Author of the publication

Enhancing data utility in differential privacy via microaggregation-based k-anonymity.

, , , and . VLDB J., 23 (5): 771-794 (2014)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Anonymization in the Time of Big Data., and . PSD, volume 9867 of Lecture Notes in Computer Science, page 57-68. Springer, (2016)Automatic Anonymization of Textual Documents: Detecting Sensitive Information via Word Embeddings., , , and . TrustCom/BigDataSE, page 358-365. IEEE, (2019)Efficient Near-Optimal Variable-Size Microaggregation., , and . MDAI, volume 11676 of Lecture Notes in Computer Science, page 333-345. Springer, (2019)Enhancing data utility in differential privacy via microaggregation-based k-anonymity., , , and . VLDB J., 23 (5): 771-794 (2014)Improving data utility in differential privacy and k-anony mity.. University of Rovira i Virgili, Spain, (2013)Disclosure risk assessment via record linkage by a maximum-knowledge attacker., , and . PST, page 28-35. IEEE Computer Society, (2015)Differential privacy via t-closeness in data publishing., and . PST, page 27-35. IEEE Computer Society, (2013)Co-utile Collaborative Anonymization of Microdata., and . MDAI, volume 9321 of Lecture Notes in Computer Science, page 192-206. Springer, (2015)Data Anonymization., and . CRiSIS, volume 8924 of Lecture Notes in Computer Science, page 267-271. Springer, (2014)Probabilistic k-anonymity through microaggregation and data swapping., and . FUZZ-IEEE, page 1-8. IEEE, (2012)