Serveur d'exploration Cyberinfrastructure

Attention, ce site est en cours de développement !
Attention, site généré par des moyens informatiques à partir de corpus bruts.
Les informations ne sont donc pas validées.

Distributed Privacy-Preserving Methods for Statistical Disclosure Control

Identifieur interne : 000485 ( Istex/Corpus ); précédent : 000484; suivant : 000486

Distributed Privacy-Preserving Methods for Statistical Disclosure Control

Auteurs : Javier Herranz ; Jordi Nin ; Vicenç Torra

Source :

RBID : ISTEX:649D1B75F17A33C53FD938B7EC397022010C5664

Abstract

Abstract: Statistical disclosure control (SDC) methods aim to protect privacy of the confidential information included in some databases, for example by perturbing the non-confidential parts of the original databases. Such methods are commonly used by statistical agencies before publishing the perturbed data, which must ensure privacy at the same time as it preserves as much as possible the statistical information of the original data. In this paper we consider the problem of designing distributed privacy-preserving versions of these perturbation methods: each part of the original database is owned by a different entity, and they want to jointly compute the perturbed version of the global database, without leaking any sensitive information on their individual parts of the original data. We show that some perturbation methods do not allow a private distributed extension, whereas other methods do. Among the methods that allow a distributed privacy-preserving version, we can list noise addition, resampling and a new protection method, rank shuffling, which is described and analyzed here for the first time.

