ConferenceProceedings of the VLDB Endowment · January 1, 2024
We consider the problem of the private release of statistics (like pay roll) where it is critical to preserve the contribution made by a small number of outlying large entities. We propose a privacy formalism, per-record zero concentrated differential priv ...
Full textCite
Journal ArticleJournal of Privacy and Confidentiality · August 31, 2023
In this work we describe the High-Dimensional Matrix Mechanism (HDMM), a differentially private algorithm for answering a workload of predicate counting queries. HDMM represents query workloads using a compact implicit matrix representation and exploits th ...
Full textCite
Journal ArticleSIGMOD Record · June 8, 2023
Answering SPJA queries under differential privacy (DP), including graph pattern counting under node-DP as an important special case, has received considerable attention in recent years. The dual challenge of foreign-key constraints and self-joins is partic ...
Full textCite
ConferenceProceedings of the VLDB Endowment · January 1, 2023
When a database is protected by Differential Privacy (DP), its us-ability is limited in scope. In this scenario, generating a synthetic version of the data that mimics the properties of the private data allows users to perform any operation on the syntheti ...
Full textCite
Journal ArticleProceedings of the VLDB Endowment · January 1, 2023
In this work, we propose Longshot, a novel design for secure outsourced database systems that supports ad-hoc queries through the use of secure multi-party computation and differential privacy. By combining these two techniques, we build and maintain data ...
Full textCite
ConferenceProceedings of the VLDB Endowment · January 1, 2023
Employing Differential Privacy (DP), the state-of-the-art privacy standard, to answer aggregate database queries poses new challenges for users to understand the trends and anomalies observed in the query results: Is the unexpected answer due to the data i ...
Full textCite
Conference32nd USENIX Security Symposium, USENIX Security 2023 · January 1, 2023
Safety, liveness, and privacy are three critical properties for any private proof-of-stake (PoS) blockchain. However, prior work (SP’21) has shown that to obtain safety and liveness, a PoS blockchain must in theory forgo privacy. Specifically, to ensure sa ...
Cite
Journal ArticleProceedings of the VLDB Endowment · January 1, 2023
Synthetic data generation methods, and in particular, private synthetic data generation methods, are gaining popularity as a means to make copies of sensitive databases that can be shared widely for research and data analysis. Some of the fundamental opera ...
Full textCite
Journal ArticleJournal of Defense Modeling and Simulation · July 1, 2022
This paper describes the collaborative effort between privacy and security researchers at nine different institutions along with researchers at the Naval Information Warfare Center to deploy, test, and demonstrate privacy-preserving technologies in creatin ...
Full textCite
ConferenceProceedings of the ACM SIGMOD International Conference on Management of Data · June 10, 2022
In this paper, we consider secure outsourced growing databases (SOGDB) that support view-based query answering. These databases allow untrusted servers to privately maintain a materialized view. This allows servers to use only the materialized view for que ...
Full textCite
ConferenceProceedings of the ACM SIGMOD International Conference on Management of Data · June 10, 2022
Answering SPJA queries under differential privacy (DP), including graph pattern counting under node-DP as an important special case, has received considerable attention in recent years. The dual challenge of foreign-key constraints and self-joins is partic ...
Full textCite
ConferenceProceedings of the VLDB Endowment · January 1, 2022
Differential privacy (DP) is the state-of-the-art and rigorous notion of privacy for answering aggregate database queries while preserving the privacy of sensitive information in the data. In today’s era of data analysis, however, it poses new challenges f ...
Full textCite
Journal ArticleProceedings of the VLDB Endowment · January 1, 2022
Most differentially private mechanisms are designed for the use of a single analyst. In reality, however, there are often multiple stake-holders with different and possibly conflicting priorities that must share the same privacy loss budget. This motivates ...
Full textCite
ConferenceProceedings of the ACM SIGMOD International Conference on Management of Data · January 1, 2021
Computing technology has enabled massive digital traces of our personal lives to be collected and stored. These datasets play an important role in numerous real-life applications and research analysis, such as contact tracing for COVID 19, but they contain ...
Full textCite
ConferenceProceedings of the ACM SIGMOD International Conference on Management of Data · January 1, 2021
In this paper, we consider privacy-preserving update strategies for secure outsourced growing databases. Such databases allow appendonly data updates on the outsourced data structure while analysis is ongoing. Despite a plethora of solutions to securely ou ...
Full textCite
ConferenceProceedings of the ACM SIGMOD International Conference on Management of Data · January 1, 2021
The generation of synthetic data is useful in multiple aspects, from testing applications to benchmarking to privacy preservation. Generating thelinks between relations, subject tocardinality constraints (CCs) andintegrity constraints (ICs) is an important ...
Full textCite
ConferenceProceedings of the VLDB Endowment · January 1, 2021
Large organizations that collect data about populations (like the US Census Bureau) release summary statistics that are used by multiple stakeholders for resource allocation and policy making problems. These organizations are also legally required to prote ...
Full textCite
ConferenceSenSys 2020 - Proceedings of the 2020 18th ACM Conference on Embedded Networked Sensor Systems · November 16, 2020
Physical distancing between individuals is key to preventing the spread of a disease such as COVID-19. On the one hand, having access to information about physical interactions is critical for decision makers; on the other, this information is sensitive an ...
Full textCite
Journal ArticleProceedings of the ACM SIGMOD International Conference on Management of Data · June 14, 2020
Local sensitivity of a query Q given a database instance D, i.e. how much the output Q(D) changes when a tuple is added to D or deleted from D, has many applications including query analysis, outlier detection, and differential privacy. However, it is NP-h ...
Full textCite
ConferenceProceedings of the ACM SIGMOD International Conference on Management of Data · June 14, 2020
Differential privacy (DP) is currently the de-facto standard for achieving privacy in data analysis, which is typically implemented either in the "central" or "local" model. The local model has been more popular for commercial deployments as it does not re ...
Full textCite
ConferenceProceedings - International Conference on Data Engineering · April 1, 2020
We study the problem of privacy-preserving data sharing, wherein only a subset of the records in a database is sensitive, possibly based on predefined privacy policies. Existing solutions, viz, differential privacy (DP), are over-pessimistic as they treat ...
Full textCite
Journal ArticleACM Transactions on Database Systems · February 1, 2020
The adoption of differential privacy is growing, but the complexity of designing private, efficient, and accurate algorithms is still high. We propose a novel programming framework and system, ϵktelo, for implementing both existing and new privacy algorith ...
Full textCite
ConferenceFAT* 2020 - Proceedings of the 2020 Conference on Fairness, Accountability, and Transparency · January 27, 2020
Data collected about individuals is regularly used to make decisions that impact those same individuals. We consider settings where sensitive personal data is used to decide who will receive resources or benefits. While it is well known that there is a tra ...
Full textCite
Journal ArticleJournal of Privacy and Confidentiality · October 23, 2019
The U.S. Census Bureau recently released data on earnings percentiles of grad-uates from post-secondary institutions. This paper describes and evaluates the disclosure avoidance system developed for these statistics. We propose a differentially private alg ...
Full textCite
ConferenceProceedings of the ACM SIGMOD International Conference on Management of Data · June 25, 2019
Organizations are increasingly interested in allowing external data scientists to explore their sensitive datasets. Due to the popularity of differential privacy, data owners want the data exploration to ensure provable privacy guarantees. However, current ...
Full textCite
ConferenceMobiSys 2019 - Proceedings of the 17th Annual International Conference on Mobile Systems, Applications, and Services · June 12, 2019
The permissions framework for Android is frustratingly inflexible. Once granted a permission, Android will always allow an app to access the resource until the user manually revokes the app’s permission. Prior work has proposed extensible plugin frameworks ...
Full textCite
Report · April 3, 2019
Many data producers seek to provide users access to confidential data without unduly compromising data subjects’ privacy and confidentiality. One general strategy is to require users to do analyses without seeing the confidential data; for example, analyst ...
