{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,10,30]],"date-time":"2024-10-30T21:50:01Z","timestamp":1730325001253,"version":"3.28.0"},"publisher-location":"New York, NY, USA","reference-count":30,"publisher":"ACM","funder":[{"name":"Danish Villum Foundation","award":["00023028"]}],"content-domain":{"domain":["dl.acm.org"],"crossmark-restriction":true},"short-container-title":[],"published-print":{"date-parts":[[2022,4,18]]},"DOI":"10.1145\/3510548.3519380","type":"proceedings-article","created":{"date-parts":[[2022,4,23]],"date-time":"2022-04-23T10:15:01Z","timestamp":1650708901000},"page":"55-65","update-policy":"http:\/\/dx.doi.org\/10.1145\/crossmark-policy","source":"Crossref","is-referenced-by-count":0,"title":["How Attacker Knowledge Affects Privacy Risks"],"prefix":"10.1145","author":[{"given":"Louise","family":"Halvorsen","sequence":"first","affiliation":[{"name":"IT University of Copenhagen, Copenhagen, Denmark"}]},{"given":"Siv L.","family":"Steffensen","sequence":"additional","affiliation":[{"name":"IT University of Copenhagen, Copenhagen, Denmark"}]},{"given":"Willard","family":"Rafnsson","sequence":"additional","affiliation":[{"name":"IT University of Copenhagen, Copenhagen, Denmark"}]},{"given":"Oksana","family":"Kulyk","sequence":"additional","affiliation":[{"name":"IT University of Copenhagen, Copenhagen, Denmark"}]},{"given":"Ra\u00fal","family":"Pardo","sequence":"additional","affiliation":[{"name":"IT University of Copenhagen, Copenhagen, Denmark"}]}],"member":"320","published-online":{"date-parts":[[2022,4,23]]},"reference":[{"key":"e_1_3_2_2_1_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-319-11212-1_13"},{"key":"e_1_3_2_2_2_1","volume-title":"Health data in an open world. arXiv preprint arXiv:1712.05627","author":"Culnane C.","year":"2017","unstructured":"C. Culnane , B. I. Rubinstein , and V. Teague . Health data in an open world. arXiv preprint arXiv:1712.05627 , 2017 . C. Culnane, B. I. Rubinstein, and V. Teague. Health data in an open world. arXiv preprint arXiv:1712.05627, 2017."},{"key":"e_1_3_2_2_3_1","volume-title":"Stop the open data bus, we want to get off. arXiv preprint arXiv:1908.05004","author":"Culnane D.","year":"2019","unstructured":"D. Culnane , A. Rubinstein , I. Benjamin , A. Teague , Stop the open data bus, we want to get off. arXiv preprint arXiv:1908.05004 , 2019 . D. Culnane, A. Rubinstein, I. Benjamin, A. Teague, et al. Stop the open data bus, we want to get off. arXiv preprint arXiv:1908.05004, 2019."},{"key":"e_1_3_2_2_4_1","doi-asserted-by":"publisher","DOI":"10.1126\/science.1256297"},{"key":"e_1_3_2_2_5_1","unstructured":"]statbankDenmark Age Demographics. https:\/\/www.statbank.dk\/ retrieved 12.02.2021. ]statbankDenmark Age Demographics. https:\/\/www.statbank.dk\/ retrieved 12.02.2021."},{"key":"e_1_3_2_2_6_1","unstructured":"]statistaDenmark COVID-19 Infections. https:\/\/www.statista.com\/statistics\/1102237\/coronavirus-cases-development-in-denmark\/ retrieved 06.10.2020. ]statistaDenmark COVID-19 Infections. https:\/\/www.statista.com\/statistics\/1102237\/coronavirus-cases-development-in-denmark\/ retrieved 06.10.2020."},{"key":"e_1_3_2_2_7_1","first-page":"3","article-title":"The algorithmic foundations of differential privacy","volume":"9","author":"Dwork C.","year":"2014","unstructured":"C. Dwork , A. Roth , The algorithmic foundations of differential privacy . Foundations and Trends in Theoretical Computer Science , 9 ( 3 -- 4 ): 211--407, 2014 . C. Dwork, A. Roth, et al. The algorithmic foundations of differential privacy. Foundations and Trends in Theoretical Computer Science, 9 (3--4): 211--407, 2014.","journal-title":"Foundations and Trends in Theoretical Computer Science"},{"key":"e_1_3_2_2_8_1","doi-asserted-by":"publisher","DOI":"10.1145\/3287287"},{"key":"e_1_3_2_2_9_1","doi-asserted-by":"publisher","DOI":"10.1145\/1179601.1179615"},{"key":"e_1_3_2_2_10_1","doi-asserted-by":"publisher","DOI":"10.1145\/3274335"},{"key":"e_1_3_2_2_11_1","volume-title":"The five-factor personality inventory (ffpi). Personality and individual differences, 27 (2): 307--325","author":"Hendriks A. J.","year":"1999","unstructured":"A. J. Hendriks , W. K. Hofstee , and B. De Raad . The five-factor personality inventory (ffpi). Personality and individual differences, 27 (2): 307--325 , 1999 . A. J. Hendriks, W. K. Hofstee, and B. De Raad. The five-factor personality inventory (ffpi). Personality and individual differences, 27 (2): 307--325, 1999."},{"key":"e_1_3_2_2_12_1","volume-title":"media preferences, and cultural participation. Personality and individual differences, 38 (7): 1675--1688","author":"Kraaykamp G.","year":"2005","unstructured":"G. Kraaykamp and K. Van Eijck . Personality , media preferences, and cultural participation. Personality and individual differences, 38 (7): 1675--1688 , 2005 . G. Kraaykamp and K. Van Eijck. Personality, media preferences, and cultural participation. Personality and individual differences, 38 (7): 1675--1688, 2005."},{"key":"e_1_3_2_2_13_1","doi-asserted-by":"publisher","DOI":"10.1109\/ICDE.2007.367856"},{"key":"e_1_3_2_2_14_1","volume-title":"L-diversity: Privacy beyond k-anonymity. ACM Trans. Knowl. Discov. Data, 1 (1): 1--52","author":"Machanavajjhala A.","year":"2007","unstructured":"Machanavajjhala, Kifer, Gehrke, and Venkitasubramaniam]ldiversity.2007 A. Machanavajjhala , D. Kifer , J. Gehrke , and M. Venkitasubramaniam . L-diversity: Privacy beyond k-anonymity. ACM Trans. Knowl. Discov. Data, 1 (1): 1--52 , 2007 a. Machanavajjhala, Kifer, Gehrke, and Venkitasubramaniam]ldiversity.2007A. Machanavajjhala, D. Kifer, J. Gehrke, and M. Venkitasubramaniam. L-diversity: Privacy beyond k-anonymity. ACM Trans. Knowl. Discov. Data, 1 (1): 1--52, 2007 a."},{"key":"e_1_3_2_2_15_1","volume-title":"l-diversity: Privacy beyond k-anonymity. ACM Transactions on Knowledge Discovery from Data (TKDD), 1 (1): 3--es","author":"Machanavajjhala A.","year":"2007","unstructured":"Machanavajjhala, Kifer, Gehrke, and Venkitasubramaniam]machanavajjhala2007diversity A. Machanavajjhala , D. Kifer , J. Gehrke , and M. Venkitasubramaniam . l-diversity: Privacy beyond k-anonymity. ACM Transactions on Knowledge Discovery from Data (TKDD), 1 (1): 3--es , 2007 b. Machanavajjhala, Kifer, Gehrke, and Venkitasubramaniam]machanavajjhala2007diversityA. Machanavajjhala, D. Kifer, J. Gehrke, and M. Venkitasubramaniam. l-diversity: Privacy beyond k-anonymity. ACM Transactions on Knowledge Discovery from Data (TKDD), 1 (1): 3--es, 2007 b."},{"key":"e_1_3_2_2_16_1","doi-asserted-by":"publisher","DOI":"10.1214\/11-SS074"},{"key":"e_1_3_2_2_17_1","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2008.33"},{"key":"e_1_3_2_2_18_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-88428-4_21"},{"key":"e_1_3_2_2_19_1","volume-title":"Manning Publications Co.","author":"Pfeffer A.","year":"2016","unstructured":"A. Pfeffer . Practical probabilistic programming . Manning Publications Co. , 2016 . A. Pfeffer. Practical probabilistic programming. Manning Publications Co., 2016."},{"key":"e_1_3_2_2_20_1","doi-asserted-by":"publisher","DOI":"10.1002\/spe.2812"},{"key":"e_1_3_2_2_21_1","unstructured":"]repoPublic Repository with: Figaro model Scala programs experiments and additional results. https:\/\/bitbucket.org\/itu-square\/privug-covid-19-danish-citizens\/. ]repoPublic Repository with: Figaro model Scala programs experiments and additional results. https:\/\/bitbucket.org\/itu-square\/privug-covid-19-danish-citizens\/."},{"key":"e_1_3_2_2_22_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-1-4757-4145-2"},{"key":"e_1_3_2_2_23_1","volume-title":"Estimating the success of re-identifications in incomplete datasets using generative models. Nature communications, 10 (1): 1--9","author":"Rocher L.","year":"2019","unstructured":"L. Rocher , J. M. Hendrickx , and Y.-A. De Montjoye . Estimating the success of re-identifications in incomplete datasets using generative models. Nature communications, 10 (1): 1--9 , 2019 . L. Rocher, J. M. Hendrickx, and Y.