iBet uBet web content aggregator. Adding the entire web to your favor.
iBet uBet web content aggregator. Adding the entire web to your favor.



Link to original content: https://api.crossref.org/works/10.1109/ACCESS.2024.3447017
{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,3]],"date-time":"2024-09-03T00:15:18Z","timestamp":1725322518030},"reference-count":121,"publisher":"Institute of Electrical and Electronics Engineers (IEEE)","license":[{"start":{"date-parts":[[2024,1,1]],"date-time":"2024-01-01T00:00:00Z","timestamp":1704067200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/creativecommons.org\/licenses\/by-nc-nd\/4.0\/"}],"funder":[{"name":"Food Agility Corporative Research Center Ltd."},{"name":"Commonwealth Government CRC Program, which supports industry-led collaborations between industry, researchers, and the community"},{"DOI":"10.13039\/100011993","name":"Robert Bosch Pty Ltd., and Robert Bosch GmbH","doi-asserted-by":"publisher","id":[{"id":"10.13039\/100011993","id-type":"DOI","asserted-by":"publisher"}]}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["IEEE Access"],"published-print":{"date-parts":[[2024]]},"DOI":"10.1109\/access.2024.3447017","type":"journal-article","created":{"date-parts":[[2024,8,21]],"date-time":"2024-08-21T23:38:17Z","timestamp":1724283497000},"page":"116740-116770","source":"Crossref","is-referenced-by-count":0,"title":["Securing Personally Identifiable Information: A Survey of SOTA Techniques, and a Way Forward"],"prefix":"10.1109","volume":"12","author":[{"ORCID":"http:\/\/orcid.org\/0000-0002-6205-5897","authenticated-orcid":false,"given":"Imran","family":"Makhdoom","sequence":"first","affiliation":[{"name":"Faculty of Engineering and IT, University of Technology Sydney, Ultimo, Australia"}]},{"ORCID":"http:\/\/orcid.org\/0000-0002-4282-6666","authenticated-orcid":false,"given":"Mehran","family":"Abolhasan","sequence":"additional","affiliation":[{"name":"Faculty of Engineering and IT, University of Technology Sydney, Ultimo, Australia"}]},{"ORCID":"http:\/\/orcid.org\/0000-0003-2877-1168","authenticated-orcid":false,"given":"Justin","family":"Lipman","sequence":"additional","affiliation":[{"name":"Faculty of Engineering and IT, University of Technology Sydney, Ultimo, Australia"}]},{"ORCID":"http:\/\/orcid.org\/0000-0003-4913-0351","authenticated-orcid":false,"given":"Negin","family":"Shariati","sequence":"additional","affiliation":[{"name":"Faculty of Engineering and IT, University of Technology Sydney, Ultimo, Australia"}]},{"ORCID":"http:\/\/orcid.org\/0000-0002-9563-5943","authenticated-orcid":false,"given":"Daniel","family":"Franklin","sequence":"additional","affiliation":[{"name":"Faculty of Engineering and IT, University of Technology Sydney, Ultimo, Australia"}]},{"ORCID":"http:\/\/orcid.org\/0000-0001-9250-6604","authenticated-orcid":false,"given":"Massimo","family":"Piccardi","sequence":"additional","affiliation":[{"name":"Faculty of Engineering and IT, University of Technology Sydney, Ultimo, Australia"}]}],"member":"263","reference":[{"key":"ref1","doi-asserted-by":"publisher","DOI":"10.2991\/aebmr.k.220405.013"},{"volume-title":"How Much Data is Created Every Day in 2020","year":"2022","author":"Jacquelyn","key":"ref2"},{"key":"ref3","doi-asserted-by":"publisher","DOI":"10.1007\/s13520-021-00138-7"},{"key":"ref4","doi-asserted-by":"publisher","DOI":"10.1016\/j.jretconser.2020.102187"},{"key":"ref5","doi-asserted-by":"publisher","DOI":"10.1080\/07421222.2018.1451957"},{"volume-title":"Facebook Understood How Dangerous the Trump-Linked Data Firm Cambridge Analytica Could be Much Earlier Than it Previously Said. Here\u2019s Everything That\u2019s Happened Up Until Now","year":"2019","author":"Alexandra","key":"ref6"},{"volume-title":"Australia Blames Cyber Criminals in Russia for Medibank Data Breach","year":"2022","key":"ref7"},{"key":"ref8","doi-asserted-by":"publisher","DOI":"10.1109\/JIOT.2018.2847733"},{"key":"ref9","doi-asserted-by":"publisher","DOI":"10.1145\/2994551.2994573"},{"key":"ref10","doi-asserted-by":"publisher","DOI":"10.1145\/2991079.2991127"},{"key":"ref11","doi-asserted-by":"publisher","DOI":"10.1145\/3377811.3380401"},{"volume-title":"Marriott Discloses Massive Data Breach Affecting Up to 500 Million Guests","year":"2018","author":"Taylor","key":"ref12"},{"key":"ref13","doi-asserted-by":"publisher","DOI":"10.1093\/idpl\/ipz026"},{"key":"ref14","doi-asserted-by":"publisher","DOI":"10.1093\/idpl\/ipu033"},{"key":"ref15","doi-asserted-by":"publisher","DOI":"10.1145\/2209249.2209263"},{"key":"ref16","doi-asserted-by":"publisher","DOI":"10.1080\/13600834.2019.1573501"},{"key":"ref17","doi-asserted-by":"publisher","DOI":"10.1109\/DASC-PICom-CBDCom-CyberSciTech52372.2021.00139"},{"volume-title":"Digital Personal Data Protection Bill 2022","year":"2023","key":"ref18"},{"key":"ref19","doi-asserted-by":"publisher","DOI":"10.69554\/TCFN5165"},{"volume-title":"Australian Privacy Act\u20141988","year":"2021","author":"Taylor","key":"ref20"},{"key":"ref21","doi-asserted-by":"publisher","DOI":"10.1201\/9781003264538-2"},{"key":"ref22","doi-asserted-by":"crossref","DOI":"10.1016\/j.cosrev.2020.100312","article-title":"A survey on privacy and security of Internet of Things","volume":"38","author":"Ogonji","year":"2020","journal-title":"Comput. Sci. Rev."},{"key":"ref23","doi-asserted-by":"publisher","DOI":"10.1007\/s41870-018-0113-4"},{"key":"ref24","doi-asserted-by":"publisher","DOI":"10.1186\/s40537-017-0110-7"},{"key":"ref25","doi-asserted-by":"publisher","DOI":"10.1109\/ACCESS.2017.2767561"},{"volume-title":"Internet of Things (IoT) Market","year":"2023","key":"ref26"},{"volume-title":"What is GDPR, the Eu\u2019s New Data Protection Law","year":"2023","author":"Ben","key":"ref27"},{"volume-title":"Data Protection Laws of China","year":"2023","key":"ref28"},{"volume-title":"California Consumer Privacy Act","year":"2023","author":"Rob","key":"ref29"},{"key":"ref30","doi-asserted-by":"publisher","DOI":"10.1109\/ACCAI53970.2022.9752579"},{"key":"ref31","doi-asserted-by":"publisher","DOI":"10.9781\/ijimai.2020.07.002"},{"key":"ref32","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-34638-5_6"},{"key":"ref33","doi-asserted-by":"publisher","DOI":"10.1109\/CCNC.2016.7444728"},{"key":"ref34","doi-asserted-by":"publisher","DOI":"10.1109\/MSEC.2018.2888775"},{"volume-title":"Carbyne Stack","year":"2022","key":"ref35"},{"key":"ref36","doi-asserted-by":"publisher","DOI":"10.1145\/2594291.2594299"},{"key":"ref37","doi-asserted-by":"publisher","DOI":"10.14722\/ndss.2015.23089"},{"key":"ref38","doi-asserted-by":"publisher","DOI":"10.1145\/3132029"},{"volume-title":"XPrivacy\u2014The Ultimate, Yet Easy to Use, Privacy Manager","year":"2017","author":"Bokhorst","key":"ref39"},{"key":"ref40","doi-asserted-by":"publisher","DOI":"10.1145\/1455770.1455806"},{"key":"ref41","doi-asserted-by":"publisher","DOI":"10.14722\/ndss.2017.23465"},{"journal-title":"arXiv:1708.06384","article-title":"PrivacyProxy: Leveraging crowdsourcing and in situ traffic analysis to detect and mitigate information leakage","year":"2018","author":"Srivastava","key":"ref42"},{"first-page":"1","article-title":"Sypse: Privacy-first data management through pseudonymization and partitioning","volume-title":"Proc. ACM 11th Annu. Conf. Innov. Data Syst. Res. (CIDR)","author":"Deshpande","key":"ref43"},{"key":"ref44","doi-asserted-by":"publisher","DOI":"10.1109\/iCCECOME.2018.8658586"},{"key":"ref45","doi-asserted-by":"publisher","DOI":"10.1016\/j.cose.2019.101653"},{"key":"ref46","doi-asserted-by":"publisher","DOI":"10.1145\/2724660.2724683"},{"key":"ref47","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2017.41"},{"key":"ref48","doi-asserted-by":"publisher","DOI":"10.1145\/3124441"},{"key":"ref49","doi-asserted-by":"crossref","first-page":"101","DOI":"10.1016\/B978-0-12-801595-7.00005-7","article-title":"A guide to homomorphic encryption","volume-title":"The Cloud Security