Skip to main content
Top

2022 | OriginalPaper | Chapter

10. Summarizing Table

Authors : Balázs Pejó, Damien Desfontaines

Published in: Guide to Differential Privacy Modifications

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

This chapter summarizes the seven dimensions of this Brief into tables where the known relations and the related properties are listed.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Dwork, C., Kenthapadi, K., McSherry, F., Mironov, I., Naor, M.: Our data, ourselves: privacy via distributed noise generation. Springer, In Eurocrypt (2006) Dwork, C., Kenthapadi, K., McSherry, F., Mironov, I., Naor, M.: Our data, ourselves: privacy via distributed noise generation. Springer, In Eurocrypt (2006)
2.
go back to reference Meiser, S.: Approximate and probabilistic differential privacy definitions. Cryptology ePrint Archive, Report 2018/277, 2018 Meiser, S.: Approximate and probabilistic differential privacy definitions. Cryptology ePrint Archive, Report 2018/277, 2018
3.
go back to reference Zhang, Z., Qin, Z., Zhu, L., Jiang, W., Xu, C., Ren, K.: Toward practical differential privacy in smart grid with capacity-limited rechargeable batteries (2015) Zhang, Z., Qin, Z., Zhu, L., Jiang, W., Xu, C., Ren, K.: Toward practical differential privacy in smart grid with capacity-limited rechargeable batteries (2015)
4.
go back to reference Cuff, P., Yu, L.: Differential privacy as a mutual information constraint. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. ACM (2016) Cuff, P., Yu, L.: Differential privacy as a mutual information constraint. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. ACM (2016)
5.
go back to reference Mironov, I.: Renyi differential privacy. In: Computer Security Foundations Symposium (CSF), 2017 IEEE 30th. IEEE (2017) Mironov, I.: Renyi differential privacy. In: Computer Security Foundations Symposium (CSF), 2017 IEEE 30th. IEEE (2017)
7.
go back to reference Bun, M., Steinke, T.: Concentrated differential privacy: simplifications, extensions, and lower bounds. In: Theory of Cryptography Conference. Springer (2016) Bun, M., Steinke, T.: Concentrated differential privacy: simplifications, extensions, and lower bounds. In: Theory of Cryptography Conference. Springer (2016)
8.
go back to reference Colisson, L.: L3 internship report: Quantum analog of differential privacy in term of rényi divergence (2016) Colisson, L.: L3 internship report: Quantum analog of differential privacy in term of rényi divergence (2016)
9.
go back to reference Bun, M., Dwork, C., Rothblum, G.N., Steinke, T.: Composable and versatile privacy via truncated cdp. In: Proceedings of the 50th Annual ACM SIGACT Symposium on Theory of Computing. ACM (2018) Bun, M., Dwork, C., Rothblum, G.N., Steinke, T.: Composable and versatile privacy via truncated cdp. In: Proceedings of the 50th Annual ACM SIGACT Symposium on Theory of Computing. ACM (2018)
10.
11.
go back to reference Duchi, J.C., Ruan, F.: The right complexity measure in locally private estimation: it is not the fisher information. arXiv preprint arXiv:1806.05756 (2018) Duchi, J.C., Ruan, F.: The right complexity measure in locally private estimation: it is not the fisher information. arXiv preprint arXiv:​1806.​05756 (2018)
12.
go back to reference Chaudhuri, K., Imola, J., Machanavajjhala, A.: Capacity bounded differential privacy. In: Advances in Neural Information Processing Systems (2019) Chaudhuri, K., Imola, J., Machanavajjhala, A.: Capacity bounded differential privacy. In: Advances in Neural Information Processing Systems (2019)
13.
go back to reference Kifer, D., Machanavajjhala, A.: No free lunch in data privacy. In: Proceedings of the 2011 ACM SIGMOD International Conference on Management of data. ACM (2011) Kifer, D., Machanavajjhala, A.: No free lunch in data privacy. In: Proceedings of the 2011 ACM SIGMOD International Conference on Management of data. ACM (2011)
14.
go back to reference Kotsogiannis, I., Doudalis, S., Haney, S., Machanavajjhala, A., Mehrotra, S.: One-sided differential privacy. In: 2020 IEEE 36th International Conference on Data Engineering (ICDE), pp. 493–504. IEEE (2020) Kotsogiannis, I., Doudalis, S., Haney, S., Machanavajjhala, A., Mehrotra, S.: One-sided differential privacy. In: 2020 IEEE 36th International Conference on Data Engineering (ICDE), pp. 493–504. IEEE (2020)
16.
go back to reference Brendan McMahan, H., Ramage, D., Talwar, K., Zhang, L.: Learning differentially private recurrent language models. In: International Conference on Learning Representations (2018) Brendan McMahan, H., Ramage, D., Talwar, K., Zhang, L.: Learning differentially private recurrent language models. In: International Conference on Learning Representations (2018)
17.
go back to reference Asi, H., Duchi, J., Javidbakht, O.: Element level differential privacy: the right granularity of privacy. arXiv preprint arXiv:1912.04042 (2019) Asi, H., Duchi, J., Javidbakht, O.: Element level differential privacy: the right granularity of privacy. arXiv preprint arXiv:​1912.​04042 (2019)
18.
go back to reference Dwork, C.: Differential privacy: a survey of results. In: International Conference on Theory and Applications of Models of Computation. Springer (2008) Dwork, C.: Differential privacy: a survey of results. In: International Conference on Theory and Applications of Models of Computation. Springer (2008)
19.
go back to reference Liu, C., Chakraborty, S., Mittal, P.: Differential privacy under dependent tuples. In NDSS, Dependence makes you vulnberable (2016) Liu, C., Chakraborty, S., Mittal, P.: Differential privacy under dependent tuples. In NDSS, Dependence makes you vulnberable (2016)
20.
go back to reference Yang, B., Sato, I., Nakagawa, H.: Bayesian differential privacy on correlated data. In: Proceedings of the 2015 ACM SIGMOD International Conference on Management of Data. ACM (2015) Yang, B., Sato, I., Nakagawa, H.: Bayesian differential privacy on correlated data. In: Proceedings of the 2015 ACM SIGMOD International Conference on Management of Data. ACM (2015)
21.
go back to reference Wu, X., Dou, W., Ni, Q.: Game theory based privacy preserving analysis in correlated data publication. In: Proceedings of the Australasian Computer Science Week Multiconference. ACM (2017) Wu, X., Dou, W., Ni, Q.: Game theory based privacy preserving analysis in correlated data publication. In: Proceedings of the Australasian Computer Science Week Multiconference. ACM (2017)
22.
go back to reference Wu, X., Wu, T., Khan, M., Ni, Q., Dou, W.: Game theory based correlated privacy preserving analysis in big data. IEEE Trans. Big Data (2017) Wu, X., Wu, T., Khan, M., Ni, Q., Dou, W.: Game theory based correlated privacy preserving analysis in big data. IEEE Trans. Big Data (2017)
23.
go back to reference Li, Y., Ren, X., Yang, S., Yang, X.: A unified analysis. IEEE Transactions on Information Forensics and Security, Impact of Prior Knowledge and Data Correlation on Privacy Leakage (2019) Li, Y., Ren, X., Yang, S., Yang, X.: A unified analysis. IEEE Transactions on Information Forensics and Security, Impact of Prior Knowledge and Data Correlation on Privacy Leakage (2019)
24.
go back to reference Soria-Comas, J., Domingo-Ferrer, J., Sánchez, D., Megías, D.: Individual differential privacy: a utility-preserving formulation of differential privacy guarantees. IEEE Trans Inf For Secur (2017) Soria-Comas, J., Domingo-Ferrer, J., Sánchez, D., Megías, D.: Individual differential privacy: a utility-preserving formulation of differential privacy guarantees. IEEE Trans Inf For Secur (2017)
25.