-A. De Montjoye. Estimating the success of re-identifications in incomplete datasets using generative models. Nature communications, 10 (1): 1--9, 2019."},{"key":"e_1_3_2_2_24_1","volume-title":"Understanding privacy","author":"Solove D. J.","year":"2008","unstructured":"D. J. Solove . Understanding privacy . Harvard University Press , May , 2008 . D. J. Solove. Understanding privacy. Harvard University Press, May, 2008."},{"key":"e_1_3_2_2_25_1","volume-title":"Assembly Bill No. 375 California Consumer Privacy Act (CCPA)","author":"018)]ccpaState of California.","year":"2018","unstructured":"018)]ccpaState of California. Assembly Bill No. 375 California Consumer Privacy Act (CCPA) , 2018 . hfillhttps:\/\/leginfo.legislature.ca.gov\/faces\/billTextClient.xhtml?bill_id=201720180AB375, last accessed on 19.02.2021. 018)]ccpaState of California. Assembly Bill No. 375 California Consumer Privacy Act (CCPA), 2018. hfillhttps:\/\/leginfo.legislature.ca.gov\/faces\/billTextClient.xhtml?bill_id=201720180AB375, last accessed on 19.02.2021."},{"key":"e_1_3_2_2_26_1","doi-asserted-by":"publisher","DOI":"10.1142\/S0218488502001648"},{"key":"e_1_3_2_2_27_1","unstructured":"016)]gdprThe European Parliament and Council of European Union. Regulation (EU) 2016\/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data and repealing Directive 95\/46\/EC (General Data Protection Regulation) 2016. https:\/\/eur-lex.europa.eu\/eli\/reg\/2016\/679\/oj last accessed on 10.11.2020. 016)]gdprThe European Parliament and Council of European Union. Regulation (EU) 2016\/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data and repealing Directive 95\/46\/EC (General Data Protection Regulation) 2016. https:\/\/eur-lex.europa.eu\/eli\/reg\/2016\/679\/oj last accessed on 10.11.2020."},{"volume-title":"United States Congress. Health Insurance Portability and Accountability Act of 1996 (HIPAA), 1996","year":"2022","key":"e_1_3_2_2_28_1","unstructured":"996)]hipaaThe United States Congress. Health Insurance Portability and Accountability Act of 1996 (HIPAA), 1996 . https:\/\/www.govinfo.gov\/link\/plaw\/104\/public\/191, last accessed on 19.02. 2022 . 996)]hipaaThe United States Congress. Health Insurance Portability and Accountability Act of 1996 (HIPAA), 1996. https:\/\/www.govinfo.gov\/link\/plaw\/104\/public\/191, last accessed on 19.02.2022."},{"key":"e_1_3_2_2_29_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-319-57358-8"},{"key":"e_1_3_2_2_30_1","volume-title":"Technical privacy metrics: a systematic survey. ACM Computing Surveys (CSUR), 51 (3): 1--38","author":"Wagner I.","year":"2018","unstructured":"I. Wagner and D. Eckhoff . Technical privacy metrics: a systematic survey. ACM Computing Surveys (CSUR), 51 (3): 1--38 , 2018 . I. Wagner and D. Eckhoff. Technical privacy metrics: a systematic survey. ACM Computing Surveys (CSUR), 51 (3): 1--38, 2018."}],"event":{"name":"CODASPY '22: Twelveth ACM Conference on Data and Application Security and Privacy","sponsor":["SIGSAC ACM Special Interest Group on Security, Audit, and Control"],"location":"Baltimore MD USA","acronym":"CODASPY '22"},"container-title":["Proceedings of the 2022 ACM on International Workshop on Security and Privacy Analytics"],"original-title":[],"link":[{"URL":"https:\/\/dl.acm.org\/doi\/pdf\/10.1145\/3510548.3519380","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,1,12]],"date-time":"2023-01-12T09:29:02Z","timestamp":1673515742000},"score":1,"resource":{"primary":{"URL":"https:\/\/dl.acm.org\/doi\/10.1145\/3510548.3519380"}},"subtitle":["An Analysis Using Probabilistic Programming"],"short-title":[],"issued":{"date-parts":[[2022,4,18]]},"references-count":30,"alternative-id":["10.1145\/3510548.3519380","10.1145\/3510548"],"URL":"https:\/\/doi.org\/10.1145\/3510548.3519380","relation":{},"subject":[],"published":{"date-parts":[[2022,4,18]]},"assertion":[{"value":"2022-04-23","order":2,"name":"published","label":"Published","group":{"name":"publication_history","label":"Publication History"}}]}}