Enhancing the Trajectory Privacy with Laplace Mechanism
暂无分享,去创建一个
[1] Catuscia Palamidessi,et al. Broadening the Scope of Differential Privacy Using Metrics , 2013, Privacy Enhancing Technologies.
[2] Andrew McGregor,et al. Optimizing linear counting queries under differential privacy , 2009, PODS.
[3] S. Halevi,et al. Implementing Gentry ’ s Fully-Homomorphic Encryption Scheme Preliminary Report , 2010 .
[4] Tetsuji Satoh,et al. An anonymous communication technique using dummies for location-based services , 2005, ICPS '05. Proceedings. International Conference on Pervasive Services, 2005..
[5] Toniann Pitassi,et al. Fairness through awareness , 2011, ITCS '12.
[6] Lars Kulik,et al. Privacy-Aware Traffic Monitoring , 2010, IEEE Transactions on Intelligent Transportation Systems.
[7] Mário S. Alvim,et al. Differential Privacy: On the Trade-Off between Utility and Information Leakage , 2011, Formal Aspects in Security and Trust.
[8] Francesco Bonchi,et al. Anonymization of moving objects databases by clustering and perturbation , 2010, Inf. Syst..
[9] Frank Stajano,et al. Location Privacy in Pervasive Computing , 2003, IEEE Pervasive Comput..
[10] Mário S. Alvim,et al. On the information leakage of differentially-private mechanisms , 2015, J. Comput. Secur..
[11] Mário S. Alvim,et al. Quantifying Information Flow for Dynamic Secrets , 2014, 2014 IEEE Symposium on Security and Privacy.
[12] Xing Xie,et al. Mining interesting locations and travel sequences from GPS trajectories , 2009, WWW '09.
[13] Catuscia Palamidessi,et al. Geo-indistinguishability: differential privacy for location-based systems , 2012, CCS.
[14] Wei-Ying Ma,et al. Understanding mobility based on GPS data , 2008, UbiComp.
[15] Finn Brunton,et al. Vernacular resistance to data collection and analysis: A political theory of obfuscation , 2011, First Monday.
[16] Yücel Saygin,et al. Towards trajectory anonymization: a generalization-based approach , 2008, SPRINGL '08.
[17] Francesco Bonchi,et al. Never Walk Alone: Uncertainty for Anonymity in Moving Objects Databases , 2008, 2008 IEEE 24th International Conference on Data Engineering.
[18] George Danezis,et al. Verified Computational Differential Privacy with Applications to Smart Metering , 2013, 2013 IEEE 26th Computer Security Foundations Symposium.
[19] Hui Xiong,et al. Achieving Guaranteed Anonymity in GPS Traces via Uncertainty-Aware Path Cloaking , 2010, IEEE Transactions on Mobile Computing.
[20] Jean-Yves Le Boudec,et al. Quantifying Location Privacy , 2011, 2011 IEEE Symposium on Security and Privacy.
[21] Cynthia Dwork,et al. Differential Privacy , 2006, ICALP.
[22] Hoeteck Wee,et al. Toward Privacy in Public Databases , 2005, TCC.
[23] Pierangela Samarati,et al. Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression , 1998 .
[24] Mário S. Alvim,et al. Measuring Information Leakage Using Generalized Gain Functions , 2012, 2012 IEEE 25th Computer Security Foundations Symposium.
[25] Suman Nath,et al. Privacy-aware personalization for mobile advertising , 2012, CCS.
[26] George Danezis,et al. Differentially Private Billing with Rebates , 2011 .
[27] Gilles Barthe,et al. Information-Theoretic Bounds for Differentially Private Mechanisms , 2011, 2011 IEEE 24th Computer Security Foundations Symposium.
[28] Xing Xie,et al. Destination prediction by sub-trajectory synthesis and privacy protection against such prediction , 2013, 2013 IEEE 29th International Conference on Data Engineering (ICDE).
[29] Xing Xie,et al. GeoLife: A Collaborative Social Networking Service among User, Location and Trajectory , 2010, IEEE Data Eng. Bull..