var bibbase_data = {"data":"\"Loading..\"\n\n
\n\n \n\n \n\n \n \n\n \n\n \n \n\n \n\n \n
\n generated by\n \n \"bibbase.org\"\n\n \n
\n \n\n
\n\n \n\n\n
\n\n Excellent! Next you can\n create a new website with this list, or\n embed it in an existing web page by copying & pasting\n any of the following snippets.\n\n
\n JavaScript\n (easiest)\n
\n \n <script src=\"https://bibbase.org/show?bib=https%3A%2F%2Ftianhao.wang%2Ffiles%2Ftianhao.bib&jsonp=1&jsonp=1\"></script>\n \n
\n\n PHP\n
\n \n <?php\n $contents = file_get_contents(\"https://bibbase.org/show?bib=https%3A%2F%2Ftianhao.wang%2Ffiles%2Ftianhao.bib&jsonp=1\");\n print_r($contents);\n ?>\n \n
\n\n iFrame\n (not recommended)\n
\n \n <iframe src=\"https://bibbase.org/show?bib=https%3A%2F%2Ftianhao.wang%2Ffiles%2Ftianhao.bib&jsonp=1\"></iframe>\n \n
\n\n

\n For more details see the documention.\n

\n
\n
\n\n
\n\n This is a preview! To use this list on your own web site\n or create a new web site from it,\n create a free account. The file will be added\n and you will be able to edit it in the File Manager.\n We will show you instructions once you've created your account.\n
\n\n
\n\n

To the site owner:

\n\n

Action required! Mendeley is changing its\n API. In order to keep using Mendeley with BibBase past April\n 14th, you need to:\n

    \n
  1. renew the authorization for BibBase on Mendeley, and
  2. \n
  3. update the BibBase URL\n in your page the same way you did when you initially set up\n this page.\n
  4. \n
\n

\n\n

\n \n \n Fix it now\n

\n
\n\n
\n\n\n
\n \n \n
\n
\n  \n 2023\n \n \n (13)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n GlucoSynth: Generating Differentially-Private Synthetic Glucose Traces.\n \n \n \n\n\n \n Lamp, J.; Derdzinski, M.; Hannemann, C.; van der Linden, J.; Feng, L.; Wang, T.; and Evans, D.\n\n\n \n\n\n\n Advances in neural information processing systems. 2023.\n To appear.\n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{lamp2023gluco,\n  author       = {Josephine Lamp and Mark Derdzinski and Christopher Hannemann and Joost van der Linden and Lu Feng and Tianhao Wang and David Evans},\n  title        = {GlucoSynth: Generating Differentially-Private Synthetic Glucose Traces},\n  journal={Advances in neural information processing systems},\n  year         = {2023},\n  note = {To appear.}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Differentially Private Resource Allocation.\n \n \n \n \n\n\n \n Chen, J. Q.; Wang, T.; Zhang, Z.; Zhang, Y.; Jha, S.; and Li, Z.\n\n\n \n\n\n\n In Proceedings of the 39th Annual Computer Security Applications Conference, 2023. \n To appear.\n\n\n\n
\n\n\n\n \n \n \"Differentially paper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n  \n \n 25 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{chen2023differentially,\n  title={Differentially Private Resource Allocation},\n  author={Chen, Joann Qiongna and Wang, Tianhao and Zhang, Zhikun and Zhang, Yang and Jha, Somesh and Li, Zhou},\n  booktitle={Proceedings of the 39th Annual Computer Security Applications Conference},\n  note =         {To appear.},\n  url_Paper =    {dpra22.pdf},\n  year={2023}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Mitigating Membership Inference Attacks via Weighted Smoothing.\n \n \n \n \n\n\n \n Tan, M.; Xie, X.; Sun, J.; and Wang, T.\n\n\n \n\n\n\n In Proceedings of the 39th Annual Computer Security Applications Conference, 2023. \n To appear.\n\n\n\n
\n\n\n\n \n \n \"Mitigating paper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n  \n \n 13 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{tan2023mitigating,\n  title={Mitigating Membership Inference Attacks via Weighted Smoothing},\n  author={Tan, Mingtian and Xie, Xiaofei and Sun, Jun and Wang, Tianhao},\n  booktitle={Proceedings of the 39th Annual Computer Security Applications Conference},\n  note =         {To appear.},\n  url_Paper =    {ws_acsac.pdf},\n  year={2023}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n White-box Membership Inference Attacks against Diffusion Models.