Url:
DOI: 10.1007/978-3-642-11207-2_4

Links to Exploration step

ISTEX:649D1B75F17A33C53FD938B7EC397022010C5664

Le document en format XML

<record>
<TEI wicri:istexFullTextTei="biblStruct">
<teiHeader>
<fileDesc>
<titleStmt>
<title xml:lang="en">Distributed Privacy-Preserving Methods for Statistical Disclosure Control</title>
<author>
<name sortKey="Herranz, Javier" sort="Herranz, Javier" uniqKey="Herranz J" first="Javier" last="Herranz">Javier Herranz</name>
<affiliation>
<mods:affiliation>Dept. Matemàtica Aplicada IV, Universitat Politècnica de Catalunya, C. Jordi Girona 1-3, Mòdul C-3, 08034, Barcelona, Catalonia, Spain</mods:affiliation>
</affiliation>
<affiliation>
<mods:affiliation>E-mail: jherranz@ma4.upc.edu</mods:affiliation>
</affiliation>
</author>
<author>
<name sortKey="Nin, Jordi" sort="Nin, Jordi" uniqKey="Nin J" first="Jordi" last="Nin">Jordi Nin</name>
<affiliation>
<mods:affiliation>LAAS, Laboratoire d’Analyse et d’Architecture des Systèmes, CNRS, Centre National de la Recherche Scientifique, 7, Avenue du Colonel Roche, 31077, Toulouse, France</mods:affiliation>
</affiliation>
<affiliation>
<mods:affiliation>E-mail: jnin@laas.fr</mods:affiliation>
</affiliation>
</author>
<author>
<name sortKey="Torra, Vicenc" sort="Torra, Vicenc" uniqKey="Torra V" first="Vicenç" last="Torra">Vicenç Torra</name>
<affiliation>
<mods:affiliation>IIIA, Artificial Intelligence Research Institute, CSIC, Spanish National Research Council, Campus UAB s/n, 08193, Bellaterra, Catalonia, Spain</mods:affiliation>
</affiliation>
<affiliation>
<mods:affiliation>E-mail: vtorra@iiia.csic.es</mods:affiliation>
</affiliation>
</author>
</titleStmt>
<publicationStmt>
<idno type="wicri:source">ISTEX</idno>
<idno type="RBID">ISTEX:649D1B75F17A33C53FD938B7EC397022010C5664</idno>
<date when="2010" year="2010">2010</date>
<idno type="doi">10.1007/978-3-642-11207-2_4</idno>
<idno type="url">https://api.istex.fr/document/649D1B75F17A33C53FD938B7EC397022010C5664/fulltext/pdf</idno>
<idno type="wicri:Area/Istex/Corpus">000485</idno>
</publicationStmt>
<sourceDesc>
<biblStruct>
<analytic>
<title level="a" type="main" xml:lang="en">Distributed Privacy-Preserving Methods for Statistical Disclosure Control</title>
<author>
<name sortKey="Herranz, Javier" sort="Herranz, Javier" uniqKey="Herranz J" first="Javier" last="Herranz">Javier Herranz</name>
<affiliation>
<mods:affiliation>Dept. Matemàtica Aplicada IV, Universitat Politècnica de Catalunya, C. Jordi Girona 1-3, Mòdul C-3, 08034, Barcelona, Catalonia, Spain</mods:affiliation>
</affiliation>
<affiliation>
<mods:affiliation>E-mail: jherranz@ma4.upc.edu</mods:affiliation>
</affiliation>
</author>
<author>
<name sortKey="Nin, Jordi" sort="Nin, Jordi" uniqKey="Nin J" first="Jordi" last="Nin">Jordi Nin</name>
<affiliation>
<mods:affiliation>LAAS, Laboratoire d’Analyse et d’Architecture des Systèmes, CNRS, Centre National de la Recherche Scientifique, 7, Avenue du Colonel Roche, 31077, Toulouse, France</mods:affiliation>
</affiliation>
<affiliation>
<mods:affiliation>E-mail: jnin@laas.fr</mods:affiliation>
</affiliation>
</author>
<author>
<name sortKey="Torra, Vicenc" sort="Torra, Vicenc" uniqKey="Torra V" first="Vicenç" last="Torra">Vicenç Torra</name>
<affiliation>
<mods:affiliation>IIIA, Artificial Intelligence Research Institute, CSIC, Spanish National Research Council, Campus UAB s/n, 08193, Bellaterra, Catalonia, Spain</mods:affiliation>
</affiliation>
<affiliation>
<mods:affiliation>E-mail: vtorra@iiia.csic.es</mods:affiliation>
</affiliation>
</author>
</analytic>
<monogr></monogr>
<series>
<title level="s">Lecture Notes in Computer Science</title>
<imprint>
<date>2010</date>
</imprint>
<idno type="ISSN">0302-9743</idno>
<idno type="eISSN">1611-3349</idno>
<idno type="ISSN">0302-9743</idno>
</series>
<idno type="istex">649D1B75F17A33C53FD938B7EC397022010C5664</idno>
<idno type="DOI">10.1007/978-3-642-11207-2_4</idno>
<idno type="ChapterID">4</idno>
<idno type="ChapterID">Chap4</idno>
</biblStruct>
</sourceDesc>
<seriesStmt>
<idno type="ISSN">0302-9743</idno>
</seriesStmt>
</fileDesc>
<profileDesc>
<textClass></textClass>
<langUsage>
<language ident="en">en</language>
</langUsage>
</profileDesc>
</teiHeader>
<front>
<div type="abstract" xml:lang="en">Abstract: Statistical disclosure control (SDC) methods aim to protect privacy of the confidential information included in some databases, for example by perturbing the non-confidential parts of the original databases. Such methods are commonly used by statistical agencies before publishing the perturbed data, which must ensure privacy at the same time as it preserves as much as possible the statistical information of the original data. In this paper we consider the problem of designing distributed privacy-preserving versions of these perturbation methods: each part of the original database is owned by a different entity, and they want to jointly compute the perturbed version of the global database, without leaking any sensitive information on their individual parts of the original data. We show that some perturbation methods do not allow a private distributed extension, whereas other methods do. Among the methods that allow a distributed privacy-preserving version, we can list noise addition, resampling and a new protection method, rank shuffling, which is described and analyzed here for the first time.</div>
</front>
</TEI>
<istex>
<corpusName>springer</corpusName>
<author>
<json:item>
<name>Javier Herranz</name>
<affiliations>
<json:string>Dept. Matemàtica Aplicada IV, Universitat Politècnica de Catalunya, C. Jordi Girona 1-3, Mòdul C-3, 08034, Barcelona, Catalonia, Spain</json:string>
<json:string>E-mail: jherranz@ma4.upc.edu</json:string>
</affiliations>
</json:item>
<json:item>
<name>Jordi Nin</name>
<affiliations>
<json:string>LAAS, Laboratoire d’Analyse et d’Architecture des Systèmes, CNRS, Centre National de la Recherche Scientifique, 7, Avenue du Colonel Roche, 31077, Toulouse, France</json:string>
<json:string>E-mail: jnin@laas.fr</json:string>
</affiliations>
</json:item>
<json:item>
<name>Vicenç Torra</name>
<affiliations>
<json:string>IIIA, Artificial Intelligence Research Institute, CSIC, Spanish National Research Council, Campus UAB s/n, 08193, Bellaterra, Catalonia, Spain</json:string>
<json:string>E-mail: vtorra@iiia.csic.es</json:string>
</affiliations>
</json:item>
</author>
<language>
<json:string>eng</json:string>
</language>
<originalGenre>
<json:string>OriginalPaper</json:string>
</originalGenre>
<abstract>Abstract: Statistical disclosure control (SDC) methods aim to protect privacy of the confidential information included in some databases, for example by perturbing the non-confidential parts of the original databases. Such methods are commonly used by statistical agencies before publishing the perturbed data, which must ensure privacy at the same time as it preserves as much as possible the statistical information of the original data. In this paper we consider the problem of designing distributed privacy-preserving versions of these perturbation methods: each part of the original database is owned by a different entity, and they want to jointly compute the perturbed version of the global database, without leaking any sensitive information on their individual parts of the original data. We show that some perturbation methods do not allow a private distributed extension, whereas other methods do. Among the methods that allow a distributed privacy-preserving version, we can list noise addition, resampling and a new protection method, rank shuffling, which is described and analyzed here for the first time.</abstract>
<qualityIndicators>
<score>8.504</score>
<pdfVersion>1.6</pdfVersion>
<pdfPageSize>430 x 660 pts</pdfPageSize>
<refBibsNative>false</refBibsNative>
<keywordCount>0</keywordCount>
<abstractCharCount>1120</abstractCharCount>
<pdfWordCount>7345</pdfWordCount>
<pdfCharCount>37979</pdfCharCount>
<pdfPageCount>15</pdfPageCount>
<abstractWordCount>167</abstractWordCount>
</qualityIndicators>
<title>Distributed Privacy-Preserving Methods for Statistical Disclosure Control</title>
<chapterId>
<json:string>4</json:string>
<json:string>Chap4</json:string>
</chapterId>
<genre>
<json:string>conference</json:string>
</genre>
<serie>
<editor>
<json:item>
<name>David Hutchison</name>
<affiliations>
<json:string>Lancaster University, Lancaster, UK</json:string>
</affiliations>
</json:item>
<json:item>
<name>Takeo Kanade</name>
<affiliations>
<json:string>Carnegie Mellon University, Pittsburgh, PA, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Josef Kittler</name>
<affiliations>
<json:string>University of Surrey, Guildford, UK</json:string>
</affiliations>
</json:item>
<json:item>
<name>Jon M. Kleinberg</name>