Full textCite
ConferenceCODASPY 2019 - Proceedings of the 9th ACM Conference on Data and Application Security and Privacy · March 13, 2019
Event monitoring and detection in real-time systems is crucial. Protecting users’ data while reporting an event in almost real-time will increase the level of this challenge. In this work, we adopt the strong notion of differential privacy to private strea ...
Full textCite
ConferenceSIGMOD Record · March 1, 2019
The adoption of differential privacy is growing but the complexity of designing private, efficient and accurate algorithms is still high. We propose a novel programming framework and system, ?ktelo, for implementing both existing and new privacy algorithms ...
Full textCite
ConferenceLecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) · January 1, 2019
We are storing and querying datasets with the private information of individuals at an unprecedented scale in settings ranging from IoT devices in smart homes to mining enormous collections of click trails for targeted advertising. Here, the privacy of the ...
Full textCite
ConferenceCIDR 2019 - 9th Biennial Conference on Innovative Data Systems Research · January 1, 2019
In recent years, differential privacy (DP) has emerged as the state-of-the-art for privately analyzing sensitive data. Despite its wide acceptance in the academic community and much work on differentially private algorithm design, there is surprisingly lit ...
Cite
ConferenceAdvances in Neural Information Processing Systems · January 1, 2019
Differential privacy has emerged as the gold standard for measuring the risk posed by an algorithm's output to the privacy of a single individual in a dataset. It is defined as the worst-case distance between the output distributions of an algorithm that i ...
Cite
Chapter · October 26, 2018
The ubiquity of smartphones and wearable devices coupled with the ability to sense locations through these devices has brought location privacy into the forefront of public debate. Location information is actively collected to help improve ad targeting, pr ...
Full textCite
ConferenceProceedings of the ACM SIGMOD International Conference on Management of Data · May 27, 2018
The success of emerging IoT applications depends on integrating privacy protections into the IoT infrastructures to guard against privacy risks posed by sensor-based continuous monitoring of individuals and their activities. This demonstration adapts a rec ...
Full textCite
Journal ArticleKnowledge and Information Systems · January 1, 2018
Linear and logistic regression are popular statistical techniques for analyzing multi-variate data. Typically, analysts do not simply posit a particular form of the regression model, estimate its parameters, and use the results for inference or prediction. ...
Full textCite
ConferenceProceedings of the VLDB Endowment · January 1, 2018
We consider the problem of privately releasing a class of queries that we call hierarchical count-of-counts histograms. Count-of-counts histograms partition the rows of an input table into groups (e.g., group of people in the same house- hold), and for eve ...
Full textCite
ConferenceProceedings of the VLDB Endowment · January 1, 2018
A private data federation is a set of autonomous databases that share a unified query interface offering in-situ evaluation of SQL queries over the union of the sensitive data of its members. Owing to privacy concerns, these systems do not have a trusted d ...
Full textCite
ConferenceProceedings of the VLDB Endowment · January 1, 2018
Differentially private algorithms for answering sets of predicate counting queries on a sensitive database have many applications. Organizations that collect individual-level data, such as statistical agencies and medical institutions, use them to safely r ...
Full textCite
ConferenceProceedings of the VLDB Endowment · January 1, 2018
Across many application domains, trusted parties who collect sensitive information need mechanisms to safely disseminate data. A favored approach is to generate synthetic data: a dataset similar to the original, hopefully retaining its statistical features ...
Full textCite
ConferenceProceedings of the VLDB Endowment · January 1, 2018
Differential privacy is considered a de facto standard for private data analysis. However, the definition and much of the supporting literature applies to flat tables. While there exist variants of the definition and specialized algorithms for specific typ ...
Full textCite
ConferenceProceedings of the ACM Conference on Computer and Communications Security · October 30, 2017
Individuals are continually observed by an ever-increasing number of sensors that make up the Internet of Things. The resulting streams of data, which are analyzed in real time, can reveal sensitive personal information about individuals. Hence, there is a ...
Full textCite
ConferenceProceedings of the ACM Conference on Computer and Communications Security · October 30, 2017
Private record linkage (PRL) is the problem of identifying pairs of records that are similar as per an input matching rule from databases held by two parties that do not trust one another. We identify three key desiderata that a PRL solution must ensure: ( ...