\n \n \n \n\n\n \n Pang, Y.; Wang, T.; Kang, X.; Huai, M.; and Zhang, Y.\n\n\n \n\n\n\n arXiv preprint arXiv:2308.06405. 2023.\n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{pang2023white,\n  title={White-box Membership Inference Attacks against Diffusion Models},\n  author={Pang, Yan and Wang, Tianhao and Kang, Xuhui and Huai, Mengdi and Zhang, Yang},\n  journal={arXiv preprint arXiv:2308.06405},\n  year={2023}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Securely Sampling Discrete Gaussian Noise for Multi-Party Differential Privacy.\n \n \n \n \n\n\n \n Wei, C.; Yu, R.; Fan, Y.; Chen, W.; and Wang, T.\n\n\n \n\n\n\n In Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security, 2023. \n To appear.\n\n\n\n
\n\n\n\n \n \n \"Securely paper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n  \n \n 24 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{wei2023securely,\n  title={Securely Sampling Discrete Gaussian Noise for Multi-Party Differential Privacy},\n  author={Wei, Chengkun and Yu, Ruijing and Fan, Yuan and Chen, Wenzhi and Wang, Tianhao},\n  booktitle={Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security},\n  note =         {To appear.},\n  url_Paper =    {MPCDP_CCS2023.pdf},\n  year={2023}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n DP-Forward: Fine-tuning and Inference on Language Models with Differential Privacy in Forward Pass.\n \n \n \n\n\n \n Du, M.; Yue, X.; Chow, S.; Wang, T.; Huang, C.; and Sun, H.\n\n\n \n\n\n\n In Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security, 2023. \n To appear.\n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{du2023forward,\n  title={DP-Forward: Fine-tuning and Inference on Language Models with Differential Privacy in Forward Pass},\n  author={Du, Minxin and Yue, Xiang and Chow, Sherman and Wang, Tianhao and Huang, Chenyu and Sun, Huan},\n  booktitle={Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security},\n  note =         {To appear.},\n  year={2023}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n A Plot is Worth a Thousand Words: Model Information Stealing Attacks via Scientific Plots.\n \n \n \n\n\n \n Zhang, B.; He, X.; Shen, Y.; Wang, T.; and Zhang, Y.\n\n\n \n\n\n\n In USENIX Security Symposium 2023, 2023. \n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{zhang2023plot,\n  title={A Plot is Worth a Thousand Words: Model Information Stealing Attacks via Scientific Plots},\n  author={Zhang, Boyang and He, Xinlei and Shen, Yun and Wang, Tianhao and Zhang, Yang},\n  booktitle={USENIX Security Symposium 2023},\n  year={2023}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n PrivTrace: Differentially Private Trajectory Synthesis by Adaptive Markov Model.\n \n \n \n\n\n \n Wang, H.; Zhang, Z.; Wang, T.; He, S.; Backes, M.; Chen, J.; and Zhang, Y.\n\n\n \n\n\n\n In USENIX Security Symposium 2023, 2023. \n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{wang2023privtrace,\n  title={PrivTrace: Differentially Private Trajectory Synthesis by Adaptive Markov Model},\n  author={Wang, Haiming and Zhang, Zhikun and Wang, Tianhao and He, Shibo and Backes, Michael and Chen, Jiming and Zhang, Yang},\n  booktitle={USENIX Security Symposium 2023},\n  year={2023}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n FACE-AUDITOR: Data Auditing in Facial Recognition Systems.\n \n \n \n\n\n \n Chen, M.; Zhang, Z.; Wang, T.; Backes, M.; and Zhang, Y.\n\n\n \n\n\n\n In USENIX Security 2023, 2023. \n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{chen2023face,\n  title={FACE-AUDITOR: Data Auditing in Facial Recognition Systems},\n  author       = {Min Chen and Zhikun Zhang and Tianhao Wang and Michael Backes and Yang Zhang},\n  booktitle    = {{USENIX} Security 2023},\n  year         = {2023}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n Pareto-Secure Machine Learning (PSML): Fingerprinting and Securing Inference Serving Systems.\n \n \n \n\n\n \n Sanyal, D.; Hung, J.; Agrawal, M.; Jasti, P.; Nikkhoo, S.; Jha, S.; Wang, T.; Mohan, S.; and Tumanov, A.\n\n\n \n\n\n\n arXiv preprint arXiv:2307.01292. 2023.