<affiliations>
<json:string>Cornell University, Ithaca, NY, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Friedemann Mattern</name>
<affiliations>
<json:string>ETH Zurich, Zurich, Switzerland</json:string>
</affiliations>
</json:item>
<json:item>
<name>John C. Mitchell</name>
<affiliations>
<json:string>Stanford University, Stanford, CA, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Moni Naor</name>
<affiliations>
<json:string>Weizmann Institute of Science, Rehovot, Israel</json:string>
</affiliations>
</json:item>
<json:item>
<name>Oscar Nierstrasz</name>
<affiliations>
<json:string>University of Bern, Bern, Switzerland</json:string>
</affiliations>
</json:item>
<json:item>
<name>C. Pandu Rangan</name>
<affiliations>
<json:string>Indian Institute of Technology, Madras, India</json:string>
</affiliations>
</json:item>
<json:item>
<name>Bernhard Steffen</name>
<affiliations>
<json:string>University of Dortmund, Dortmund, Germany</json:string>
</affiliations>
</json:item>
<json:item>
<name>Madhu Sudan</name>
<affiliations>
<json:string>Massachusetts Institute of Technology, MA, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Demetri Terzopoulos</name>
<affiliations>
<json:string>University of California, Los Angeles, CA, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Doug Tygar</name>
<affiliations>
<json:string>University of California, Berkeley, CA, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Moshe Y. Vardi</name>
<affiliations>
<json:string>Rice University, Houston, TX, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Gerhard Weikum</name>
<affiliations>
<json:string>Max-Planck Institute of Computer Science, Saarbrücken, Germany</json:string>
</affiliations>
</json:item>
</editor>
<issn>
<json:string>0302-9743</json:string>
</issn>
<language>
<json:string>unknown</json:string>
</language>
<eissn>
<json:string>1611-3349</json:string>
</eissn>
<title>Lecture Notes in Computer Science</title>
<copyrightDate>2010</copyrightDate>
</serie>
<host>
<editor>
<json:item>
<name>Joaquin Garcia-Alfaro</name>
<affiliations>
<json:string>TELECOM Bretagne, Campus de Rennes 2, rue de la Chataigneraie, 35512, Cesson Sevigne, Cedex, France</json:string>
<json:string>E-mail: joaquin.garcia@telecom-bretagne.eu</json:string>
</affiliations>
</json:item>
<json:item>
<name>Guillermo Navarro-Arribas</name>
<affiliations>
<json:string>IIA-CSIC, Campus UAB, 08193, Bellaterra, Spain</json:string>
<json:string>E-mail: guille@iiia.csic.es</json:string>
</affiliations>
</json:item>
<json:item>
<name>Nora Cuppens-Boulahia</name>
<affiliations>
<json:string>TELECOM Bretagne, 2 rue de la châtaigneraie, 35512, Cesson Sévigné Cedex, France</json:string>
<json:string>E-mail: nora.cuppens@telecom-bretagne.eu</json:string>
</affiliations>
</json:item>
<json:item>
<name>Yves Roudier</name>
<affiliations>
<json:string>Institut Eurécom, 2229 Route des Crêtes - BP 193, 06904, Sophia Antipolis Cedex, France</json:string>
<json:string>E-mail: yves.roudier@eurecom.fr</json:string>
</affiliations>
</json:item>
</editor>
<subject>
<json:item>
<value>Computer Science</value>
</json:item>
<json:item>
<value>Computer Science</value>
</json:item>
<json:item>
<value>Systems and Data Security</value>
</json:item>
<json:item>
<value>Data Encryption</value>
</json:item>
<json:item>
<value>Computer Communication Networks</value>
</json:item>
<json:item>
<value>Management of Computing and Information Systems</value>
</json:item>
<json:item>
<value>Legal Aspects of Computing</value>
</json:item>
<json:item>
<value>Computers and Society</value>
</json:item>
</subject>
<isbn>
<json:string>978-3-642-11206-5</json:string>
</isbn>
<language>
<json:string>unknown</json:string>
</language>
<eissn>
<json:string>1611-3349</json:string>
</eissn>
<title>Data Privacy Management and Autonomous Spontaneous Security</title>
<bookId>
<json:string>978-3-642-11207-2</json:string>
</bookId>
<volume>5939</volume>
<pages>
<last>47</last>
<first>33</first>
</pages>
<issn>
<json:string>0302-9743</json:string>
</issn>
<genre>
<json:string>book-series</json:string>
</genre>
<eisbn>
<json:string>978-3-642-11207-2</json:string>
</eisbn>
<copyrightDate>2010</copyrightDate>
<doi>
<json:string>10.1007/978-3-642-11207-2</json:string>
</doi>
</host>
<publicationDate>2010</publicationDate>
<copyrightDate>2010</copyrightDate>
<doi>
<json:string>10.1007/978-3-642-11207-2_4</json:string>
</doi>
<id>649D1B75F17A33C53FD938B7EC397022010C5664</id>
<score>0.14520639</score>
<fulltext>
<json:item>
<original>true</original>
<mimetype>application/pdf</mimetype>
<extension>pdf</extension>
<uri>https://api.istex.fr/document/649D1B75F17A33C53FD938B7EC397022010C5664/fulltext/pdf</uri>
</json:item>
<json:item>
<original>false</original>
<mimetype>application/zip</mimetype>
<extension>zip</extension>
<uri>https://api.istex.fr/document/649D1B75F17A33C53FD938B7EC397022010C5664/fulltext/zip</uri>
</json:item>
<istex:fulltextTEI uri="https://api.istex.fr/document/649D1B75F17A33C53FD938B7EC397022010C5664/fulltext/tei">
<teiHeader>
<fileDesc>
<titleStmt>
<title level="a" type="main" xml:lang="en">Distributed Privacy-Preserving Methods for Statistical Disclosure Control</title>
<respStmt>
<resp>Références bibliographiques récupérées via GROBID</resp>
<name resp="ISTEX-API">ISTEX-API (INIST-CNRS)</name>
</respStmt>
</titleStmt>
<publicationStmt>
<authority>ISTEX</authority>
<publisher>Springer Berlin Heidelberg</publisher>
<pubPlace>Berlin, Heidelberg</pubPlace>
<availability>
<p>Springer-Verlag Berlin Heidelberg, 2010</p>
</availability>
<date>2010</date>
</publicationStmt>
<sourceDesc>
<biblStruct type="inbook">
<analytic>
<title level="a" type="main" xml:lang="en">Distributed Privacy-Preserving Methods for Statistical Disclosure Control</title>
<author xml:id="author-1">
<persName>
<forename type="first">Javier</forename>
<surname>Herranz</surname>
</persName>
<email>jherranz@ma4.upc.edu</email>
<affiliation>Dept. Matemàtica Aplicada IV, Universitat Politècnica de Catalunya, C. Jordi Girona 1-3, Mòdul C-3, 08034, Barcelona, Catalonia, Spain</affiliation>
</author>
<author xml:id="author-2">
<persName>
<forename type="first">Jordi</forename>
<surname>Nin</surname>
</persName>
<email>jnin@laas.fr</email>
<affiliation>LAAS, Laboratoire d’Analyse et d’Architecture des Systèmes, CNRS, Centre National de la Recherche Scientifique, 7, Avenue du Colonel Roche, 31077, Toulouse, France</affiliation>
</author>
<author xml:id="author-3">
<persName>
<forename type="first">Vicenç</forename>
<surname>Torra</surname>
</persName>
<email>vtorra@iiia.csic.es</email>
<affiliation>IIIA, Artificial Intelligence Research Institute, CSIC, Spanish National Research Council, Campus UAB s/n, 08193, Bellaterra, Catalonia, Spain</affiliation>
</author>
</analytic>
<monogr>
<title level="m">Data Privacy Management and Autonomous Spontaneous Security</title>
<title level="m" type="sub">4th International Workshop, DPM 2009 and Second International Workshop, SETOP 2009, St. Malo, France, September 24-25, 2009, Revised Selected Papers</title>
<idno type="pISBN">978-3-642-11206-5</idno>
<idno type="eISBN">978-3-642-11207-2</idno>
<idno type="pISSN">0302-9743</idno>
<idno type="eISSN">1611-3349</idno>
<idno type="DOI">10.1007/978-3-642-11207-2</idno>
<idno type="book-ID">978-3-642-11207-2</idno>
<idno type="book-title-ID">194247</idno>
<idno type="book-sequence-number">5939</idno>
<idno type="book-volume-number">5939</idno>
<idno type="book-chapter-count">19</idno>
<editor>
<persName>
<forename type="first">Joaquin</forename>
<surname>Garcia-Alfaro</surname>
</persName>
<email>joaquin.garcia@telecom-bretagne.eu</email>
<affiliation>TELECOM Bretagne, Campus de Rennes 2, rue de la Chataigneraie, 35512, Cesson Sevigne, Cedex, France</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Guillermo</forename>
<surname>Navarro-Arribas</surname>
</persName>
<email>guille@iiia.csic.es</email>
<affiliation>IIA-CSIC, Campus UAB, 08193, Bellaterra, Spain</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Nora</forename>
<surname>Cuppens-Boulahia</surname>
</persName>
<email>nora.cuppens@telecom-bretagne.eu</email>
<affiliation>TELECOM Bretagne, 2 rue de la châtaigneraie, 35512, Cesson Sévigné Cedex, France</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Yves</forename>
<surname>Roudier</surname>
</persName>
<email>yves.roudier@eurecom.fr</email>
<affiliation>Institut Eurécom, 2229 Route des Crêtes - BP 193, 06904, Sophia Antipolis Cedex, France</affiliation>
</editor>
<imprint>
<publisher>Springer Berlin Heidelberg</publisher>
<pubPlace>Berlin, Heidelberg</pubPlace>
<date type="published" when="2010"></date>
<biblScope unit="volume">5939</biblScope>
<biblScope unit="page" from="33">33</biblScope>
<biblScope unit="page" to="47">47</biblScope>
</imprint>
</monogr>
<series>
<title level="s">Lecture Notes in Computer Science</title>
<editor>
<persName>
<forename type="first">David</forename>
<surname>Hutchison</surname>
</persName>
<affiliation>Lancaster University, Lancaster, UK</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Takeo</forename>
<surname>Kanade</surname>
</persName>
<affiliation>Carnegie Mellon University, Pittsburgh, PA, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Josef</forename>
<surname>Kittler</surname>
</persName>
<affiliation>University of Surrey, Guildford, UK</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Jon</forename>
<forename type="first">M.</forename>
<surname>Kleinberg</surname>
</persName>
<affiliation>Cornell University, Ithaca, NY, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Friedemann</forename>
<surname>Mattern</surname>
</persName>
<affiliation>ETH Zurich, Zurich, Switzerland</affiliation>
</editor>
<editor>
<persName>
<forename type="first">John</forename>
<forename type="first">C.</forename>
<surname>Mitchell</surname>
</persName>
<affiliation>Stanford University, Stanford, CA, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Moni</forename>
<surname>Naor</surname>
</persName>
<affiliation>Weizmann Institute of Science, Rehovot, Israel</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Oscar</forename>
<surname>Nierstrasz</surname>
</persName>
<affiliation>University of Bern, Bern, Switzerland</affiliation>
</editor>
<editor>
<persName>
<forename type="first">C.</forename>
<surname>Pandu Rangan</surname>
</persName>
<affiliation>Indian Institute of Technology, Madras, India</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Bernhard</forename>
<surname>Steffen</surname>
</persName>
<affiliation>University of Dortmund, Dortmund, Germany</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Madhu</forename>
<surname>Sudan</surname>
</persName>
<affiliation>Massachusetts Institute of Technology, MA, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Demetri</forename>
<surname>Terzopoulos</surname>
</persName>
<affiliation>University of California, Los Angeles, CA, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Doug</forename>
<surname>Tygar</surname>
</persName>
<affiliation>University of California, Berkeley, CA, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Moshe</forename>
<forename type="first">Y.</forename>
<surname>Vardi</surname>
</persName>
<affiliation>Rice University, Houston, TX, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Gerhard</forename>
<surname>Weikum</surname>
</persName>
<affiliation>Max-Planck Institute of Computer Science, Saarbrücken, Germany</affiliation>
</editor>
<biblScope>
<date>2010</date>
</biblScope>
<idno type="pISSN">0302-9743</idno>
<idno type="eISSN">1611-3349</idno>
<idno type="series-Id">558</idno>
</series>
<idno type="istex">649D1B75F17A33C53FD938B7EC397022010C5664</idno>
<idno type="DOI">10.1007/978-3-642-11207-2_4</idno>
<idno type="ChapterID">4</idno>
<idno type="ChapterID">Chap4</idno>
</biblStruct>
</sourceDesc>
</fileDesc>
<profileDesc>
<creation>
<date>2010</date>
</creation>
<langUsage>
<language ident="en">en</language>
</langUsage>
<abstract xml:lang="en">
<p>Abstract: Statistical disclosure control (SDC) methods aim to protect privacy of the confidential information included in some databases, for example by perturbing the non-confidential parts of the original databases. Such methods are commonly used by statistical agencies before publishing the perturbed data, which must ensure privacy at the same time as it preserves as much as possible the statistical information of the original data. In this paper we consider the problem of designing distributed privacy-preserving versions of these perturbation methods: each part of the original database is owned by a different entity, and they want to jointly compute the perturbed version of the global database, without leaking any sensitive information on their individual parts of the original data. We show that some perturbation methods do not allow a private distributed extension, whereas other methods do. Among the methods that allow a distributed privacy-preserving version, we can list noise addition, resampling and a new protection method, rank shuffling, which is described and analyzed here for the first time.</p>
</abstract>
<textClass>
<keywords scheme="Book-Subject-Collection">
<list>
<label>SUCO11645</label>
<item>
<term>Computer Science</term>
</item>
</list>
</keywords>
</textClass>
<textClass>
<keywords scheme="Book-Subject-Group">
<list>
<label>I</label>
<label>I14050</label>
<label>I15033</label>
<label>I13022</label>
<label>I24067</label>
<label>I24059</label>
<label>I24040</label>
<item>
<term>Computer Science</term>
</item>
<item>
<term>Systems and Data Security</term>
</item>
<item>
<term>Data Encryption</term>
</item>
<item>
<term>Computer Communication Networks</term>
</item>
<item>
<term>Management of Computing and Information Systems</term>
</item>
<item>
<term>Legal Aspects of Computing</term>
</item>
<item>
<term>Computers and Society</term>
</item>
</list>
</keywords>
</textClass>
</profileDesc>
<revisionDesc>
<change when="2010">Published</change>
<change xml:id="refBibs-istex" who="#ISTEX-API" when="2016-09-22">References added</change>
</revisionDesc>
</teiHeader>
</istex:fulltextTEI>
<json:item>
<original>false</original>
<mimetype>text/plain</mimetype>
<extension>txt</extension>
<uri>https://api.istex.fr/document/649D1B75F17A33C53FD938B7EC397022010C5664/fulltext/txt</uri>
</json:item>
</fulltext>
<metadata>
<istex:metadataXml wicri:clean="Springer, Publisher found" wicri:toSee="no header">
<istex:xmlDeclaration>version="1.0" encoding="UTF-8"</istex:xmlDeclaration>
<istex:docType PUBLIC="-//Springer-Verlag//DTD A++ V2.4//EN" URI="http://devel.springer.de/A++/V2.4/DTD/A++V2.4.dtd" name="istex:docType"></istex:docType>
<istex:document>
<Publisher>
<PublisherInfo>
<PublisherName>Springer Berlin Heidelberg</PublisherName>
<PublisherLocation>Berlin, Heidelberg</PublisherLocation>
</PublisherInfo>
<Series>
<SeriesInfo SeriesType="Series" TocLevels="0">
<SeriesID>558</SeriesID>
<SeriesPrintISSN>0302-9743</SeriesPrintISSN>
<SeriesElectronicISSN>1611-3349</SeriesElectronicISSN>
<SeriesTitle Language="En">Lecture Notes in Computer Science</SeriesTitle>
</SeriesInfo>
<SeriesHeader>
<EditorGroup>
<Editor AffiliationIDS="Aff1">
<EditorName DisplayOrder="Western">
<GivenName>David</GivenName>
<FamilyName>Hutchison</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff2">
<EditorName DisplayOrder="Western">
<GivenName>Takeo</GivenName>
<FamilyName>Kanade</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff3">
<EditorName DisplayOrder="Western">
<GivenName>Josef</GivenName>
<FamilyName>Kittler</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff4">
<EditorName DisplayOrder="Western">
<GivenName>Jon</GivenName>
<GivenName>M.</GivenName>
<FamilyName>Kleinberg</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff5">
<EditorName DisplayOrder="Western">
<GivenName>Friedemann</GivenName>
<FamilyName>Mattern</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff6">
<EditorName DisplayOrder="Western">
<GivenName>John</GivenName>
<GivenName>C.</GivenName>
<FamilyName>Mitchell</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff7">
<EditorName DisplayOrder="Western">
<GivenName>Moni</GivenName>
<FamilyName>Naor</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff8">
<EditorName DisplayOrder="Western">
<GivenName>Oscar</GivenName>
<FamilyName>Nierstrasz</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff9">
<EditorName DisplayOrder="Western">
<GivenName>C.</GivenName>
<FamilyName>Pandu Rangan</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff10">
<EditorName DisplayOrder="Western">
<GivenName>Bernhard</GivenName>
<FamilyName>Steffen</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff11">
<EditorName DisplayOrder="Western">
<GivenName>Madhu</GivenName>
<FamilyName>Sudan</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff12">
<EditorName DisplayOrder="Western">
<GivenName>Demetri</GivenName>
<FamilyName>Terzopoulos</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff13">
<EditorName DisplayOrder="Western">
<GivenName>Doug</GivenName>
<FamilyName>Tygar</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff14">
<EditorName DisplayOrder="Western">
<GivenName>Moshe</GivenName>
<GivenName>Y.</GivenName>
<FamilyName>Vardi</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff15">
<EditorName DisplayOrder="Western">
<GivenName>Gerhard</GivenName>
<FamilyName>Weikum</FamilyName>
</EditorName>
</Editor>
<Affiliation ID="Aff1">
<OrgName>Lancaster University</OrgName>
<OrgAddress>
<City>Lancaster</City>