Ecosystem","author":"Will","year":"2015"},{"key":"ref50","doi-asserted-by":"publisher","DOI":"10.1109\/TIFS.2012.2190726"},{"first-page":"1","article-title":"Faster secure two-party computation using garbled circuits","volume-title":"Proc. 20th USENIX Secur. Symp. (USENIX Secur.)","author":"Huang","key":"ref51"},{"key":"ref52","doi-asserted-by":"publisher","DOI":"10.1145\/3812.3818"},{"key":"ref53","doi-asserted-by":"publisher","DOI":"10.1145\/3503045"},{"key":"ref54","doi-asserted-by":"publisher","DOI":"10.1016\/j.amc.2004.06.120"},{"key":"ref55","doi-asserted-by":"publisher","DOI":"10.1109\/TCBB.2018.2858818"},{"volume-title":"Sharemind","year":"2022","key":"ref56"},{"key":"ref57","doi-asserted-by":"publisher","DOI":"10.1145\/3133956.3133982"},{"key":"ref58","doi-asserted-by":"publisher","DOI":"10.1561\/9781680833010"},{"first-page":"619","article-title":"Oblivious multi-party machine learning on trusted processors","volume-title":"Proc. 25th USENIX Secur. Symp. (USENIX Secur.)","author":"Ohrimenko","key":"ref59"},{"key":"ref60","doi-asserted-by":"publisher","DOI":"10.1145\/2591796.2591883"},{"key":"ref61","first-page":"1","article-title":"The noisy power method: A meta algorithm with applications","volume-title":"Proc. Adv. Neural Inf. Process. Syst.","volume":"27","author":"Hardt"},{"key":"ref62","doi-asserted-by":"publisher","DOI":"10.1145\/2976749.2978318"},{"issue":"1","key":"ref63","first-page":"2905","article-title":"A near-optimal algorithm for differentially-private principal components","volume":"14","author":"Chaudhuri","year":"2013","journal-title":"J. Mach. Learn. Res."},{"key":"ref64","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2019.00001"},{"key":"ref65","first-page":"25.1","article-title":"Private convex empirical risk minimization and high-dimensional regression","volume-title":"Proc. 25th Annu. Conf. Learn. Theory","volume":"23","author":"Kifer"},{"key":"ref66","doi-asserted-by":"publisher","DOI":"10.1080\/01621459.1965.10480775"},{"key":"ref67","doi-asserted-by":"publisher","DOI":"10.1145\/2660267.2660348"},{"key":"ref68","doi-asserted-by":"publisher","DOI":"10.1109\/DSAA.2017.80"},{"key":"ref69","doi-asserted-by":"publisher","DOI":"10.1109\/TKDE.2006.14"},{"issue":"1","key":"ref70","first-page":"19","article-title":"Differential-private data publishing through component analysis","volume":"6","author":"Jiang","year":"2013","journal-title":"Trans. Data Privacy"},{"key":"ref71","doi-asserted-by":"publisher","DOI":"10.1109\/MSP.2016.2616720"},{"key":"ref72","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-32009-5_38"},{"key":"ref73","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-662-54970-4_10"},{"volume-title":"Istio","year":"2022","key":"ref74"},{"volume-title":"Knative","year":"2022","key":"ref75"},{"key":"ref76","doi-asserted-by":"publisher","DOI":"10.1145\/2906388.2906392"},{"key":"ref77","doi-asserted-by":"publisher","DOI":"10.14722\/ndss.2018.23353"},{"first-page":"199","article-title":"Modeling users\u2019 mobile app privacy preferences: Restoring usability in a sea of permission settings","volume-title":"Proc. 10th Symp. Usable Privacy Secur. (SOUPS)","author":"Lin","key":"ref78"},{"key":"ref79","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-30921-2_17"},{"volume-title":"Grading the Privacy of Smartphone Apps","year":"2015","author":"PrivacyGrade","key":"ref80"},{"key":"ref81","doi-asserted-by":"publisher","DOI":"10.1145\/3086677"},{"key":"ref82","doi-asserted-by":"publisher","DOI":"10.1016\/j.jss.2019.07.088"},{"key":"ref83","doi-asserted-by":"publisher","DOI":"10.1145\/2184489.2184500"},{"key":"ref84","doi-asserted-by":"publisher","DOI":"10.1145\/2619091"},{"key":"ref85","doi-asserted-by":"publisher","DOI":"10.1145\/3025453.3025706"},{"key":"ref86","doi-asserted-by":"publisher","DOI":"10.1145\/2787394.2787396"},{"key":"ref87","doi-asserted-by":"publisher","DOI":"10.1145\/2808117.2808120"},{"journal-title":"arXiv:1510.01419","article-title":"Haystack: A multi-purpose mobile vantage point in user space","year":"2015","author":"Razaghpanah","key":"ref88"},{"key":"ref89","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2008.33"},{"key":"ref90","doi-asserted-by":"publisher","DOI":"10.1038\/srep01376"},{"key":"ref91","doi-asserted-by":"publisher","DOI":"10.1145\/2810103.2813658"},{"issue":"2","key":"ref92","doi-asserted-by":"crossref","first-page":"145","DOI":"10.69554\/QSST9019","article-title":"Comparing the benefits of pseudonymisation and anonymisation under the GDPR","volume":"2","author":"Hintze","year":"2018","journal-title":"J. Data Protection Privacy"},{"key":"ref93","doi-asserted-by":"publisher","DOI":"10.1145\/2043556.2043566"},{"key":"ref94","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2015.10"},{"volume-title":"Start Learning From the World\u2019s Best Institutions","year":"2022","key":"ref95"},{"volume-title":"Learn Without Limits","year":"2022","key":"ref96"},{"key":"ref97","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2007.11"},{"key":"ref98","first-page":"41","article-title":"A metamodel for privacy engineering methods","volume-title":"Proc. 3rd Int. Workshop Privacy Eng. Co-Located 38th IEEE Symp. Security Privacy","volume":"1873","author":"Garc\u00eda"},{"key":"ref99","doi-asserted-by":"publisher","DOI":"10.1109\/SPW.2015.13"},{"key":"ref100","doi-asserted-by":"publisher","DOI":"10.1109\/3ICT51146.2020.9311949"},{"volume-title":"Internet Privacy Engineering Network\u2014European Data Protection Supervisor","year":"2022","key":"ref101"},{"key":"ref102","doi-asserted-by":"publisher","DOI":"10.1007\/978-94-007-5170-5"},{"volume-title":"The 7 Foundational Principles: Implementation and Mapping of Fair Information Practices","year":"2010","author":"Cavoukian","key":"ref103"},{"key":"ref104","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-319-98385-1_7"},{"key":"ref105","doi-asserted-by":"publisher","DOI":"10.1016\/j.clsr.2017.12.003"},{"key":"ref106","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-319-47072-6_15"},{"first-page":"1","volume-title":"Threat modeling: A summary of available methods","year":"2018","author":"Shevchenko","key":"ref107"},{"key":"ref108","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-55415-5_38"},{"key":"ref109","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-54069-1_1"},{"key":"ref110","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-55137-6_12"},{"key":"ref111","doi-asserted-by":"publisher","DOI":"10.4018\/978-1-61350-507-6.ch011"},{"article-title":"A fully homomorphic encryption scheme","year":"2009","author":"Gentry","key":"ref112"},{"key":"ref113","doi-asserted-by":"publisher","DOI":"10.1145\/2046660.2046682"},{"key":"ref114","doi-asserted-by":"publisher","DOI":"10.1109\/JPROC.2018.2866769"},{"key":"ref115","doi-asserted-by":"publisher","DOI":"10.1145\/3285002.3285006"},{"key":"ref116","doi-asserted-by":"publisher","DOI":"10.1561\/1100000004"},{"key":"ref117","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-40956-4_8"},{"key":"ref118","doi-asserted-by":"publisher","DOI":"10.1145\/2370216.2370290"},{"journal-title":"arXiv:1610.05755","article-title":"Semi-supervised knowledge transfer for deep learning from private training data","year":"2016","author":"Papernot","key":"ref119"},{"key":"ref120","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2015.35"},{"volume-title":"Corda","year":"2024","key":"ref121"}],"container-title":["IEEE Access"],"original-title":[],"link":[{"URL":"http:\/\/xplorestaging.ieee.org\/ielx8\/6287639\/10380310\/10643072.pdf?arnumber=10643072","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2024,9,2]],"date-time":"2024-09-02T04:14:20Z","timestamp":1725250460000},"score":1,"resource":{"primary":{"URL":"https:\/\/ieeexplore.ieee.org\/document\/10643072\/"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2024]]},"references-count":121,"URL":"https:\/\/doi.org\/10.1109\/access.2024.3447017","relation":{},"ISSN":["2169-3536"],"issn-type":[{"type":"electronic","value":"2169-3536"}],"subject":[],"published":{"date-parts":[[2024]]}}}