\n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{sanyal2023pareto,\n  title={Pareto-Secure Machine Learning (PSML): Fingerprinting and Securing Inference Serving Systems},\n  author={Sanyal, Debopam and Hung, Jui-Tse and Agrawal, Manav and Jasti, Prahlad and Nikkhoo, Shahab and Jha, Somesh and Wang, Tianhao and Mohan, Sibin and Tumanov, Alexey},\n  journal={arXiv preprint arXiv:2307.01292},\n  year={2023}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n Practical Differentially Private and Byzantine-resilient Federated Learning.\n \n \n \n\n\n \n Xiang, Z.; Wang, T.; Lin, W.; and Wang, D.\n\n\n \n\n\n\n Proceedings of the ACM on Management of Data, 1(2): 1–26. 2023.\n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{xiang2023practical,\n  title={Practical Differentially Private and Byzantine-resilient Federated Learning},\n  author={Xiang, Zihang and Wang, Tianhao and Lin, Wanyu and Wang, Di},\n  journal={Proceedings of the ACM on Management of Data},\n  volume={1},\n  number={2},\n  pages={1--26},\n  year={2023},\n  publisher={ACM New York, NY, USA}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n Differentially Private Wireless Federated Learning Using Orthogonal Sequences.\n \n \n \n\n\n \n Wei, X.; Wang, T.; Huang, R.; Shen, C.; Yang, J.; and Poor, H V.\n\n\n \n\n\n\n arXiv preprint arXiv:2306.08280. 2023.\n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{wei2023differentially,\n  title={Differentially Private Wireless Federated Learning Using Orthogonal Sequences},\n  author={Wei, Xizixiang and Wang, Tianhao and Huang, Ruiquan and Shen, Cong and Yang, Jing and Poor, H Vincent},\n  journal={arXiv preprint arXiv:2306.08280},\n  year={2023}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n Differentially Private Vertical Federated Clustering.\n \n \n \n\n\n \n Li, Z.; Wang, T.; and Li, N.\n\n\n \n\n\n\n Proceedings of the VLDB Endowment, 16(6): 1277–1290. 2023.\n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{li2023differentially,\n  title={Differentially Private Vertical Federated Clustering},\n  author={Li, Zitao and Wang, Tianhao and Li, Ninghui},\n  journal={Proceedings of the VLDB Endowment},\n  volume={16},\n  number={6},\n  pages={1277--1290},\n  year={2023},\n  publisher={VLDB Endowment}\n}\n\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2022\n \n \n (7)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n An Empirical Analysis of Memorization in Fine-tuned Autoregressive Language Models.\n \n \n \n\n\n \n Mireshghallah, F.; Uniyal, A.; Wang, T.; Evans, D.; and Berg-Kirkpatrick, T.\n\n\n \n\n\n\n In Proceedings of the 2022 Conference on Empirical Methods in Natural Language Processing, 2022. \n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{mireshghallah2022memorization,\n  author       = {Fatemehsadat Mireshghallah and\n                  Archit Uniyal and\n                  Tianhao Wang and\n                  David Evans and\n                  Taylor Berg{-}Kirkpatrick},\n  title        = {An Empirical Analysis of Memorization in Fine-tuned Autoregressive\n                  Language Models},\n  booktitle    = {Proceedings of the 2022 Conference on Empirical Methods in Natural\n                  Language Processing},\n  year         = {2022}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n Using Illustrations to Communicate Differential Privacy Trust Models: An Investigation of Users' Comprehension, Perception, and Data Sharing Decision.\n \n \n \n\n\n \n Xiong, A.; Wu, C.; Wang, T.; Proctor, R. W; Blocki, J.; Li, N.; and Jha, S.\n\n\n \n\n\n\n arXiv preprint arXiv:2202.10014. 2022.\n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{xiong2022using,\n  title={Using Illustrations to Communicate Differential Privacy Trust Models: An Investigation of Users' Comprehension, Perception, and Data Sharing Decision},\n  author={Xiong, Aiping and Wu, Chuhao and Wang, Tianhao and Proctor, Robert W and Blocki, Jeremiah and Li, Ninghui and Jha, Somesh},\n  journal={arXiv preprint arXiv:2202.10014},\n  year={2022}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n Is Adversarial Training Really a Silver Bullet for Mitigating Data Poisoning?.\n \n \n \n\n\n \n Wen, R.; Zhao, Z.; Liu, Z.; Backes, M.; Wang, T.; and Zhang, Y.\n\n\n \n\n\n\n In The Eleventh International Conference on Learning Representations, 2022. \n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{wen2022adversarial,\n  title={Is Adversarial Training Really a Silver Bullet for Mitigating Data Poisoning?},\n  author={Wen, Rui and Zhao, Zhengyu and Liu, Zhuoran and Backes, Michael and Wang, Tianhao and Zhang, Yang},\n  booktitle={The Eleventh International Conference on Learning Representations},\n  year={2022}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n Federated boosted decision trees with differential privacy.\n \n \n \n\n\n \n Maddock, S.; Cormode, G.; Wang, T.; Maple, C.; and Jha, S.\n\n\n \n\n\n\n In Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, pages 2249–2263, 2022. \n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{maddock2022federated,\n  title={Federated boosted decision trees with differential privacy},\n  author={Maddock, Samuel and Cormode, Graham and Wang, Tianhao and Maple, Carsten and Jha, Somesh},\n  booktitle={Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security},\n  pages={2249--2263},\n  year={2022}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n Graph Unlearning.\n \n \n \n\n\n \n Chen, M.; Zhang, Z.; Wang, T.; Backes, M.; Humbert, M.; and Zhang, Y.\n\n\n \n\n\n\n In Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, 2022. \n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{chen2021graph,\n  title={Graph Unlearning},\n  author={Chen, Min and Zhang, Zhikun and Wang, Tianhao and Backes, Michael and Humbert, Mathias and Zhang, Yang},\n  booktitle={Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security},\n  year={2022}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n Drivers and Passengers May be the Weakest Link in the CAV Data Privacy Defenses.\n \n \n \n\n\n \n Xiong, A.; Cai, Z.; and Wang, T.\n\n\n \n\n\n\n . 2022.\n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{xiongdrivers,\n  title={Drivers and Passengers May be the Weakest Link in the CAV Data Privacy Defenses},\n  author={Xiong, Aiping and Cai, Zekun and Wang, Tianhao},\n  booktitle={Workshop on Automotive and Autonomous Vehicle Security},\n  year={2022}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n Locally differentially private sparse vector aggregation.\n \n \n \n\n\n \n Zhou, M.; Wang, T.; Chan, T. H.; Fanti, G.; and Shi, E.\n\n\n \n\n\n\n In 2022 IEEE Symposium on Security and Privacy (SP), pages 422–439, 2022. IEEE\n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{zhou2022locally,\n  title={Locally differentially private sparse vector aggregation},\n  author={Zhou, Mingxun and Wang, Tianhao and Chan, TH Hubert and Fanti, Giulia and Shi, Elaine},\n  booktitle={2022 IEEE Symposium on Security and Privacy (SP)},\n  pages={422--439},\n  year={2022},\n  organization={IEEE}\n}\n\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2021\n \n \n (8)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n MGD: A Utility Metric for Private Data Publication.\n \n \n \n\n\n \n Li, Z.; Dang, T.; Wang, T.; and Li, N.\n\n\n \n\n\n\n In 8th International Conference on Networking, Systems and Security, pages 106–119, 2021. \n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{li2021mgd,\n  title={MGD: A Utility Metric for Private Data Publication},\n  author={Li, Zitao and Dang, Trung and Wang, Tianhao and Li, Ninghui},\n  booktitle={8th International Conference on Networking, Systems and Security},\n  pages={106--119},\n  year={2021}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n Analyzing Sensitive Data with Local Differential Privacy.\n \n \n \n\n\n \n Wang, T.\n\n\n \n\n\n\n Ph.D. Thesis, Purdue University Graduate School, 2021.\n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@phdthesis{wang2021analyzing,\n  title={Analyzing Sensitive Data with Local Differential Privacy},\n  author={Wang, Tianhao},\n  year={2021},\n  school={Purdue University Graduate School}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n Pure: A framework for analyzing proximity-based contact tracing protocols.