Author of the publication

Anonymization in the Time of Big Data.

, and . PSD, volume 9867 of Lecture Notes in Computer Science, page 57-68. Springer, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Anonymization in the Time of Big Data., and . PSD, volume 9867 of Lecture Notes in Computer Science, page 57-68. Springer, (2016)Sensitivity-Independent differential Privacy via Prior Knowledge Refinement., and . Int. J. Uncertain. Fuzziness Knowl. Based Syst., 20 (6): 855-876 (2012)Efficient Near-Optimal Variable-Size Microaggregation., , and . MDAI, volume 11676 of Lecture Notes in Computer Science, page 333-345. Springer, (2019)Automatic Anonymization of Textual Documents: Detecting Sensitive Information via Word Embeddings., , , and . TrustCom/BigDataSE, page 358-365. IEEE, (2019)Multi-Dimensional Randomized Response., and . CoRR, (2020)Steered Microaggregation as a Unified Primitive to Anonymize Data Sets and Data Streams., , and . IEEE Trans. Inf. Forensics Secur., 14 (12): 3298-3311 (2019)µ-ANT: semantic microaggregation-based anonymization tool., , , , and . Bioinform., 36 (5): 1652-1653 (2020)Improving data utility in differential privacy and k-anony mity.. University of Rovira i Virgili, Spain, (2013)Differential privacy via t-closeness in data publishing., and . PST, page 27-35. IEEE Computer Society, (2013)Disclosure risk assessment via record linkage by a maximum-knowledge attacker., , and . PST, page 28-35. IEEE Computer Society, (2015)