Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Privacy and Confidentiality in Process Mining - Threats and Research Challenges., , , , , , , and . CoRR, (2021)Towards Standardized Mobility Reports with User-Level Privacy., , , and . CoRR, (2022)Towards Explaining Epsilon: A Worst-Case Study of Differential Privacy Risks., , and . EuroS&P Workshops, page 328-331. IEEE, (2021)RRTxFM: Probabilistic Counting for Differentially Private Statistics., and . I3E Workshops, volume 573 of IFIP Advances in Information and Communication Technology, page 86-98. Springer, (2019)Quantifying the Re-identication Risk of Event Logs for Process Mining., , , , , , , and . EMISA Forum, 40 (1): 23-24 (2020)Am I Private and If So, how Many?: Communicating Privacy Guarantees of Differential Privacy with Risk Communication Formats., , , , and . CCS, page 1125-1139. ACM, (2022)Analyzing Continuous Ks-Anonymization for Smart Meter Data., , and . ESORICS Workshops (1), volume 14398 of Lecture Notes in Computer Science, page 272-282. Springer, (2023)Every Query Counts: Analyzing the Privacy Loss of Exploratory Data Analyses., , , and . DPM/CBT@ESORICS, volume 12484 of Lecture Notes in Computer Science, page 258-266. Springer, (2020)Towards mobility reports with user-level privacy., , , and . J. Locat. Based Serv., 17 (2): 95-121 (January 2023)Privacy and Confidentiality in Process Mining: Threats and Research Challenges., , , , , , , and . ACM Trans. Manag. Inf. Syst., 13 (1): 11:1-11:17 (2022)