Matches in SemOpenAlex for { <https://semopenalex.org/work/W2419095705> ?p ?o ?g. }
Showing items 1 to 81 of
81
with 100 items per page.
- W2419095705 startingPage "6" @default.
- W2419095705 abstract "As learning and data mining algorithms mature, we find ourselves increasingly surrounded and reliant on many applications, like search, social-networking or business intelligence. The data in such settings often contain sensitive information of individuals, corporations or governments, and this leads us to the important issue of data privacy. There is a growing concern that algorithms used for analyzing data may also (inadvertently) compromise privacy by revealing specific information about the parties involved. Early work in data privacy established that mere removal or encryption of Personally Identifiable Information in user records is insufficient to guarantee privacy. This led to a sequence of works that tried to formalize a definition for privacy, starting with k-anonymity, and followed by notions like l-diversity, t-closeness and m-invariance. However, all these definitions were broken by a sequence of simple attacks, based either on responses to multiple queries or on suitable auxiliary information available to an adversary. In 2006, Dwork, et al., proposed the idea of Differential Privacy (DP) where, by adding a calibrated amount of noise, it is possible to guarantee that an adversary will learn essentially the same thing about a user, whether or not the user's record was included in the data. The main benefits of DP are that the guarantees are agnostic to auxiliary information and it is possible to precisely quantify the deterioration in DP guarantee under multiple queries (or composition). DP has quickly gained popularity (especially among the theory community) as an important formal notion of privacy with significant potential. Despite its growing success, there are several drawbacks of DP that have prevented its adoption in practice. Foremost among them is that DP adds very high levels of noise to the output, oftentimes leading to unusable query responses. This is because the DP framework assumes the adversary knows almost all the entries of the data base and disregards any possible probabilistic data generation model for the data. This is contrary to what we see in the real world, where data often has strong statistical characterizations and the knowledge of the adversary about specific data entries is often limited. The statistics community has also explored techniques for disclosure control as a privacy-preservation mechanism, but so far, a broad consensus has evaded the privacy community regarding suitability of statistical assumptions under which disclosure control guarantees may be provided. In this tutorial, I will introduce the area of data privacy and highlight the main challenges in this field of research. A wide range of privacy definitions will be covered including k-anonymity (and its variants), Differential Privacy and statistical disclosure control. One of the goals of the tutorial is to bring out the fundamental difficulties in developing formal notions of privacy and the inherent contradictions that exist between privacy and data analysis. A second goal is to analyze the merits and demerits of various privacy definitions that exist today, hopefully throwing light on what needs to be done in-future to achieve formal, yet practical frameworks for privacy preservation." @default.
- W2419095705 created "2016-06-24" @default.
- W2419095705 creator A5050748800 @default.
- W2419095705 date "2011-12-19" @default.
- W2419095705 modified "2023-09-26" @default.
- W2419095705 title "Tutorial on the state of data privacy" @default.
- W2419095705 doi "https://doi.org/10.5555/2591338.2591344" @default.
- W2419095705 hasPublicationYear "2011" @default.
- W2419095705 type Work @default.
- W2419095705 sameAs 2419095705 @default.
- W2419095705 citedByCount "0" @default.
- W2419095705 crossrefType "proceedings-article" @default.
- W2419095705 hasAuthorship W2419095705A5050748800 @default.
- W2419095705 hasConcept C108827166 @default.
- W2419095705 hasConcept C123201435 @default.
- W2419095705 hasConcept C124101348 @default.
- W2419095705 hasConcept C134306372 @default.
- W2419095705 hasConcept C137822555 @default.
- W2419095705 hasConcept C148730421 @default.
- W2419095705 hasConcept C15744967 @default.
- W2419095705 hasConcept C169093310 @default.
- W2419095705 hasConcept C178005623 @default.
- W2419095705 hasConcept C178489894 @default.
- W2419095705 hasConcept C23123220 @default.
- W2419095705 hasConcept C23130292 @default.
- W2419095705 hasConcept C2776452267 @default.
- W2419095705 hasConcept C2779545769 @default.
- W2419095705 hasConcept C2780586970 @default.
- W2419095705 hasConcept C33923547 @default.
- W2419095705 hasConcept C38652104 @default.
- W2419095705 hasConcept C41008148 @default.
- W2419095705 hasConcept C41065033 @default.
- W2419095705 hasConcept C77805123 @default.
- W2419095705 hasConceptScore W2419095705C108827166 @default.
- W2419095705 hasConceptScore W2419095705C123201435 @default.
- W2419095705 hasConceptScore W2419095705C124101348 @default.
- W2419095705 hasConceptScore W2419095705C134306372 @default.
- W2419095705 hasConceptScore W2419095705C137822555 @default.
- W2419095705 hasConceptScore W2419095705C148730421 @default.
- W2419095705 hasConceptScore W2419095705C15744967 @default.
- W2419095705 hasConceptScore W2419095705C169093310 @default.
- W2419095705 hasConceptScore W2419095705C178005623 @default.
- W2419095705 hasConceptScore W2419095705C178489894 @default.
- W2419095705 hasConceptScore W2419095705C23123220 @default.
- W2419095705 hasConceptScore W2419095705C23130292 @default.
- W2419095705 hasConceptScore W2419095705C2776452267 @default.
- W2419095705 hasConceptScore W2419095705C2779545769 @default.
- W2419095705 hasConceptScore W2419095705C2780586970 @default.
- W2419095705 hasConceptScore W2419095705C33923547 @default.
- W2419095705 hasConceptScore W2419095705C38652104 @default.
- W2419095705 hasConceptScore W2419095705C41008148 @default.
- W2419095705 hasConceptScore W2419095705C41065033 @default.
- W2419095705 hasConceptScore W2419095705C77805123 @default.
- W2419095705 hasLocation W24190957051 @default.
- W2419095705 hasOpenAccess W2419095705 @default.
- W2419095705 hasPrimaryLocation W24190957051 @default.
- W2419095705 hasRelatedWork W1761242624 @default.
- W2419095705 hasRelatedWork W1829426936 @default.
- W2419095705 hasRelatedWork W2054922243 @default.
- W2419095705 hasRelatedWork W2087923570 @default.
- W2419095705 hasRelatedWork W2118932148 @default.
- W2419095705 hasRelatedWork W2153751777 @default.
- W2419095705 hasRelatedWork W2182836897 @default.
- W2419095705 hasRelatedWork W2188219397 @default.
- W2419095705 hasRelatedWork W2207764898 @default.
- W2419095705 hasRelatedWork W2221243069 @default.
- W2419095705 hasRelatedWork W2505368206 @default.
- W2419095705 hasRelatedWork W2767851287 @default.
- W2419095705 hasRelatedWork W2774958309 @default.
- W2419095705 hasRelatedWork W2808495637 @default.
- W2419095705 hasRelatedWork W2917789153 @default.
- W2419095705 hasRelatedWork W2953209903 @default.
- W2419095705 hasRelatedWork W3035323658 @default.
- W2419095705 hasRelatedWork W3173606996 @default.
- W2419095705 hasRelatedWork W51267450 @default.
- W2419095705 hasRelatedWork W2187323491 @default.
- W2419095705 isParatext "false" @default.
- W2419095705 isRetracted "false" @default.
- W2419095705 magId "2419095705" @default.
- W2419095705 workType "article" @default.