Correlated differential privacy: Hiding information in non-IID data set

T Zhu, P Xiong, G Li, W Zhou - IEEE Transactions on …, 2014 - ieeexplore.ieee.org
Privacy preserving on data mining and data release has attracted an increasing research
interest over a number of decades. Differential privacy is one influential privacy notion that …

Correlated Differential Privacy: Hiding Information in Non-IID Data Set

T Zhu, P Xiong, G Li, W Zhou - IEEE Transactions on Information …, 2015 - dl.acm.org
Privacy preserving on data mining and data release has attracted an increasing research
interest over a number of decades. Differential privacy is one influential privacy notion that …

Correlated Differential Privacy: Hiding Information in Non-IID Data Set

T Zhu, P Xiong, G Li, W Zhou - IEEE Transactions on Information Forensics …, 2015 - infona.pl
Privacy preserving on data mining and data release has attracted an increasing research
interest over a number of decades. Differential privacy is one influential privacy notion that …

[引用][C] Correlated Differential Privacy: Hiding Information in Non-IID Data Set

T Zhu, P Xiong, G Li, W Zhou - IEEE Transactions on Information …, 2015 - cir.nii.ac.jp
Correlated Differential Privacy: Hiding Information in Non-IID Data Set | CiNii Research CiNii
国立情報学研究所 学術情報ナビゲータ[サイニィ] 詳細へ移動 検索フォームへ移動 論文・データを …

Correlated differential privacy: hiding information in non-IID data set

T Zhu, P Xiong, G Li, W Zhou - 2015 - dro.deakin.edu.au
Correlated differential privacy: hiding information in non-IID data set Deakin University Browse
Browse and Search Search File(s) under permanent embargo Correlated differential privacy …

Correlated differential privacy: hiding information in non-IID data set

T Zhu, P Xiong, G Li, W Zhou - 2015 - dro.deakin.edu.au
Correlated differential privacy: hiding information in non-IID data set Deakin University Browse
Search File(s) under permanent embargo Correlated differential privacy: hiding information in …