default search action
Jerome P. Reiter
Person information
- affiliation: Duke University, Durham, USA
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
Journal Articles
- 2023
- [j26]Olivier Binette, Jerome P. Reiter:
ER-Evaluation: End-to-End Evaluation of Entity Resolution Systems. J. Open Source Softw. 8(92): 5619 (2023) - [j25]Jerome P. Reiter:
Synthetic Data: A Look Back and A Look Forward. Trans. Data Priv. 16(1): 15-24 (2023) - 2022
- [j24]Michelle Nixon, Andrés F. Barrientos, Jerome P. Reiter, Aleksandra B. Slavkovic:
A Latent Class Modeling Approach for Differentially Private Synthetic Data for Contingency Tables. J. Priv. Confidentiality 12(1) (2022) - 2021
- [j23]Ziang Wang, Jerome P. Reiter:
Post-processing Differentially Private Counts to Satisfy Additive Constraints. Trans. Data Priv. 14(2): 65-77 (2021) - 2018
- [j22]Gilad Amitai, Jerome P. Reiter:
Differentially private posterior summaries for linear regression coefficients. J. Priv. Confidentiality 8(1) (2018) - [j21]Jerome P. Reiter:
Reminiscences of Steve Fienberg. J. Priv. Confidentiality 8(1) (2018) - [j20]Yan Chen, Andrés F. Barrientos, Ashwin Machanavajjhala, Jerome P. Reiter:
Is my model any good: differentially private regression diagnostics. Knowl. Inf. Syst. 54(1): 33-64 (2018) - [j19]Haoyang Yu, Jerome P. Reiter:
Differentially Private Verification of Regression Predictions from Synthetic Data. Trans. Data Priv. 11(3): 279-297 (2018) - 2014
- [j18]Jerome P. Reiter, Quanli Wang, Biyuan Zhang:
Bayesian Estimation of Disclosure Risks for Multiply Imputed, Synthetic Data. J. Priv. Confidentiality 6(1) (2014) - 2013
- [j17]Joyee Ghosh, Jerome P. Reiter:
Secure Bayesian model averaging for horizontally partitioned data. Stat. Comput. 23(3): 311-322 (2013) - 2012
- [j16]Ashwin Machanavajjhala, Jerome P. Reiter:
Big privacy: protecting confidentiality in big data. XRDS 19(1): 20-23 (2012) - [j15]David McClure, Jerome P. Reiter:
Towards Providing Automated Feedback on the Quality of Inferences from Synthetic Datasets. J. Priv. Confidentiality 4(1) (2012) - [j14]David McClure, Jerome P. Reiter:
Differential Privacy and Statistical Disclosure Risk Measures: An Investigation with Binary Synthetic Data. Trans. Data Priv. 5(3): 535-552 (2012) - 2011
- [j13]Jörg Drechsler, Jerome P. Reiter:
An empirical evaluation of easily implemented, nonparametric methods for generating synthetic datasets. Comput. Stat. Data Anal. 55(12): 3232-3243 (2011) - [j12]Satkartar K. Kinney, Jerome P. Reiter, James O. Berger:
Model Selection when multiple imputation is used to protect confidentiality in public use data. J. Priv. Confidentiality 2(2) (2011) - [j11]Jerome P. Reiter:
Comment on Article by Gates. J. Priv. Confidentiality 3(2) (2011) - 2010
- [j10]Jerome P. Reiter:
Multiple Imputation for Disclosure Limitation: Future Research Challenges. J. Priv. Confidentiality 1(2) (2010) - [j9]Gregory Caiola, Jerome P. Reiter:
Random Forests for Generating Partially Synthetic, Categorical Data. Trans. Data Priv. 3(1): 27-42 (2010) - 2009
- [j8]Jerome P. Reiter, Anna Oganian, Alan F. Karr:
Verification servers: Enabling analysts to assess the quality of inferences from public use data. Comput. Stat. Data Anal. 53(4): 1475-1482 (2009) - [j7]Jerome P. Reiter, Robin Mitra:
Estimating Risks of Identification Disclosure in Partially Synthetic Data. J. Priv. Confidentiality 1(1) (2009) - [j6]Mi-Ja Woo, Jerome P. Reiter, Anna Oganian, Alan F. Karr:
Global Measures of Data Utility for Microdata Masked for Disclosure Limitation. J. Priv. Confidentiality 1(1) (2009) - 2007
- [j5]Joyee Ghosh, Jerome P. Reiter, Alan F. Karr:
Secure computation with horizontally partitioned data using adaptive regression splines. Comput. Stat. Data Anal. 51(12): 5813-5820 (2007) - [j4]Alan F. Karr, William J. Fulp, Francisco Vera, S. Stanley Young, Xiaodong Lin, Jerome P. Reiter:
Secure, Privacy-Preserving Analysis of Distributed Databases. Technometrics 49(3): 335-345 (2007) - 2005
- [j3]Alan F. Karr, Jun Feng, Xiaodong Lin, Ashish P. Sanil, S. Stanley Young, Jerome P. Reiter:
Secure analysis of distributed chemical databases without data integration. J. Comput. Aided Mol. Des. 19(9-10): 739-747 (2005) - 2003
- [j2]Jerome P. Reiter:
Model Diagnostics for Remote Access Regression Servers. Stat. Comput. 13(4): 371-380 (2003) - 2000
- [j1]Jerome P. Reiter:
Using Statistics to Determine Causal Relationships. Am. Math. Mon. 107(1): 24-32 (2000)
Conference and Workshop Papers
- 2020
- [c7]Jiurui Tang, Jerome P. Reiter, Rebecca C. Steorts:
Bayesian Modeling for Simultaneous Regression and Record Linkage. PSD 2020: 209-223 - 2016
- [c6]Yan Chen, Ashwin Machanavajjhala, Jerome P. Reiter, Andrés F. Barrientos:
Differentially Private Regression Diagnostics. ICDM 2016: 81-90 - 2014
- [c5]Jingchen Hu, Jerome P. Reiter, Quanli Wang:
Disclosure Risk Evaluation for Fully Synthetic Categorical Data. Privacy in Statistical Databases 2014: 185-199 - 2008
- [c4]Jörg Drechsler, Jerome P. Reiter:
Accounting for Intruder Uncertainty Due to Sampling When Estimating Identification Disclosure Risks in Partially Synthetic Data. Privacy in Statistical Databases 2008: 227-238 - 2006
- [c3]Robin Mitra, Jerome P. Reiter:
Adjusting Survey Weights When Altering Identifying Design Variables Via Synthetic Data. Privacy in Statistical Databases 2006: 177-188 - 2004
- [c2]Alan F. Karr, Xiaodong Lin, Ashish P. Sanil, Jerome P. Reiter:
Regression on Distributed Databases via Secure Multi-Party Computation. DG.O 2004 - [c1]Ashish P. Sanil, Alan F. Karr, Xiaodong Lin, Jerome P. Reiter:
Privacy preserving regression modelling via distributed computation. KDD 2004: 677-682
Reference Works
- 2011
- [r1]Jerome P. Reiter:
Statistical Approaches to Protecting Confidentiality in Public Use Data. International Encyclopedia of Statistical Science 2011: 1386-1388
Informal and Other Publications
- 2024
- [i7]Tong Lin, Jerome P. Reiter:
Differentially Private Verification of Survey-Weighted Estimates. CoRR abs/2404.02519 (2024) - [i6]Olivier Binette, Youngsoo Baek, Siddharth Engineer, Christina Jones, Abel Dasylva, Jerome P. Reiter:
How to Evaluate Entity Resolution Systems: An Entity-Centric Framework with Application to Inventor Name Disambiguation. CoRR abs/2404.05622 (2024) - [i5]Zeki Kazan, Jerome P. Reiter:
Bayesian Inference Under Differential Privacy: Prior Selection Considerations with Application to Univariate Gaussian Data and Regression. CoRR abs/2405.13801 (2024) - [i4]Olivier Binette, Jerome P. Reiter:
Improving the Validity and Practical Usefulness of AI/ML Evaluations Using an Estimands Framework. CoRR abs/2406.10366 (2024) - 2023
- [i3]Zeki Kazan, Jerome P. Reiter:
Prior-itizing Privacy: A Bayesian Approach to Setting the Privacy Budget in Differential Privacy. CoRR abs/2306.13214 (2023) - [i2]Ron S. Jarmin, John M. Abowd, Robert Ashmead, Ryan Cumings-Menon, Nathan Goldschlag, Michael B. Hawes, Sallie Ann Keller, Daniel Kifer, Philip Leclerc, Jerome P. Reiter, Rolando A. Rodríguez, Ian M. Schmutte, Victoria A. Velkoff, Pavel Zhuravlev:
An In-Depth Examination of Requirements for Disclosure Risk Assessment. CoRR abs/2310.09398 (2023) - 2017
- [i1]John M. Abowd, Lorenzo Alvisi, Cynthia Dwork, Sampath Kannan, Ashwin Machanavajjhala, Jerome P. Reiter:
Privacy-Preserving Data Analysis for the Federal Statistical Agencies. CoRR abs/1701.00752 (2017)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-07-11 20:16 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint