From post

Differentially Private Event Sequences over Infinite Streams with Relaxed Privacy Guarantee.

, , , , , и . WASA, том 11604 из Lecture Notes in Computer Science, стр. 272-284. Springer, (2019)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Adversarial Examples Can Be Effective Data Augmentation for Unsupervised Machine Learning., , , , и . AAAI, стр. 6926-6934. AAAI Press, (2022)A Secure Quantum Communication Protocol Using Insecure Public Channels., , , и . SEC, том 181 из IFIP, стр. 113-126. Springer, (2005)A Simple Non-Interactive Pairwise Key Establishment Scheme in Sensor Networks., , и . SECON, стр. 1-9. IEEE, (2009)Top-$k$ Query Result Completeness Verification in Tiered Sensor Networks., , , , и . IEEE Trans. Inf. Forensics Secur., 9 (1): 109-124 (2014)Benchmarking Dynamic Searchable Symmetric Encryption Scheme for Cloud-Internet of Things Applications., , , и . IEEE Access, (2020)Ring-A-Bell! How Reliable are Concept Removal Methods for Diffusion Models?, , , , , , , , и . CoRR, (2023)Data-Driven Approach for Evaluating Risk of Disclosure and Utility in Differentially Private Data Release., , , , , , и . AINA, стр. 1130-1137. IEEE Computer Society, (2017)Attack Probability Based Deterministic Key Predistribution Mechanism for Non-Uniform Sensor Deployment., , , , и . ICDCS Workshops, стр. 18. IEEE Computer Society, (2007)Safe LoRA: the Silver Lining of Reducing Safety Risks when Fine-tuning Large Language Models., , , , , и . CoRR, (2024)Rethinking Backdoor Attacks on Dataset Distillation: A Kernel Method Perspective., , , , , и . ICLR, OpenReview.net, (2024)