Author of the publication

Collaborative Search Log Sanitization: Toward Differential Privacy and Boosted Utility.

, , , , and . IEEE Trans. Dependable Secur. Comput., 12 (5): 504-518 (2015)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Privacy-preserving link discovery., , , and . SAC, page 909-915. ACM, (2008)Vertically Partitioned Data.. Encyclopedia of Database Systems, Springer US, (2009)Structure-aware graph anonymization., , , , and . Web Intell. Agent Syst., 10 (2): 193-208 (2012)The role mining problem: A formal perspective., , and . ACM Trans. Inf. Syst. Secur., 13 (3): 27:1-27:31 (2010)Statistical Database Auditing Without Query Denial Threat., , , and . INFORMS J. Comput., 27 (1): 20-34 (2015)Enhancing the government service experience through QR codes on mobile platforms., , , , and . Gov. Inf. Q., 31 (1): 6-16 (2014)Efficient Distributed Linear Programming with Limited Disclosure., , and . DBSec, volume 6818 of Lecture Notes in Computer Science, page 170-185. Springer, (2011)Collaborative Search Log Sanitization: Toward Differential Privacy and Boosted Utility., , , , and . IEEE Trans. Dependable Secur. Comput., 12 (5): 504-518 (2015)Editorial.. IEEE Trans. Dependable Secur. Comput., 17 (1): 1 (2020)Secure and Efficient k-NN Queries., , , and . SEC, volume 502 of IFIP Advances in Information and Communication Technology, page 155-170. Springer, (2017)