go back to reference Redberg, R., Wang, Y.-X.: Privately publishable per-instance privacy. In: NeurIPS 2020 Competition and Demonstration Track. PMLR (2021) Redberg, R., Wang, Y.-X.: Privately publishable per-instance privacy. In: NeurIPS 2020 Competition and Demonstration Track. PMLR (2021)
26.
go back to reference Fang, C., Chang, E.-C.: Differential privacy with delta-neighbourhood for spatial and dynamic datasets. In: Proceedings of the 9th ACM Symposium on Information, Computer and Communications Security Fang, C., Chang, E.-C.: Differential privacy with delta-neighbourhood for spatial and dynamic datasets. In: Proceedings of the 9th ACM Symposium on Information, Computer and Communications Security
27.
go back to reference Zhou, S., Ligett, K., Wasserman, L.: Differential privacy with compression. In: IEEE International Symposium on Information Theory, ISIT 2009, p. 2009. IEEE (2009) Zhou, S., Ligett, K., Wasserman, L.: Differential privacy with compression. In: IEEE International Symposium on Information Theory, ISIT 2009, p. 2009. IEEE (2009)
28.
go back to reference Rubinstein, B.I.P., Aldà, F.: Pain-free random differential privacy with sensitivity sampling. In: Proceedings of the 34th International Conference on Machine Learning, vol. 70. JMLR.org (2017) Rubinstein, B.I.P., Aldà, F.: Pain-free random differential privacy with sensitivity sampling. In: Proceedings of the 34th International Conference on Machine Learning, vol. 70. JMLR.org (2017)
29.
go back to reference He, X., Machanavajjhala, A., Ding, B.: Blowfish privacy: tuning privacy-utility trade-offs using policies. In: Proceedings of the 2014 ACM SIGMOD International Conference on Management of Data. ACM (2014) He, X., Machanavajjhala, A., Ding, B.: Blowfish privacy: tuning privacy-utility trade-offs using policies. In: Proceedings of the 2014 ACM SIGMOD International Conference on Management of Data. ACM (2014)
30.
go back to reference Jorgensen, Z., Yu, T., Cormode, G.: Conservative or liberal? Personalized differential privacy. In: 2015 IEEE 31st International Conference on Data Engineering (ICDE). IEEE (2015) Jorgensen, Z., Yu, T., Cormode, G.: Conservative or liberal? Personalized differential privacy. In: 2015 IEEE 31st International Conference on Data Engineering (ICDE). IEEE (2015)
31.
go back to reference Lui, E., Pass, R.: Outlier privacy. In: Theory of Cryptography Conference. Springer (2015) Lui, E., Pass, R.: Outlier privacy. In: Theory of Cryptography Conference. Springer (2015)
32.
go back to reference Gu, X., Li, M., Xiong, L., Cao, Y.: Providing input-discriminative protection for local differential privacy. In: 2020 IEEE 36th International Conference on Data Engineering (ICDE), pp. 505–516. IEEE (2020) Gu, X., Li, M., Xiong, L., Cao, Y.: Providing input-discriminative protection for local differential privacy. In: 2020 IEEE 36th International Conference on Data Engineering (ICDE), pp. 505–516. IEEE (2020)
33.
go back to reference Hall, R., Wasserman, L., Rinaldo, A.: Random differential privacy. J. Privacy Confident. 4(2) (2013) Hall, R., Wasserman, L., Rinaldo, A.: Random differential privacy. J. Privacy Confident. 4(2) (2013)
34.
go back to reference Chatzikokolakis, K., Andrés, M.E., Bordenabe, N.E., Palamidessi, C.: Broadening the scope of differential privacy using metrics. In: International Symposium on Privacy Enhancing Technologies Symposium. Springer (2013) Chatzikokolakis, K., Andrés, M.E., Bordenabe, N.E., Palamidessi, C.: Broadening the scope of differential privacy using metrics. In: International Symposium on Privacy Enhancing Technologies Symposium. Springer (2013)
35.
go back to reference Roth, A.: New algorithms for preserving differential privacy. Microsoft Research (2010) Roth, A.: New algorithms for preserving differential privacy. Microsoft Research (2010)
36.
go back to reference Blum, A., Ligett, K., Roth, A.: A learning theory approach to noninteractive database privacy. J. ACM (JACM) (2013) Blum, A., Ligett, K., Roth, A.: A learning theory approach to noninteractive database privacy. J. ACM (JACM) (2013)
37.
go back to reference Triastcyn, A., Faltings, B.: Bayesian differential privacy for machine learning. In: International Conference on Machine Learning, pp. 9583–9592. PMLR (2020) Triastcyn, A., Faltings, B.: Bayesian differential privacy for machine learning. In: International Conference on Machine Learning, pp. 9583–9592. PMLR (2020)
38.
go back to reference Wang, Y.-X., Lei, J., Fienberg, S.E.: On-average kl-privacy and its equivalence to generalization for max-entropy mechanisms. In: International Conference on Privacy in Statistical Databases. Springer (2016) Wang, Y.-X., Lei, J., Fienberg, S.E.: On-average kl-privacy and its equivalence to generalization for max-entropy mechanisms. In: International Conference on Privacy in Statistical Databases. Springer (2016)
39.
go back to reference Dimitrakakis, C., Nelson, B., Mitrokotsa, A., Rubinstein, B., et al.: Bayesian differential privacy through posterior sampling. arXiv preprint arXiv:1306.1066 (2013) Dimitrakakis, C., Nelson, B., Mitrokotsa, A., Rubinstein, B., et al.: Bayesian differential privacy through posterior sampling. arXiv preprint arXiv:​1306.​1066 (2013)
40.
go back to reference Kawamoto, Y., Murakami, T.: Local distribution obfuscation via probability coupling. In: 2019 57th Annual Allerton Conference on Communication, Control, and Computing (Allerton). IEEE (2019) Kawamoto, Y., Murakami, T.: Local distribution obfuscation via probability coupling. In: 2019 57th Annual Allerton Conference on Communication, Control, and Computing (Allerton). IEEE (2019)
41.
go back to reference Kifer, D., Lin, B.-R.: Towards an axiomatization of statistical privacy and utility. In: Proceedings of the Twenty-Ninth ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems. ACM (2010) Kifer, D., Lin, B.-R.: Towards an axiomatization of statistical privacy and utility. In: Proceedings of the Twenty-Ninth ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems. ACM (2010)
42.
go back to reference Bhaskar, R., Bhowmick, A., Goyal, V., Laxman, S., Thakurta, A.: Noiseless database privacy. In: International Conference on the Theory and Application of Cryptology and Information Security. Springer (2011) Bhaskar, R., Bhowmick, A., Goyal, V., Laxman, S., Thakurta, A.: Noiseless database privacy. In: International Conference on the Theory and Application of Cryptology and Information Security. Springer (2011)
43.
go back to reference Desfontaines, D., Mohammadi, E., Krahmer, E., Basin, D.: Differential privacy with partial knowledge. arXiv preprint arXiv:1905.00650 (2019) Desfontaines, D., Mohammadi, E., Krahmer, E., Basin, D.: Differential privacy with partial knowledge. arXiv preprint arXiv:​1905.​00650 (2019)
44.
go back to reference Li, N., Qardaji, W., Su, D.: On sampling, anonymization, and differential privacy or, k-anonymization meets differential privacy (2012) Li, N., Qardaji, W., Su, D.: On sampling, anonymization, and differential privacy or, k-anonymization meets differential privacy (2012)
45.