<Country>UK</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff2">
<OrgName>Carnegie Mellon University</OrgName>
<OrgAddress>
<City>Pittsburgh</City>
<State>PA</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff3">
<OrgName>University of Surrey</OrgName>
<OrgAddress>
<City>Guildford</City>
<Country>UK</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff4">
<OrgName>Cornell University</OrgName>
<OrgAddress>
<City>Ithaca</City>
<State>NY</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff5">
<OrgName>ETH Zurich</OrgName>
<OrgAddress>
<City>Zurich</City>
<Country>Switzerland</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff6">
<OrgName>Stanford University</OrgName>
<OrgAddress>
<City>Stanford</City>
<State>CA</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff7">
<OrgName>Weizmann Institute of Science</OrgName>
<OrgAddress>
<City>Rehovot</City>
<Country>Israel</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff8">
<OrgName>University of Bern</OrgName>
<OrgAddress>
<City>Bern</City>
<Country>Switzerland</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff9">
<OrgName>Indian Institute of Technology</OrgName>
<OrgAddress>
<City>Madras</City>
<Country>India</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff10">
<OrgName>University of Dortmund</OrgName>
<OrgAddress>
<City>Dortmund</City>
<Country>Germany</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff11">
<OrgName>Massachusetts Institute of Technology</OrgName>
<OrgAddress>
<State>MA</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff12">
<OrgName>University of California</OrgName>
<OrgAddress>
<City>Los Angeles</City>
<State>CA</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff13">
<OrgName>University of California</OrgName>
<OrgAddress>
<City>Berkeley</City>
<State>CA</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff14">
<OrgName>Rice University</OrgName>
<OrgAddress>
<City>Houston</City>
<State>TX</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff15">
<OrgName>Max-Planck Institute of Computer Science</OrgName>
<OrgAddress>
<City>Saarbrücken</City>
<Country>Germany</Country>
</OrgAddress>
</Affiliation>
</EditorGroup>
</SeriesHeader>
<Book Language="En">
<BookInfo BookProductType="Proceedings" ContainsESM="No" Language="En" MediaType="eBook" NumberingDepth="2" NumberingStyle="ContentOnly" OutputMedium="All" TocLevels="0">
<BookID>978-3-642-11207-2</BookID>
<BookTitle>Data Privacy Management and Autonomous Spontaneous Security</BookTitle>
<BookSubTitle>4th International Workshop, DPM 2009 and Second International Workshop, SETOP 2009, St. Malo, France, September 24-25, 2009, Revised Selected Papers</BookSubTitle>
<BookVolumeNumber>5939</BookVolumeNumber>
<BookSequenceNumber>5939</BookSequenceNumber>
<BookDOI>10.1007/978-3-642-11207-2</BookDOI>
<BookTitleID>194247</BookTitleID>
<BookPrintISBN>978-3-642-11206-5</BookPrintISBN>
<BookElectronicISBN>978-3-642-11207-2</BookElectronicISBN>
<BookChapterCount>19</BookChapterCount>
<BookCopyright>
<CopyrightHolderName>Springer-Verlag Berlin Heidelberg</CopyrightHolderName>
<CopyrightYear>2010</CopyrightYear>
</BookCopyright>
<BookSubjectGroup>
<BookSubject Code="I" Type="Primary">Computer Science</BookSubject>
<BookSubject Code="I14050" Priority="1" Type="Secondary">Systems and Data Security</BookSubject>
<BookSubject Code="I15033" Priority="2" Type="Secondary">Data Encryption</BookSubject>
<BookSubject Code="I13022" Priority="3" Type="Secondary">Computer Communication Networks</BookSubject>
<BookSubject Code="I24067" Priority="4" Type="Secondary">Management of Computing and Information Systems</BookSubject>
<BookSubject Code="I24059" Priority="5" Type="Secondary">Legal Aspects of Computing</BookSubject>
<BookSubject Code="I24040" Priority="6" Type="Secondary">Computers and Society</BookSubject>
<SubjectCollection Code="SUCO11645">Computer Science</SubjectCollection>
</BookSubjectGroup>
<BookContext>
<SeriesID>558</SeriesID>
</BookContext>
</BookInfo>
<BookHeader>
<EditorGroup>
<Editor AffiliationIDS="Aff16">
<EditorName DisplayOrder="Western">
<GivenName>Joaquin</GivenName>
<FamilyName>Garcia-Alfaro</FamilyName>
</EditorName>
<Contact>
<Email>joaquin.garcia@telecom-bretagne.eu</Email>
</Contact>
</Editor>
<Editor AffiliationIDS="Aff17">
<EditorName DisplayOrder="Western">
<GivenName>Guillermo</GivenName>
<FamilyName>Navarro-Arribas</FamilyName>
</EditorName>
<Contact>
<Email>guille@iiia.csic.es</Email>
</Contact>
</Editor>
<Editor AffiliationIDS="Aff18">
<EditorName DisplayOrder="Western">
<GivenName>Nora</GivenName>
<FamilyName>Cuppens-Boulahia</FamilyName>
</EditorName>
<Contact>
<Email>nora.cuppens@telecom-bretagne.eu</Email>
</Contact>
</Editor>
<Editor AffiliationIDS="Aff19">
<EditorName DisplayOrder="Western">
<GivenName>Yves</GivenName>
<FamilyName>Roudier</FamilyName>
</EditorName>
<Contact>
<Email>yves.roudier@eurecom.fr</Email>
</Contact>
</Editor>
<Affiliation ID="Aff16">
<OrgName>TELECOM Bretagne</OrgName>
<OrgAddress>
<Street>Campus de Rennes 2, rue de la Chataigneraie</Street>
<Postcode>35512</Postcode>
<City>Cesson Sevigne, Cedex</City>
<Country>France</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff17">
<OrgName>IIA-CSIC</OrgName>
<OrgAddress>
<Street>Campus UAB</Street>
<Postcode>08193</Postcode>
<City>Bellaterra</City>
<Country>Spain</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff18">
<OrgName>TELECOM Bretagne</OrgName>
<OrgAddress>
<Street>2 rue de la châtaigneraie</Street>
<Postcode>35512</Postcode>
<City>Cesson Sévigné Cedex</City>
<Country>France</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff19">
<OrgName>Institut Eurécom</OrgName>
<OrgAddress>
<Street>2229 Route des Crêtes - BP 193</Street>
<Postcode>06904</Postcode>
<City>Sophia Antipolis Cedex</City>
<Country>France</Country>
</OrgAddress>
</Affiliation>
</EditorGroup>
</BookHeader>
<Part ID="Part2">
<PartInfo TocLevels="0">
<PartID>2</PartID>
<PartSequenceNumber>2</PartSequenceNumber>
<PartTitle>Data Privacy Management</PartTitle>
<PartChapterCount>8</PartChapterCount>
<PartContext>
<SeriesID>558</SeriesID>
<BookTitle>Data Privacy Management and Autonomous Spontaneous Security</BookTitle>
</PartContext>
</PartInfo>
<Chapter ID="Chap4" Language="En">
<ChapterInfo ChapterType="OriginalPaper" ContainsESM="No" NumberingDepth="2" NumberingStyle="ContentOnly" TocLevels="0">
<ChapterID>4</ChapterID>
<ChapterDOI>10.1007/978-3-642-11207-2_4</ChapterDOI>
<ChapterSequenceNumber>4</ChapterSequenceNumber>
<ChapterTitle Language="En">Distributed Privacy-Preserving Methods for Statistical Disclosure Control</ChapterTitle>
<ChapterFirstPage>33</ChapterFirstPage>
<ChapterLastPage>47</ChapterLastPage>
<ChapterCopyright>
<CopyrightHolderName>Springer-Verlag Berlin Heidelberg</CopyrightHolderName>
<CopyrightYear>2010</CopyrightYear>
</ChapterCopyright>
<ChapterGrants Type="Regular">
<MetadataGrant Grant="OpenAccess"></MetadataGrant>
<AbstractGrant Grant="OpenAccess"></AbstractGrant>
<BodyPDFGrant Grant="Restricted"></BodyPDFGrant>
<BodyHTMLGrant Grant="Restricted"></BodyHTMLGrant>
<BibliographyGrant Grant="Restricted"></BibliographyGrant>
<ESMGrant Grant="Restricted"></ESMGrant>
</ChapterGrants>
<ChapterContext>
<SeriesID>558</SeriesID>
<PartID>2</PartID>
<BookID>978-3-642-11207-2</BookID>
<BookTitle>Data Privacy Management and Autonomous Spontaneous Security</BookTitle>
</ChapterContext>
</ChapterInfo>
<ChapterHeader>
<AuthorGroup>
<Author AffiliationIDS="Aff20">
<AuthorName DisplayOrder="Western">
<GivenName>Javier</GivenName>
<FamilyName>Herranz</FamilyName>
</AuthorName>
<Contact>
<Email>jherranz@ma4.upc.edu</Email>
</Contact>
</Author>
<Author AffiliationIDS="Aff21">
<AuthorName DisplayOrder="Western">
<GivenName>Jordi</GivenName>
<FamilyName>Nin</FamilyName>
</AuthorName>
<Contact>
<Email>jnin@laas.fr</Email>
</Contact>
</Author>
<Author AffiliationIDS="Aff22">
<AuthorName DisplayOrder="Western">
<GivenName>Vicenç</GivenName>
<FamilyName>Torra</FamilyName>
</AuthorName>
<Contact>
<Email>vtorra@iiia.csic.es</Email>
</Contact>
</Author>
<Affiliation ID="Aff20">
<OrgDivision>Dept. Matemàtica Aplicada IV</OrgDivision>
<OrgName>Universitat Politècnica de Catalunya</OrgName>
<OrgAddress>
<Street>C. Jordi Girona 1-3, Mòdul C-3</Street>
<Postcode>08034</Postcode>
<City>Barcelona</City>
<State>Catalonia</State>
<Country>Spain</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff21">
<OrgName>LAAS, Laboratoire d’Analyse et d’Architecture des Systèmes, CNRS, Centre National de la Recherche Scientifique</OrgName>
<OrgAddress>
<Street>7, Avenue du Colonel Roche</Street>
<Postcode>31077</Postcode>
<City>Toulouse</City>
<Country>France</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff22">
<OrgDivision>IIIA, Artificial Intelligence Research Institute</OrgDivision>
<OrgName>CSIC, Spanish National Research Council</OrgName>
<OrgAddress>
<Street>Campus UAB s/n</Street>
<Postcode>08193</Postcode>
<City>Bellaterra</City>
<State>Catalonia</State>
<Country>Spain</Country>
</OrgAddress>
</Affiliation>
</AuthorGroup>
<Abstract ID="Abs1" Language="En">
<Heading>Abstract</Heading>
<Para>Statistical disclosure control (SDC) methods aim to protect privacy of the confidential information included in some databases, for example by perturbing the non-confidential parts of the original databases. Such methods are commonly used by statistical agencies before publishing the perturbed data, which must ensure privacy at the same time as it preserves as much as possible the statistical information of the original data.</Para>
<Para>In this paper we consider the problem of designing distributed privacy-preserving versions of these perturbation methods: each part of the original database is owned by a different entity, and they want to jointly compute the perturbed version of the global database, without leaking any sensitive information on their individual parts of the original data. We show that some perturbation methods do not allow a private distributed extension, whereas other methods do. Among the methods that allow a distributed privacy-preserving version, we can list noise addition, resampling and a new protection method,
<Emphasis Type="Italic">rank shuffling</Emphasis>
, which is described and analyzed here for the first time.</Para>
</Abstract>
<KeywordGroup Language="En">
<Heading>Keywords</Heading>
<Keyword>Statistical disclosure control</Keyword>
<Keyword>privacy</Keyword>
<Keyword>homomorphic encryption</Keyword>
</KeywordGroup>
</ChapterHeader>
<NoBody></NoBody>
</Chapter>
</Part>
</Book>
</Series>
</Publisher>
</istex:document>
</istex:metadataXml>
<mods version="3.6">
<titleInfo lang="en">
<title>Distributed Privacy-Preserving Methods for Statistical Disclosure Control</title>
</titleInfo>
<titleInfo type="alternative" contentType="CDATA" lang="en">
<title>Distributed Privacy-Preserving Methods for Statistical Disclosure Control</title>
</titleInfo>
<name type="personal">
<namePart type="given">Javier</namePart>
<namePart type="family">Herranz</namePart>
<affiliation>Dept. Matemàtica Aplicada IV, Universitat Politècnica de Catalunya, C. Jordi Girona 1-3, Mòdul C-3, 08034, Barcelona, Catalonia, Spain</affiliation>
<affiliation>E-mail: jherranz@ma4.upc.edu</affiliation>
<role>
<roleTerm type="text">author</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Jordi</namePart>
<namePart type="family">Nin</namePart>
<affiliation>LAAS, Laboratoire d’Analyse et d’Architecture des Systèmes, CNRS, Centre National de la Recherche Scientifique, 7, Avenue du Colonel Roche, 31077, Toulouse, France</affiliation>
<affiliation>E-mail: jnin@laas.fr</affiliation>
<role>
<roleTerm type="text">author</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Vicenç</namePart>
<namePart type="family">Torra</namePart>
<affiliation>IIIA, Artificial Intelligence Research Institute, CSIC, Spanish National Research Council, Campus UAB s/n, 08193, Bellaterra, Catalonia, Spain</affiliation>
<affiliation>E-mail: vtorra@iiia.csic.es</affiliation>
<role>
<roleTerm type="text">author</roleTerm>
</role>
</name>
<typeOfResource>text</typeOfResource>
<genre type="conference" displayLabel="OriginalPaper"></genre>
<originInfo>
<publisher>Springer Berlin Heidelberg</publisher>
<place>
<placeTerm type="text">Berlin, Heidelberg</placeTerm>
</place>
<dateIssued encoding="w3cdtf">2010</dateIssued>
<copyrightDate encoding="w3cdtf">2010</copyrightDate>
</originInfo>
<language>
<languageTerm type="code" authority="rfc3066">en</languageTerm>
<languageTerm type="code" authority="iso639-2b">eng</languageTerm>
</language>
<physicalDescription>
<internetMediaType>text/html</internetMediaType>
</physicalDescription>
<abstract lang="en">Abstract: Statistical disclosure control (SDC) methods aim to protect privacy of the confidential information included in some databases, for example by perturbing the non-confidential parts of the original databases. Such methods are commonly used by statistical agencies before publishing the perturbed data, which must ensure privacy at the same time as it preserves as much as possible the statistical information of the original data. In this paper we consider the problem of designing distributed privacy-preserving versions of these perturbation methods: each part of the original database is owned by a different entity, and they want to jointly compute the perturbed version of the global database, without leaking any sensitive information on their individual parts of the original data. We show that some perturbation methods do not allow a private distributed extension, whereas other methods do. Among the methods that allow a distributed privacy-preserving version, we can list noise addition, resampling and a new protection method, rank shuffling, which is described and analyzed here for the first time.</abstract>
<relatedItem type="host">
<titleInfo>
<title>Data Privacy Management and Autonomous Spontaneous Security</title>
<subTitle>4th International Workshop, DPM 2009 and Second International Workshop, SETOP 2009, St. Malo, France, September 24-25, 2009, Revised Selected Papers</subTitle>
</titleInfo>
<name type="personal">
<namePart type="given">Joaquin</namePart>
<namePart type="family">Garcia-Alfaro</namePart>
<affiliation>TELECOM Bretagne, Campus de Rennes 2, rue de la Chataigneraie, 35512, Cesson Sevigne, Cedex, France</affiliation>
<affiliation>E-mail: joaquin.garcia@telecom-bretagne.eu</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Guillermo</namePart>
<namePart type="family">Navarro-Arribas</namePart>
<affiliation>IIA-CSIC, Campus UAB, 08193, Bellaterra, Spain</affiliation>
<affiliation>E-mail: guille@iiia.csic.es</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Nora</namePart>
<namePart type="family">Cuppens-Boulahia</namePart>
<affiliation>TELECOM Bretagne, 2 rue de la châtaigneraie, 35512, Cesson Sévigné Cedex, France</affiliation>
<affiliation>E-mail: nora.cuppens@telecom-bretagne.eu</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Yves</namePart>
<namePart type="family">Roudier</namePart>
<affiliation>Institut Eurécom, 2229 Route des Crêtes - BP 193, 06904, Sophia Antipolis Cedex, France</affiliation>
<affiliation>E-mail: yves.roudier@eurecom.fr</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<genre type="book-series" displayLabel="Proceedings"></genre>
<originInfo>
<copyrightDate encoding="w3cdtf">2010</copyrightDate>
<issuance>monographic</issuance>
</originInfo>
<subject>
<genre>Book-Subject-Collection</genre>
<topic authority="SpringerSubjectCodes" authorityURI="SUCO11645">Computer Science</topic>
</subject>
<subject>
<genre>Book-Subject-Group</genre>
<topic authority="SpringerSubjectCodes" authorityURI="I">Computer Science</topic>
<topic authority="SpringerSubjectCodes" authorityURI="I14050">Systems and Data Security</topic>
<topic authority="SpringerSubjectCodes" authorityURI="I15033">Data Encryption</topic>
<topic authority="SpringerSubjectCodes" authorityURI="I13022">Computer Communication Networks</topic>
<topic authority="SpringerSubjectCodes" authorityURI="I24067">Management of Computing and Information Systems</topic>
<topic authority="SpringerSubjectCodes" authorityURI="I24059">Legal Aspects of Computing</topic>
<topic authority="SpringerSubjectCodes" authorityURI="I24040">Computers and Society</topic>
</subject>
<identifier type="DOI">10.1007/978-3-642-11207-2</identifier>
<identifier type="ISBN">978-3-642-11206-5</identifier>
<identifier type="eISBN">978-3-642-11207-2</identifier>
<identifier type="ISSN">0302-9743</identifier>
<identifier type="eISSN">1611-3349</identifier>
<identifier type="BookTitleID">194247</identifier>
<identifier type="BookID">978-3-642-11207-2</identifier>
<identifier type="BookChapterCount">19</identifier>
<identifier type="BookVolumeNumber">5939</identifier>
<identifier type="BookSequenceNumber">5939</identifier>
<identifier type="PartChapterCount">8</identifier>
<part>
<date>2010</date>
<detail type="part">
<title>Data Privacy Management</title>
</detail>
<detail type="volume">
<number>5939</number>
<caption>vol.</caption>
</detail>
<extent unit="pages">
<start>33</start>
<end>47</end>
</extent>
</part>
<recordInfo>
<recordOrigin>Springer-Verlag Berlin Heidelberg, 2010</recordOrigin>
</recordInfo>
</relatedItem>
<relatedItem type="series">
<titleInfo>
<title>Lecture Notes in Computer Science</title>
</titleInfo>
<name type="personal">
<namePart type="given">David</namePart>
<namePart type="family">Hutchison</namePart>
<affiliation>Lancaster University, Lancaster, UK</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Takeo</namePart>
