2016
DOI: 10.7249/wr1161
|View full text |Cite
|
Sign up to set email alerts
|

Privacy Preservation in the Age of Big Data: A Survey

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
5
0
1

Year Published

2017
2017
2022
2022

Publication Types

Select...
4
3

Relationship

0
7

Authors

Journals

citations
Cited by 10 publications
(6 citation statements)
references
References 18 publications
0
5
0
1
Order By: Relevance
“…The totals do not necessarily have to add up to the sum of the individual values (non-additivity) and one receives 1 https://mip.swisscom.ch, accessed 11.08.2021 different results for identical queries (non-consistency). Second, differential privacy frequently lead to low utility [20]. For example, Uber has developed an open source framework 2 to facilitate the integration of differential privacy into existing databases, e.g.…”
Section: Differential Privacy For Query Servers (Cpa)mentioning
confidence: 99%
“…The totals do not necessarily have to add up to the sum of the individual values (non-additivity) and one receives 1 https://mip.swisscom.ch, accessed 11.08.2021 different results for identical queries (non-consistency). Second, differential privacy frequently lead to low utility [20]. For example, Uber has developed an open source framework 2 to facilitate the integration of differential privacy into existing databases, e.g.…”
Section: Differential Privacy For Query Servers (Cpa)mentioning
confidence: 99%
“…A su misma vez, señala en el mismo informe que en el periodo 2030-2035 la propia noción de datos personales desaparecerá por la facilidad con la que las plataformas digitales podrán identificar -a partir de los datos que han ido recabando sobre ellos-a sus usuarios (Buttarelli, 2017). Incluso hoy en día, un estudio ya demuestra que es posible identificar al 87 % de la población de los Estados Unidos a partir de su código postal, fecha de nacimiento y sexo (Davis y Osoba, 2016), datos que nos podrían parecer a primera vista como «inofensivos».…”
Section: ¿Qué Es El Big Data?unclassified
“…This type of aggregate data mining by third parties can still be linked back to the individual. In 2000, Latanya Sweeney first demonstrated that 87% of the US population (216 million people) could be uniquely identified from only their data of birth, gender, and 5-digit zip code [96][97][98]. More recently, she demonstrated the ability to correctly identify 25% of research participants by name and 28% by address from data redacted beyond the HIPAA Safe Harbor standard [99].…”
Section: Themes Data Transmission and Storagementioning
confidence: 99%
“…More recently, she demonstrated the ability to correctly identify 25% of research participants by name and 28% by address from data redacted beyond the HIPAA Safe Harbor standard [99]. Other authors have demonstrated the ability to re-identify at least 90% of Americans utilizing credit card metadata or via statistical models [96,100,101]. Given this emerging area of research, the need to systemically identify all stakeholders and potential data "owners" becomes increasingly essential in the identification of potential downstream security risks to users.…”
Section: Themes Data Transmission and Storagementioning
confidence: 99%