Full textCite
Conference2017 2nd ACM/IEEE Symposium on Edge Computing, SEC 2017 · October 12, 2017
Edge computing offers resource-constrained devices lowlatency access to high-performance computing infrastructure. In this paper, we present ePrivateEye, an implementation of PrivateEye that offloads computationally expensive computervision processing to a ...
Full textCite
ConferenceIEEE Computer Society Conference on Computer Vision and Pattern Recognition Workshops · August 22, 2017
Protecting visual secrets is an important problem due to the prevalence of cameras that continuously monitor our surroundings. Any viable solution to this problem should also minimize the impact on the utility of applications that use images. In this work, ...
Full textCite
ConferenceProceedings of the ACM SIGMOD International Conference on Management of Data · May 9, 2017
Differential privacy has emerged as a preferred standard for ensuring privacy in analysis tasks on sensitive datasets. Recent algorithms have allowed for significantly lower error by adapting to properties of the input data. These so-called data-dependent ...
Full textCite
ConferenceProceedings of the ACM SIGMOD International Conference on Management of Data · May 9, 2017
Differential privacy has emerged as an important standard for privacy preserving computation over databases containing sensitive information about individuals. Research on differential privacy spanning a number of research areas, including theory, security ...
Full textCite
ConferenceProceedings of the ACM SIGMOD International Conference on Management of Data · May 9, 2017
National statistical agencies around the world publish tabular summaries based on combined employer-employee (ER-EE) data. The privacy of both individuals and business establishments that feature in these data are protected by law in most countries. These ...
Full textCite
ConferenceProceedings of the ACM SIGMOD International Conference on Management of Data · May 9, 2017
Differential privacy has emerged as the dominant privacy standard for data analysis. Its wide acceptance has led to significant development of algorithms that meet this rigorous standard. For some tasks, such as the task of answering low dimensional counti ...
Full textCite
ConferenceWSDM 2017 - Proceedings of the 10th ACM International Conference on Web Search and Data Mining · February 2, 2017
Recommender systems have become ubiquitous in online ap- plications where companies personalize the user experience based on explicit or inferred user preferences. Most mod- ern recommender systems concentrate on finding relevant items for each individual ...
Full textCite
ConferenceMobiCASE 2016 - 8th EAI International Conference on Mobile Computing, Applications and Services · December 1, 2016
Today’s lifelogging devices capture images periodically without considering what data is important to users. Due to their small form factors and limited battery capacities, these lifeloggers are bound to miss important data either because they record at a ...
Full textCite
ConferenceProceedings - IEEE International Conference on Data Mining, ICDM · July 2, 2016
Linear and logistic regression are popular statistical techniques for analyzing multi-variate data. Typically, analysts do not simply posit a particular form of the regression model, estimate its parameters, and use the results for inference orprediction. ...
Full textCite
ConferenceProceedings of the ACM SIGMOD International Conference on Management of Data · June 26, 2016
Differential privacy has become the dominant standard in the research community for strong privacy protection. There has been a flood of research into query answering algorithms that meet this standard. Algorithms are becoming increasingly complex, and in ...
Full textCite
ConferenceProceedings of the ACM SIGMOD International Conference on Management of Data · June 26, 2016
The emergence of differential privacy as a primary standard for privacy protection has led to the development, by the research community, of hundreds of algorithms for various data analysis tasks. Yet deployment of these techniques has been slowed by the c ...
Full textCite
ConferenceMobiSys 2016 - Proceedings of the 14th Annual International Conference on Mobile Systems, Applications, and Services · June 20, 2016
Users are increasingly vulnerable to inadvertently leaking sensitive information through cameras. In this paper, we investigate an approach to mitigating the risk of such inadvertent leaks called privacy markers. Privacy markers give users fine-grained con ...
Full textCite
Chapter · January 1, 2016
The problem of designing error optimal differentially private algorithms is well studied. Recent work applying differential privacy to real world settings have used variants of differential privacy that appropriately modify the notion of neighboring databa ...
Cite
Journal ArticleCommunications of the ACM · March 1, 2015
Preparing data for public release requires significant attention to fundamental principles of privacy. If a privacy definition is chosen wisely by the data curator, the sensitive information will be protected. Algorithms that satisfy the spec are called pr ...
Full textCite
Chapter · January 1, 2015
GPS-enabled devices are now ubiquitous, from airplanes and cars to smartphones and wearable technology. This has resulted in a wealth of data about the movements of individuals and populations, which can be analyzed for useful information to aid in city an ...
Cite
ConferenceProceedings of the VLDB Endowment · January 1, 2015
The release of detailed taxi trips has motivated numerous useful studies, but has also triggered multiple privacy attacks on individuals' trips. Despite these attacks, no tools are available for systematically analyzing the privacy risk of released traject ...
Full textCite
ConferenceProceedings of the VLDB Endowment · January 1, 2015
Differential privacy has emerged as an important standard for privacy preserving computation over databases containing sensitive information about individuals. Research on differential privacy spanning a number of research areas, including theory, security ...
Full textCite
Journal ArticleJournal of the American Medical Informatics Association : JAMIA · March 2014
ObjectiveRecord linkage to integrate uncoordinated databases is critical in biomedical research using Big Data. Balancing privacy protection against the need for high quality record linkage requires a human-machine hybrid system to safely manage u ...
Full textCite
Journal ArticleACM Transactions on Database Systems · January 1, 2014
In this article, we introduce a new and general privacy framework called Pufferfish. The Pufferfish framework can be used to create new privacy definitions that are customized to the needs of a given application. The goal of Pufferfish is to allow experts ...
Full textCite
Journal ArticleComputer · January 1, 2014
Data-intensive research using distributed, federated, person-level datasets in near real time has the potential to transform social, behavioral, economic, and health sciences - but issues around privacy, confidentiality, access, and data integration have s ...
Full textCite
Journal ArticleProceedings of the ACM SIGMOD International Conference on Management of Data · January 1, 2014
Privacy definitions provide ways for trading-off the privacy of individuals in a statistical database for the utility of downstream analysis of the data. In this paper, we present Blowfish, a class of privacy definitions inspired by the Pufferfish framewor ...
Full textCite
Journal ArticleUbiComp 2014 - Adjunct Proceedings of the 2014 ACM International Joint Conference on Pervasive and Ubiquitous Computing · January 1, 2014
The increasing popularity of wearable devices that continuously capture video, and the prevalence of third-party applications that utilize these feeds have resulted in a new threat to privacy. In many situations, sensitive objects/regions are maliciously ( ...
Full textCite
Journal ArticleProceedings - International Conference on Data Engineering · August 15, 2013
Given a large graph G = (V, E) with millions of nodes and edges, how do we compute its connected components efficiently? Recent work addresses this problem in map-reduce, where a fundamental trade-off exists between the number of map-reduce rounds and the ...
Full textCite
Journal ArticleProceedings of the ACM SIGMOD Workshop on Databases and Social Networks, DBSocial 2013 · July 26, 2013
While social networking platforms allow users to control how their private information is shared, recent research has shown that a user's sensitive attribute can be inferred based on friendship links and group memberships, even when the attribute value is ...
Cite
Journal ArticleProceedings of the VLDB Endowment · January 1, 2013
We present SPARSI, a novel theoretical framework for partitioning sensitive data across multiple non-colluding adversaries. Most work in privacy-aware data sharing has considered disclosing summaries where the aggregate information about the data is preser ...
Full textCite
ConferenceCIDR 2013 - 6th Biennial Conference on Innovative Data Systems Research · January 1, 2013
While specific forms of social coordination appear in tools such as Meetup and in game platforms such as XBox LIVE, we introduce a more general model using what we call enmeshed queries. An enmeshed query allows users to declaratively specify an intent to ...
Cite
Journal ArticleACM International Conference Proceeding Series · December 19, 2012
De-duplication - identification of distinct records referring to the same real-world entity - is a well-known challenge in data integration. Since very large datasets prohibit the comparison of every pair of records, blocking has been identified as a techn ...
Full textCite
Journal ArticleInternational Conference on Information and Knowledge Management, Proceedings · December 10, 2012
Internet users spend billions of minutes per month on so- cial networking sites like Facebook, LinkedIn and Twitter. Not only do they create tons of data everyday in the form of posts, tweets and photos, the connections between users have given rise to new ...
Full textCite
Journal ArticleProceedings of the ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems · June 26, 2012
In this paper we introduce a new and general privacy framework called Pufferfish. The Pufferfish framework can be used to create new privacy definitions that are customized to the needs of a given application. The goal of Pufferfish is to allow experts in ...
Full textCite
Journal ArticleWWW'12 - Proceedings of the 21st Annual Conference on World Wide Web · May 16, 2012
Often an interesting true value such as a stock price, sports score, or current temperature is only available via the observations of noisy and potentially conflicting sources. Several techniques have been proposed to reconcile these conflicts by computing ...
Full textCite
Journal ArticleIEEE Transactions on Knowledge and Data Engineering · February 6, 2012
Search engine companies collect the database of intentions, the histories of their users' search queries. These search logs are a gold mine for researchers. Search engine companies, however, are wary of publishing search logs in order not to disclose sensi ...
Full textCite
Journal ArticleProceedings of the VLDB Endowment · January 1, 2012
In this paper, we analyze the nature and distribution of structured data on the Web. Web-scale information extraction, or the problem of creating structured tables using extraction from the entire web, is gathering lots of research interest. We perform a s ...
Full textCite
Journal ArticleProceedings of the VLDB Endowment · January 1, 2012
This tutorial brings together perspectives on ER from a variety of fields, including databases, machine learning, natural language processing and information retrieval, to provide, in one setting, a survey of a large body of work. We discuss both the pract ...
Full textCite
Journal ArticleProceedings of the 20th International Conference on World Wide Web, WWW 2011 · December 1, 2011
In this paper, we present a highly scalable algorithm for structurally clustering webpages for extraction. We show that, using only the URLs of the webpages and simple content features, it is possible to cluster webpages effectively and efficiently. At the ...
Full textCite
Journal ArticleProceedings of the 4th ACM International Conference on Web Search and Data Mining, WSDM 2011 · March 14, 2011
Automatic extraction of structured records from inconsistently formatted lists on the web is challenging: different lists present disparate sets of attributes with variations in the ordering of attributes; many lists contain additional attributes and noise ...
Full textCite
Journal ArticleACM Transactions on Internet Technology · March 1, 2011
In peer-to-peer (P2P) systems, computers from around the globe share data and can participate in distributed computation. P2P became famous, and infamous, due to file-sharing systems like Napster. However, the scalability and robustness of these systems ma ...
Full textCite
Journal ArticleProceedings of the VLDB Endowment · January 1, 2011
With the recent surge of social networks such as Facebook, new forms of recommendations have become possible - recommendationsthat rely on one's social connections in orderto make personalized recommendations of ads, content, products, and people. Since re ...
Full textCite
Journal ArticleProceedings of the ACM SIGKDD International Conference on Knowledge Discovery and Data Mining · January 1, 2011
Given an unknown set of objects embedded in the Euclidean plane and a nearest-neighbor oracle, how to estimate the set size and other properties of the objects? In this paper we address this problem. We propose an efficient method that uses the Voronoi par ...
Full textCite
Journal ArticleWorkshop on Databases and Social Networks, DBSocial'11 · January 1, 2011
Internet users spend billions of minutes per month on sites like Facebook and Twitter. These sites support feed following, where users "follow" activity streams associated with other users and entities. Followers get personalized feeds that blend streams p ...
Full textCite
Journal ArticleProceedings of the ACM SIGMOD International Conference on Management of Data · January 1, 2011
Differential privacy is a powerful tool for providing privacy-preserving noisy query answers over statistical databases. It guarantees that the distribution of noisy query answers changes very little with the addition or deletion of any tuple. It is freque ...
Full textCite
Journal ArticleFoundations and Trends in Databases · December 31, 2009
Privacy is an important issue when one wants to make use of data that involves individuals' sensitive information. Research on protecting the privacy of individuals and the confidentiality of data has received contributions from many fields, including comp ...
Full textCite
Journal ArticleProceedings of the VLDB Endowment · January 1, 2009
Privacy in data publishing has received much attention recently. The key to defining privacy is to model knowledge of the attacker - if the attacker is assumed to know too little, the published data can be easily attacked, if the attacker is assumed to kno ...
Full textCite
Journal ArticleProceedings - International Conference on Data Engineering · October 1, 2008
In this paper, we propose the first formal privacy analysis of a data anonymization process known as the synthetic data generation, a technique becoming popular in the statistics community. The target application for this work is a mapping program that sho ...
Full textCite
Journal ArticleProceedings of the VLDB Endowment · January 1, 2008
Publish/subscribe (pub/sub) systems are designed to efficiently match incoming events (e.g., stock quotes) against a set of subscriptions (e.g., trader profiles specifying quotes of interest). However, current pub/sub systems only support a simple binary n ...
Full textCite
Journal ArticleProceedings of the International Conference on Microelectronics, ICM · 2008
As the temperature became a first class design metric due to increased power densities, one of the key challenges in deep sub-micron technologies is to guarantee thermal safety while minimizing the performance impact. This highlights the need for thermal-a ...
Full textCite
Journal ArticleProceedings of the ACM SIGMOD International Conference on Management of Data · October 30, 2007
Peer-to-peer systems have emerged as a robust, scalable and decentralized way to share and publish data. In this paper, we propose P-Ring, a new P2P index structure that supports both equality and range queries. P-Ring is fault-tolerant, provides logarithm ...
Full textCite
Journal ArticleProceedings - International Conference on Data Engineering · September 24, 2007
Recent work has shown the necessity of considering an attacker's background knowledge when reasoning about privacy in data publishing. However, in practice, the data publisher does not know what background knowledge the attacker possesses. Thus, it is impo ...
Full textCite
Journal ArticleProceedings of the ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems · December 1, 2006
Privacy-preserving query-answering systems answer queries while provably guaranteeing that sensitive information is kept secret. One very attractive notion of privacy is perfect privacy-a secret is expressed through a query QS, and a query QV is answered o ...
Full textCite
Journal ArticleProceedings - International Conference on Data Engineering · October 17, 2006
Publishing data about individuals without revealing sensitive information about them is an important problem. In recent y ears, a new definition of privacy called k-anonymity has gained popularity. In a k-anonymized dataset, each record is indistinguishabl ...
Full textCite
ConferenceICDEW 2006 - Proceedings of the 22nd International Conference on Data Engineering Workshops · January 1, 2006
The CVS (Concurrent Versions System) software is a popular method for recording modifications to data objects, in addition to concurrent access to data in a multi-user environment. In current implementations, all users have to trust that the CVS server per ...
Full textCite
Journal ArticleThirteenth International World Wide Web Conference Proceedings, WWW2004 · December 1, 2004
We present a modularized storage and indexing framework that cleanly separates the functional components of a P2P system, enabling us to tailor the P2P infrastructure to the specific needs of various Internet applications. ...
Cite
ConferenceProceedings of the 13th International World Wide Web Conference on Alternate Track, Papers and Posters, WWW Alt. 2004 · May 19, 2004
We present a modularized storage and indexing framework that cleanly separates the functional components of a P2P system, enabling us to tailor the P2P infrastructure to the specific needs of various Internet applications. ...
Full textCite
Journal ArticleProceedings of the Annual ACM Symposium on Principles of Distributed Computing · December 1, 2002
We study the interplay of network connectivity and perfectly secure message transmission under the corrupting influence of generalized Byzantine adversaries. It is known that in the threshold adversary model, where the Byzantine adversary can corrupt upto ...
Cite
Journal ArticleInformatica (Ljubljana) · November 1, 2001
Commercial-off-the-shelf (COTS) components are black box software products. The absence of their code precludes them from any kind of inspection of certify that the code is safe. This increases the security risk for safety-sensitive applications. The appli ...
Cite