2013
DOI: 10.1007/s00778-013-0344-8
|View full text |Cite
|
Sign up to set email alerts
|

Correlated network data publication via differential privacy

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

2
139
0

Year Published

2017
2017
2021
2021

Publication Types

Select...
4
2

Relationship

0
6

Authors

Journals

citations
Cited by 175 publications
(142 citation statements)
references
References 38 publications
2
139
0
Order By: Relevance
“…Here the Baseline algorithm adopts the multiplication in [23] to handle with the correlated tuples in a network dataset. Considering the constraint of applying Pearson correlation coefficient, we do not adopt the method using Pearson correlation coefficient as comparison reference in the following experiments.…”
Section: Methodsmentioning
confidence: 99%
See 4 more Smart Citations
“…Here the Baseline algorithm adopts the multiplication in [23] to handle with the correlated tuples in a network dataset. Considering the constraint of applying Pearson correlation coefficient, we do not adopt the method using Pearson correlation coefficient as comparison reference in the following experiments.…”
Section: Methodsmentioning
confidence: 99%
“…Similarly, the authors in [22] proposed Bayesian DP to evaluate the level of private information leakage even when data is correlated and prior knowledge is incomplete. The work in [23] regarded the correlation among tuples as complete correlation and multiplied the query sensitivity with the number of correlated tuples in publishing correlated network data, which leaves room for fine-grained correlation analysis in the following work. Aiming to decrease the noise amount, Zhu et al [24] depicted the correlation between tuples via Pearson correlation coefficient, including complete correlation, partial correlation, and independence.…”
Section: Related Workmentioning
confidence: 99%
See 3 more Smart Citations