<namePart type="family">Kanade</namePart>
<affiliation>Carnegie Mellon University, Pittsburgh, PA, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Josef</namePart>
<namePart type="family">Kittler</namePart>
<affiliation>University of Surrey, Guildford, UK</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Jon</namePart>
<namePart type="given">M.</namePart>
<namePart type="family">Kleinberg</namePart>
<affiliation>Cornell University, Ithaca, NY, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Friedemann</namePart>
<namePart type="family">Mattern</namePart>
<affiliation>ETH Zurich, Zurich, Switzerland</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">John</namePart>
<namePart type="given">C.</namePart>
<namePart type="family">Mitchell</namePart>
<affiliation>Stanford University, Stanford, CA, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Moni</namePart>
<namePart type="family">Naor</namePart>
<affiliation>Weizmann Institute of Science, Rehovot, Israel</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Oscar</namePart>
<namePart type="family">Nierstrasz</namePart>
<affiliation>University of Bern, Bern, Switzerland</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">C.</namePart>
<namePart type="family">Pandu Rangan</namePart>
<affiliation>Indian Institute of Technology, Madras, India</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Bernhard</namePart>
<namePart type="family">Steffen</namePart>
<affiliation>University of Dortmund, Dortmund, Germany</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Madhu</namePart>
<namePart type="family">Sudan</namePart>
<affiliation>Massachusetts Institute of Technology, MA, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Demetri</namePart>
<namePart type="family">Terzopoulos</namePart>
<affiliation>University of California, Los Angeles, CA, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Doug</namePart>
<namePart type="family">Tygar</namePart>
<affiliation>University of California, Berkeley, CA, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Moshe</namePart>
<namePart type="given">Y.</namePart>
<namePart type="family">Vardi</namePart>
<affiliation>Rice University, Houston, TX, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Gerhard</namePart>
<namePart type="family">Weikum</namePart>
<affiliation>Max-Planck Institute of Computer Science, Saarbrücken, Germany</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<originInfo>
<copyrightDate encoding="w3cdtf">2010</copyrightDate>
<issuance>serial</issuance>
</originInfo>
<identifier type="ISSN">0302-9743</identifier>
<identifier type="eISSN">1611-3349</identifier>
<identifier type="SeriesID">558</identifier>
<recordInfo>
<recordOrigin>Springer-Verlag Berlin Heidelberg, 2010</recordOrigin>
</recordInfo>
</relatedItem>
<identifier type="istex">649D1B75F17A33C53FD938B7EC397022010C5664</identifier>
<identifier type="DOI">10.1007/978-3-642-11207-2_4</identifier>
<identifier type="ChapterID">4</identifier>
<identifier type="ChapterID">Chap4</identifier>
<accessCondition type="use and reproduction" contentType="copyright">Springer-Verlag Berlin Heidelberg, 2010</accessCondition>
<recordInfo>
<recordContentSource>SPRINGER</recordContentSource>
<recordOrigin>Springer-Verlag Berlin Heidelberg, 2010</recordOrigin>
</recordInfo>
</mods>
</metadata>
<enrichments>
<json:item>
<type>multicat</type>
<uri>https://api.istex.fr/document/649D1B75F17A33C53FD938B7EC397022010C5664/enrichments/multicat</uri>
</json:item>
<istex:refBibTEI uri="https://api.istex.fr/document/649D1B75F17A33C53FD938B7EC397022010C5664/enrichments/refBib">
<teiHeader></teiHeader>
<text>
<front></front>
<body></body>
<back>
<listBibl>
<biblStruct xml:id="b0">
<monogr>
<title level="m" type="main">for each record i ∈ A , the tuple ({E pk (x ij )} 1≤j≤V ) containing the encryptions of all the attributes (confidential and non-confidential) of record i</title>
<author>
<persName>
<forename type="first">P</forename>
<surname>Each</surname>
</persName>
</author>
<imprint></imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b1">
<monogr>
<title></title>
<author>
<persName>
<forename type="first">C</forename>
<surname>Run</surname>
</persName>
</author>
<author>
<persName>
<surname>Union</surname>
</persName>
</author>
<imprint></imprint>
</monogr>
<note>{x. i } 1≤≤t,i∈A ), where x i = (x i1</note>
</biblStruct>
<biblStruct xml:id="b2">
<monogr>
<title level="m" type="main">For each (non-confidential) attribute at j to be protected, do the following</title>
<imprint></imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b3">
<analytic>
<title level="a" type="main">Secure two-party k-means clustering</title>
<author>
<persName>
<forename type="first">P</forename>
<surname>Bunn</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">R</forename>
<surname>Ostrovsky</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">Proc. of CCS</title>
<meeting>. of CCS
<address>
<addrLine>New York</addrLine>
</address>
</meeting>
<imprint>
<publisher>ACM Press</publisher>
<date type="published" when="2007"></date>
<biblScope unit="page" from="486" to="497"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b4">
<analytic>
<title></title>
</analytic>
<monogr>
<title level="m">CASC: Computational Aspects of Statistical Confidentiality, European Project IST-2000- 25069</title>
<imprint></imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b5">
<analytic>
<title level="a" type="main">Multiparty computation from threshold homomorphic encryption</title>
<author>
<persName>
<forename type="first">R</forename>
<surname>Cramer</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">I</forename>
<forename type="middle">B</forename>
<surname>Damgård</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">J</forename>
<forename type="middle">B</forename>
<surname>Nielsen</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">EUROCRYPT 2001</title>
<editor>Pfitzmann, B.</editor>
<meeting>
<address>
<addrLine>Heidelberg</addrLine>
</address>
</meeting>
<imprint>
<publisher>Springer</publisher>
<date type="published" when="2001"></date>
<biblScope unit="page" from="280" to="299"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b6">
<analytic>
<title level="a" type="main">Data-swapping: a technique for disclosure control</title>
<author>
<persName>
<forename type="first">T</forename>
<surname>Dalenius</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">S</forename>
<forename type="middle">P</forename>
<surname>Reiss</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="j">Journal of Statistical Planning and Inference</title>
<imprint>
<biblScope unit="volume">6</biblScope>
<biblScope unit="page" from="73" to="85"></biblScope>
<date type="published" when="1982"></date>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b7">
<analytic>
<title level="a" type="main">Unconditionally secure constantrounds multi-party computation for equality, comparison, bits and exponentiation</title>
<author>
<persName>
<forename type="first">I</forename>
<forename type="middle">B</forename>
<surname>Damgård</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">M</forename>
<surname>Fitzi</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">E</forename>
<surname>Kiltz</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">J</forename>
<forename type="middle">B</forename>
<surname>Nielsen</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">T</forename>
<surname>Toft</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">TCC 2006</title>
<editor>Halevi, S., Rabin, T.</editor>
<meeting>
<address>
<addrLine>Heidelberg</addrLine>
</address>
</meeting>
<imprint>
<publisher>Springer</publisher>
<date type="published" when="2006"></date>
<biblScope unit="page" from="285" to="304"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b8">
<analytic>
<title level="a" type="main">Micro-aggregation: a generic method</title>
<author>
<persName>
<forename type="first">D</forename>
<surname>Defays</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">M</forename>
<forename type="middle">N</forename>
<surname>Anwar</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">Proc. of the 2nd International Seminar on Statistical Confidentiality</title>
<meeting>. of the 2nd International Seminar on Statistical Confidentiality</meeting>
<imprint>
<date type="published" when="1995"></date>
<biblScope unit="page" from="69" to="78"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b9">
<analytic>
<title></title>
</analytic>
<monogr>
<title level="j">Data Extraction System, U.S. Census Bureau</title>
<imprint></imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b10">
<monogr>
<title level="m" type="main">Disclosure control methods and information loss for microdata</title>
