DC FieldValueLanguage
dc.contributor.authorStefanović, Tamaraen_US
dc.contributor.authorGhilezan, Silviaen_US
dc.date.accessioned2021-11-17T11:38:33Z-
dc.date.available2021-11-17T11:38:33Z-
dc.date.issued2021-
dc.identifier.urihttp://researchrepository.mi.sanu.ac.rs/handle/123456789/4699-
dc.description.abstractThe right to privacy is considered as a fundamental right. Data privacy generally concerns whether and how data is shared with a third party, how it is collected and stored, as well as the laws governing data sharing in areas such as health care, education and financial services [3]. The problem of defining the right to privacy gained special importance with the development of information technology. The first definition of privacy is given in Warren and Brandeis’s 1890 seminal book, “The Right to Privacy” [9] and it is inspired by new photographic and printing technologies and their influence on citizens’ personal life. From that moment, new technologies raised new privacy concerns and brought new meanings of the notion “privacy”. Although technology has developed data privacy problems, technology can also help solve them. In order to deal with these problems, we must formalize them first. Jeannette M. Wing highlighted the importance of formal methods in the domain of data privacy in [6]. Mathematical formulations of different notions of privacy are highly important for guiding the development of privacy preserving technologies. One of the best-known mathematical formulations of privacy is Differential Privacy proposed by Cynthia Dwork. The idea is to start with a statistical database and an adversary who wants to learn some of the sensitive data from the database. Differential privacy relies on incorporating random noise so that everything an adversary receives is noisy and imprecise. Unlike the early pro- posed techniques of anonymization, the differential privacy is not a property of a database, it is a property of queries, functions applied on a database. Definition 1 [1] Let ε > 0 . A mechanism M is ε-differentially private iff for every pair of adjacent databases D, D′and for every S ⊆range(M): Pr[M(D) ∈S] ≤exp(ε)Pr[M(D′) ∈S], where the probability space is over the coin flips of the mechanism M. In [4] we have compared different models for privacy preserving. In this paper we deal in more detail with the concept of differential privacy and it’s applications. One of the recent applications is differential privacy on graphs [2] implemented in social media and recommendation systems [5]. Another current application is in the domain of location privacy and processing of geolocation data like [7]. Finally, we discuss the latest ideas for application in the blockchain technology [8].en_US
dc.publisherUniversity Center Dubrovnik, Croatiaen_US
dc.relationAdvanced artificial intelligence techniques for analysis and design of system components based on trustworthy BlockChain technology - AI4TrustBCen_US
dc.subjectDifferential Privacy | Privacy on Graphs | Location Privacy | Blockchainen_US
dc.titleDifferential Privacy and Applicationsen_US
dc.typeConference Paperen_US
dc.relation.conference10th International Conference Logic and Applications, LAP 2021, September 20 - 24, 2020, Dubrovnik, Croatiaen_US
dc.identifier.urlhttp://imft.ftn.uns.ac.rs/math/cms/uploads/Main/2021_LAP_FORMALS_BoA.pdf-
dc.contributor.affiliationMathematicsen_US
dc.contributor.affiliationMathematical Institute of the Serbian Academy of Sciences and Arts-
dc.relation.firstpage52-
dc.relation.lastpage54-
dc.description.rankM34-
item.openairetypeConference Paper-
item.fulltextNo Fulltext-
item.grantfulltextnone-
item.cerifentitytypePublications-
item.openairecristypehttp://purl.org/coar/resource_type/c_18cf-
crisitem.author.orcid0000-0003-2253-8285-
crisitem.project.projectURLhttp://www.mi.sanu.ac.rs/novi_sajt/research/projects/AI4TrustBC/description.php-
crisitem.project.projectURLhttp://www.mi.sanu.ac.rs/novi_sajt/research/projects/AI4TrustBC/participants.php-
Show simple item record

Page view(s)

61
checked on May 8, 2024

Google ScholarTM

Check


Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.