Author of the publication

DP-NMT: Scalable Differentially Private Machine Translation.

, , , , , and . EACL (Demonstrations), page 94-105. Association for Computational Linguistics, (2024)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Privacy-Preserving Graph Convolutional Networks for Text Classification., and . CoRR, (2021)Privacy-Preserving Graph Convolutional Networks for Text Classification., and . LREC, page 338-350. European Language Resources Association, (2022)DP-NMT: Scalable Differentially Private Machine Translation., , , , , and . EACL (Demonstrations), page 94-105. Association for Computational Linguistics, (2024)DP-NMT: Scalable Differentially-Private Machine Translation., , , , , and . CoRR, (2023)Differentially private methods in natural language processing.. Technical University of Darmstadt, Germany, (2023)Metaphor Identification with Paragraph and Word Vectorization: An Attention-Based Neural Approach., and . PACLIC, Association for Computational Linguistics, (2018)One size does not fit all: Investigating strategies for differentially-private learning across NLP tasks., , and . CoRR, (2021)DP-BART for Privatized Text Rewriting under Local Differential Privacy., and . ACL (Findings), page 13914-13934. Association for Computational Linguistics, (2023)DP-Rewrite: Towards Reproducibility and Transparency in Differentially Private Text Rewriting., , and . COLING, page 2927-2933. International Committee on Computational Linguistics, (2022)One size does not fit all: Investigating strategies for differentially-private learning across NLP tasks., , and . EMNLP, page 7340-7353. Association for Computational Linguistics, (2022)