[1] |
DWORK C , ROTH A . Thealgorithmic foundations of differential privacy[J]. Foundations and Trends in Theoretical Computer Science, 2014,9(3-4): 211-407.
|
[2] |
TANG J , KOROLOVAA J , BAI X ,et al. Privacy loss inapple’s implementation of differential privacy on MacOS 10.12[J]. Cornell University,arXiv Preprint ,arXiv:1709.02753, 2017.
|
[3] |
ERLINGSSON ú , PIHUR V , KOROLOVA A . RAPPOR:randomized aggregatable privacy-preserving ordinal response[C]// The ACM SIGSAC Conference on Computer and Communications Security. ACM, 2014: 1054-1067.
|
[4] |
WARNER S L . Randomized response:a survey technique for eliminating evasive answer bias[J]. Journal of the American Statistical Association, 1965,60(309): 63-69.
|
[5] |
COMAS J S , FERRER J D . Optimal data-independent noise for differential privacy[J]. Information Sciences, 2013,250: 200-214.
|
[6] |
GENG Q , KAIROUZ P , OH S ,et al. The staircase mechanism in differential privacy[J]. IEEE Journal of Selected Topics in Signal Processing, 2015,9(7): 1176-1184.
|
[7] |
GENG Q , VISWANATH P . The optimal noise-adding mechanism in differential privacy[J]. IEEE Transactions on Information Theory, 2016,62(2): 925-951.
|
[8] |
GENG Q , VISWANATH P . Optimal noise adding mechanisms for approximate differential privacy[J]. IEEE Transactions on Information Theory, 2016,62(2): 952-969.
|
[9] |
HOLOHAN N , LEITH D J , MASON O . Optimal differentially private mechanisms for randomized response[J]. IEEE Transactions on Information Forensics & Security, 2017,12(11): 2726-2735.
|
[10] |
邓成梁 . 运筹学的原理和方法:第三版[M]. 武汉: 华中科技大学出版社, 2014.
|
|
DENG C L . The Principle and Method of Operations Research[M]. 3rd ed. Wuhan: Huazhong University of Science& Technology PressPress, 2014.
|
[11] |
KAIROUZ P , OH S , VISWANATHP . Extremal mechanisms for local differential privacy[J]. Journal of Machine Learning Research, 2016,4(1): 492-542.
|
[12] |
HOLOHAN N , LEITHD J , MASON O . Extreme points of the local differential privacy polytope[J]. Linear Algebra and Its Applications, 2017,534: 78-96.
|