\n \n \n \n\n\n \n Cicala, F.; Wang, W.; Wang, T.; Li, N.; Bertino, E.; Liang, F.; and Yang, Y.\n\n\n \n\n\n\n ACM Computing Surveys (CSUR), 55(1): 1–36. 2021.\n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{cicala2021pure,\n  title={Pure: A framework for analyzing proximity-based contact tracing protocols},\n  author={Cicala, Fabrizio and Wang, Weicheng and Wang, Tianhao and Li, Ninghui and Bertino, Elisa and Liang, Faming and Yang, Yang},\n  journal={ACM Computing Surveys (CSUR)},\n  volume={55},\n  number={1},\n  pages={1--36},\n  year={2021},\n  publisher={ACM New York, NY}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n DPSyn: Experiences in the NIST Differential Privacy Data Synthesis Challenges.\n \n \n \n\n\n \n Wang, T.; Li, N.; and Zhang, Z.\n\n\n \n\n\n\n Journal of Privacy and Confidentiality, 11(2). 2021.\n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{wang2021dpsyn,\n  title={DPSyn: Experiences in the NIST Differential Privacy Data Synthesis Challenges},\n  author={Wang, Tianhao and Li, Ninghui and Zhang, Zhikun},\n  journal={Journal of Privacy and Confidentiality},\n  volume={11},\n  number={2},\n  year={2021}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n Differential Privacy for Text Analytics via Natural Text Sanitization.\n \n \n \n\n\n \n Yue, X.; Du, M.; Wang, T.; Li, Y.; Sun, H.; and Chow, S. S.\n\n\n \n\n\n\n In Findings, ACL-IJCNLP 2021, 2021. \n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{yue2021differential,\n  title={Differential Privacy for Text Analytics via Natural Text Sanitization},\n  author={Yue, Xiang and Du, Minxin and Wang, Tianhao and Li, Yaliang and Sun, Huan and Chow, Sherman SM},\n  booktitle = {Findings, {ACL-IJCNLP} 2021},\n  year={2021}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n Continuous release of data streams under both centralized and local differential privacy.\n \n \n \n\n\n \n Wang, T.; Chen, J. Q.; Zhang, Z.; Su, D.; Cheng, Y.; Li, Z.; Li, N.; and Jha, S.\n\n\n \n\n\n\n In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, pages 1237–1253, 2021. \n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{wang2021continuous,\n  title={Continuous release of data streams under both centralized and local differential privacy},\n  author={Wang, Tianhao and Chen, Joann Qiongna and Zhang, Zhikun and Su, Dong and Cheng, Yueqiang and Li, Zhou and Li, Ninghui and Jha, Somesh},\n  booktitle={Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security},\n  pages={1237--1253},\n  year={2021}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n When machine unlearning jeopardizes privacy.\n \n \n \n\n\n \n Chen, M.; Zhang, Z.; Wang, T.; Backes, M.; Humbert, M.; and Zhang, Y.\n\n\n \n\n\n\n In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, pages 896–911, 2021. \n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{chen2021machine,\n  title={When machine unlearning jeopardizes privacy},\n  author={Chen, Min and Zhang, Zhikun and Wang, Tianhao and Backes, Michael and Humbert, Mathias and Zhang, Yang},\n  booktitle={Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security},\n  pages={896--911},\n  year={2021}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n Privsyn: Differentially private data synthesis.\n \n \n \n\n\n \n Zhang, Z.; Wang, T.; Li, N.; Honorio, J.; Backes, M.; He, S.; Chen, J.; and Zhang, Y.\n\n\n \n\n\n\n In USENIX Security, 2021. \n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{zhang2021privsyn,\n  title={Privsyn: Differentially private data synthesis},\n  author={Zhang, Zhikun and Wang, Tianhao and Li, Ninghui and Honorio, Jean and Backes, Michael and He, Shibo and Chen, Jiming and Zhang, Yang},\n  Booktitle = {USENIX Security},\n  year={2021}\n}\n\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2020\n \n \n (6)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n Answering multi-dimensional range queries under local differential privacy.\n \n \n \n\n\n \n Yang, J.; Wang, T.; Li, N.; Cheng, X.; and Su, S.\n\n\n \n\n\n\n Proceedings of the VLDB Endowment, 14(3): 378–390. 2020.\n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{yang2020answering,\n  title={Answering multi-dimensional range queries under local differential privacy},\n  author={Yang, Jianyu and Wang, Tianhao and Li, Ninghui and Cheng, Xiang and Su, Sen},\n  journal={Proceedings of the VLDB Endowment},\n  volume={14},\n  number={3},\n  pages={378--390},\n  year={2020},\n  publisher={VLDB Endowment}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n Improving Utility and Security of the Shuffler-based Differential Privacy.\n \n \n \n\n\n \n Wang, T.; Ding, B.; Xu, M.; Huang, Z.; Hong, C.; Zhou, J.; Li, N.; and Jha, S.\n\n\n \n\n\n\n Proceedings of the VLDB Endowment, 13(13): 3545 - 3558. 2020.\n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{wang2019practical,\n  title={Improving Utility and Security of the Shuffler-based Differential Privacy},\n  author={Wang, Tianhao and Ding, Bolin and Xu, Min and Huang, Zhicong and Hong, Cheng and Zhou, Jingren and Li, Ninghui and Jha, Somesh},\n  journal={Proceedings of the VLDB Endowment},\n  volume={13},\n  number={13},\n  pages={3545 - 3558},\n  year={2020},\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n Collecting and analyzing data jointly from multiple services under local differential privacy.\n \n \n \n\n\n \n Xu, M.; Ding, B.; Wang, T.; and Zhou, J.\n\n\n \n\n\n\n Proceedings of the VLDB Endowment, 13(12): 2760–2772. 2020.\n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n  \n \n 3 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{xu2020collecting,\n  title={Collecting and analyzing data jointly from multiple services under local differential privacy},\n  author={Xu, Min and Ding, Bolin and Wang, Tianhao and Zhou, Jingren},\n  journal={Proceedings of the VLDB Endowment},\n  volume={13},\n  number={12},\n  pages={2760--2772},\n  year={2020},\n  publisher={VLDB Endowment}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n Towards effective differential privacy communication for users’ data sharing decision and comprehension.\n \n \n \n\n\n \n Xiong, A.; Wang, T.; Li, N.; and Jha, S.\n\n\n \n\n\n\n In 2020 IEEE Symposium on Security and Privacy (SP), pages 392–410, 2020. IEEE\n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n  \n \n 1 download\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{xiong2020towards,\n  title={Towards effective differential privacy communication for users’ data sharing decision and comprehension},\n  author={Xiong, Aiping and Wang, Tianhao and Li, Ninghui and Jha, Somesh},\n  booktitle={2020 IEEE Symposium on Security and Privacy (SP)},\n  pages={392--410},\n  year={2020},\n  organization={IEEE}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n Estimating numerical distributions under local differential privacy.\n \n \n \n\n\n \n Li, Z.; Wang, T.; Lopuhaä-Zwakenberg, M.; Li, N.; and Škoric, B.\n\n\n \n\n\n\n In Proceedings of the 2020 ACM SIGMOD International Conference on Management of Data, pages 621–635, 2020. \n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{li2020estimating,\n  title={Estimating numerical distributions under local differential privacy},\n  author={Li, Zitao and Wang, Tianhao and Lopuha{\\"a}-Zwakenberg, Milan and Li, Ninghui and {\\v{S}}koric, Boris},\n  booktitle={Proceedings of the 2020 ACM SIGMOD International Conference on Management of Data},\n  pages={621--635},\n  year={2020}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n Consistent and accurate frequency oracles under local differential privacy.\n \n \n \n\n\n \n Wang, T.; Li, Z.; Li, N.; Lopuhaä-Zwakenberg, M.; and Skoric, B.\n\n\n \n\n\n\n In NDSS, 2020. \n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{wang2020consistent,\n  title={Consistent and accurate frequency oracles under local differential privacy},\n  author={Wang, Tianhao and Li, Zitao and Li, Ninghui and Lopuha{\\"a}-Zwakenberg, Milan and Skoric, Boris},\n  booktitle={NDSS},\n  year={2020}\n}\n\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2019\n \n \n (3)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n Locally differentially private heavy hitter identification.