references

Chapter 1

[1] J. Feng and A.K. Jain, “Fingerprint Reconstruction: From Minutiae to Phase,” IEEE Trans. Pattern Anal. Mach. Intell., vol. 33, no. 2, pp. 209-223, 2011, doi: 10.1109/TPAMI.2010.77.

[2] M. Al-Rubaie and J.M. Chang, “Reconstruction Attacks Against Mobile-Based Continuous Authentication Systems in the Cloud,” IEEE Trans. Inf. Forensics Secur., vol. 11, no. 12, pp. 2648-2663, 2016, doi: 10.1109/TIFS.2016.2594132.

[3] S. Garfinkel, J.M. Abowd, and C. Martindale, “Understanding Database Reconstruction Attacks on Public Data,” Commun. ACM, vol. 62, no. 3, pp. 46-53, March 2019, doi: 10.1145/3287287.

[4] M. Fredrikson, S. Jha, and T. Ristenpart, “Model Inversion Attacks that Exploit Confidence Information and Basic Countermeasures,” Proc. ACM Conf. Comput. Commun. Secur., October 2015, pp. 1322-1333, 2015, doi: 10.1145/2810103.2813677.

[5] R. Shokri, M. Stronati, C. Song, and V. Shmatikov, “Membership Inference Attacks Against Machine Learning Models,” Proc. - IEEE Symp. Secur. Priv., pp. 3-18, 2017, doi: 10.1109/SP.2017.41.

[6] A. Narayanan and V. Shmatikov, “Robust de-anonymization of large sparse datasets,” Proc. - IEEE Symp. Secur. Priv., pp. 111-125, 2008, doi: 10.1109/SP.2008.33.

[7] M. Barbaro and T. Zeller, “A Face Is Exposed for AOL Searcher No. 4417749,” New York Times, August 9, 2006, pp. 1-3, 2006, [Online]. Available: papers3://publication/uuid/33AEE899-4F9D-4C05-AFC7-70B2FF16069D.

[8] A. Narayanan and V. Shmatikov, “How To Break Anonymity of the Netflix Prize Dataset,” 2006, [Online]. Available: http://arxiv.org/abs/cs/0610105.

[9] B. Cyphers and K. Veeramachaneni, “AnonML: Locally Private Machine Learning Over a Network of Peers,” Proc. - 2017 Int. Conf. Data Sci. Adv. Anal., pp. 549-560, doi: 10.1109/DSAA.2017.80.

[10] M. Hardt, K. Ligett, and F. McSherry, “A Simple and Practical Algorithm for Differentially Private Data Release,” Nips, pp. 1-9, 2012, [Online]. Available: https://papers.nips.cc/paper/4548-a-simple-and-practical-algorithm-for-differentially-private-data-release.pdf.

[11] V. Bindschaedler, R. Shokri, and C.A. Gunter, “Plausible deniability for privacy-preserving data synthesis,” Proc. VLDB Endow., vol. 10, no. 5, pp. 481-492, January 2017, doi: 10.14778/3055540.3055542.

[12] J. Soria-Comas and J. Domingo-Ferrer, “Differentially Private Data Sets Based on Microaggregation and Record Perturbation,” Lect. Notes Comput. Sci., LNAI, vol. 10571, pp. 119-131, 2017, doi: 10.1007/978-3-319-67422-3_11.

[13] K. Liu, H. Kargupta, and J. Ryan, “Random projection-based multiplicative data perturbation for privacy preserving distributed data mining,” IEEE Trans. Knowl. Data Eng., vol. 18, no. 1, pp. 92-106, 2006, doi: 10.1109/TKDE.2006.14.

[14] X. Jiang, Z. Ji, and S. Wang, “Differential-Private Data Publishing Through Component Analysis,” Bone, vol. 23, no. 1, pp. 1-7, 2014, doi: 10.1038/jid.2014.371.

[15] S.Y. Kung, “Compressive Privacy : From Information/Estimation Theory to Machine Learning,” IEEE Signal Process. Mag., vol. 34, no. 1, pp. 94-112, January 2017, doi: 10.1109/MSP.2016.2616720.

Chapter 2

[1] X. Shen, B. Tan, and C. Zhai, “Privacy protection in personalized search,” ACM SIGIR Forum, vol. 41, no. 1, pp. 4-17, 2007, doi: 10.1145/1273221.1273222.

