Author of the publication

Privacy-Aware Access Control System: Evaluation and Decision.

, , , and . Digital Privacy - PRIME, volume 6545 of Lecture Notes in Computer Science, Springer, (2011)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Samarati, Pierangela
add a person with the name Samarati, Pierangela
 

Other publications of authors with the same name

A WOWA-based Aggregation Technique on Trust Values Connected to Metadata, , , and . (2006)Authentication, Access Controls, and Intrusion Detection., and . The Computer Science and Engineering Handbook, CRC Press, (1997)k-Anonymity., , , and . Secure Data Management in Decentralized Systems, volume 33 of Advances in Information Security, Springer, (2007)Confidentiality Protection in Large Databases., , , , and . A Comprehensive Guide Through the Italian Database Research, volume 31 of Studies in Big Data, Springer International Publishing, (2018)Protecting Privacy of Sensitive Value Distributions in Data Release., , , and . STM, volume 6710 of Lecture Notes in Computer Science, page 255-270. Springer, (2010)Editorial., and . Comput. Secur., 29 (4): 381-382 (2010)Managing Multiple and Dependable Identities., , and . IEEE Internet Comput., 7 (6): 29-37 (2003)Access Control: Policies, Models, and Mechanisms., and . FOSAD, volume 2171 of Lecture Notes in Computer Science, page 137-196. Springer, (2000)Choosing reputable servents in a P2P network., , , , and . WWW, page 376-386. ACM, (2002)An access control model for querying XML data., , and . SWS, page 36-42. ACM, (2005)