback #privacy #social
Privacy preserving trusted social feedback (AB, JCC, SK, SM, JV, GG, JZ, YM), pp. 1706–1711.
SACSAC-2014-LabdaMS #modelling #privacy #process
Modeling of privacy-aware business processes in BPMN to protect personal data (WL, NM, PS), pp. 1399–1405.
SACSAC-2014-PetrlicLS #privacy
Privacy-preserving reputation management (RP, SL, CS), pp. 1712–1718.
ICSEICSE-2014-ShethKM #case study #privacy #requirements
Us and them: a study of privacy requirements across north america, asia, and europe (SS, GEK, WM), pp. 859–870.
ICSEICSE-2014-ThomasBPN #mobile #privacy #requirements
Distilling privacy requirements for mobile applications (KT, AKB, BAP, BN), pp. 871–882.
CAVCAV-2014-ChowdhuryJGD #monitoring #policy #privacy #runtime
Temporal Mode-Checking for Runtime Monitoring of Privacy Policies (OC, LJ, DG, AD), pp. 131–149.
LICSLICS-CSL-2014-FredriksonJ #approach #privacy #satisfiability
Satisfiability modulo counting: a new approach for analyzing privacy properties (MF, SJ), p. 10.
SIGMODSIGMOD-2013-BonomiXL #integration #named #privacy
LinkIT: privacy preserving record linkage and integration via transformations (LB, LX, JJL), pp. 1029–1032.
SIGMODSIGMOD-2013-ChenZ #difference #privacy #recursion #strict #towards
Recursive mechanism: towards node differential privacy and unrestricted joins (SC, SZ), pp. 653–664.
SIGMODSIGMOD-2013-LinK #estimation #privacy #statistics
Information preservation in statistical privacy and bayesian estimation of unattributed histograms (BRL, DK), pp. 677–688.
VLDBVLDB-2013-Bonomi #difference #mining #privacy
Mining Frequent Patterns with Differential Privacy (LB), pp. 1422–1427.
VLDBVLDB-2013-KellarisP #difference #privacy
Practical Differential Privacy via Grouping and Smoothing (GK, SP), pp. 301–312.
VLDBVLDB-2013-XueZZXYTJZ #named #predict #privacy
DesTeller: A System for Destination Prediction Based on Trajectories with Privacy Protection (AYX, RZ, YZ, XX, JY, YT), pp. 1198–1201.
VLDBVLDB-2013-ZhangWYMC #integration #lightweight #peer-to-peer #privacy
Lightweight Privacy-Preserving Peer-to-Peer Data Integration (YZ, WKW, SMY, NM, DWC), pp. 157–168.
STOCSTOC-2013-HsuRU #difference #equilibrium #privacy
Differential privacy for the analyst via private equilibrium computation (JH, AR, JU), pp. 341–350.
STOCSTOC-2013-NikolovTZ #approximate #difference #geometry #privacy
The geometry of differential privacy: the sparse and approximate cases (AN, KT, LZ), pp. 351–360.
STOCSTOC-2013-Ullman #difference #privacy #query
Answering n{2+o(1)} counting queries with differential privacy is hard (JU), pp. 361–370.
ICALPICALP-v2-2013-BartheO #composition #difference #logic #privacy #probability #relational #source code #theorem
Beyond Differential Privacy: Composition Theorems and Relational Logic for f-divergences between Probabilistic Programs (GB, FO), pp. 49–60.
CHICHI-2013-Egelman #exclamation #facebook #privacy #trade-off #verification
My profile is my password, verify me!: the privacy/convenience tradeoff of facebook connect (SE), pp. 2369–2378.
CHICHI-2013-KelleyCS #privacy #process
Privacy as part of the app decision-making process (PGK, LFC, NMS), pp. 3393–3402.
CHICHI-2013-KnijnenburgKJ #privacy #question
Preference-based location sharing: are more privacy options really better? (BPK, AK, HJ), pp. 2667–2676.
CHICHI-2013-PanjwaniSSJ #comprehension #perspective #privacy #web
Understanding the privacy-personalization dilemma for web search: a user perspective (SP, NS, SS, SJ), pp. 3427–3430.
CHICHI-2013-SpiliotopoulosO #comprehension #facebook #metric #network #privacy
Understanding motivations for facebook use: usage metrics, network structure, and privacy (TS, IO), pp. 3287–3296.
CSCWCSCW-2013-ChenX #comprehension #privacy
Privacy management in dynamic groups: understanding information privacy in medical practices (YC, HX), pp. 541–552.
CSCWCSCW-2013-OKaneMT #health #information management #privacy
Non-static nature of patient consent: shifting privacy perspectives in health information sharing (AAO, HMM, ET), pp. 553–562.
CSCWCSCW-2013-WangGX #empirical #online #privacy #social
An online experiment of privacy authorization dialogues for social applications (NW, JG, HX), pp. 261–272.
HCIHCI-UC-2013-Acharya #named #privacy
SP-CIP: A Secure and Privacy Aware Patient Centric Information Portal (SA), pp. 3–9.
HCIHCI-UC-2013-HeupelBK #privacy #trust
Trust and Privacy in the di.me Userware (MH, MB, DK), pp. 39–48.
CAiSECAiSE-2013-BarhamgiBOCCMT #execution #privacy
Secure and Privacy-Preserving Execution Model for Data Services (MB, DB, SO, NCB, FC, MM, HT), pp. 35–50.
ICEISICEIS-v3-2013-BorgesRMS #facebook #privacy
Who Is This Guy Who Liked My Picture? — Privacy Control Mechanisms on Facebook for Generations X and Y (GB, TR, CM, PCdS), pp. 179–186.
CIKMCIKM-2013-BonomiX #algorithm #difference #mining #privacy
A two-phase algorithm for mining sequential patterns with differential privacy (LB, LX), pp. 269–278.
CIKMCIKM-2013-TianCZ #approach #database #hybrid #mobile #privacy #query
A hybrid approach for privacy-preserving processing of knn queries in mobile database systems (ST, YC, QZ), pp. 1161–1164.
CIKMCIKM-2013-ZhangLL #performance #privacy #robust #streaming
An efficient and robust privacy protection technique for massive streaming choice-based information (JZ, XL, YL), pp. 1169–1172.
ECIRECIR-2013-ArampatzisDE #privacy #web
A Versatile Tool for Privacy-Enhanced Web Search (AA, GD, PSE), pp. 368–379.
KDDKDD-2013-JohnsonS #data analysis #privacy
Privacy-preserving data exploration in genome-wide association studies (AJ, VS), pp. 1079–1087.
KDDKDD-2013-ShenY #difference #graph #mining #privacy
Mining frequent graph patterns with differential privacy (ES, TY), pp. 545–553.
KDDKDD-2013-WuNTWXX #framework #privacy
A privacy preserving framework for managing vehicle data in road pricing systems (HW, WSN, KLT, WW, SX, MX), pp. 1427–1435.
SEKESEKE-2013-MaierS #privacy
Profiles for Convenient Front-end Privacy (RM, JS), pp. 125–130.
QAPLQAPL-2013-GazeauMP #difference #privacy #semantics
Preserving differential privacy under finite-precision semantics (IG, DM, CP), pp. 1–18.
POPLPOPL-2013-GaboardiHHNP #dependent type #difference #linear #privacy
Linear dependent types for differential privacy (MG, AH, JH, AN, BCP), pp. 357–370.
RERE-2013-BreauxR #analysis #formal method #multi #privacy #requirements #specification
Formal analysis of privacy requirements specifications for multi-tier applications (TDB, AR), pp. 14–20.
SACSAC-2013-DimitriouK #energy #privacy #smarttech
Privacy-friendly tasking and trading of energy in smart grids (TD, GK), pp. 652–659.
SACSAC-2013-MokarizadehDMB #matrix #privacy #social
Enhancing social matrix factorization with privacy (SM, ND, MM, RB), pp. 277–278.
ICSEICSE-2013-OmoronyiaCSPN #adaptation #privacy #requirements
Engineering adaptive privacy: on the role of privacy awareness requirements (IO, LC, MS, LP, BN), pp. 632–641.
CAVCAV-2013-ChevalCP #how #privacy
Lengths May Break Privacy — Or How to Check for Equivalences with Length (VC, VC, AP), pp. 708–723.
ASEASE-2012-OmoronyiaPSCDN #adaptation #named #privacy
Caprice: a tool for engineering adaptive privacy (IO, LP, MS, LC, GD, BN), pp. 354–357.
ASEASE-2012-XiaoTFHM #analysis #privacy
User-aware privacy control via extended static-information-flow analysis (XX, NT, MF, JdH, MM), pp. 80–89.
PODSPODS-2012-ChoromanskiM #algorithm #database #graph #power of #privacy #statistics
The power of the dinur-nissim algorithm: breaking privacy of statistical and graph databases (KC, TM), pp. 65–76.
PODSPODS-2012-KiferM #framework #privacy
A rigorous and customizable framework for privacy (DK, AM), pp. 77–88.
SIGMODSIGMOD-2012-HuXCY #authentication #privacy
Authenticating location-based services without compromising location privacy (HH, JX, QC, ZY), pp. 301–312.
SIGMODSIGMOD-2012-MeachamS #named #privacy #sql #transaction
JustMyFriends: full SQL, full transactional amenities, and access privacy (AM, DS), pp. 633–636.
SIGMODSIGMOD-2012-MohanTSSC #data analysis #named #privacy
GUPT: privacy preserving data analysis made easy (PM, AT, ES, DS, DEC), pp. 349–360.
SIGMODSIGMOD-2012-PengYZWY #difference #multi #named #privacy
DP-tree: indexing multi-dimensional data under differential privacy (abstract only) (SP, YY, ZZ, MW, YY), p. 864.
SIGMODSIGMOD-2012-YangZMWX #analysis #difference #privacy
Differential privacy in data publication and analysis (YY, ZZ, GM, MW, XX), pp. 601–606.
VLDBVLDB-2012-AgrawalAW #in the cloud #perspective #privacy
Secure and Privacy-Preserving Data Services in the Cloud: A Data Centric View (DA, AEA, SW), pp. 2028–2029.
VLDBVLDB-2012-CaoK #privacy #robust
Publishing Microdata with a Robust Privacy Guarantee (JC, PK), pp. 1388–1399.
VLDBVLDB-2012-LiM #adaptation #difference #privacy #query
An Adaptive Mechanism for Accurate Query Answering under Differential Privacy (CL, GM), pp. 514–525.
VLDBVLDB-2012-LiQSC #difference #mining #named #privacy
PrivBasis: Frequent Itemset Mining with Differential Privacy (NL, WHQ, DS, JC), pp. 1340–1351.
VLDBVLDB-2012-TerrovitisLMS #privacy
Privacy Preservation by Disassociation (MT, JL, NM, SS), pp. 944–955.
VLDBVLDB-2012-YuanZWXYH #difference #optimisation #privacy #query #rank
Low-Rank Mechanism: Optimizing Batch Queries under Differential Privacy (GY, ZZ, MW, XX, YY, ZH), pp. 1352–1363.
VLDBVLDB-2012-ZhangZXYW #analysis #difference #functional #privacy
Functional Mechanism: Regression Analysis under Differential Privacy (JZ, ZZ, XX, YY, MW), pp. 1364–1375.
STOCSTOC-2012-Li #design #privacy
Design extractors, non-malleable condensers and privacy amplification (XL), pp. 837–854.
CHICHI-2012-Barkhuus #human-computer #privacy #using
The mismeasurement of privacy: using contextual integrity to reconsider privacy in HCI (LB), pp. 367–376.
CIKMCIKM-2012-BonomiXCF #privacy
Frequent grams based embedding for privacy preserving record linkage (LB, LX, RC, BCMF), pp. 1597–1601.
CIKMCIKM-2012-DhiaAS #named #network #privacy #social
Primates: a privacy management system for social networks (IBD, TA, MS), pp. 2746–2748.
CIKMCIKM-2012-DinhST #network #online #privacy #social
The walls have ears: optimize sharing for visibility and privacy in online social networks (TND, YS, MTT), pp. 1452–1461.
CIKMCIKM-2012-FanX #difference #monitoring #privacy #realtime
Real-time aggregate monitoring with differential privacy (LF, LX), pp. 2169–2173.
CIKMCIKM-2012-ZerrSH #classification #exclamation #image #privacy #retrieval
PicAlert!: a system for privacy-aware image classification and retrieval (SZ, SS, JSH), pp. 2710–2712.
ICPRICPR-2012-NodariVG #artificial reality #image #privacy
Digital privacy: Replacing pedestrians from Google Street View images (AN, MV, IG), pp. 2889–2893.
ICPRICPR-2012-OGorman #fault #privacy #segmentation #video
Video privacy filters with tolerance to segmentation errors for video conferencing and surveillance (LO), pp. 1835–1838.
SEKESEKE-2012-DoranCG #api #how #network #privacy #social
How Social Network APIs Have Ended the Age of Privacy (DD, SC, SSG), pp. 400–405.
SIGIRSIGIR-2012-ZerrSHD #classification #image #privacy
Privacy-aware image classification and search (SZ, SS, JSH, ED), pp. 35–44.
TOOLSTOOLS-EUROPE-2012-CatanoHR #formal method #named #network #policy #privacy #social
Poporo: A Formal Methods Tool for Fast-Checking of Social Network Privacy Policies (NC, SH, CR), pp. 9–16.
QAPLQAPL-2012-PalamidessiS #algebra #bound #constraints #difference #privacy #relational
Differential Privacy for Relational Algebra: Improving the Sensitivity Bounds via Constraint Systems (CP, MS), pp. 92–105.
POPLPOPL-2012-BartheKOB #difference #privacy #probability #reasoning #relational
Probabilistic relational reasoning for differential privacy (GB, BK, FO, SZB), pp. 97–110.
POPLPOPL-2012-YangYS #automation #policy #privacy
A language for automatically enforcing privacy policies (JY, KY, ASL), pp. 85–96.
RERE-2012-TunBPYHON #mobile #privacy #requirements
Privacy arguments: Analysing selective disclosure requirements for mobile applications (TTT, AKB, BAP, YY, CBH, IO, BN), pp. 131–140.
SACSAC-2012-BasuVDK #case study #collaboration #performance #privacy
Feasibility of a privacy preserving collaborative filtering scheme on the Google App Engine: a performance case study (AB, JV, TD, HK), pp. 447–452.
SACSAC-2012-CuellarOR #privacy
Indistinguishable regions in geographic privacy (JC, MO, RR), pp. 1463–1469.
SACSAC-2012-MannS #android #detection #framework #privacy #static analysis
A framework for static detection of privacy leaks in android applications (CM, AS), pp. 1457–1462.
ICSEICSE-2012-PetersM #fault #predict #privacy
Privacy and utility for defect prediction: Experiments with MORPH (FP, TM), pp. 189–199.
OSDIOSDI-2012-DunnLJKSXSW #privacy
Eternal Sunshine of the Spotless Machine: Protecting Privacy with Ephemeral Channels (AMD, MZL, SJ, SK, MS, YX, VS, EW), pp. 61–75.
OSDIOSDI-2012-GiffinLSTMMR #named #privacy #web
Hails: Protecting Data Privacy in Untrusted Web Applications (DBG, AL, DS, DT, DM, JCM, AR), pp. 47–60.
LICSLICS-2012-Feigenbaum #privacy
Privacy, Anonymity, and Accountability in Ad-Supported Services (JF), pp. 9–10.
ICDARICDAR-2011-DuL #identification #privacy
Preservative License Plate De-identification for Privacy Protection (LD, HL), pp. 468–472.
PODSPODS-2011-DavidsonKMPR #privacy
Provenance views for module privacy (SBD, SK, TM, DP, SR), pp. 175–186.