go back to reference Kifer, D., Machanavajjhala, A.: A rigorous and customizable framework for privacy. In: Proceedings of the 31st ACM SIGMOD-SIGACT-SIGAI Symposium on Principles of Database Systems. ACM (2012) Kifer, D., Machanavajjhala, A.: A rigorous and customizable framework for privacy. In: Proceedings of the 31st ACM SIGMOD-SIGACT-SIGAI Symposium on Principles of Database Systems. ACM (2012)
46.
go back to reference Leung, S., Lui, E.: Bayesian mechanism design with efficiency, privacy, and approximate truthfulness. In: International Workshop on Internet and Network Economics. Springer (2012) Leung, S., Lui, E.: Bayesian mechanism design with efficiency, privacy, and approximate truthfulness. In: International Workshop on Internet and Network Economics. Springer (2012)
47.
go back to reference Jelasity, M., Birman, K.P.: Distributional differential privacy for large-scale smart metering. In: Proceedings of the 2nd ACM Workshop on Information Hiding and Multimedia Security. ACM (2014) Jelasity, M., Birman, K.P.: Distributional differential privacy for large-scale smart metering. In: Proceedings of the 2nd ACM Workshop on Information Hiding and Multimedia Security. ACM (2014)
48.
go back to reference Kawamoto, Y., Murakami, T.: Local obfuscation mechanisms for hiding probability distributions. In: European Symposium on Research in Computer Security. Springer (2019) Kawamoto, Y., Murakami, T.: Local obfuscation mechanisms for hiding probability distributions. In: European Symposium on Research in Computer Security. Springer (2019)
49.
go back to reference Geumlek, J., Chaudhuri, K.: Profile-based privacy for locally private computations. In: 2019 IEEE International Symposium on Information Theory (ISIT), pp. 537–541. IEEE (2019) Geumlek, J., Chaudhuri, K.: Profile-based privacy for locally private computations. In: 2019 IEEE International Symposium on Information Theory (ISIT), pp. 537–541. IEEE (2019)
50.
go back to reference Liu, J., Xiong, L., Luo, J.: Semantic security: privacy definitions revisited. Trans. Data Privacy (2013) Liu, J., Xiong, L., Luo, J.: Semantic security: privacy definitions revisited. Trans. Data Privacy (2013)
51.
go back to reference Ganta, S.R., Kasiviswanathan, S.P., Smith, A.: Composition attacks and auxiliary information in data privacy. In: Proceedings of the 14th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining. ACM (2008) Ganta, S.R., Kasiviswanathan, S.P., Smith, A.: Composition attacks and auxiliary information in data privacy. In: Proceedings of the 14th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining. ACM (2008)
52.
go back to reference Kasiviswanathan, S.P., Smith, A.: On the ’semantics’ of differential privacy: a Bayesian formulation. J. Privacy Confident. (2014) Kasiviswanathan, S.P., Smith, A.: On the ’semantics’ of differential privacy: a Bayesian formulation. J. Privacy Confident. (2014)
53.
go back to reference Durfee, D., Rogers, R.M.: Practical differentially private top-k selection with pay-what-you-get composition. In: Advances in Neural Information Processing Systems (2019) Durfee, D., Rogers, R.M.: Practical differentially private top-k selection with pay-what-you-get composition. In: Advances in Neural Information Processing Systems (2019)
54.
go back to reference Dong, J., Roth, A., Su, W.: Gaussian differential privacy. J. R. Stat. Soci. (2021) Dong, J., Roth, A., Su, W.: Gaussian differential privacy. J. R. Stat. Soci. (2021)
55.
go back to reference Zheng, Q., Chen, S., Long, Q., Su, W.: Federated f-differential privacy. In: International Conference on Artificial Intelligence and Statistics, pp. 2251–2259. PMLR (2021) Zheng, Q., Chen, S., Long, Q., Su, W.: Federated f-differential privacy. In: International Conference on Artificial Intelligence and Statistics, pp. 2251–2259. PMLR (2021)
56.
go back to reference Li, N., Qardaji, W., Su, D., Wu, Y., Yang, W.: Membership privacy: a unifying framework for privacy definitions. In: Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications security. ACM (2013) Li, N., Qardaji, W., Su, D., Wu, Y., Yang, W.: Membership privacy: a unifying framework for privacy definitions. In: Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications security. ACM (2013)
57.
go back to reference Rastogi, V., Hay, M., Miklau, G., Suciu, D.: Relationship privacy: output perturbation for queries with joins. In: Proceedings of the Twenty-Eighth ACM SIGMOD-SIGACT-SIGART symposium on Principles of Database Systems. ACM (2009) Rastogi, V., Hay, M., Miklau, G., Suciu, D.: Relationship privacy: output perturbation for queries with joins. In: Proceedings of the Twenty-Eighth ACM SIGMOD-SIGACT-SIGART symposium on Principles of Database Systems. ACM (2009)
58.
go back to reference du Pin Calmon, F., Fawaz,, N.: Privacy against statistical inference. In: 2012 50th Annual Allerton Conference on Communication, Control, and Computing (Allerton). IEEE (2012) du Pin Calmon, F., Fawaz,, N.: Privacy against statistical inference. In: 2012 50th Annual Allerton Conference on Communication, Control, and Computing (Allerton). IEEE (2012)
59.
go back to reference Gehrke, J., Lui, E., Pass, R.: Towards privacy for social networks: a zero-knowledge based definition of privacy. In: Theory of Cryptography Conference. Springer (2011) Gehrke, J., Lui, E., Pass, R.: Towards privacy for social networks: a zero-knowledge based definition of privacy. In: Theory of Cryptography Conference. Springer (2011)
61.
go back to reference Ligett, K., Peale, C., Reingold, O.: Bounded-leakage differential privacy. In: 1st Symposium on Foundations of Responsible Computing (FORC 2020). Schloss Dagstuhl-Leibniz-Zentrum für Informatik (2020) Ligett, K., Peale, C., Reingold, O.: Bounded-leakage differential privacy. In: 1st Symposium on Foundations of Responsible Computing (FORC 2020). Schloss Dagstuhl-Leibniz-Zentrum für Informatik (2020)
62.
go back to reference Bassily, R., Groce, A., Katz, J., Smith, A.: Coupled-worlds privacy: exploiting adversarial uncertainty in statistical data privacy. In: 2013 IEEE 54th Annual Symposium on Foundations of Computer Science (FOCS). IEEE (2013) Bassily, R., Groce, A., Katz, J., Smith, A.: Coupled-worlds privacy: exploiting adversarial uncertainty in statistical data privacy. In: 2013 IEEE 54th Annual Symposium on Foundations of Computer Science (FOCS). IEEE (2013)
64.
go back to reference Mironov, I., Pandey, O., Reingold, O., Vadhan, S.: Computational differential privacy. In: Advances in Cryptology-CRYPTO 2009. Springer (2009) Mironov, I., Pandey, O., Reingold, O., Vadhan, S.: Computational differential privacy. In: Advances in Cryptology-CRYPTO 2009. Springer (2009)
65.
go back to reference He, X., Machanavajjhala, A., Flynn, C., Srivastava, D.: Composing differential privacy and secure computation: a case study on scaling private record linkage. In: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. ACM (2017) He, X., Machanavajjhala, A., Flynn, C., Srivastava, D.: Composing differential privacy and secure computation: a case study on scaling private record linkage. In: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. ACM (2017)
Metadata
Title
Summarizing Table
Authors
Balázs Pejó
Damien Desfontaines
Copyright Year
2022
DOI
https://doi.org/10.1007/978-3-030-96398-9_10

Premium Partner