default search action
Jordi Soria-Comas
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
Books and Theses
- 2016
- [b2]Josep Domingo-Ferrer, David Sánchez, Jordi Soria-Comas:
Database Anonymization: Privacy Models, Data Utility, and Microaggregation-based Inter-model Connections. Synthesis Lectures on Information Security, Privacy, & Trust, Morgan & Claypool Publishers 2016, ISBN 978-3-031-01219-8, pp. 1-136 - 2013
- [b1]Jordi Soria-Comas:
Improving data utility in differential privacy and k-anony mity. University of Rovira i Virgili, Spain, 2013
Journal Articles
- 2022
- [j16]Josep Domingo-Ferrer, Jordi Soria-Comas:
Multi-Dimensional Randomized Response. IEEE Trans. Knowl. Data Eng. 34(10): 4933-4946 (2022) - 2020
- [j15]David Sánchez, Sergio Martínez, Josep Domingo-Ferrer, Jordi Soria-Comas, Montserrat Batet:
µ-ANT: semantic microaggregation-based anonymization tool. Bioinform. 36(5): 1652-1653 (2020) - [j14]Javier Parra-Arnau, Josep Domingo-Ferrer, Jordi Soria-Comas:
Differentially private data publishing via cross-moment microaggregation. Inf. Fusion 53: 269-288 (2020) - 2019
- [j13]Josep Domingo-Ferrer, Jordi Soria-Comas, Rafael Mulero-Vellido:
Steered Microaggregation as a Unified Primitive to Anonymize Data Sets and Data Streams. IEEE Trans. Inf. Forensics Secur. 14(12): 3298-3311 (2019) - 2018
- [j12]Jordi Soria-Comas, Josep Domingo-Ferrer:
Differentially private data publishing via optimal univariate microaggregation and record perturbation. Knowl. Based Syst. 153: 78-90 (2018) - 2017
- [j11]Josep Domingo-Ferrer, Sergio Martínez, David Sánchez, Jordi Soria-Comas:
Co-Utility: Self-Enforcing protocols for the mutual benefit of participants. Eng. Appl. Artif. Intell. 59: 148-158 (2017) - [j10]Jordi Soria-Comas, Josep Domingo-Ferrer, David Sánchez, David Megías:
Individual Differential Privacy: A Utility-Preserving Formulation of Differential Privacy Guarantees. IEEE Trans. Inf. Forensics Secur. 12(6): 1418-1429 (2017) - 2016
- [j9]Jordi Soria-Comas, Josep Domingo-Ferrer:
Big Data Privacy: Challenges to Privacy Principles and Models. Data Sci. Eng. 1(1): 21-28 (2016) - [j8]David Sánchez, Josep Domingo-Ferrer, Sergio Martínez, Jordi Soria-Comas:
Utility-preserving differentially private data releases via individual ranking microaggregation. Inf. Fusion 30: 1-14 (2016) - [j7]Josep Domingo-Ferrer, Oriol Farràs, Sergio Martínez, David Sánchez, Jordi Soria-Comas:
Self-enforcing protocols via co-utile reputation management. Inf. Sci. 367-368: 159-175 (2016) - [j6]Josep Domingo-Ferrer, David Sánchez, Jordi Soria-Comas:
Co-utility - Self-enforcing collaborative protocols with mutual help. Prog. Artif. Intell. 5(2): 105-110 (2016) - 2015
- [j5]Josep Domingo-Ferrer, Jordi Soria-Comas:
From t-closeness to differential privacy and vice versa in data anonymization. Knowl. Based Syst. 74: 151-158 (2015) - [j4]Jordi Soria-Comas, Josep Domingo-Ferrer, David Sánchez, Sergio Martínez:
t-Closeness through Microaggregation: Strict Privacy with Enhanced Utility Preservation. IEEE Trans. Knowl. Data Eng. 27(11): 3098-3110 (2015) - 2014
- [j3]Jordi Soria-Comas, Josep Domingo-Ferrer, David Sánchez, Sergio Martínez:
Enhancing data utility in differential privacy via microaggregation-based k-anonymity. VLDB J. 23(5): 771-794 (2014) - 2013
- [j2]Jordi Soria-Comas, Josep Domingo-Ferrer:
Optimal data-independent noise for differential privacy. Inf. Sci. 250: 200-214 (2013) - 2012
- [j1]Jordi Soria-Comas, Josep Domingo-Ferrer:
Sensitivity-Independent differential Privacy via Prior Knowledge Refinement. Int. J. Uncertain. Fuzziness Knowl. Based Syst. 20(6): 855-876 (2012)
Conference and Workshop Papers
- 2022
- [c19]Josep Domingo-Ferrer, Jordi Soria-Comas:
Multi-Dimensional Randomized Response. ICDE 2022: 1517-1518 - 2019
- [c18]Jordi Soria-Comas, Josep Domingo-Ferrer, Rafael Mulero-Vellido:
Efficient Near-Optimal Variable-Size Microaggregation. MDAI 2019: 333-345 - [c17]Jordi Soria-Comas, Josep Domingo-Ferrer:
Mitigating the Curse of Dimensionality in Data Anonymization. MDAI 2019: 346-355 - [c16]Fadi Hassan, David Sánchez, Jordi Soria-Comas, Josep Domingo-Ferrer:
Automatic Anonymization of Textual Documents: Detecting Sensitive Information via Word Embeddings. TrustCom/BigDataSE 2019: 358-365 - 2018
- [c15]Fadi Hassan, Josep Domingo-Ferrer, Jordi Soria-Comas:
Anonymization of Unstructured Data via Named-Entity Recognition. MDAI 2018: 296-305 - [c14]Josep Domingo-Ferrer, Rafael Mulero-Vellido, Jordi Soria-Comas:
Multiparty Computation with Statistical Input Confidentiality via Randomized Response. PSD 2018: 175-186 - 2017
- [c13]Jordi Soria-Comas, Josep Domingo-Ferrer:
A Non-Parametric Model for Accurate and Provably Private Synthetic Data Sets. ARES 2017: 3:1-3:10 - [c12]Josep Domingo-Ferrer, Jordi Soria-Comas:
Steered Microaggregation: A Unified Primitive for Anonymization of Data Sets and Data Streams. ICDM Workshops 2017: 995-1002 - [c11]Jordi Soria-Comas, Josep Domingo-Ferrer:
Differentially Private Data Sets Based on Microaggregation and Record Perturbation. MDAI 2017: 119-131 - [c10]Josep Domingo-Ferrer, Sara Ricci, Jordi Soria-Comas:
A Methodology to Compare Anonymization Methods Regarding Their Risk-Utility Trade-off. MDAI 2017: 132-143 - 2016
- [c9]Jordi Soria-Comas, Josep Domingo-Ferrer, David Sánchez, Sergio Martínez:
t-closeness through microaggregation: Strict privacy with enhanced utility preservation. ICDE 2016: 1464-1465 - [c8]Josep Domingo-Ferrer, Jordi Soria-Comas:
Anonymization in the Time of Big Data. PSD 2016: 57-68 - 2015
- [c7]Jordi Soria-Comas, Josep Domingo-Ferrer:
Co-utile Collaborative Anonymization of Microdata. MDAI 2015: 192-206 - [c6]Josep Domingo-Ferrer, Sara Ricci, Jordi Soria-Comas:
Disclosure risk assessment via record linkage by a maximum-knowledge attacker. PST 2015: 28-35 - 2014
- [c5]Josep Domingo-Ferrer, Jordi Soria-Comas:
Data Anonymization. CRiSIS 2014: 267-271 - 2013
- [c4]Jordi Soria-Comas, Josep Domingo-Ferrer:
Differential privacy via t-closeness in data publishing. PST 2013: 27-35 - [c3]Jordi Soria-Comas, Josep Domingo-Ferrer, David Sánchez, Sergio Martínez:
Improving the Utility of Differentially Private Data Releases via k-Anonymity. TrustCom/ISPA/IUCC 2013: 372-379 - 2012
- [c2]Jordi Soria-Comas, Josep Domingo-Ferrer:
Probabilistic k-anonymity through microaggregation and data swapping. FUZZ-IEEE 2012: 1-8 - [c1]Jordi Soria-Comas, Josep Domingo-Ferrer:
Differential Privacy through Knowledge Refinement. SocialCom/PASSAT 2012: 702-707
Informal and Other Publications
- 2023
- [i9]Jordi Soria-Comas, David Sánchez, Josep Domingo-Ferrer, Sergio Martínez, Luis Del Vasto-Terrientes:
Conciliating Privacy and Utility in Data Releases via Individual Differential Privacy and Microaggregation. CoRR abs/2312.13712 (2023) - 2020
- [i8]Josep Domingo-Ferrer, Jordi Soria-Comas:
Multi-Dimensional Randomized Response. CoRR abs/2010.10881 (2020) - 2018
- [i7]Josep Domingo-Ferrer, Jordi Soria-Comas:
Connecting Randomized Response, Post-Randomization, Differential Privacy and t-Closeness via Deniability and Permutation. CoRR abs/1803.02139 (2018) - 2016
- [i6]Jordi Soria-Comas, Josep Domingo-Ferrer, David Sánchez, David Megías:
Individual Differential Privacy: A Utility-Preserving Formulation of Differential Privacy Guarantees. CoRR abs/1612.02298 (2016) - 2015
- [i5]Josep Domingo-Ferrer, Jordi Soria-Comas, Oana Ciobotaru:
Co-Utility: Self-Enforcing Protocols without Coordination Mechanisms. CoRR abs/1503.02563 (2015) - [i4]David Sánchez, Josep Domingo-Ferrer, Sergio Martínez, Jordi Soria-Comas:
Utility-Preserving Differentially Private Data Releases Via Individual Ranking Microaggregation. CoRR abs/1512.02897 (2015) - [i3]Jordi Soria-Comas, Josep Domingo-Ferrer, David Sánchez, Sergio Martínez:
t-Closeness through Microaggregation: Strict Privacy with Enhanced Utility Preservation. CoRR abs/1512.02909 (2015) - [i2]Josep Domingo-Ferrer, Jordi Soria-Comas:
From t-closeness to differential privacy and vice versa in data anonymization. CoRR abs/1512.05110 (2015) - 2013
- [i1]Jordi Soria-Comas:
Improving data utility in differential privacy and k-anonymity. CoRR abs/1307.0966 (2013)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-07-12 21:07 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint