DP-LTOD: Differential Privacy Latent Trajectory Community Discovering Services over Location-Based Social Networks

[1]  Johannes Gehrke,et al.  Differential privacy via wavelet transforms , 2009, 2010 IEEE 26th International Conference on Data Engineering (ICDE 2010).

[2]  R. Ravi,et al.  A nearly best-possible approximation algorithm for node-weighted Steiner trees , 1993, IPCO.

[3]  Hui Wang,et al.  Detecting Communities on Topic of Transportation With Sparse Crowd Annotations , 2017, IEEE Transactions on Intelligent Transportation Systems.

[4]  Siyuan Liu,et al.  Trajectory Community Discovery and Recommendation by Multi-Source Diffusion Modeling , 2017, IEEE Transactions on Knowledge and Data Engineering.

[5]  Sheikh Iqbal Ahamed,et al.  A novel location privacy framework without trusted third party based on location anonymity prediction , 2012, SIAP.

[6]  Suman Nath,et al.  Differentially private aggregation of distributed time-series with transformation and encryption , 2010, SIGMOD Conference.

[7]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[8]  Xing Xie,et al.  GeoLife: A Collaborative Social Networking Service among User, Location and Trajectory , 2010, IEEE Data Eng. Bull..

[9]  Kunal Talwar,et al.  Mechanism Design via Differential Privacy , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).

[10]  Anna Monreale,et al.  Movement data anonymity through generalization , 2009, SPRINGL '09.

[11]  Chi-Yin Chow,et al.  Enabling Probabilistic Differential Privacy Protection for Location Recommendations , 2019 .

[12]  R. Daniel Mauldin,et al.  Conformal Graph Directed Markov Systems , 2007, 0711.1182.

[13]  Hongke Zhang,et al.  Performance-Aware Mobile Community-Based VoD Streaming Over Vehicular Ad Hoc Networks , 2015, IEEE Transactions on Vehicular Technology.

[14]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[15]  Ying Cai,et al.  Exploring Historical Location Data for Anonymity Preservation in Location-Based Services , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.

[16]  Pin-I Han,et al.  SST: Privacy Preserving for Semantic Trajectories , 2015, 2015 16th IEEE International Conference on Mobile Data Management.

[17]  Chih-Chieh Hung,et al.  Exploring Sequential Probability Tree for Movement-Based Community Discovery , 2014, IEEE Transactions on Knowledge and Data Engineering.

[18]  Claude Castelluccia,et al.  Differentially private sequential data publication via variable-length n-grams , 2012, CCS.

[19]  Liang Zhu,et al.  SEM-PPA: A semantical pattern and preference-aware service mining method for personalized point of interest recommendation , 2017, J. Netw. Comput. Appl..

[20]  J. Spragins,et al.  A note on the iterative application of Bayes' rule , 1965, IEEE Trans. Inf. Theory.

[21]  Rathindra Sarathy,et al.  Evaluating Laplace Noise Addition to Satisfy Differential Privacy for Numeric Data , 2011, Trans. Data Priv..

[22]  Hua Lu,et al.  SpaceTwist: Managing the Trade-Offs Among Location Privacy, Query Performance, and Query Accuracy in Mobile Services , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[23]  Hongke Zhang,et al.  A Novel Cooperative Content Fetching-Based Strategy to Increase the Quality of Video Delivery to Mobile Users in Wireless Networks , 2014, IEEE Transactions on Broadcasting.

[24]  Jianfeng Guan,et al.  Finding top-k similar users based on Trajectory-Pattern model for personalized service recommendation , 2016, 2016 IEEE International Conference on Communications Workshops (ICC).

[25]  Tianqing Zhu,et al.  Correlated Differential Privacy: Hiding Information in Non-IID Data Set , 2015, IEEE Transactions on Information Forensics and Security.

[26]  Yuguang Fang,et al.  A game-theoretic approach for achieving k-anonymity in Location Based Services , 2013, 2013 Proceedings IEEE INFOCOM.

[27]  Ren-Hung Hwang,et al.  A Novel Time-Obfuscated Algorithm for Trajectory Privacy Protection , 2014, IEEE Transactions on Services Computing.

[28]  Padhraic Smyth,et al.  Translation-invariant mixture models for curve clustering , 2003, KDD '03.

[29]  Sajal K. Das,et al.  A Trust-Based Framework for Fault-Tolerant Data Aggregation in Wireless Multimedia Sensor Networks , 2012, IEEE Transactions on Dependable and Secure Computing.

[30]  Zhu Wang,et al.  Discovering and Profiling Overlapping Communities in Location-Based Social Networks , 2014, IEEE Transactions on Systems, Man, and Cybernetics: Systems.

[31]  Jianliang Xu,et al.  Protecting Location Privacy against Location-Dependent Attacks in Mobile Services , 2008, IEEE Transactions on Knowledge and Data Engineering.

[32]  Benjamin C. M. Fung,et al.  Differentially private transit data publication: a case study on the montreal transportation system , 2012, KDD.

[33]  Benjamin C. M. Fung,et al.  Privacy-preserving trajectory data publishing by local suppression , 2013, Inf. Sci..

[34]  Xiaokui Xiao,et al.  Privacy Enhanced Matrix Factorization for Recommendation with Local Differential Privacy , 2018, IEEE Transactions on Knowledge and Data Engineering.

[35]  Kyriakos Mouratidis,et al.  Preventing Location-Based Identity Inference in Anonymous Spatial Queries , 2007, IEEE Transactions on Knowledge and Data Engineering.

[36]  Padhraic Smyth,et al.  Trajectory clustering with mixtures of regression models , 1999, KDD '99.

[37]  Gabriel-Miro Muntean,et al.  Socially aware mobile peer-to-peer communications for community multimedia streaming services , 2015, IEEE Communications Magazine.

[38]  Jianfeng Ma,et al.  TrPF: A Trajectory Privacy-Preserving Framework for Participatory Sensing , 2013, IEEE Transactions on Information Forensics and Security.

[39]  Benjamin C. M. Fung,et al.  Secure Two-Party Differentially Private Data Release for Vertically Partitioned Data , 2014, IEEE Transactions on Dependable and Secure Computing.

[40]  Jae-Gil Lee,et al.  A Unifying Framework of Mining Trajectory Patterns of Various Temporal Tightness , 2015, IEEE Transactions on Knowledge and Data Engineering.

[41]  Shui Yu,et al.  Big Privacy: Challenges and Opportunities of Privacy Study in the Age of Big Data , 2016, IEEE Access.

[42]  Edward Y. Chang,et al.  A Probabilistic Lifestyle-Based Trajectory Model for Social Strength Inference from Human Trajectory Data , 2016, ACM Trans. Inf. Syst..

[43]  Jing Yuan,et al.  On Discovery of Traveling Companions from Streaming Trajectories , 2012, 2012 IEEE 28th International Conference on Data Engineering.

[44]  Pierangela Samarati,et al.  Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..

[45]  Jae-Gil Lee,et al.  Trajectory clustering: a partition-and-group framework , 2007, SIGMOD '07.

[46]  Wendy Hui Wang,et al.  Privacy-Preserving Distributed Movement Data Aggregation , 2013, AGILE Conf..

[47]  Yingshu Li,et al.  Using crowdsourced data in location-based social networks to explore influence maximization , 2016, IEEE INFOCOM 2016 - The 35th Annual IEEE International Conference on Computer Communications.

[48]  Li Xiong,et al.  Protecting Locations with Differential Privacy under Temporal Correlations , 2014, CCS.