Privacy for Location-based Services
暂无分享,去创建一个
[1] Marco Gruteser,et al. Protecting privacy, in continuous location-tracking applications , 2004, IEEE Security & Privacy Magazine.
[2] Christos Faloutsos,et al. Analysis of the Clustering Properties of the Hilbert Space-Filling Curve , 2001, IEEE Trans. Knowl. Data Eng..
[3] Panos Kalnis,et al. PRIVE: anonymous location-based queries in distributed mobile systems , 2007, WWW '07.
[4] Cyrus Shahabi,et al. Blind Evaluation of Nearest Neighbor Queries Using Space Transformation to Preserve Location Privacy , 2007, SSTD.
[5] Hui Xiong,et al. Preserving privacy in gps traces via uncertainty-aware path cloaking , 2007, CCS '07.
[6] Rakesh Agrawal,et al. Privacy-preserving data mining , 2000, SIGMOD 2000.
[7] Benjamin C. M. Fung,et al. Differentially private transit data publication: a case study on the montreal transportation system , 2012, KDD.
[8] Marco Gruteser,et al. USENIX Association , 1992 .
[9] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[10] Cynthia Dwork,et al. Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.
[11] Francesco Bonchi,et al. Never Walk Alone: Uncertainty for Anonymity in Moving Objects Databases , 2008, 2008 IEEE 24th International Conference on Data Engineering.
[12] Nabil R. Adam,et al. Security-control methods for statistical databases: a comparative study , 1989, ACM Comput. Surv..
[13] Chi-Yin Chow,et al. A peer-to-peer spatial cloaking algorithm for anonymous location-based service , 2006, GIS '06.
[14] Kyriakos Mouratidis,et al. Preventing Location-Based Identity Inference in Anonymous Spatial Queries , 2007, IEEE Transactions on Knowledge and Data Engineering.
[15] Yu Zhang,et al. Preserving User Location Privacy in Mobile Data Management Infrastructures , 2006, Privacy Enhancing Technologies.
[16] Yufei Tao,et al. Personalized privacy preservation , 2006, Privacy-Preserving Data Mining.
[17] Charu C. Aggarwal,et al. On k-Anonymity and the Curse of Dimensionality , 2005, VLDB.
[18] Yufei Tao,et al. Output perturbation with query relaxation , 2008, Proc. VLDB Endow..
[19] Panos Kalnis,et al. MobiHide: A Mobilea Peer-to-Peer System for Anonymous Location-Based Queries , 2007, SSTD.
[20] Panos Kalnis,et al. Private queries in location based services: anonymizers are not necessary , 2008, SIGMOD Conference.
[21] Tetsuji Satoh,et al. An anonymous communication technique using dummies for location-based services , 2005, ICPS '05. Proceedings. International Conference on Pervasive Services, 2005..
[22] Wade Trappe,et al. Enhancing Source-Location Privacy in Sensor Network Routing , 2005, ICDCS.
[23] Marco Gruteser,et al. Protecting Location Privacy Through Path Confusion , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).
[24] Ashwin Machanavajjhala,et al. l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.
[25] Frank Stajano,et al. Mix zones: user privacy in location-aware services , 2004, IEEE Annual Conference on Pervasive Computing and Communications Workshops, 2004. Proceedings of the Second.
[26] Pierangela Samarati,et al. Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..
[27] Nikos Mamoulis,et al. Privacy Preservation in the Publication of Trajectories , 2008, The Ninth International Conference on Mobile Data Management (mdm 2008).
[28] Arthur R. Butz,et al. Alternative Algorithm for Hilbert's Space-Filling Curve , 1971, IEEE Transactions on Computers.
[29] Alexandre M. Bayen,et al. Virtual trip lines for distributed privacy-preserving traffic monitoring , 2008, MobiSys '08.
[30] Yufei Tao,et al. Historical spatio-temporal aggregation , 2005, TOIS.
[31] Frank Stajano,et al. Location Privacy in Pervasive Computing , 2003, IEEE Pervasive Comput..
[32] Elisa Bertino,et al. The PROBE Framework for the Personalized Cloaking of Private Locations , 2010, Trans. Data Priv..
[33] Elisa Bertino,et al. Privacy-preserving matching of spatial datasets with protection against background knowledge , 2010, GIS '10.
[34] Elisa Bertino,et al. Preventing velocity-based linkage attacks in location-aware applications , 2009, GIS.
[35] Ling Liu,et al. Location Privacy in Mobile Systems: A Personalized Anonymization Model , 2005, 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05).
[36] Divesh Srivastava,et al. Differentially Private Spatial Decompositions , 2011, 2012 IEEE 28th International Conference on Data Engineering.
[37] Rafail Ostrovsky,et al. Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[38] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[39] Adam Meyerson,et al. On the complexity of optimal K-anonymity , 2004, PODS.
[40] Yücel Saygin,et al. Towards trajectory anonymization: a generalization-based approach , 2008, SPRINGL '08.
[41] Roberto J. Bayardo,et al. Data privacy through optimal k-anonymization , 2005, 21st International Conference on Data Engineering (ICDE'05).
[42] Eyal Kushilevitz,et al. Private information retrieval , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.
[43] David J. DeWitt,et al. Incognito: efficient full-domain K-anonymity , 2005, SIGMOD '05.
[44] Kunal Talwar,et al. Mechanism Design via Differential Privacy , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).
[45] Hua Lu,et al. SpaceTwist: Managing the Trade-Offs Among Location Privacy, Query Performance, and Query Accuracy in Mobile Services , 2008, 2008 IEEE 24th International Conference on Data Engineering.
[46] Walid G. Aref,et al. Analysis of Multi-Dimensional Space-Filling Curves , 2003, GeoInformatica.