PODSPODS-2011-HeBWN #complexity #on the #privacy
On the complexity of privacy-preserving complex event processing (YH, SB, DW, JFN), pp. 165–174.
SIGMODSIGMOD-2011-BajajS #database #hardware #named #privacy
TrustedDB: a trusted hardware based database with privacy and data confidentiality (SB, RS), pp. 205–216.
SIGMODSIGMOD-2011-GaoYJZWY #distance #privacy
Neighborhood-privacy protected shortest distance computing in cloud (JG, JXY, RJ, JZ, TW, DY), pp. 409–420.
SIGMODSIGMOD-2011-HayLMPT #data transformation #network #privacy
Privacy-aware data management in information networks (MH, KL, GM, JP, ET), pp. 1201–1204.
SIGMODSIGMOD-2011-KiferM #privacy
No free lunch in data privacy (DK, AM), pp. 193–204.
SIGMODSIGMOD-2011-XiaoBHG #difference #fault #named #privacy
iReduct: differential privacy with reduced relative errors (XX, GB, MH, JG), pp. 229–240.
VLDBVLDB-2011-ChenMFDX #difference #privacy
Publishing Set-Valued Data via Differential Privacy (RC, NM, BCMF, BCD, LX), pp. 1087–1098.
VLDBVLDB-2012-LinJZXL11 #performance #privacy #query
A MovingObject Index for Efficient Query Processing with Peer-Wise Location Privacy (DL, CSJ, RZ, LX, JL), pp. 37–48.
STOCSTOC-2011-Smith #convergence #estimation #privacy #statistics
Privacy-preserving statistical estimation with optimal convergence rates (AS), pp. 813–822.
ICALPICALP-v2-2011-AlvimACP #data flow #difference #on the #privacy
On the Relation between Differential Privacy and Quantitative Information Flow (MSA, MEA, KC, CP), pp. 60–76.
ICALPICALP-v2-2011-GoodrichM #outsourcing #privacy #ram #simulation
Privacy-Preserving Access of Outsourced Data via Oblivious RAM Simulation (MTG, MM), pp. 576–587.
CHICHI-2011-AyyavuJ #feedback #heuristic #privacy #security
Integrating user feedback with heuristic security and privacy management systems (PA, CJ), pp. 2305–2314.
CHICHI-2011-GillVPJ #analysis #privacy #taxonomy
Privacy dictionary: a linguistic taxonomy of privacy for content analysis (AJG, AV, CP, ANJ), pp. 3227–3236.
CHICHI-2011-NguyenBBH #empirical #privacy #video
Situating the concern for information privacy through an empirical study of responses to video recording (DHN, AB, AGB, GRH), pp. 3207–3216.
CHICHI-2011-RaijGKS #mobile #privacy #risk management #smarttech
Privacy risks emerging from the adoption of innocuous wearable sensors in the mobile environment (AR, AG, SK, MBS), pp. 11–20.
CSCWCSCW-2011-BoltonKV #privacy #scalability
Privacy and sharing information on spherical and large flat displays (JB, KK, RV), pp. 573–574.
CSCWCSCW-2011-PatilPK #navigation #privacy #question #social
With a little help from my friends: can social navigation inform interpersonal privacy preferences? (SP, XP, AK), pp. 391–394.
HCIDUXU-v2-2011-CoopamootooA #communication #evaluation #online #privacy
A Systematic Evaluation of the Communicability of Online Privacy Mechanisms with Respect to Communication Privacy Management (PLC, DA), pp. 384–393.
HCIHIMI-v1-2011-Asahi #behaviour #privacy #research #ubiquitous
Privacy Concern in Ubiquitous Society and Research on Consumer Behavior (YA), pp. 291–300.
HCIHIMI-v1-2011-Ibrahim #network #online #perspective #privacy #social
Exploring Informational Privacy Perceptions in the Context of Online Social Networks: A Phenomenology Perspective (ENMI), pp. 330–338.
HCIHIMI-v1-2011-NguyenV #behaviour #online #privacy #question
Does Privacy Information Influence Users’ Online Purchasing Behavior? (JHN, KPLV), pp. 349–358.
HCIOCSC-2011-CarstensG #interface #network #privacy #question #social
Is Your Social Networking Privacy Reliant on Intuitive Interfaces? (DSC, VG), pp. 309–318.
CIKMCIKM-2011-BaigLLW #independence #multi #privacy
Cloning for privacy protection in multiple independent data publications (MMB, JL, JL, HW), pp. 885–894.
CIKMCIKM-2011-BanerjeeC #distributed #feature model #privacy #using
Privacy preserving feature selection for distributed data using virtual dimension (MB, SC), pp. 2281–2284.
CIKMCIKM-2011-HsuC #analysis #component #independence #privacy
Privacy preservation by independent component analysis and variance control (CMH, MSC), pp. 925–930.
CIKMCIKM-2011-LiLSG #community #named #online #performance #privacy #recommendation #social
YANA: an efficient privacy-preserving recommender system for online social communities (DL, QL, LS, NG), pp. 2269–2272.
CIKMCIKM-2011-MajumdarRIV #information management #privacy #quality
Privacy protected knowledge management in services with emphasis on quality data (DM, RC, SI, KV), pp. 1889–1894.
CIKMCIKM-2011-PelekisGVKT #privacy #query
Privacy-aware querying over sensitive trajectory data (NP, AGD, MV, DK, YT), pp. 895–904.
CIKMCIKM-2011-TangWLMP #network #privacy
Privacy preserving indexing for eHealth information networks (YT, TW, LL, SM, BP), pp. 905–914.
KDDKDD-2011-Cormode #learning #privacy
Personal privacy vs population privacy: learning to attack anonymization (GC), pp. 1253–1261.
KDDKDD-2011-GundechaBL #network #privacy #social
Exploiting vulnerability to secure user privacy on a social networking site (PG, GB, HL), pp. 511–519.
KDDKDD-2011-LeeOYK #privacy #semantics #using
Protecting location privacy using location semantics (BL, JO, HY, JK), pp. 1289–1297.
KDDKDD-2011-PedarsaniG #network #on the #privacy
On the privacy of anonymized networks (PP, MG), pp. 1235–1243.
KDDKDD-2011-TaiYYC #network #privacy #social
Privacy-preserving social network publication against friendship attacks (CHT, PSY, DNY, MSC), pp. 1262–1270.
KMISKMIS-2011-SaharkhizS #multi #network #privacy #social
A Method for Preserving Privacy in Published Multi-relational Social Networks (AS, HRS), pp. 341–346.
SEKESEKE-2011-KimLZKLS #approach #configuration management #modelling #privacy
A Feature-Based Modeling Approach to Configuring Privacy and Temporality in RBAC (SK, YTL, YZ, DKK, LL, VS), pp. 666–671.
SIGIRSIGIR-2011-ChenBSCG #named #performance #personalisation #privacy #web
UPS: efficient privacy protection in personalized web search (GC, HB, LS, KC, YG), pp. 615–624.
SACSAC-2011-AhluwaliaGCY #mining #privacy
Target-based privacy preserving association rule mining (MA, AG, ZC, YY), pp. 962–967.
SACSAC-2011-RahmanHA11a #named #privacy #quantifier #towards
ProQuPri: towards anonymity protection with privacy quantification for context-aware applications (FR, MEH, SIA), pp. 453–454.
SACSAC-2011-RayNDF #interactive #privacy #verification
Verification of data pattern for interactive privacy preservation model (SR, MFN, SD, BCMF), pp. 1716–1723.
ESEC-FSEESEC-FSE-2011-TanejaGGX #privacy #testing
Testing software in age of data privacy: a balancing act (KT, MG, RG, TX), pp. 201–211.
DATEDATE-2010-BalaschVP #embedded #framework #privacy
An embedded platform for privacy-friendly road charging applications (JB, IV, BP), pp. 867–872.
PODSPODS-2010-GupteS #privacy
Universally optimal privacy mechanisms for minimax agents (MG, MS), pp. 135–146.
PODSPODS-2010-KiferL #axiom #privacy #statistics #towards
Towards an axiomatization of statistical privacy and utility (DK, BRL), pp. 147–158.
PODSPODS-2010-LiHRMM #difference #linear #optimisation #privacy #query
Optimizing linear counting queries under differential privacy (CL, MH, VR, GM, AM), pp. 123–134.
SIGMODSIGMOD-2010-ChengFL #morphism #named #network #privacy
K-isomorphism: privacy preserving network publication against structural attacks (JC, AWCF, JL), pp. 459–470.
SIGMODSIGMOD-2010-CurtmolaDRS #community #online #privacy #query
Load-balanced query dissemination in privacy-aware online communities (EC, AD, KKR, DS), pp. 471–482.
SIGMODSIGMOD-2010-ElmeleegyOEA #integration #peer-to-peer #privacy
Preserving privacy and fairness in peer-to-peer data integration (HE, MO, AKE, AMA), pp. 759–770.
SIGMODSIGMOD-2010-NabeelSZB #named #privacy
Mask: a system for privacy-preserving policy-based access to published content (MN, NS, JZ, EB), pp. 1239–1242.
SIGMODSIGMOD-2010-WongMC #privacy
Non-homogeneous generalization in privacy preserving data publishing (WKW, NM, DWLC), pp. 747–758.
VLDBVLDB-2010-ChaytorW #privacy
Small Domain Randomization: Same Privacy, More Utility (RC, KW), pp. 608–618.
VLDBVLDB-2010-PangDX #privacy #query
Embellishing Text Search Queries To Protect User Privacy (HP, XD, XX), pp. 598–607.
VLDBVLDB-2010-PapadopoulosBP #nearest neighbour #privacy
Nearest Neighbor Search with Strong Location Privacy (SP, SB, DP), pp. 619–629.
VLDBVLDB-2010-VimercatiFJPS #privacy
Fragments and Loose Associations: Respecting Privacy in Data Publishing (SDCdV, SF, SJ, SP, PS), pp. 1370–1381.
VLDBVLDB-2011-YuanCY10 #network #personalisation #privacy #social
Personalized Privacy Protection in Social Networks (MY, LC, PSY), pp. 141–150.
STOCSTOC-2010-ChandranKOR #privacy
Privacy amplification with asymptotically optimal entropy loss (NC, BK, RO, LR), pp. 785–794.
STOCSTOC-2010-DworkNPR #difference #privacy
Differential privacy under continual observation (CD, MN, TP, GNR), pp. 715–724.
STOCSTOC-2010-HardtT #difference #geometry #on the #privacy
On the geometry of differential privacy (MH, KT), pp. 705–714.
STOCSTOC-2010-RothR #interactive #privacy
Interactive privacy via the median mechanism (AR, TR), pp. 765–774.
ICALPICALP-v2-2010-BlockiW #complexity #privacy #problem
Resolving the Complexity of Some Data Privacy Problems (JB, RW), pp. 393–404.
ICFPICFP-2010-ReedP #calculus #difference #distance #privacy
Distance makes the types grow stronger: a calculus for differential privacy (JR, BCP), pp. 157–168.
CHICHI-2010-BesmerL #privacy
Moving beyond untagging: photo privacy in a tagged world (AB, HRL), pp. 1563–1572.
CHICHI-2010-BirnholtzJ #comprehension #independence #interactive #privacy
Independence and interaction: understanding seniors’ privacy and awareness needs for aging in place (JPB, MJR), pp. 143–152.
CHICHI-2010-KelleyCBC #approach #online #privacy #standard
Standardizing privacy notices: an online study of the nutrition label approach (PGK, LC, JB, LFC), pp. 1573–1582.
CHICHI-2010-LipfordWWFR #comparison #interface #policy #privacy #visual notation
Visual vs. compact: a comparison of privacy policy interfaces (HRL, JW, MW, KF, RWR), pp. 1111–1114.
CHICHI-2010-StutzmanK #behaviour #facebook #privacy
Friends only: examining a privacy-enhancing behavior in facebook (FS, JKD), pp. 1553–1562.
CHICHI-2010-WilliamsonRSMJB #privacy #social
Social gravity: a virtual elastic tether for casual, privacy-preserving pedestrian rendezvous (JW, SR, CDS, RMS, MJ, SAB), pp. 1485–1494.
ICEISICEIS-HCI-2010-Mital #mobile #privacy
Consumer Privacy Being Raided and Invaded — The Negative Side of Mobile Advertising (MM), pp. 117–123.
CIKMCIKM-2010-BonifatiWL #distributed #named #peer-to-peer #privacy #social
SPac: a distributed, peer-to-peer, secure and privacy-aware social space (AB, WHW, RL), pp. 1953–1954.
CIKMCIKM-2010-FreniVMBJ #network #privacy
Preserving location and absence privacy in geo-social networks (DF, CRV, SM, CB, CSJ), pp. 309–318.
ICMLICML-2010-SakumaA #online #predict #privacy
Online Prediction with Privacy (JS, HA), pp. 935–942.
KDDKDD-2010-FriedmanS #data mining #difference #mining #privacy
Data mining with differential privacy (AF, AS), pp. 493–502.
KDDKDD-2010-JinZZD #privacy
Versatile publishing for privacy preservation (XJ, MZ, NZ, GD), pp. 353–362.
KDDKDD-2010-LinC #outsourcing #privacy #random
Privacy-preserving outsourcing support vector machines with random transformation (KPL, MSC), pp. 363–372.
KDDKDD-2010-YangNSS #data mining #mining #privacy
Collusion-resistant privacy-preserving data mining (BY, HN, IS, JS), pp. 483–492.
RecSysRecSys-2010-BaglioniBBCFVP #lightweight #mobile #privacy #recommendation
A lightweight privacy preserving SMS-based recommendation system for mobile users (EB, LB, LB, UMC, LF, AV, GP), pp. 191–198.
REFSQREFSQ-2010-IslamMW #elicitation #framework #privacy #requirements #security #towards
Towards a Framework to Elicit and Manage Security and Privacy Requirements from Laws and Regulations (SI, HM, SW), pp. 255–261.
SACSAC-2010-ChakrabartiCGM #analysis #linear #privacy
Privacy preserving linear discriminant analysis from perturbed data (SC, ZC, AG, SM), pp. 610–615.
SACSAC-2010-CuzzocreaB #distributed #framework #multi #privacy #xml
A secure multiparty computation privacy preserving OLAP framework over distributed XML data (AC, EB), pp. 1666–1673.
SACSAC-2010-DAngeloVZ #privacy #web
Content cloaking: preserving privacy with Google Docs and other web applications (GD, FV, SZ), pp. 826–830.
OSDIOSDI-2010-EnckGCCJMS #data flow #monitoring #named #privacy #realtime #smarttech
TaintDroid: An Information-Flow Tracking System for Realtime Privacy Monitoring on Smartphones (WE, PG, BGC, LPC, JJ, PM, AS), pp. 393–407.
PODSPODS-2009-RastogiHMS #privacy #query
Relationship privacy: output perturbation for queries with joins (VR, MH, GM, DS), pp. 107–116.
SIGMODSIGMOD-2009-DasguptaZDC #database #how #privacy #question #why
Privacy preservation of aggregates in hidden databases: why and how? (AD, NZ, GD, SC), pp. 153–164.
SIGMODSIGMOD-2009-Kifer #privacy #theorem
Attacks on privacy and deFinetti’s theorem (DK), pp. 127–138.
SIGMODSIGMOD-2009-McSherry #data analysis #framework #privacy #query
Privacy integrated queries: an extensible platform for privacy-preserving data analysis (FM), pp. 19–30.
SIGMODSIGMOD-2009-NehmeLBR #approach #data type #named #privacy #security #towards
StreamShield: a stream-centric approach towards security and privacy in data stream environments (RVN, HSL, EB, EAR), pp. 1027–1030.
VLDBVLDB-2009-MozafariZ #classification #naive bayes #privacy
Publishing Naive Bayesian Classifiers: Privacy without Accuracy Loss (BM, CZ), pp. 1173–1185.
VLDBVLDB-2009-WangL #mobile #network #privacy
Privacy-Aware Mobile Services over Road Networks (TW, LL), pp. 1042–1053.
VLDBVLDB-2009-XiaoTC #multi #privacy #random
Optimal Random Perturbation at Multiple Privacy Levels (XX, YT, MC), pp. 814–825.
VLDBVLDB-2009-ZouCO09a #framework #morphism #named #network #privacy
K-Automorphism: A General Framework For Privacy Preserving Network Publication (LZ, LC, MTÖ), pp. 946–957.
STOCSTOC-2009-DworkL #difference #privacy #robust #statistics
Differential privacy and robust statistics (CD, JL), pp. 371–380.
STOCSTOC-2009-GhoshRS #privacy
Universally utility-maximizing privacy mechanisms (AG, TR, MS), pp. 351–360.
FMFM-2009-TschantzW #formal method #privacy
Formal Methods for Privacy (MCT, JMW), pp. 1–15.
CHICHI-2009-EgelmanTCA #online #privacy
Timing is everything?: the effects of timing and placement of online privacy indicators (SE, JYT, LFC, AA), pp. 319–328.
CHICHI-2009-KlasnjaCJGLPW #privacy #quote
“When I am on Wi-Fi, I am fearless”: privacy concerns & practices in everyday Wi-Fi use (PVK, SC, JJ, BG, LL, PP, DW), pp. 1993–2002.
CHICHI-2009-NovW #privacy #social
Social computing privacy concerns: antecedents and effects (ON, SW), pp. 333–336.
HCIHIMI-DIE-2009-TarasewichNS #mobile #privacy #security
Exploring Employee Perspectives on Information Privacy and Security in the Mobile Environment (PT, BN, MS), pp. 171–180.
HCIHIMI-II-2009-Bunnig #privacy #ubiquitous
Smart Privacy Management in Ubiquitous Computing Environments (CB), pp. 131–139.
HCIHIMI-II-2009-MinC #approach #generative #personalisation #privacy
An Interactive-Content Technique Based Approach to Generating Personalized Advertisement for Privacy Protection (WHM, YGC), pp. 185–191.
CIKMCIKM-2009-Duan #privacy
Privacy without noise (YD), pp. 1517–1520.
CIKMCIKM-2009-LeeLLZ #privacy
Navigational path privacy protection: navigational path privacy protection (KCKL, WCL, HVL, BZ), pp. 691–700.
CIKMCIKM-2009-Muntes-MuleroN #dataset #privacy #scalability
Privacy and anonymization for very large datasets (VMM, JN), pp. 2117–2118.
KDDKDD-2009-LiL #on the #privacy #trade-off
On the tradeoff between privacy and utility in data publishing (TL, NL), pp. 517–526.
KDDKDD-2009-McSherryM #privacy #recommendation
Differentially Private Recommender Systems: Building Privacy into the Netflix Prize Contenders (FM, IM), pp. 627–636.
KDDKDD-2009-ProvostDHZM #network #online #privacy #social
Audience selection for on-line brand advertising: privacy-friendly social network targeting (FJP, BD, RH, XZ, AM), pp. 707–716.
KDIRKDIR-2009-Zhan #collaboration #data mining #mining #privacy
Privacy-Preserving Collaborative Data Mining (JZ), p. 15.
KEODKEOD-2009-Zhan #collaboration #data mining #mining #privacy
Privacy-Preserving Collaborative Data Mining (JZ), p. 15.
KMISKMIS-2009-Zhan #collaboration #data mining #mining #privacy
Privacy-Preserving Collaborative Data Mining (JZ), p. 15.
MLDMMLDM-2009-ZhuFF #classification #privacy
Preserving Privacy in Time Series Data Classification by Discretization (YZ, YF, HF), pp. 53–67.
RecSysRecSys-2009-ShokriPTH #collaboration #distributed #privacy
Preserving privacy in collaborative filtering through distributed aggregation of offline profiles (RS, PP, GT, JPH), pp. 157–164.
SEKESEKE-2009-Abu-NimehMM #privacy #requirements #security
Integrating Privacy Requirements into Security Requirements Engineering (SAN, SM, NRM), pp. 542–547.
SEKESEKE-2009-ChaoS #clustering #data type #privacy
Privacy-preserving Clustering of Data Streams (CMC, CCS), pp. 530–535.
SACSAC-2009-FungCDX #privacy
Privacy protection for RFID data (BCMF, MC, BCD, HX), pp. 1528–1535.
SACSAC-2009-HoqueRA #authentication #privacy #protocol #robust #security #using
Supporting recovery, privacy and security in RFID systems using a robust authentication protocol (MEH, FR, SIA), pp. 1062–1066.
SACSAC-2009-MonjurA #framework #privacy #towards
Towards a landmark influence framework to protect location privacy (MM, SIA), pp. 219–220.
SACSAC-2009-Vaidya #linear #privacy #programming
Privacy-preserving linear programming (JV), pp. 2002–2007.
SACSAC-2009-XuLQ #predict #privacy
Privacy preserving churn prediction (SX, SL, MQ), pp. 1610–1614.
SPLCSPLC-2009-HendricksonWHTK #modelling #personalisation #privacy
Modeling PLA variation of privacy-enhancing personalized systems (SAH, YW, AvdH, RNT, AK), pp. 71–80.
PODSPODS-2008-EvfimievskiFW #privacy
Epistemic privacy (AVE, RF, DPW), pp. 171–180.
SIGMODSIGMOD-2008-ChowMH #monitoring #named #network #privacy
Tinycasper: a privacy-preserving aggregate location monitoring system in wireless sensor networks (CYC, MFM, TH), pp. 1307–1310.
SIGMODSIGMOD-2008-DuTZ #named #privacy #quantifier
Privacy-MaxEnt: integrating background knowledge in privacy quantification (WD, ZT, ZZ), pp. 459–472.
SIGMODSIGMOD-2008-LiTX #privacy #proximity
Preservation of proximity privacy in publishing numerical sensitive data (JL, YT, XX), pp. 473–486.
SIGMODSIGMOD-2008-XiaoT #analysis #privacy #statistics
Dynamic anonymization: accurate statistical analysis with privacy preservation (XX, YT), pp. 107–120.
VLDBVLDB-2008-BuFWCL #composition #privacy
Privacy preserving serial data publishing by role composition (YB, AWCF, RCWW, LC, JL), pp. 845–856.
VLDBVLDB-2008-TerrovitisMK #privacy
Privacy-preserving anonymization of set-valued data (MT, NM, PK), pp. 115–125.
VLDBVLDB-2008-ZerrN #distributed #documentation #framework #privacy
Privacy preserving document indexing infrastructure for a distributed environment (SZ, WN), pp. 1638–1643.
STOCSTOC-2008-BlumLR #approach #database #learning #privacy
A learning theory approach to non-interactive database privacy (AB, KL, AR), pp. 609–618.
SEFMSEFM-2008-SalasK #modelling #policy #privacy #testing #using
Testing Privacy Policies Using Models (PAPS, PK), pp. 117–126.
CSCWCSCW-2008-IgnatPON #collaboration #multi #privacy
Providing awareness in multi-synchronous collaboration without compromising privacy (CLI, SP, GO, MCN), pp. 659–668.
CIKMCIKM-2008-JonesKPT #privacy
Vanity fair: privacy in querylog bundles (RJ, RK, BP, AT), pp. 853–862.
CIKMCIKM-2008-JurczykX #database #privacy
Privacy-preserving data publishing for horizontally partitioned databases (PJ, LX), pp. 1321–1322.
CIKMCIKM-2008-KorolovaMNX #network #privacy #social
Link privacy in social networks (AK, RM, SUN, YX), pp. 289–298.
CIKMCIKM-2008-PanXM #mobile #privacy
Protecting location privacy against location-dependent attack in mobile services (XP, JX, XM), pp. 1475–1476.
ICMLICML-2008-SakumaKW #learning #privacy
Privacy-preserving reinforcement learning (JS, SK, RNW), pp. 864–871.
ICPRICPR-2008-MoncrieffVW #privacy #visual notation
Context aware privacy in visual surveillance (SM, SV, GAWW), pp. 1–4.
KDDKDD-2008-BrickellS #cost analysis #privacy
The cost of privacy: destruction of data-mining utility in anonymized data publishing (JB, VS), pp. 70–78.
KDDKDD-2008-ChowGS #detection #privacy #using
Detecting privacy leaks using corpus-based association rules (RC, PG, JS), pp. 893–901.
KDDKDD-2008-GantaKS #composition #privacy
Composition attacks and auxiliary information in data privacy (SRG, SPK, AS), pp. 265–273.
KDDKDD-2008-YuFRKRDL #analysis #privacy
Privacy-preserving cox regression for survival analysis (SY, GF, RR, SK, RBR, CDO, PL), pp. 1034–1042.
SEKESEKE-2008-Chao #classification #data type #privacy
Privacy-preserving Classification of Data Streams (CMC), pp. 603–606.
SACSAC-2008-BodorikJW #consistency #privacy #semantics
Consistent privacy preferences (CPP): model, semantics, and properties (PB, DNJ, MXW), pp. 2368–2375.
SACSAC-2008-GantaA #adaptation #enterprise #privacy
Adaptive data anonymization against information fusion based privacy attacks on enterprise data (SRG, RA), pp. 1075–1076.
SACSAC-2008-HeSVA #privacy
Privacy-preserving link discovery (XH, BS, JV, NRA), pp. 909–915.
SACSAC-2008-HuangKV #challenge #privacy
Privacy preservation services: challenges and solutions (DH, VK, MV), pp. 2110–2115.
ASPLOSASPLOS-2008-CastroCM #debugging #privacy
Better bug reporting with better privacy (MC, MC, JPM), pp. 319–328.
ICLPICLP-2008-BonattiCOS #privacy #security #trust
Policy-Driven Negotiations and Explanations: Exploiting Logic-Programming for Trust Management, Privacy & Security (PAB, JLDC, DO, LS), pp. 779–784.
WICSAWICSA-2007-CardosoI #architecture #bibliography #pervasive #privacy
Architecting Pervasive Computing Systems for Privacy: A Survey (RSC, VI), p. 26.
PODSPODS-2007-BarakCDKMT #consistency #privacy
Privacy, accuracy, and consistency too: a holistic solution to contingency table release (BB, KC, CD, SK, FM, KT), pp. 273–282.
SIGMODSIGMOD-2007-ScannapiecoFBE #privacy
Privacy preserving schema and data matching (MS, IF, EB, AKE), pp. 653–664.
SIGMODSIGMOD-2007-StahlbergML #analysis #database #forensics #privacy
Threats to privacy in the forensic analysis of database systems (PS, GM, BNL), pp. 91–102.
SIGMODSIGMOD-2007-XiaoT #dataset #named #privacy #towards
M-invariance: towards privacy preserving re-publication of dynamic datasets (XX, YT), pp. 689–700.
VLDBVLDB-2007-ChenRL #multi #privacy
Privacy Skyline: Privacy with Multidimensional Adversarial Knowledge (BCC, RR, KL), pp. 770–781.
VLDBVLDB-2007-Liu #algorithm #modelling #privacy
From Data Privacy to Location Privacy: Models and Algorithms (LL), pp. 1429–1430.
VLDBVLDB-2007-PapadimitriouLKY #privacy
Time Series Compressibility and Privacy (SP, FL, GK, PSY), pp. 459–470.
VLDBVLDB-2007-RastogiHS #bound #privacy
The Boundary Between Privacy and Utility in Data Publishing (VR, SH, DS), pp. 531–542.
VLDBVLDB-2007-WongFWP #privacy
Minimality Attack in Privacy Preserving Data Publishing (RCWW, AWCF, KW, JP), pp. 543–554.
STOCSTOC-2007-DworkMT #privacy
The price of privacy and the limits of LP decoding (CD, FM, KT), pp. 85–94.
CHICHI-2007-AhernEGKNN #mobile #online #privacy
Over-exposed?: privacy patterns and considerations in online and mobile photo sharing (SA, DE, NG, SK, MN, RN), pp. 357–366.
HCIHCI-IPT-2007-CaoE #privacy #towards
Influence of Culture on Attitude Towards Instant Messaging: Balance Between Awareness and Privacy (JC, AE), pp. 236–240.
HCIHCI-MIE-2007-CulenR #design #personalisation #privacy #security
Designing Personalized Media Center with Focus on Ethical Issues of Privacy and Security (ALC, YR), pp. 829–835.
HCIHIMI-IIE-2007-Bhargav-SpantzelSYB #privacy #requirements
Privacy Requirements in Identity Management Solutions (ABS, ACS, MY, EB), pp. 694–702.
HCIHIMI-IIE-2007-DarkM #privacy
Privacy and the Public Educator (MD, CM), pp. 289–298.
HCIHIMI-IIE-2007-KrachinaRT #ontology #perspective #policy #privacy #semantics
Reconciling Privacy Policies and Regulations: Ontological Semantics Perspective (OK, VR, KET), pp. 730–739.
HCIHIMI-IIE-2007-ProctorVA #privacy #specification #usability
Usability of User Agents for Privacy-Preference Specification (RWP, KPLV, MAA), pp. 766–776.
HCIHIMI-IIE-2007-VuCGCSNPP #how #policy #privacy
How Users Read and Comprehend Privacy Policies (KPLV, VC, FPG, BC, JS, DN, RP, RWP), pp. 802–811.
HCIHIMI-IIE-2007-VuGNSCCP #online #privacy #question #what
Examining User Privacy Practices While Shopping Online: What Are Users Looking for? (KPLV, FPG, DN, JS, BC, VC, RWP), pp. 792–801.
CAiSECAiSE-2007-HamadiPB #concept #modelling #privacy #protocol #web #web service
Conceptual Modeling of Privacy-Aware Web Service Protocols (RH, HYP, BB), pp. 233–248.
EDOCEDOC-2007-Kerschbaum #benchmark #enterprise #metric #privacy
Building a Privacy-Preserving Benchmarking Enterprise System (FK), pp. 87–96.
ICEISICEIS-DISI-2007-NowalczykT #approach #privacy
A policy-based privacy storage approach (JN, FTC), pp. 605–608.
CIKMCIKM-2007-JonesKPT #privacy #query #quote #what
“I know what you did last summer”: query logs and user privacy (RJ, RK, BP, AT), pp. 909–914.
KDDKDD-2007-Kleinberg #challenge #mining #network #privacy #process #social
Challenges in mining social network data: processes, privacy, and paradoxes (JMK), pp. 4–5.
KDDKDD-2007-WanNHL #privacy
Privacy-preservation for gradient descent methods (LW, WKN, SH, VCSL), pp. 775–783.
MLDMMLDM-2007-TanN #data mining #mining #privacy #probability #re-engineering
Generic Probability Density Function Reconstruction for Randomization in Privacy-Preserving Data Mining (VYFT, SKN), pp. 76–90.
RecSysRecSys-2007-BerkovskyEKR #collaboration #distributed #privacy
Enhancing privacy and preserving accuracy of a distributed collaborative filtering (SB, YE, TK, FR), pp. 9–16.
SIGIRSIGIR-2007-JiangSL #privacy
Protecting source privacy in federated search (WJ, LS, JL), pp. 761–762.
SACSAC-2007-KoralalageRMGC #approach #lifecycle #privacy #security
POP method: an approach to enhance the security and privacy of RFID systems used in product lifecycle with an anonymous ownership transferring mechanism (KHSSK, MRS, JM, YG, JC), pp. 270–275.
SACSAC-2007-LinL #mining #privacy #transaction
Privacy preserving itemset mining through fake transactions (JLL, JYCL), pp. 375–379.
SACSAC-2007-LoukidesS #privacy
Capturing data usefulness and privacy protection in K-anonymisation (GL, JS), pp. 370–374.
SACSAC-2007-PolatD #privacy #using
Effects of inconsistently masked data using RPT on CF with privacy (HP, WD), pp. 649–653.
PODSPODS-2006-MachanavajjhalaG #on the #performance #privacy
On the efficiency of checking perfect privacy (AM, JG), pp. 163–172.
PODSPODS-2006-MishraS #privacy #pseudo #sketching
Privacy via pseudorandom sketches (NM, MS), pp. 143–152.
SIGMODSIGMOD-2006-XiaoT #personalisation #privacy
Personalized privacy preservation (XX, YT), pp. 229–240.
VLDBVLDB-2006-MokbelCA #privacy #query
The New Casper: Query Processing for Location Services without Compromising Privacy (MFM, CYC, WGA), pp. 763–774.
VLDBVLDB-2006-XiaoT #effectiveness #named #privacy
Anatomy: Simple and Effective Privacy Preservation (XX, YT), pp. 139–150.
ICALPICALP-v2-2006-Dwork #difference #privacy
Differential Privacy (CD), pp. 1–12.
CHICHI-2006-HawkeyI #comprehension #privacy
Keeping up appearances: understanding the dimensions of incidental information privacy (KH, KMI), pp. 821–830.
CHICHI-2006-IachelloTAHS #experience #privacy #prototype #ubiquitous
Prototyping and sampling experience to evaluate ubiquitous computing privacy in the real world (GI, KNT, GDA, GRH, MMS), pp. 1009–1018.
CHICHI-2006-KaratKBF #authoring #interface #policy #privacy
Evaluating interfaces for privacy policy rule authoring (CMK, JK, CB, JF), pp. 83–92.
CHICHI-2006-MarchF #privacy #women
Girls, technology and privacy: “is my mother listening?” (WM, CF), pp. 107–110.
CHICHI-2006-TangKFH #approach #people #privacy
Putting people in their place: an anonymous and privacy-sensitive approach to collecting sensed data in location-based applications (KPT, PK, JF, JIH), pp. 93–102.
CSCWCSCW-2006-KhalilC #privacy
Context-aware telephony: privacy preferences and sharing patterns (AK, KC), pp. 469–478.
CIKMCIKM-2006-KapoorPTT #database #distributed #mining #privacy
Privacy preserving sequential pattern mining in distributed databases (VK, PP, FT, MT), pp. 758–767.
KDDKDD-2006-AggarwalPZ #data mining #mining #on the #privacy
On privacy preservation against adversarial data mining (CCA, JP, BZ), pp. 510–516.
KDDKDD-2006-WongLFW #privacy
(alpha, k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing (RCWW, JL, AWCF, KW), pp. 754–759.
SIGIRSIGIR-2006-FrankowskiCSTR #privacy #risk management #what
You are what you say: privacy risks of public mentions (DF, DC, SS, LGT, JR), pp. 565–572.
SACSAC-2006-AimeurBFO #privacy
Privacy-preserving demographic filtering (EA, GB, JMF, FSMO), pp. 872–878.
SACSAC-2006-BaragliaLOSS #privacy #recommendation #web
A privacy preserving web recommender system (RB, CL, SO, MS, FS), pp. 559–563.
SACSAC-2006-GuoW #data mining #mining #on the #privacy
On the use of spectral filtering for privacy preserving data mining (SG, XW), pp. 622–626.
SACSAC-2006-YoussefAA #mobile #privacy #semantics
Semantically enhanced enforcement of mobile consumer’s privacy preferences (MY, NRA, VA), pp. 1172–1176.
SACSAC-2006-YuJV #kernel #privacy #using
Privacy-preserving SVM using nonlinear kernels on horizontally partitioned data (HY, XJ, JV), pp. 603–610.
SPLCSPLC-2006-WangKHW #personalisation #privacy #runtime #web
PLA-based Runtime Dynamism in Support of Privacy-Enhanced Web Personalization (YW, AK, AvdH, JW), pp. 151–162.
PODSPODS-2005-BlumDMN #framework #privacy
Practical privacy: the SuLQ framework (AB, CD, FM, KN), pp. 128–138.
PODSPODS-2005-Gehrke #analysis #modelling #privacy #tutorial
Models and methods for privacy-preserving data publishing and analysis: invited tutorial (JG), p. 316.
PODSPODS-2005-ZhongYW #privacy
Privacy-enhancing k-anonymization of customer data (SZ, ZY, RNW), pp. 139–147.
SIGMODSIGMOD-2005-AgrawalST #privacy
Privacy Preserving OLAP (RA, RS, DT), pp. 251–262.
VLDBVLDB-2005-ZhangZ #distributed #information management #privacy
Distributed Privacy Preserving Information Sharing (NZ, WZ), pp. 889–900.
CHICHI-2005-IachelloA #adaptation #design #evaluation #privacy #ubiquitous
Privacy and proportionality: adapting legal evaluation techniques to inform design in ubiquitous computing (GI, GDA), pp. 91–100.
CHICHI-2005-PatilL #configuration management #privacy #what
Who gets to know what when: configuring privacy permissions in an awareness application (SP, JL), pp. 101–110.
CIKMCIKM-2005-FanLHB #approach #novel #privacy #video
A novel approach for privacy-preserving video sharing (JF, HL, MSH, EB), pp. 609–616.
CIKMCIKM-2005-XiongSK #database #learning #multi #privacy
Privacy leakage in multi-relational databases via pattern based semi-supervised learning (HX, MS, VK), pp. 355–356.
KDDKDD-2005-JagannathanW #clustering #distributed #privacy
Privacy-preserving distributed k-means clustering over arbitrarily partitioned data (GJ, RNW), pp. 593–599.
KDDKDD-2005-ZhangWZ #classification #privacy
A new scheme on privacy-preserving data classification (NZ, SW, WZ), pp. 374–383.
SACSAC-2005-PolatD #collaboration #privacy
SVD-based collaborative filtering with privacy (HP, WD), pp. 791–795.
SACSAC-2005-ZhangM #learning #privacy
Privacy preserving learning in negotiation (SZ, FM), pp. 821–825.
CADECADE-2005-DufayFM #data flow #information management #ml #privacy
Privacy-Sensitive Information Flow with JML (GD, APF, SM), pp. 116–130.
TLCATLCA-2005-MatwinFHC #data mining #formal method #mining #privacy #using
Privacy in Data Mining Using Formal Methods (SM, APF, ITH, VC), pp. 278–292.
VLDBVLDB-2004-AbiteboulABCFMS #distributed #peer-to-peer #privacy
An Electronic Patient Record “on Steroids”: Distributed, Peer-to-Peer, Secure and Privacy-conscious (SA, BA, OB, BC, IF, TM, AS), pp. 1273–1276.
VLDBVLDB-2004-AggarwalBGGKMMSTW #privacy
Vision Paper: Enabling Privacy for the Paranoids (GA, MB, PG, HGM, KK, NM, RM, US, DT, JW, YX), pp. 708–719.
VLDBVLDB-2004-HoreMT #privacy #query
A Privacy-Preserving Index for Range Queries (BH, SM, GT), pp. 720–731.
CHICHI-2004-JensenP #evaluation #online #policy #privacy #tool support
Privacy policies as decision-making tools: an evaluation of online privacy notices (CJ, CP), pp. 471–478.
ICEISICEIS-v3-2004-ZviranNH #internet #privacy
Privacy Concerns in Internet Applications (MZ, SN, DH), pp. 592–595.
ICPRICPR-v4-2004-KitaharaKH #privacy
Stealth Vision for Protecting Privacy (IK, KK, NH), pp. 404–407.
KDDKDD-2004-GilburdSW #distributed #named #privacy #scalability
k-TTP: a new privacy model for large-scale distributed environments (BG, AS, RW), pp. 563–568.
KDDKDD-2004-KantarciogluJC #data mining #mining #privacy #question
When do data mining results violate privacy? (MK, JJ, CC), pp. 599–604.