\n \n \n \n\n\n \n Wang, T.; Li, N.; and Jha, S.\n\n\n \n\n\n\n IEEE Transactions on Dependable and Secure Computing. 2019.\n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{wang2019locally,\n\tAuthor = {Wang, Tianhao and Li, Ninghui and Jha, Somesh},\n\tJournal = {IEEE Transactions on Dependable and Secure Computing},\n\tPublisher = {IEEE},\n\tTitle = {Locally differentially private heavy hitter identification},\n\tYear = {2019}}\n\t\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n Answering multi-dimensional analytical queries under local differential privacy.\n \n \n \n\n\n \n Wang, T.; Ding, B.; Zhou, J.; Hong, C.; Huang, Z.; Li, N.; and Jha, S.\n\n\n \n\n\n\n In Proceedings of the 2019 International Conference on Management of Data, pages 159–176, 2019. \n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n  \n \n 2 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{wang2019answering,\n  title={Answering multi-dimensional analytical queries under local differential privacy},\n  author={Wang, Tianhao and Ding, Bolin and Zhou, Jingren and Hong, Cheng and Huang, Zhicong and Li, Ninghui and Jha, Somesh},\n  booktitle={Proceedings of the 2019 International Conference on Management of Data},\n  pages={159--176},\n  year={2019}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n Koinonia: verifiable e-voting with long-term privacy.\n \n \n \n\n\n \n Ge, H.; Chau, S. Y.; Gonsalves, V. E; Li, H.; Wang, T.; Zou, X.; and Li, N.\n\n\n \n\n\n\n In Proceedings of the 35th Annual Computer Security Applications Conference, pages 270–285, 2019. \n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n  \n \n 1 download\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{ge2019koinonia,\n  title={Koinonia: verifiable e-voting with long-term privacy},\n  author={Ge, Huangyi and Chau, Sze Yiu and Gonsalves, Victor E and Li, Huian and Wang, Tianhao and Zou, Xukai and Li, Ninghui},\n  booktitle={Proceedings of the 35th Annual Computer Security Applications Conference},\n  pages={270--285},\n  year={2019}\n}\n\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2018\n \n \n (3)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n CALM: Consistent adaptive local marginal for marginal release under local differential privacy.\n \n \n \n\n\n \n Zhang, Z.; Wang, T.; Li, N.; He, S.; and Chen, J.\n\n\n \n\n\n\n In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, pages 212–229, 2018. \n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n  \n \n 1 download\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{zhang2018calm,\n  title={CALM: Consistent adaptive local marginal for marginal release under local differential privacy},\n  author={Zhang, Zhikun and Wang, Tianhao and Li, Ninghui and He, Shibo and Chen, Jiming},\n  booktitle={Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security},\n  pages={212--229},\n  year={2018}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n Privacy at scale: Local differential privacy in practice.\n \n \n \n\n\n \n Cormode, G.; Jha, S.; Kulkarni, T.; Li, N.; Srivastava, D.; and Wang, T.\n\n\n \n\n\n\n In Proceedings of the 2018 International Conference on Management of Data, pages 1655–1658, 2018. \n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n  \n \n 2 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{cormode2018privacy,\n  title={Privacy at scale: Local differential privacy in practice},\n  author={Cormode, Graham and Jha, Somesh and Kulkarni, Tejas and Li, Ninghui and Srivastava, Divesh and Wang, Tianhao},\n  booktitle={Proceedings of the 2018 International Conference on Management of Data},\n  pages={1655--1658},\n  year={2018}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n Locally differentially private frequent itemset mining.\n \n \n \n\n\n \n Wang, T.; Li, N.; and Jha, S.\n\n\n \n\n\n\n In 2018 IEEE Symposium on Security and Privacy (SP), pages 127–143, 2018. IEEE\n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n  \n \n 4 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{wang2018locally,\n  title={Locally differentially private frequent itemset mining},\n  author={Wang, Tianhao and Li, Ninghui and Jha, Somesh},\n  booktitle={2018 IEEE Symposium on Security and Privacy (SP)},\n  pages={127--143},\n  year={2018},\n  organization={IEEE}\n}\n\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2017\n \n \n (1)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n Locally differentially private protocols for frequency estimation.\n \n \n \n\n\n \n Wang, T.; Blocki, J.; Li, N.; and Jha, S.\n\n\n \n\n\n\n In USENIX Security, pages 729–745, 2017. \n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n  \n \n 3 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{wang2017locally,\n\tAuthor = {Wang, Tianhao and Blocki, Jeremiah and Li, Ninghui and Jha, Somesh},\n\tBooktitle = {USENIX Security},\n\tPages = {729--745},\n\tTitle = {Locally differentially private protocols for frequency estimation},\n\tYear = {2017}}\n\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2016\n \n \n (2)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n On the security and usability of segment-based visual cryptographic authentication protocols.\n \n \n \n\n\n \n Wang, T.; Ge, H.; Chowdhury, O.; Maji, H. K; and Li, N.\n\n\n \n\n\n\n In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pages 603–615, 2016. \n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{wang2016security,\n  title={On the security and usability of segment-based visual cryptographic authentication protocols},\n  author={Wang, Tianhao and Ge, Huangyi and Chowdhury, Omar and Maji, Hemanta K and Li, Ninghui},\n  booktitle={Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security},\n  pages={603--615},\n  year={2016}\n}\n\t\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n Secure dynamic SSE via access indistinguishable storage.\n \n \n \n\n\n \n Wang, T.; and Zhao, Y.\n\n\n \n\n\n\n In Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, pages 535–546, 2016. \n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{wang2016secure,\n  title={Secure dynamic SSE via access indistinguishable storage},\n  author={Wang, Tianhao and Zhao, Yunlei},\n  booktitle={Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security},\n  pages={535--546},\n  year={2016}\n}\n\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2015\n \n \n (1)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n A simple algorithm for finding all k-edge-connected components.\n \n \n \n\n\n \n Wang, T.; Zhang, Y.; Chin, F. Y.; Ting, H.; Tsin, Y. H; and Poon, S.\n\n\n \n\n\n\n Plos one. 2015.\n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{wang2015simple,\n  title={A simple algorithm for finding all k-edge-connected components},\n  author={Wang, Tianhao and Zhang, Yong and Chin, Francis YL and Ting, Hing-Fung and Tsin, Yung H and Poon, Sheung-Hung},\n  journal={Plos one},\n  year={2015}\n}\n\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2014\n \n \n (1)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n Weight balancing on boundaries and skeletons.\n \n \n \n\n\n \n Barba, L.; Cheong, O.; De Carufel, J.; Dobbins, M. G.; Fleischer, R.; Kawamura, A.; Korman, M.; Okamoto, Y.; Pach, J.; Tang, Y.; and others\n\n\n \n\n\n\n In Proceedings of the thirtieth annual symposium on Computational geometry, pages 436–443, 2014. \n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{barba2014weight,\n  title={Weight balancing on boundaries and skeletons},\n  author={Barba, Luis and Cheong, Otfried and De Carufel, Jean-Lou and Dobbins, Michael Gene and Fleischer, Rudolf and Kawamura, Akitoshi and Korman, Matias and Okamoto, Yoshio and Pach, J{\\'a}nos and Tang, Yuan and others},\n  booktitle={Proceedings of the thirtieth annual symposium on Computational geometry},\n  pages={436--443},\n  year={2014}\n}\n\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n\n\n\n
\n\n\n \n\n \n \n \n \n\n
\n"}; document.write(bibbase_data.data);