[2] A. Narayanan and V. Shmatikov, “Robust De-anonymization of Large Sparse Datasets,” Proc. - IEEE Symp. Secur. Priv., pp. 111-125, 2008, doi: 10.1109/SP.2008.33.

[3] C. Dwork, “Differential Privacy,” in International Colloquium on Automata, Languages, and Programming, 2006, LNTCS, vol. 4052, pp. 1-12, 2006, doi:10.1007/11787006_1.

[4] C. Dwork, A. Roth, et al., “The Algorithmic Foundations of Differential Privacy,” Found. Trends Theor. Comput. Sci., vol. 9, no. 3-4, pp. 211-407, 2014, doi: 10.1561/0400000042.

[5] S.L. Warner, “Randomized Response: A Survey Technique for Eliminating Evasive Answer Bias,” J. Am. Stat. Assoc., vol. 60, no. 309, pp. 63-69, 1965.

[6] C. Dwork, F. McSherry, K. Nissim, and A. Smith, “Calibrating Noise to Sensitivity in Private Data Analysis,” in Theory of Cryptography Conference, 2006, vol. 3875, pp. 265-284, 2006, doi: https://doi.org/10.1007/11681878_14.

[7] F. McSherry and K. Talwar, “Mechanism Design Via Differential Privacy,” in 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS’07), 2007, pp. 94-103, doi: 10.1109/FOCS.2007.66.

Chapter 3

[1] C. Dwork, A. Roth, et al., “The Algorithmic Foundations of Differential Privacy,” Found. Trends Theor. Comput. Sci., vol. 9, no. 3-4, pp. 211-407, 2014, doi: 10.1561/0400000042.

[2] M. Hardt and E. Price, “The Noisy Power Method: A Meta Algorithm with Applications,” Adv. Neural Inf. Process. Syst., vol. 27, pp. 2861-2869, 2014, doi: 10.48550/arXiv.1311.2495.

[3] M. Abadi et al., “Deep learning with differential privacy,” in Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp. 308-318, 2016, doi: 10.48550/arXiv.1607.00133.

[4] J. Vaidya, B. Shafiq, A. Basu, and Y. Hong, “Differentially Private Naive Bayes Classification,” in 2013 IEEE/WIC/ACM International Joint Conferences on Web Intelligence (WI) and Intelligent Agent Technologies (IAT), vol. 1, pp. 571-576, 2013, doi: 10.1109/WI-IAT.2013.80.

[5] K. Chaudhuri, C. Monteleoni, and A.D. Sarwate, “Differentially Private Empirical Risk Minimization,” J. Mach. Learn. Res., vol. 12, no. 3, 2011, 10.48550/arXiv.0912.007

[6] O. Sheffet, “Private Approximations of the 2nd-moment Matrix Using Existing Techniques in Linear Regression,” arXiv Prepr. arXiv1507.00056, 2015.

[7] S. Lloyd, “Least squares quantization in PCM,” IEEE Trans. Inf. theory, vol. 28, no. 2, pp. 129-137, 1982, doi: 10.1109/TIT.1982.1056489.

[8] D. Su, J. Cao, N. Li, E. Bertino, and H. Jin, “Differentially Private K-means Clustering,” in Proceedings of the Sixth ACM Conference on Data and Application Security and Privacy, 2016, pp. 26-37 doi: 10.1145/2857705.2857708.

[9] S. Wang and J.M. Chang, “Differentially Private Principal Component Analysis Over Horizontally Partitioned Data,” in 2018 IEEE Conference on Dependable and Secure Computing (DSC), 2018, pp. 1-8, doi: 10.1109/DESEC.2018.8625131.

[10] H. Imtiaz, R. Silva, B. Baker, S.M. Plis, A.D. Sarwate, and V. Calhoun, “Privacy-preserving source separation for distributed data using independent component analysis,” in 2016 Annual Conference on Information Science and Systems (CISS), 2016, pp. 123-127, doi: 10.1109/CISS.2016.7460488.

[11] H. Imtiaz and A.D. Sarwate, “Symmetric matrix perturbation for differentially-private principal component analysis,” in 2016 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP), 2016, pp. 2339-2343, doi: 10.1109/ICASSP.2016.7472095.

Chapter 4

[1] Ú. Erlingsson, V. Pihur, and A. Korolova, “RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response,” Proc. ACM Conf. Comput. Commun. Secur., pp. 1054-1067, 2014, doi: 10.1145/2660267.2660348.

[2] J.C. Duchi, M.I. Jordan, and M.J. Wainwright, “Local Privacy and Statistical Minimax Rates,” Proc. - Annu. IEEE Symp. Found. Comput. Sci. FOCS, pp. 429-438, 2013, doi: 10.1109/FOCS.2013.53.

[3] T. Wang, J. Blocki, and N. Li, “Locally Differentially Private Protocols for Frequency Estimation,” USENIX Secur., 2017.

[4] E. Yilmaz, M. Al-Rubaie, and J. Morris Chang, “Naive Bayes Classification Under Local Differential Privacy,” Proc. - 2020 IEEE 7th Int. Conf. Data Sci. Adv. Anal. DSAA 2020, pp. 709-718, 2020, doi: 10.1109/DSAA49011.2020.00081.

Chapter 5

[1] N. Wang et al., “Collecting and Analyzing Multidimensional Data with Local Differential Privacy,” 2019 IEEE 35th International Conference on Data Engineering (ICDE), 2019, pp. 638-649, doi: 10.1109/ICDE.2019.00063.

[2] J.C. Duchi, M.I. Jordan, and M.J. Wainwright, “Minimax Optimal Procedures for Locally Private Estimation,” J. Am. Stat. Assoc., vol. 113, no. 521, pp. 182-201, 2018, doi: 10.1080/01621459.2017.1389735.

[3] E. Yilmaz, M. Al-Rubaie, and J.M. Chang, “Locally Differentially Private Naive Bayes Classification,” arXiv, pp. 1-14, 2019, 10.48550/arXiv.1905.01039.

[4] D. Dheeru and E.K. Taniskidou, “UCI Machine Learning Repository,” 2017, http://archive.ics.uci.edu/ml (accessed Jan. 18, 2021).

Chapter 6

[1] D.C. Barth-Jones, “The ‘Re-Identification’ of Governor William Weld’s Medical Information: A Critical Re-Examination of Health Data Identification Risks and Privacy Protections, Then and Now,” SSRN Electron. J., pp. 1-19, 2012, doi: 10.2139/ssrn.2076397.

[2] L. Sweeny, “k-ANONYMITY: A MODEL FOR PROTECTING PRIVACY 1,” Int. J. Uncertainty, Fuzziness Knowledge-Based Syst., vol. 10, no. 5, pp. 557-570, 2002, doi: 10.1142/S0218488502001648.

[3] P. Samarati and L. Sweeney, “Protecting Privacy When Disclosing Information: K Anonymity and its Enforcement Through Suppression,” Int. J. Bus. Intelligents, vol. 001, no. 002, pp. 28-31, 1998, doi: 10.20894/ijbi.105.001.002.001.

[4] D. Su, J. Cao, N. Li, and M. Lyu, “PrivPfC: differentially private data publication for classification,” VLDB J., vol. 27, no. 2, pp. 201-223, 2018, doi: 10.1007/s00778-017-0492-3.

[5] K. Taneja, “DiffGen: Automated Regression Unit-Test Generation,” in IEEE/ACM International Conference on Automated Software Engineering, 2008, pp. 407-410, doi: 10.1109/ASE.2008.60.

[6] S.C. Johnson, “Hierarchical clustering schemes,” Psychometrika, vol. 32, no. 3, pp. 241-254, 1967, doi: 10.1007/BF02289588.

[7] J. Domingo-Ferrer, “Microaggregation,” L. Liu and M.T. Özsu (eds.), Encyclopedia of Database Systems, Springer, Boston, MA., 2009, doi:10.1007/978-0-387-39940-9_1496.

[8] D. Dheeru and E.K. Taniskidou, “UCI Machine Learning Repository,” 2017, http://archive.ics.uci.edu/ml (accessed Jan. 18, 2021).

Chapter 7

[1] C. of Massachusetts, “Group Insurance Commission,” 1997, https://www.mass.gov/orgs/group-insurance-commission (accessed Jan. 05, 2020).

[2] R. Kohavi and B. Becker, “Adult Data Set,” 1996, http://archive.ics.uci.edu/ml/datasets/Adult (accessed Apr. 26, 2020).

[3] P. Samarati and L. Sweeney, “Protecting Privacy When Disclosing Information: K Anonymity and its Enforcement Through Suppression,” Int. J. Bus. Intelligents, vol. 1, no. 2, pp. 28-31, 1998, doi: 10.20894/IJCOA.101.001.001.004.

[4] CryptoNumerics, “CN-Protect for Data Science,” 2019.

Chapter 8

[1] A. Machanavajjhala, D. Kifer, J. Gehrke, and M. Venkatasubramanian, “L-diversity: Privacy beyond k-anonymity,” ACM Trans. Knowl. Discov. Data, vol. 1, no. 1, 2007, doi: 10.1145/1217299.1217302.

[2] L. Ninghui, L. Tiancheng, and S. Venkatasubramanian, “t-Closeness: Privacy beyond k-anonymity and ℓ-diversity,” Proc. - Int. Conf. Data Eng., no. 3, pp. 106-115, 2007, doi: 10.1109/ICDE.2007.367856.

[3] R. Kohavi and B. Becker, “Adult Data Set,” 1996. http://archive.ics.uci.edu/ml/datasets/Adult (accessed April 26, 2020).

[4] N. Prabhu, “Anonymization methods for network security,” 2018. https://github.com/Nuclearstar/K-Anonymity (accessed May 12, 2020).

[5] G.D. Samaraweera and M.J. Chang, “Security and Privacy Implications on Database Systems in Big Data Era: A Survey,” IEEE Trans. Knowl. Data Eng., vol. 33, no. 1, pp. 239-258, January 2021, doi: 10.1109/tkde.2019.2929794.

[6] B. Fuller et al., “SoK: Cryptographically Protected Database Search,” Proc. - IEEE Symp. Secur. Priv., pp. 172-191, 2017, doi: 10.1109/SP.2017.10.

[7] G. Kellaris, G. Kollios, K. Nissim, and A. O’Neill, “Generic Attacks on Secure Outsourced Databases,” Proc. 2016 ACM SIGSAC Conf. Comput. Commun. Secur. - CCS’16, pp. 1329-1340, 2016, doi: 10.1145/2976749.2978386.

[8] P. Grubbs, T. Ristenpart, and V. Shmatikov, “Why Your Encrypted Database Is Not Secure,” Proc. 16th Work. Hot Top. Oper. Syst. - HotOS ’17, pp. 162-168, 2017, doi: 10.1145/3102980.3103007.

[9] M.S. Lacharite, B. Minaud, and K.G. Paterson, “Improved Reconstruction Attacks on Encrypted Data Using Range Query Leakage,” Proc. - IEEE Symp. Secur. Priv., pp. 297-314, 2018, doi: 10.1109/SP.2018.00002.

[10] M. Hosenball, “Swiss spy agency warns U.S., Britain about huge data leak,” Reuters, December 4, 2012. https://www.reuters.com/article/us-usa-switzerland-datatheft/swiss-spy-agency-warns-u-s-britain-about-huge-data-leak-idUSBRE8B30ID20121204 (accessed January 15, 2019).

[11] C. Terhune, “Nearly 5,000 patients affected by UC Irvine medical data breach,” Los Angeles Times, June 18, 2015. https://www.latimes.com/business/la-fi-uc-irvine-data-breach-20150618-story.html (accessed Jan. 15, 2019).

[12] J. Vijayan, “Morgan Stanley Breach a Reminder of Insider Risks,” Security Intelligence, January 8, 2015. https://securityintelligence.com/news/morgan-stanley-breach-reminder-insider-risks/ (accessed Jan. 15, 2019).

Chapter 9

[1] F. Douglas, L. Pat, and R. Fisher, “Methods of Conceptual Clustering and their Relation to Numerical Taxonomy,” Ann. Eugen., vol. 7, no. 2, pp. 179-188, 1985.

[2] B. Scholkopft and K. Mullert, “Fisher Discriminant Analysis with Kernels,” Neural Networks Signal Process. IX, pp. 41-48, 1999.

[3] S.Y. Kung, “Discriminant component analysis for privacy protection and visualization of big data,” Multimed. Tools Appl., vol. 76, no. 3, pp. 3999-4034, 2017, doi: 10.1007/s11042-015-2959-9.

[4] K. Diamantaras and S.Y. Kung, “Data Privacy Protection by Kernel Subspace Projection and Generalized Eigenvalue Decomposition,” IEEE Int. Work. Mach. Learn. Signal Process. MLSP, 2016, doi: 10.1109/MLSP.2016.7738831.

[5] J. Šeděnka, S. Govindarajan, P. Gasti, and K.S. Balagani, “Secure Outsourced Biometric Authentication with Performance Evaluation on Smartphones,” IEEE Trans. Inf. Forensics Secur., vol. 10, no. 2, pp. 384-396, 2015, doi: 10.1109/TIFS.2014.2375571.

[6] M.A. Pathak and B. Raj, “Efficient protocols for principal eigenvector computation over private data,” Trans. Data Priv., vol. 4, no. 3, pp. 129-146, 2011.

[7] P. Paillier, “Public-Key Cryptosystems Based on Composite Degree Residuosity Classes,” International conference on the theory and applications of cryptographic techniques, pp. 223-238, Springer, Berlin, Heidelber, 1999.

[8] D. Dheeru and E.K. Taniskidou, “UCI Machine Learning Repository,” 2017. http://archive.ics.uci.edu/ml (accessed Jan. 18, 2021).

Chapter 10

[1] G.D. Samaraweera and J.M. Chang, “SEC-NoSQL: Towards Implementing High Performance Security-as-a-Service for NoSQL Databases,” arXiv, 2019, [Online]. Available: https://arxiv.org/abs/2107.01640.

[2] R. Popa and C. Redfield, “CryptDB: Processing queries on an encrypted database,” Communications of the ACM, vol. 55, no. 9, p. 103, 2012, doi: 10.1145/2330667.2330691.

[3] V. Nikolaenko, U. Weinsberg, S. Ioannidis, M. Joye, D. Boneh, and N. Taft, “Privacy-Preserving Ridge Regression on Hundreds of Millions of Records,” Proc. - IEEE Symp. Secur. Priv., pp. 334-348, 2013, doi: 10.1109/SP.2013.30.

[4] E. Pattuk, M. Kantarcioglu, V. Khadilkar, H. Ulusoy, and S. Mehrotra, “BigSecret: A Secure Data Management Framework for Key-Value Stores,” IEEE Int. Conf. Cloud Comput. CLOUD, pp. 147-154, 2013, doi: 10.1109/CLOUD.2013.37.

[5] A. Narayanan and V. Shmatikov, “Robust De-anonymization of Large Sparse Datasets,” Proc. - IEEE Symp. Secur. Priv., pp. 111-125, 2008, doi: 10.1109/SP.2008.33.

[6] S. Goryczka, L. Xiong, and V. Sunderam, “Secure multiparty aggregation with differential privacy: A comparative study,” ACM Int. Conf. Proceeding Ser., pp. 155-163, 2013, doi: 10.1145/2457317.2457343.

[7] J. Domingo-Ferrer and V. Torra, “Ordinal, Continuous and Heterogeneous K-anonymity Through Microaggregation,” Data Min. Knowl. Discov., vol. 11, no. 2, pp. 195-212, 2005, doi: 10.1007/s10618-005-0007-5.

Appendix

[1] C. Dwork and A. Roth, “The algorithmic foundations of differential privacy,” Foundations and Trends in Theoretical Computer Science, vol. 9, no. 3-4, pp. 211-407, 2014, doi: 10.1561/0400000042.

[2] A. Ghosh, T. Roughgarden, and M. Sundararajan, “Universally Utility-Maximizing Privacy Mechanisms,” SIAM Journal on Computing, vol. 41, no. 6, pp. 1673-1693, 2012.

[3] Q. Geng and P. Viswanath, “The Optimal Mechanism in Differential Privacy,” 2014 IEEE International Symposium on Information Theory, 2014, pp. 2371-2375, doi: 10.1109/ISIT.2014.6875258.

[4] H. Imtiaz and A.D. Sarwate, “Symmetric Matrix Perturbation for Differentially-Private Principal Component Analysis,” 2016 IEEE International Conference on Acoustics, Speech and Signal Processing, 2016, pp. 2339-2343, doi: 10.1109/ICASSP.2016.7472095.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.191.44.23