KDDKDD-2004-SanilKLR #distributed #modelling #privacy
Privacy preserving regression modelling via distributed computation (APS, AFK, XL, JPR), pp. 677–682.
KDDKDD-2004-WrightY #distributed #network #privacy #semistructured data
Privacy-preserving Bayesian network structure computation on distributed heterogeneous data (RNW, ZY), pp. 713–718.
KDDKDD-2004-ZhuL #data mining #mining #privacy
Optimal randomization for privacy preserving data mining (MYZ, LL), pp. 761–766.
SACSAC-2004-BackesKBS #comparison #enterprise #performance #policy #privacy
Efficient comparison of enterprise privacy policies (MB, GK, WB, MS), pp. 375–382.
SACSAC-2004-SeigneurJ #privacy #trust #ubiquitous
Trust enhanced ubiquitous payment without too much privacy loss (JMS, CDJ), pp. 1593–1599.
HPDCHPDC-2004-GilburdSW #data mining #mining #privacy
Privacy-Preserving Data Mining on Data Grids in the Presence of Malicious Participants (BG, AS, RW), pp. 225–234.
PODSPODS-2003-Agrawal #privacy
Privacy in data systems (RA), p. 37.
PODSPODS-2003-DinurN #privacy
Revealing information while preserving privacy (ID, KN), pp. 202–210.
PODSPODS-2003-EvfimievskiGS #data mining #mining #privacy
Limiting privacy breaches in privacy preserving data mining (AVE, JG, RS), pp. 211–222.
VLDBVLDB-2003-BawaBA #documentation #network #privacy
Privacy-Preserving Indexing of Documents on the Network (MB, RJBJ, RA), pp. 922–933.
VLDBVLDB-2003-CliftonFHKLS #data transformation #e-commerce #privacy
Privacy-Enhanced Data Management for Next-Generation e-Commerce (CC, IF, RH, BK, DFL, AS), p. 1147.
CHICHI-2003-GoodK #case study #privacy #usability
Usability and privacy: a study of Kazaa P2P file-sharing (NG, AK), pp. 137–144.
CHICHI-2003-PalenD #privacy
Unpacking “privacy” for a networked world (LP, PD), pp. 129–136.
KDDKDD-2003-DuZ #data mining #mining #privacy #random #using
Using randomized response techniques for privacy-preserving data mining (WD, JZZ), pp. 505–510.
KDDKDD-2003-VaidyaC #clustering #privacy
Privacy-preserving k-means clustering over vertically partitioned data (JV, CC), pp. 206–215.
REFSQREFSQ-J-2002-AntonEC03 #behaviour #policy #privacy #requirements #security
Precluding incongruous behavior by aligning software requirements with security and privacy policies (AIA, JBE, RAC), pp. 967–977.
RERE-2003-LiuYM #analysis #privacy #requirements #security #social
Security and Privacy Requirements Analysis within a Social Setting (LL, ESKY, JM), pp. 151–161.
SACSAC-2003-BodorikJ #architecture #privacy
Architecture for User-Controlled e-Privacy (PB, DNJ), pp. 609–616.
SACSAC-2003-CazierSL #privacy #trust
Addressing E-Business Privacy Concerns: The Roles of Trust and Value Compatibility (JC, BS, RSL), pp. 617–622.
VLDBVLDB-2002-RizviH #maintenance #mining #privacy
Maintaining Data Privacy in Association Rule Mining (SR, JRH), pp. 682–693.
KDDKDD-2002-EvfimievskiSAG #mining #privacy
Privacy preserving mining of association rules (AVE, RS, RA, JG), pp. 217–228.
KDDKDD-2002-Iyengar #constraints #privacy
Transforming data to satisfy privacy constraints (VSI), pp. 279–288.
KDDKDD-2002-VaidyaC #mining #privacy
Privacy preserving association rule mining in vertically partitioned data (JV, CC), pp. 639–644.
SIGIRSIGIR-2002-Canny #analysis #collaboration #privacy
Collaborative filtering with privacy via factor analysis (JFC), pp. 238–245.
RERE-2002-AntonER #privacy #requirements #taxonomy #using
Analyzing Website Privacy Requirements Using a Privacy Goal Taxonomy (AIA, JBE, AR), pp. 23–31.
PODSPODS-2001-AgrawalA #algorithm #data mining #design #mining #on the #privacy #quantifier
On the Design and Quantification of Privacy Preserving Data Mining Algorithms (DA, CCA).
ICEISICEIS-v2-2001-GochenouerT #internet #privacy #trust
Privacy Audits and Trust: The Internet Dilemma (JEG, MLT), pp. 905–909.
ICEISICEIS-v2-2001-GochenouerT01a #internet #privacy
Voyeurism, Exhibitionism, and Privacy on the Internet (JEG, MLT), pp. 910–914.
TOOLSTOOLS-USA-2001-McClure #how #privacy #security
Hacking = Privacy: How Computer Hacking Can Shore Up Your Defenses and Deliver the Closest Ideal to Security Available (SM), p. 7.
RERE-2001-AntonEAP #policy #privacy #requirements
The Role of Policy and Stakeholder Privacy Values in Requirements Engineering (AIA, JBE, TAA, CP), pp. 138–145.
RERE-2001-Spafford #privacy #security
The Hidden Meta-Requirements of Security and Privacy (EHS), p. 10.
SIGMODSIGMOD-2000-AgrawalS #data mining #mining #privacy
Privacy-Preserving Data Mining (RA, RS), pp. 439–450.
CSCWCSCW-2000-BoyleEG #privacy #video
The effects of filtered video on awareness and privacy (MB, CE, SG), pp. 1–10.
CSCWCSCW-2000-GodefroidyHJL #approach #automation #privacy #verification
Ensuring privacy in presence awareness: an automated verification approach (PG, JDH, LJJ, DL), pp. 59–68.
KDDKDD-2000-Catlett #data mining #mining #privacy
Among those dark electronic mills: privacy and data mining (invited talk, abstract only) (JC), p. 4.
STOCSTOC-1998-GertnerIKM #information retrieval #privacy
Protecting Data Privacy in Private Information Retrieval Schemes (YG, YI, EK, TM), pp. 151–160.
HCIHCI-CC-1997-PaulD #concept #design #multi #privacy
Privacy and Acting in Groups-Key Concepts in Designing Multimedia-Supported Cooperative Work (HP, SD), pp. 281–284.
STOCSTOC-1996-KushilevitzOR #linear #privacy
Characterizing Linear Size Circuits in Terms of Privacy (EK, RO, AR), pp. 541–550.
CSCWCSCW-1996-HudsonS #privacy #trade-off
Techniques for Addressing Fundamental Privacy and Disruption Tradeoffs in Awareness Support Systems (SEH, IES), pp. 248–257.
STOCSTOC-1995-FranklinY #privacy
Secure hypergraphs: privacy from partial broadcast (Extended Abstract) (MKF, MY), pp. 36–44.
STOCSTOC-1989-ChorK #privacy
A Zero-One Law for Boolean Privacy (extended abstract) (BC, EK), pp. 62–72.
PODSPODS-1982-ReissPD #privacy
Non-reversible Privacy Transformations (SPR, MJP, TD), pp. 139–146.
VLDBVLDB-1978-Davida #privacy #security
Security and Privacy (GID), p. 54.
VLDBVLDB-1978-HsiaoKM #database #privacy #security
Privacy and Security of Data Communications and Data Bases (DKH, DSK, SEM), pp. 55–67.
SIGMODSIGFIDET-1971-Browne #bibliography #perspective #privacy
Data Privacy and Integrity: An Overview (PSB), pp. 237–240.
SIGMODSIGFIDET-1971-Dean #data transformation #online #privacy #requirements
Data Privacy and Integrity Requirements for Online Data Management Systems (ALDJ), pp. 279–298.

Bibliography of Software Language Engineering in Generated Hypertext (BibSLEIGH) is created and maintained by Dr. Vadim Zaytsev.
Hosted as a part of SLEBOK on GitHub.