Michael Hay

Orcid: 0000-0001-9085-893X

According to our database1, Michael Hay authored at least 49 papers between 2003 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
Programming Frameworks for Differential Privacy.
CoRR, 2024

2023
Optimizing Error of High-Dimensional Statistical Queries Under Differential Privacy.
J. Priv. Confidentiality, August, 2023

Publishing Wikipedia usage data with strong privacy guarantees.
CoRR, 2023

2022
Tumult Analytics: a robust, easy-to-use, scalable, and expressive framework for differential privacy.
CoRR, 2022

Precision-based attacks and interval refining: how to break, then fix, differential privacy on finite computers.
CoRR, 2022

2021
Benchmarking Differentially Private Synthetic Data Generation Algorithms.
CoRR, 2021

Differentially Private Algorithms for 2020 Census Detailed DHC Race \& Ethnicity.
CoRR, 2021

HDMM: Optimizing error of high-dimensional statistical queries under differential privacy.
CoRR, 2021

2020
ϵKTELO: A Framework for Defining Differentially Private Computations.
ACM Trans. Database Syst., 2020

Fair decision making using privacy-protected data.
Proceedings of the FAT* '20: Conference on Fairness, 2020

TPDP'20: 6th Workshop on Theory and Practice of Differential Privacy.
Proceedings of the CCS '20: 2020 ACM SIGSAC Conference on Computer and Communications Security, 2020

2019
#8712;: A Framework for Defining Differentially-Private Computations.
SIGMOD Rec., 2019

PrivateSQL: A Differentially Private SQL Query Engine.
Proc. VLDB Endow., 2019

PSynDB: Accurate and Accessible Private Data Generation.
Proc. VLDB Endow., 2019

Architecting a Differentially Private SQL Engine.
Proceedings of the 9th Biennial Conference on Innovative Data Systems Research, 2019

2018
Differentially Private Hierarchical Count-of-Counts Histograms.
Proc. VLDB Endow., 2018

Differentially Private Hierarchical Group Size Estimation.
CoRR, 2018

EKTELO: A Framework for Defining Differentially-Private Computations.
Proceedings of the 2018 International Conference on Management of Data, 2018

IoT-Detective: Analyzing IoT Data Under Differential Privacy.
Proceedings of the 2018 International Conference on Management of Data, 2018

2017
Pythia: Data Dependent Differentially Private Algorithm Selection.
Proceedings of the 2017 ACM International Conference on Management of Data, 2017

DIAS: Differentially Private Interactive Algorithm Selection using Pythia.
Proceedings of the 2017 ACM International Conference on Management of Data, 2017

Differentially Private Rank Aggregation.
Proceedings of the 2017 SIAM International Conference on Data Mining, 2017

Differentially Private Learning of Undirected Graphical Models Using Collective Graphical Models.
Proceedings of the 34th International Conference on Machine Learning, 2017

PeGaSus: Data-Adaptive Differentially Private Stream Processing.
Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, 2017

2016
Differential Privacy in the Wild: A tutorial on current practices & open challenges.
Proc. VLDB Endow., 2016

Exploring Privacy-Accuracy Tradeoffs using DPComp.
Proceedings of the 2016 International Conference on Management of Data, 2016

Principled Evaluation of Differentially Private Algorithms using DPBench.
Proceedings of the 2016 International Conference on Management of Data, 2016

2015
The matrix mechanism: optimizing linear counting queries under differential privacy.
VLDB J., 2015

2014
A Data- and Workload-Aware Query Answering Algorithm for Range Queries Under Differential Privacy.
Proc. VLDB Endow., 2014

A Data- and Workload-Aware Algorithm for Range Queries Under Differential Privacy.
CoRR, 2014

2013
How PhD students at research universities can prepare for a career at a liberal arts college (abstract only).
Proceedings of the 44th ACM Technical Symposium on Computer Science Education, 2013

Network Coding and Quality of Service metrics for Mobile Ad-hoc Networks.
Proceedings of the 2013 9th International Wireless Communications and Mobile Computing Conference, 2013

2012
Crowd-Blending Privacy.
IACR Cryptol. ePrint Arch., 2012

An Integrated, Conditional Model of Information Extraction and Coreference with Applications to Citation Matching
CoRR, 2012

2011
iReduct: differential privacy with reduced relative errors.
Proceedings of the ACM SIGMOD International Conference on Management of Data, 2011

Privacy-aware data management in information networks.
Proceedings of the ACM SIGMOD International Conference on Management of Data, 2011

2010
Resisting structural re-identification in anonymized social networks.
VLDB J., 2010

Boosting the Accuracy of Differentially Private Histograms Through Consistency.
Proc. VLDB Endow., 2010

Co-located Physical-Layer Network Coding to mitigate passive eavesdropping.
Proceedings of the Eighth Annual Conference on Privacy, Security and Trust, 2010

Optimizing linear counting queries under differential privacy.
Proceedings of the Twenty-Ninth ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems, 2010

2009
Optimizing Histogram Queries under Differential Privacy
CoRR, 2009

Boosting the Accuracy of Differentially-Private Queries Through Consistency
CoRR, 2009

Relationship privacy: output perturbation for queries with joins.
Proceedings of the Twenty-Eigth ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems, 2009

Accurate Estimation of the Degree Distribution of Private Networks.
Proceedings of the ICDM 2009, 2009

2008
Resisting structural re-identification in anonymized social networks.
Proc. VLDB Endow., 2008

2004
An Integrated, Conditional Model of Information Extraction and Coreference with Appli.
Proceedings of the UAI '04, 2004

2003
Exploiting relational structure to understand publication patterns in high-energy physics.
SIGKDD Explor., 2003

Learning relational probability trees.
Proceedings of the Ninth ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, Washington, DC, USA, August 24, 2003

Avoiding Bias when Aggregating Relational Data with Degree Disparity.
Proceedings of the Machine Learning, 2003


  Loading...