default search action
Kim Wuyts
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j7]Christof Koolen, Kim Wuyts, Wouter Joosen, Peggy Valcke:
From insight to compliance: Appropriate technical and organisational security measures through the lens of cybersecurity maturity models. Comput. Law Secur. Rev. 52: 105914 (2024) - [j6]Frank Pallas, Katharina Koerner, Isabel Barberá, Jaap-Henk Hoepman, Meiko Jensen, Nandita Rao Narla, Nikita Samarin, Max-Robert Ulbricht, Isabel Wagner, Kim Wuyts, Christian Zimmermann:
Privacy Engineering From Principles to Practice: A Roadmap. IEEE Secur. Priv. 22(2): 86-92 (2024) - [i2]Frank Pallas, Katharina Koerner, Isabel Barberá, Jaap-Henk Hoepman, Meiko Jensen, Nandita Rao Narla, Nikita Samarin, Max-Robert Ulbricht, Isabel Wagner, Kim Wuyts, Christian Zimmermann:
Privacy Engineering From Principles to Practice: A Roadmap. CoRR abs/2404.03442 (2024) - [i1]Kim Wuyts, Avi Douglen:
Unraveling Privacy Threat Modeling Complexity: Conceptual Privacy Analysis Layers. CoRR abs/2408.03578 (2024) - 2023
- [c15]Yana Dimova, Mrunmayee Kode, Shirin Kalantari, Kim Wuyts, Wouter Joosen, Jan Tobias Mühlberg:
From Privacy Policies to Privacy Threats: A Case Study in Policy-Based Threat Modeling. WPES@CCS 2023: 17-29 - 2022
- [c14]Ala'a Al-Momani, Christoph Bösch, Kim Wuyts, Laurens Sion, Wouter Joosen, Frank Kargl:
Mitigation lost in translation: leveraging threat information to improve privacy solution selection. SAC 2022: 1236-1247 - 2021
- [c13]Ala'a Al-Momani, Kim Wuyts, Laurens Sion, Frank Kargl, Wouter Joosen, Benjamin Erb, Christoph Bösch:
Land of the lost: privacy patterns' forgotten properties: enhancing selection-support for privacy patterns. SAC 2021: 1217-1225 - 2020
- [j5]Laurens Sion, Pierre Dewitte, Dimitri Van Landuyt, Kim Wuyts, Peggy Valcke, Wouter Joosen:
DPMF: A Modeling Framework for Data Protection by Design. Enterp. Model. Inf. Syst. Archit. Int. J. Concept. Model. 15: 10:1-10:53 (2020) - [c12]Kim Wuyts, Laurens Sion, Wouter Joosen:
LINDDUN GO: A Lightweight Approach to Privacy Threat Modeling. EuroS&P Workshops 2020: 302-309 - [c11]Koen Yskout, Thomas Heyman, Dimitri Van Landuyt, Laurens Sion, Kim Wuyts, Wouter Joosen:
Threat modeling: from infancy to maturity. ICSE (NIER) 2020: 9-12
2010 – 2019
- 2019
- [c10]Laurens Sion, Pierre Dewitte, Dimitri Van Landuyt, Kim Wuyts, Ivo Emanuilov, Peggy Valcke, Wouter Joosen:
An Architectural View for Data Protection by Design. ICSA 2019: 11-20 - [c9]Pierre Dewitte, Kim Wuyts, Laurens Sion, Dimitri Van Landuyt, Ivo Emanuilov, Peggy Valcke, Wouter Joosen:
A comparison of system description models for data protection by design. SAC 2019: 1512-1515 - [c8]Laurens Sion, Dimitri Van Landuyt, Kim Wuyts, Wouter Joosen:
Privacy Risk Assessment for Data Subject-Aware Threat Modeling. IEEE Symposium on Security and Privacy Workshops 2019: 64-71 - [c7]Kim Wuyts, Laurens Sion, Dimitri Van Landuyt, Wouter Joosen:
Knowledge is Power: Systematic Reuse of Privacy Knowledge for Threat Elicitation. IEEE Symposium on Security and Privacy Workshops 2019: 80-83 - [c6]Oleksandr Tomashchuk, Dimitri Van Landuyt, Daniel Pletea, Kim Wuyts, Wouter Joosen:
A Data Utility-Driven Benchmark for De-identification Methods. TrustBus 2019: 63-77 - 2018
- [c5]Stefan Schiffner, Bettina Berendt, Triin Siil, Martin Degeling, Robert Riemann, Florian Schaub, Kim Wuyts, Massimo Attoresi, Seda F. Gürses, Achim Klabunde, Jules Polonetsky, Norman M. Sadeh, Gabriela Zanfir-Fortuna:
Towards a Roadmap for Privacy Technologies and the General Data Protection Regulation: A Transatlantic Initiative. APF 2018: 24-42 - [c4]Laurens Sion, Kim Wuyts, Koen Yskout, Dimitri Van Landuyt, Wouter Joosen:
Interaction-Based Privacy Threat Elicitation. EuroS&P Workshops 2018: 79-86 - [c3]Kim Wuyts, Dimitri Van Landuyt, Aram Hovsepyan, Wouter Joosen:
Effective and efficient privacy threat modeling through domain refinements. SAC 2018: 1175-1178 - 2015
- [j4]Riccardo Scandariato, Kim Wuyts, Wouter Joosen:
A descriptive study of Microsoft's threat modeling technique. Requir. Eng. 20(2): 163-180 (2015) - 2014
- [j3]Kim Wuyts, Riccardo Scandariato, Wouter Joosen:
Empirical evaluation of a privacy-focused threat modeling methodology. J. Syst. Softw. 96: 122-138 (2014) - 2011
- [j2]Kim Wuyts, Riccardo Scandariato, Griet Verhenneman, Wouter Joosen:
Integrating Patient Consent in e-Health Access Control. Int. J. Secur. Softw. Eng. 2(2): 1-24 (2011) - [j1]Mina Deng, Kim Wuyts, Riccardo Scandariato, Bart Preneel, Wouter Joosen:
A privacy threat analysis framework: supporting the elicitation and fulfillment of privacy requirements. Requir. Eng. 16(1): 3-32 (2011)
2000 – 2009
- 2009
- [c2]Kim Wuyts, Riccardo Scandariato, Bart De Decker, Wouter Joosen:
Linking Privacy Solutions to Developer Goals. ARES 2009: 847-852 - 2008
- [c1]Kim Wuyts, Riccardo Scandariato, Geert Claeys, Wouter Joosen:
Hardening XDS-Based Architectures. ARES 2008: 18-25
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 21:15 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint