关注
Naoise Holohan
Naoise Holohan
Research Scientist, IBM Research - Ireland
在 ibm.com 的电子邮件经过验证 - 首页
标题
引用次数
引用次数
年份
IBM Federated Learning: An enterprise framework white paper v0.1
H Ludwig, N Baracaldo, G Thomas, Y Zhou, A Anwar, S Rajamoni, Y Ong, ...
arXiv preprint arXiv:2007.10987, 2020
1482020
Diffprivlib: The IBM differential privacy library
N Holohan, S Braghin, P Mac Aonghusa, K Levacher
arXiv preprint arXiv:1907.02444, 2019
143*2019
Optimal differentially private mechanisms for randomised response
N Holohan, DJ Leith, O Mason
IEEE Transactions on Information Forensics and Security 12 (11), 2726-2735, 2017
782017
The bounded Laplace mechanism in differential privacy
N Holohan, S Antonatos, S Braghin, P Mac Aonghusa
arXiv preprint arXiv:1808.10410, 2018
772018
Differential privacy in metric spaces: Numerical, categorical and functional data under the one roof
N Holohan, DJ Leith, O Mason
Information Sciences 305, 256-268, 2015
322015
(,)-Anonymity: -Anonymity with -Differential Privacy
N Holohan, S Antonatos, S Braghin, P Mac Aonghusa
arXiv preprint arXiv:1710.01615, 2017
272017
Extreme points of the local differential privacy polytope
N Holohan, DJ Leith, O Mason
Linear Algebra and its Applications 534, 78-96, 2017
192017
Secure random sampling in differential privacy
N Holohan, S Braghin
Computer Security–ESORICS 2021: 26th European Symposium on Research in …, 2021
182021
Adaptive anonymization of data using statistical inference
A Pascale, N Holohan, P Tommasi, S Deparis
US Patent App. 16/127,694, 2020
152020
Prima: an end-to-end framework for privacy at scale
S Antonatos, S Braghin, N Holohan, Y Gkoufas, P Mac Aonghusa
2018 IEEE 34th international conference on data engineering (ICDE), 1531-1542, 2018
152018
Watermarking anonymized datasets by adding decoys
S Antonatos, S Braghin, N Holohan, P MacAonghusa
US Patent 10,997,279, 2021
92021
Applying a differential privacy operation on a cluster of data
S Antonatos, S Braghin, N Holohan, P Mac Aonghusa
US Patent 10,769,306, 2020
72020
Sensitive data policy recommendation based on compliance obligations of a data source
S Antonatos, S Braghin, N Holohan, K Levacher, R Nair, M Stephenson
US Patent 11,562,087, 2023
62023
Detecting unauthorized use of sensitive information in content communicated over a network
S Antonatos, S Braghin, N Holohan, P Mac Aonghusa
US Patent App. 15/882,583, 2019
62019
(k, ϵ)-anonymity: k-anonymity with ϵ-differential privacy
N Holohan, S Antonatos, S Braghin, P Mac Aonghusa
Data Privacy@ IBMRisk and Privacy, 2017
62017
Federated Continual Learning with Differentially Private Data Sharing
G Zizzo, A Rawat, N Holohan, S Tirupathi
Workshop on Federated Learning: Recent Advances and New Challenges (in …, 2022
42022
Providing consistent data masking using causal ordering
S Antonatos, S Braghin, N Holohan, P MacAonghusa
US Patent 11,200,218, 2021
42021
Secure -Anonymization over Encrypted Databases
M Kesarwani, A Kaul, S Braghin, N Holohan, S Antonatos
arXiv preprint arXiv:2108.04780, 2021
42021
Mathematical Foundations of Differential Privacy
N Holohan
Trinity College Dublin, 2017
42017
Differentially private response mechanisms on categorical data
N Holohan, DJ Leith, O Mason
Discrete Applied Mathematics 211, 86-98, 2016
42016
系统目前无法执行此操作,请稍后再试。
文章 1–20