Follow
Damien Desfontaines
Damien Desfontaines
Tumult Labs
Verified email at tmlt.io - Homepage
Title
Cited by
Cited by
Year
Google COVID-19 community mobility reports: anonymization process description (version 1.1)
A Aktay, S Bavadekar, G Cossoul, J Davis, D Desfontaines, A Fabrikant, ...
arXiv preprint arXiv:2004.04145, 2020
2382020
Impacts of social distancing policies on mobility and COVID-19 case growth in the US
GA Wellenius, S Vispute, V Espinosa, A Fabrikant, TC Tsai, J Hennessy, ...
Nature communications 12 (1), 3118, 2021
1502021
Differentially private sql with bounded user contribution
RJ Wilson, CY Zhang, W Lam, D Desfontaines, D Simmons-Marengo, ...
arXiv preprint arXiv:1909.01917, 2019
1392019
Sok: differential privacies
D Desfontaines, B Pejó
arXiv preprint arXiv:1906.01337, 2019
1302019
Impacts of state-level policies on social distancing in the United States using aggregated mobility data during the COVID-19 pandemic
GA Wellenius, S Vispute, V Espinosa, A Fabrikant, TC Tsai, J Hennessy, ...
632020
Cardinality estimators do not preserve privacy
D Desfontaines, A Lochbihler, D Basin
arXiv preprint arXiv:1808.05879, 2018
532018
A general purpose transpiler for fully homomorphic encryption
S Gorantala, R Springer, S Purser-Haskell, W Lam, R Wilson, A Ali, ...
arXiv preprint arXiv:2106.07893, 2021
442021
Google COVID-19 community mobility reports: Anonymization process description (version 1.0). ArXiv
A Aktay, S Bavadekar, G Cossoul, J Davis, D Desfontaines, A Fabrikant, ...
arXiv preprint arXiv:2004.04145 8, 2020
282020
Challenges towards the next frontier in privacy
R Cummings, D Desfontaines, D Evans, R Geambasu, M Jagielski, ...
arXiv preprint arXiv:2304.06929, 2023
252023
A list of real-world uses of differential privacy
D Desfontaines
Ted is writing things, 2021
222021
KHyperLogLog: Estimating reidentifiability and joinability of large data at scale
PH Chia, D Desfontaines, IM Perera, D Simmons-Marengo, C Li, WY Day, ...
2019 IEEE Symposium on Security and Privacy (SP), 350-364, 2019
192019
Google COVID-19 search trends symptoms dataset: Anonymization process description (version 1.0)
S Bavadekar, A Dai, J Davis, D Desfontaines, I Eckstein, K Everett, ...
arXiv preprint arXiv:2009.01265, 2020
162020
Precision-based attacks and interval refining: how to break, then fix, differential privacy on finite computers
S Haney, D Desfontaines, L Hartman, R Shrestha, M Hay
arXiv preprint arXiv:2207.13793, 2022
142022
Differentially private partition selection
D Desfontaines, J Voss, B Gipson, C Mandayam
arXiv preprint arXiv:2006.03684, 2020
142020
Google COVID-19 community mobility reports: anonymization process description
A Aktay, S Bavadekar, G Cossoul, J Davis, D Desfontaines, A Fabrikant
Preprint at arvix, 2020
142020
Tumult analytics: a robust, easy-to-use, scalable, and expressive framework for differential privacy
S Berghel, P Bohannon, D Desfontaines, C Estes, S Haney, L Hartman, ...
arXiv preprint arXiv:2212.04133, 2022
122022
Guide to differential privacy modifications: a taxonomy of variants and extensions
B Pejó, D Desfontaines
Springer Nature, 2022
112022
Statistical inference is not a privacy violation
M Bun, D Desfontaines, C Dwork, M Naor, K Nissim, A Roth, A Smith, ...
DifferentialPrivacy. org, June, 2021
112021
Differential privacy with partial knowledge
D Desfontaines, E Mohammadi, E Krahmer, D Basin
arXiv preprint arXiv:1905.00650, 2019
112019
Anytime algorithms for non-ending computations
CS Calude, D Desfontaines
International Journal of Foundations of Computer Science 26 (4), 465-475, 2015
102015
The system can't perform the operation now. Try again later.
Articles 1–20