Skip to main content

Showing 1–4 of 4 results for author: Antonatos, S

Searching in archive cs. Search in all archives.
.
  1. arXiv:2108.04780  [pdf, other

    cs.CR

    Secure k-Anonymization over Encrypted Databases

    Authors: Manish Kesarwani, Akshar Kaul, Stefano Braghin, Naoise Holohan, Spiros Antonatos

    Abstract: Data protection algorithms are becoming increasingly important to support modern business needs for facilitating data sharing and data monetization. Anonymization is an important step before data sharing. Several organizations leverage on third parties for storing and managing data. However, third parties are often not trusted to store plaintext personal and sensitive data; data encryption is wide… ▽ More

    Submitted 10 August, 2021; originally announced August 2021.

  2. arXiv:1906.09829  [pdf, other

    cs.CR cs.DB

    AnonTokens: tracing re-identification attacks through decoy records

    Authors: Spiros Antonatos, Stefano Braghin, Naoise Holohan, Pol MacAonghusa

    Abstract: Privacy is of the utmost concern when it comes to releasing data to third parties. Data owners rely on anonymization approaches to safeguard the released datasets against re-identification attacks. However, even with strict anonymization in place, re-identification attacks are still a possibility and in many cases a reality. Prior art has focused on providing better anonymization algorithms with m… ▽ More

    Submitted 24 June, 2019; originally announced June 2019.

  3. arXiv:1808.10410  [pdf, ps, other

    cs.CR

    The Bounded Laplace Mechanism in Differential Privacy

    Authors: Naoise Holohan, Spiros Antonatos, Stefano Braghin, Pól Mac Aonghusa

    Abstract: The Laplace mechanism is the workhorse of differential privacy, applied to many instances where numerical data is processed. However, the Laplace mechanism can return semantically impossible values, such as negative counts, due to its infinite support. There are two popular solutions to this: (i) bounding/cap** the output values and (ii) bounding the mechanism support. In this paper, we show tha… ▽ More

    Submitted 30 August, 2018; originally announced August 2018.

  4. arXiv:1710.01615  [pdf, other

    cs.CR cs.DB math.PR

    ($k$,$ε$)-Anonymity: $k$-Anonymity with $ε$-Differential Privacy

    Authors: Naoise Holohan, Spiros Antonatos, Stefano Braghin, Pól Mac Aonghusa

    Abstract: The explosion in volume and variety of data offers enormous potential for research and commercial use. Increased availability of personal data is of particular interest in enabling highly customised services tuned to individual needs. Preserving the privacy of individuals against reidentification attacks in this fast-moving ecosystem poses significant challenges for a one-size fits all approach to… ▽ More

    Submitted 4 October, 2017; originally announced October 2017.