Grigorios Loukides

Orcid: 0000-0003-0888-5061

Affiliations:
  • King's College London, UK
  • Cardiff University, UK (former)


According to our database1, Grigorios Loukides authored at least 87 papers between 2006 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Space-Efficient Indexes for Uncertain Strings.
CoRR, 2024

Sparse Suffix and LCP Array: Simple, Direct, Small, and Fast.
Proceedings of the LATIN 2024: Theoretical Informatics, 2024

2023
Bidirectional String Anchors for Improved Text Indexing and Top-$K$ Similarity Search.
IEEE Trans. Knowl. Data Eng., November, 2023

Hide and Mine in Strings: Hardness, Algorithms, and Experiments.
IEEE Trans. Knowl. Data Eng., June, 2023

Text Indexing for Long Patterns: Anchors are All you Need.
Proc. VLDB Endow., 2023

Frequency-Constrained Substring Complexity.
Proceedings of the String Processing and Information Retrieval, 2023

Heavy Nodes in a Small Neighborhood: Algorithms and Applications.
Proceedings of the 2023 SIAM International Conference on Data Mining, 2023

Suffix-Prefix Queries on a Dictionary.
Proceedings of the 34th Annual Symposium on Combinatorial Pattern Matching, 2023

2022
Clustering Demographics and Sequences of Diagnosis Codes.
IEEE J. Biomed. Health Informatics, 2022

All-pairs suffix/prefix in optimal time using Aho-Corasick space.
Inf. Process. Lett., 2022

Clustering sequence graphs.
Data Knowl. Eng., 2022

Differentially Private Top-k Selection via Canonical Lipschitz Mechanism.
CoRR, 2022

Jaccard Median for Ego-network Segmentation.
Proceedings of the IEEE International Conference on Data Mining, 2022

Making de Bruijn Graphs Eulerian.
Proceedings of the 33rd Annual Symposium on Combinatorial Pattern Matching, 2022

On Strings Having the Same Length- k Substrings.
Proceedings of the 33rd Annual Symposium on Combinatorial Pattern Matching, 2022

2021
Combinatorial Algorithms for String Sanitization.
ACM Trans. Knowl. Discov. Data, 2021

Influence maximization in the presence of vulnerable nodes: A ratio perspective.
Theor. Comput. Sci., 2021

Reverse-Safe Text Indexing.
ACM J. Exp. Algorithmics, 2021

String Sampling with Bidirectional String Anchors.
CoRR, 2021

Maximizing approximately k-submodular functions.
CoRR, 2021

Maximizing Approximately <i>k</i>-Submodular Functions.
Proceedings of the 2021 SIAM International Conference on Data Mining, 2021

On Breaking Truss-Based Communities.
Proceedings of the KDD '21: The 27th ACM SIGKDD Conference on Knowledge Discovery and Data Mining, 2021

Pattern Masking for Dictionary Matching.
Proceedings of the 32nd International Symposium on Algorithms and Computation, 2021

Differentially Private String Sanitization for Frequency-Based Mining Tasks.
Proceedings of the IEEE International Conference on Data Mining, 2021

Beyond the BEST Theorem: Fast Assessment of Eulerian Trails.
Proceedings of the Fundamentals of Computation Theory - 23rd International Symposium, 2021

Bidirectional String Anchors: A New String Sampling Mechanism.
Proceedings of the 29th Annual European Symposium on Algorithms, 2021

2020
Overexposure-Aware Influence Maximization.
ACM Trans. Internet Techn., 2020

Location histogram privacy by Sensitive Location Hiding and Target Histogram Avoidance/Resemblance.
Knowl. Inf. Syst., 2020

Clustering datasets with demographics and diagnosis codes.
J. Biomed. Informatics, 2020

How to Make Private Distributed Cardinality Estimation Practical, and Get Differential Privacy for Free.
IACR Cryptol. ePrint Arch., 2020

Algorithms for Optimizing the Ratio of Monotone k-Submodular Functions.
Proceedings of the Machine Learning and Knowledge Discovery in Databases, 2020

Hide and Mine in Strings: Hardness and Algorithms.
Proceedings of the 20th IEEE International Conference on Data Mining, 2020

String Sanitization Under Edit Distance.
Proceedings of the 31st Annual Symposium on Combinatorial Pattern Matching, 2020

Reverse-Safe Data Structures for Text Indexing.
Proceedings of the Symposium on Algorithm Engineering and Experiments, 2020

Efficiently Detecting Web Spambots in a Temporally Annotated Sequence.
Proceedings of the Advanced Information Networking and Applications, 2020

2019
Location histogram privacy by sensitive location hiding and target histogram avoidance/resemblance (extended version).
CoRR, 2019

String Sanitization: A Combinatorial Approach.
Proceedings of the Machine Learning and Knowledge Discovery in Databases, 2019

Limiting the Influence to Vulnerable Users in Social Networks: A Ratio Perspective.
Proceedings of the Advanced Information Networking and Applications, 2019

2018
Preventing the diffusion of information to vulnerable users while preserving PageRank.
Int. J. Data Sci. Anal., 2018

Towards String Sanitization.
Proceedings of the Artificial Intelligence Applications and Innovations, 2018

2017
Approximating Private Set Union/Intersection Cardinality With Logarithmic Complexity.
IEEE Trans. Inf. Forensics Secur., 2017

Anonymizing datasets with demographics and diagnosis codes in the presence of utility constraints.
J. Biomed. Informatics, 2017

Cost-Effective Viral Marketing in the Latency Aware Independent Cascade Model.
Proceedings of the Advances in Knowledge Discovery and Data Mining, 2017

2016
Limiting the Diffusion of Information by a Selective PageRank-Preserving Approach.
Proceedings of the 2016 IEEE International Conference on Data Science and Advanced Analytics, 2016

2015
Optimal event sequence sanitization.
Proceedings of the 2015 SIAM International Conference on Data Mining, Vancouver, BC, Canada, April 30, 2015

A Parallel Method for Scalable Anonymization of Transaction Data.
Proceedings of the 14th International Symposium on Parallel and Distributed Computing, 2015

SECRETA: A Tool for Anonymizing Relational, Transaction and RT-Datasets.
Proceedings of the Medical Data Privacy Handbook, 2015

Utility-Constrained Electronic Health Record Data Publishing Through Generalization and Disassociation.
Proceedings of the Medical Data Privacy Handbook, 2015

Epilogue.
Proceedings of the Medical Data Privacy Handbook, 2015

A Survey of Anonymization Algorithms for Electronic Health Records.
Proceedings of the Medical Data Privacy Handbook, 2015

Introduction to Medical Data Privacy.
Proceedings of the Medical Data Privacy Handbook, 2015

2014
Apriori-based algorithms for k<sup>m</sup>-anonymizing trajectory data.
Trans. Data Priv., 2014

Disassociation for electronic health record privacy.
J. Biomed. Informatics, 2014

Informatics methods in medical privacy.
J. Biomed. Informatics, 2014

Publishing data from electronic health records while preserving privacy: A survey of algorithms.
J. Biomed. Informatics, 2014

Toward smarter healthcare: Anonymizing medical data to support research studies.
IBM J. Res. Dev., 2014

SECRETA: A System for Evaluating and Comparing RElational and Transaction Anonymization algorithms.
Proceedings of the 17th International Conference on Extending Database Technology, 2014

2013
Anonymization of Electronic Medical Records to Support Clinical Analysis
Springer Briefs in Electrical and Computer Engineering, Springer, ISBN: 978-1-4614-5668-1, 2013

Utility-Aware Anonymization of Diagnosis Codes.
IEEE J. Biomed. Health Informatics, 2013

Efficient and flexible anonymization of transaction data.
Knowl. Inf. Syst., 2013

Anonymizing Data with Relational and Transaction Attributes.
Proceedings of the Machine Learning and Knowledge Discovery in Databases, 2013

Distance-Based k^m-Anonymization of Trajectory Data.
Proceedings of the 2013 IEEE 14th International Conference on Mobile Data Management, Milan, Italy, June 3-6, 2013, 2013

Hiding Sensitive Patterns from Sequence Databases: Research Challenges and Solutions.
Proceedings of the 2013 IEEE 14th International Conference on Mobile Data Management, Milan, Italy, June 3-6, 2013, 2013

Select-Organize-Anonymize: A Framework for Trajectory Data Anonymization.
Proceedings of the 13th IEEE International Conference on Data Mining Workshops, 2013

Permutation-Based Sequential Pattern Hiding.
Proceedings of the 2013 IEEE 13th International Conference on Data Mining, 2013

2012
Anonymization of Longitudinal Electronic Medical Records.
IEEE Trans. Inf. Technol. Biomed., 2012

Utility-guided Clustering-based Transaction Data Anonymization.
Trans. Data Priv., 2012

Assessing Disclosure Risk and Data Utility Trade-off in Transaction Data Anonymization.
Int. J. Softw. Informatics, 2012

Utility-preserving transaction data anonymization with low information loss.
Expert Syst. Appl., 2012

2011
COAT: COnstraint-based anonymization of transactions.
Knowl. Inf. Syst., 2011

Preventing range disclosure in k-anonymised data.
Expert Syst. Appl., 2011

Revisiting sequential pattern hiding to enhance utility.
Proceedings of the 17th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, 2011

A heuristic method for deriving range-based classification rules.
Proceedings of the Eighth International Conference on Fuzzy Systems and Knowledge Discovery, 2011

PCTA: privacy-constrained clustering-based transaction data anonymization.
Proceedings of the 2011 International Workshop on Privacy and Anonymity in Information Society, 2011

2010
The disclosure of diagnosis codes can breach research participants' privacy.
J. Am. Medical Informatics Assoc., 2010

Beyond safe harbor: automatic discovery of health information de-identification policy alternatives.
Proceedings of the ACM International Health Informatics Symposium, 2010

Anonymizing Transaction Data to Eliminate Sensitive Inferences.
Proceedings of the Database and Expert Systems Applications, 21st International Conference, 2010

2009
Privacy challenges and solutions in the social web.
ACM Crossroads, 2009

Towards Preference-Constrained <i>k</i>-Anonymisation.
Proceedings of the Database Systems for Advanced Applications, 2009

2008
Data utility and privacy protection in data publishing.
PhD thesis, 2008

An Efficient Clustering Algorithm for <i>k</i> -Anonymisation.
J. Comput. Sci. Technol., 2008

Data utility and privacy protection trade-off in k-anonymisation.
Proceedings of the 2008 International Workshop on Privacy and Anonymity in Information Society, 2008

An Empirical Study of Utility Measures for k-Anonymisation.
Proceedings of the Sharing Data, 2008

2007
Capturing data usefulness and privacy protection in K-anonymisation.
Proceedings of the 2007 ACM Symposium on Applied Computing (SAC), 2007

Clustering-Based K-Anonymisation Algorithms.
Proceedings of the Database and Expert Systems Applications, 18th International Conference, 2007

Speeding Up Clustering-Based <i>k</i> -Anonymisation Algorithms with Pre-partitioning.
Proceedings of the Data Management. Data, 2007

2006
Towards Balancing Data Usefulness and Privacy Protection in K-Anonymisation.
Proceedings of the Sixth International Conference on Computer and Information Technology (CIT 2006), 2006


  Loading...