Learning the Truth Privately and Confidently: Encrypted Confidence-Aware Truth Discovery in Mobile Crowdsensing
暂无分享,去创建一个
[1] Ahmad-Reza Sadeghi,et al. Privacy-Preserving ECG Classification With Branching Programs and Neural Networks , 2011, IEEE Transactions on Information Forensics and Security.
[2] Payman Mohassel,et al. SecureML: A System for Scalable Privacy-Preserving Machine Learning , 2017, 2017 IEEE Symposium on Security and Privacy (SP).
[3] Thijs Veugen,et al. Encrypted integer division and secure comparison , 2014, Int. J. Appl. Cryptogr..
[4] Elaine Shi,et al. Privacy-Preserving Aggregation of Time-Series Data , 2011, NDSS.
[5] Oded Goldreich,et al. A randomized protocol for signing contracts , 1985, CACM.
[6] Michael Walfish,et al. Pretzel: Email encryption and provider-supplied functions are compatible , 2017, SIGCOMM.
[7] Ahmad-Reza Sadeghi,et al. From Dust to Dawn: Practically Efficient Two-Party Secure Function Evaluation Protocols and their Modular Design , 2010, IACR Cryptol. ePrint Arch..
[8] Vaidy S. Sunderam,et al. Participant Privacy in Mobile Crowd Sensing Task Management: A Survey of Methods and Challenges , 2016, SGMD.
[9] Xiaodong Lin,et al. Fine-grained data sharing in cloud computing for mobile devices , 2015, 2015 IEEE Conference on Computer Communications (INFOCOM).
[10] Chenglin Miao,et al. Cloud-Enabled Privacy-Preserving Truth Discovery in Crowd Sensing Systems , 2015, SenSys.
[11] Emiliano De Cristofaro,et al. Efficient Private Statistics with Succinct Sketches , 2015, NDSS.
[12] Bo Zhao,et al. Conflicts to Harmony: A Framework for Resolving Conflicts in Heterogeneous Data by Truth Discovery , 2016, IEEE Transactions on Knowledge and Data Engineering.
[13] Vitaly Shmatikov,et al. Privacy-preserving remote diagnostics , 2007, CCS '07.
[14] Shafi Goldwasser,et al. Machine Learning Classification over Encrypted Data , 2015, NDSS.
[15] Kui Ren,et al. SecHOG: Privacy-Preserving Outsourcing Computation of Histogram of Oriented Gradients in the Cloud , 2016, AsiaCCS.
[16] Caroline Fontaine,et al. A Survey of Homomorphic Encryption for Nonspecialists , 2007, EURASIP J. Inf. Secur..
[17] Alex J. Malozemoff,et al. Faster Secure Two-Party Computation in the Single-Execution Setting , 2017, EUROCRYPT.
[18] Mauro Barni,et al. Encrypted signal processing for privacy protection: Conveying the utility of homomorphic encryption and multiparty computation , 2013, IEEE Signal Processing Magazine.
[19] Yao Lu,et al. Oblivious Neural Network Predictions via MiniONN Transformations , 2017, IACR Cryptol. ePrint Arch..
[20] Cong Wang,et al. Enabling secure and effective near-duplicate detection over encrypted in-network storage , 2016, IEEE INFOCOM 2016 - The 35th Annual IEEE International Conference on Computer Communications.
[21] Dongxiao Liu,et al. Achieving efficient and privacy-preserving truth discovery in crowd sensing systems , 2017, Comput. Secur..
[22] Rosario Gennaro,et al. Efficiently Verifiable Computation on Encrypted Data , 2014, CCS.
[23] Bo Zhao,et al. A Survey on Truth Discovery , 2015, SKDD.
[24] Sylvia Ratnasamy,et al. BlindBox: Deep Packet Inspection over Encrypted Traffic , 2015, SIGCOMM.
[25] Ran Canetti,et al. Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.
[26] Qinghua Li,et al. Efficient and Privacy-Aware Data Aggregation in Mobile Sensing , 2014, IEEE Transactions on Dependable and Secure Computing.
[27] Chenglin Miao,et al. A lightweight privacy-preserving truth discovery framework for mobile crowd sensing systems , 2017, IEEE INFOCOM 2017 - IEEE Conference on Computer Communications.
[28] Zhu Wang,et al. Mobile Crowd Sensing and Computing , 2015, ACM Comput. Surv..
[29] Daqing Zhang,et al. effSense: energy-efficient and cost-effective data uploading in mobile crowdsensing , 2013, UbiComp.
[30] Qinghua Li,et al. Privacy-aware and trustworthy data aggregation in mobile sensing , 2015, 2015 IEEE Conference on Communications and Network Security (CNS).
[31] Dario Fiore,et al. Using Linearly-Homomorphic Encryption to Evaluate Degree-2 Functions on Encrypted Data , 2015, CCS.
[32] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[33] Mauro Barni,et al. Division between encrypted integers by means of Garbled Circuits , 2011, 2011 IEEE International Workshop on Information Forensics and Security.
[34] Kartik Nayak,et al. ObliVM: A Programming Framework for Secure Computation , 2015, 2015 IEEE Symposium on Security and Privacy.
[35] Guoliang Li,et al. Truth Inference in Crowdsourcing: Is the Problem Solved? , 2017, Proc. VLDB Endow..
[36] Sheng Zhong,et al. Efficient and Privacy-Preserving Min and $k$ th Min Computations in Mobile Sensing Systems , 2017, IEEE Transactions on Dependable and Secure Computing.
[37] A. Yao,et al. Fair exchange with a semi-trusted third party (extended abstract) , 1997, CCS '97.
[38] Cong Wang,et al. Privacy-Aware and Efficient Mobile Crowdsensing with Truth Discovery , 2020, IEEE Transactions on Dependable and Secure Computing.
[39] Cong Wang,et al. Toward Encrypted Cloud Media Center With Secure Deduplication , 2017, IEEE Transactions on Multimedia.
[40] Fan Ye,et al. Mobile crowdsensing: current state and future challenges , 2011, IEEE Communications Magazine.
[41] Jiantao Zhou,et al. Privacy-Preserving Image Denoising From External Cloud Databases , 2017, IEEE Transactions on Information Forensics and Security.
[42] Bo Zhao,et al. A Confidence-Aware Approach for Truth Discovery on Long-Tail Data , 2014, Proc. VLDB Endow..
[43] Stefan Katzenbeisser,et al. Efficiently Outsourcing Multiparty Computation Under Multiple Keys , 2013, IEEE Transactions on Information Forensics and Security.
[44] Stratis Ioannidis,et al. Privacy-Preserving Ridge Regression on Hundreds of Millions of Records , 2013, 2013 IEEE Symposium on Security and Privacy.
[45] Lin Zhong,et al. Self-constructive high-rate system energy modeling for battery-powered mobile systems , 2011, MobiSys '11.
[46] Zekeriya Erkin,et al. Generating Private Recommendations Efficiently Using Homomorphic Encryption and Data Packing , 2012, IEEE Transactions on Information Forensics and Security.
[47] Cong Wang,et al. Harnessing the Cloud for Securely Outsourcing Large-Scale Systems of Linear Equations , 2013, IEEE Transactions on Parallel and Distributed Systems.
[48] Dan Boneh,et al. Prio: Private, Robust, and Scalable Computation of Aggregate Statistics , 2017, NSDI.
[49] Chunming Qiao,et al. Rise of the Indoor Crowd: Reconstruction of Building Interior View via Mobile Crowdsourcing , 2015, SenSys.
[50] Stavros Papadopoulos,et al. Server-Aided Secure Computation with Off-line Parties , 2017, ESORICS.
[51] Yehuda Lindell,et al. A Proof of Security of Yao’s Protocol for Two-Party Computation , 2009, Journal of Cryptology.
[52] Stratis Ioannidis,et al. Privacy-preserving matrix factorization , 2013, CCS.