<author>
<persName>
<forename type="first">J</forename>
<surname>Domingo-Ferrer</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">V</forename>
<surname>Torra</surname>
</persName>
</author>
<imprint>
<date type="published" when="2001"></date>
<biblScope unit="page" from="91" to="110"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b11">
<monogr>
<title level="m" type="main">A quantitative comparison of disclosure control methods for microdata</title>
<author>
<persName>
<forename type="first">J</forename>
<surname>Domingo-Ferrer</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">V</forename>
<surname>Torra</surname>
</persName>
</author>
<imprint>
<date type="published" when="2001"></date>
<biblScope unit="page" from="111" to="133"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b12">
<monogr>
<title level="m" type="main">Confidentiality, disclosure, and data access: theory and practical applications for statistical agencies</title>
<author>
<persName>
<forename type="first">P</forename>
<surname>Doyle</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">J</forename>
<surname>Lane</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">J</forename>
<surname>Theeuwes</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">L</forename>
<surname>Zayatz</surname>
</persName>
</author>
<imprint>
<date type="published" when="2001"></date>
<publisher>Elsevier Science</publisher>
<pubPlace>Amsterdam</pubPlace>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b13">
<analytic>
<title level="a" type="main">Differential privacy</title>
<author>
<persName>
<forename type="first">C</forename>
<surname>Dwork</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">ICALP 2006</title>
<editor>Bugliesi, M., Preneel, B., Sassone, V., Wegener, I.</editor>
<meeting>
<address>
<addrLine>Heidelberg</addrLine>
</address>
</meeting>
<imprint>
<publisher>Springer</publisher>
<date type="published" when="2006"></date>
<biblScope unit="page" from="1" to="12"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b14">
<analytic>
<title level="a" type="main">New efficient attacks on statistical disclosure control mechanisms</title>
<author>
<persName>
<forename type="first">C</forename>
<surname>Dwork</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">S</forename>
<surname>Yekhanin</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">CRYPTO 2008</title>
<editor>Wagner, D.</editor>
<meeting>
<address>
<addrLine>Heidelberg</addrLine>
</address>
</meeting>
<imprint>
<publisher>Springer</publisher>
<date type="published" when="2008"></date>
<biblScope unit="page" from="469" to="480"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b15">
<analytic>
<title level="a" type="main">Sharing decryption in the context of voting or lotteries</title>
<author>
<persName>
<forename type="first">P</forename>
<forename type="middle">A</forename>
<surname>Fouque</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">G</forename>
<surname>Poupard</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">J</forename>
<surname>Stern</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">FC 2000</title>
<editor>Frankel, Y.</editor>
<meeting>
<address>
<addrLine>Heidelberg</addrLine>
</address>
</meeting>
<imprint>
<publisher>Springer</publisher>
<date type="published" when="2001"></date>
<biblScope unit="page" from="90" to="104"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b16">
<analytic>
<title level="a" type="main">A bootstrap procedure to preserve statistical confidentiality in contingency tables</title>
<author>
<persName>
<forename type="first">G</forename>
<forename type="middle">R</forename>
<surname>Heer</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">Proc. of the 1st International Seminar on Statistical Confidentiality</title>
<meeting>. of the 1st International Seminar on Statistical Confidentiality</meeting>
<imprint>
<date type="published" when="1993"></date>
<biblScope unit="page" from="261" to="71"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b17">
<analytic>
<title level="a" type="main">Privacy-preserving distributed k-means clustering over arbitrarily partitioned data</title>
<author>
<persName>
<forename type="first">G</forename>
<surname>Jagannathan</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">R</forename>
<surname>Wright</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">Proc. of KDD 2005</title>
<meeting>. of KDD 2005</meeting>
<imprint>
<date type="published" when="2005"></date>
<biblScope unit="page" from="593" to="599"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b18">
<analytic>
<title level="a" type="main">A method for limiting disclosure in microdata based on random noise and transformation</title>
<author>
<persName>
<forename type="first">J</forename>
<forename type="middle">J</forename>
<surname>Kim</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">Proc. of the ASA Section on Survey Research Methodology</title>
<meeting>. of the ASA Section on Survey Research Methodology</meeting>
<imprint>
<date type="published" when="1986"></date>
<biblScope unit="page" from="303" to="308"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b19">
<analytic>
<title level="a" type="main">Data access in a cyber world: making use of cyberinfrastructure</title>
<author>
<persName>
<forename type="first">J</forename>
<surname>Lane</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">P</forename>
<surname>Heus</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">T</forename>
<surname>Mulcahy</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="j">Transactions on Data Privacy</title>
<imprint>
<biblScope unit="volume">1</biblScope>
<biblScope unit="issue">1</biblScope>
<biblScope unit="page" from="2" to="16"></biblScope>
<date type="published" when="2008"></date>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b20">
<analytic>
<title level="a" type="main">Rethinking rank swapping to decrease disclosure risk</title>
<author>
<persName>
<forename type="first">J</forename>
<surname>Nin</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">J</forename>
<surname>Herranz</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">V</forename>
<surname>Torra</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="j">Data & Knowledge Engineering</title>
<imprint>
<biblScope unit="volume">64</biblScope>
<biblScope unit="issue">1</biblScope>
<biblScope unit="page" from="346" to="364"></biblScope>
<date type="published" when="2008"></date>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b21">
<analytic>
<title level="a" type="main">Public-key cryptosystems based on composite degree residuosity classes</title>
<author>
<persName>
<forename type="first">P</forename>
<surname>Paillier</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">EUROCRYPT 1999</title>
<editor>Stern, J.</editor>
<meeting>
<address>
<addrLine>Heidelberg</addrLine>
</address>
</meeting>
<imprint>
<publisher>Springer</publisher>
<date type="published" when="1999"></date>
<biblScope unit="page" from="223" to="238"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b22">
<analytic>
<title level="a" type="main">Efficient binary conversion for Paillier encrypted values</title>
<author>
<persName>
<forename type="first">B</forename>
<surname>Schoenmakers</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">P</forename>
<surname>Tuyls</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">EUROCRYPT 2006</title>
<editor>Vaudenay, S.</editor>
<meeting>
<address>
<addrLine>Heidelberg</addrLine>
</address>
</meeting>
<imprint>
<publisher>Springer</publisher>
<date type="published" when="2006"></date>
<biblScope unit="page" from="522" to="537"></biblScope>
</imprint>
</monogr>
</biblStruct>
</listBibl>
</back>
</text>
</istex:refBibTEI>
<json:item>
<type>refBibs</type>
<uri>https://api.istex.fr/document/649D1B75F17A33C53FD938B7EC397022010C5664/enrichments/refBibs</uri>
</json:item>
</enrichments>
</istex>
</record>

Pour manipuler ce document sous Unix (Dilib)

EXPLOR_STEP=$WICRI_ROOT/Ticri/CIDE/explor/CyberinfraV1/Data/Istex/Corpus
HfdSelect -h $EXPLOR_STEP/biblio.hfd -nk 000485 | SxmlIndent | more

Ou

HfdSelect -h $EXPLOR_AREA/Data/Istex/Corpus/biblio.hfd -nk 000485 | SxmlIndent | more

Pour mettre un lien sur cette page dans le réseau Wicri

{{Explor lien
   |wiki=    Ticri/CIDE
   |area=    CyberinfraV1
   |flux=    Istex
   |étape=   Corpus
   |type=    RBID
   |clé=     ISTEX:649D1B75F17A33C53FD938B7EC397022010C5664
   |texte=   Distributed Privacy-Preserving Methods for Statistical Disclosure Control
}}

Wicri

This area was generated with Dilib version V0.6.25.
Data generation: Thu Oct 27 09:30:58 2016. Site generation: Sun Mar 10 23:08:40 2024