Privacy-Preserving Spatio-Temporal Patient Data Publishing
暂无分享,去创建一个
[1] Cynthia Dwork,et al. Differential Privacy , 2006, ICALP.
[2] ASHWIN MACHANAVAJJHALA,et al. L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).
[3] Francesco Bonchi,et al. Never Walk Alone: Uncertainty for Anonymity in Moving Objects Databases , 2008, 2008 IEEE 24th International Conference on Data Engineering.
[4] Catuscia Palamidessi,et al. Geo-indistinguishability: differential privacy for location-based systems , 2012, CCS.
[5] Carson K. Leung,et al. Interactive Mining of Strong Friends from Social Networks and Its Applications in E-Commerce , 2014, J. Organ. Comput. Electron. Commer..
[6] Benjamin C. M. Fung,et al. Walking in the crowd: anonymizing trajectory data for pattern analysis , 2009, CIKM.
[7] Philippe Fournier-Viger,et al. A Metaheuristic Algorithm for Hiding Sensitive Itemsets , 2018, DEXA.
[8] Fotios Petropoulos,et al. Forecasting with temporal hierarchies , 2017, Eur. J. Oper. Res..
[9] Jure Leskovec,et al. Friendship and mobility: user movement in location-based social networks , 2011, KDD.
[10] Claude Castelluccia,et al. Study : Privacy Preserving Release of Spatio-temporal Density in Paris , 2014 .
[11] Carson Kai-Sang Leung,et al. Interactive discovery of influential friends from social networks , 2014, Social Network Analysis and Mining.
[12] Philip S. Yu,et al. Privacy-preserving data publishing: A survey of recent developments , 2010, CSUR.
[13] Anifat M. Olawoyin,et al. Predicting the Future with Artificial Neural Network , 2018 .
[14] Laks V. S. Lakshmanan,et al. The segment support map: scalable mining of frequent itemsets , 2000, SKDD.
[15] Harshit Kumar,et al. Efficient Fuzzy Ranking for Keyword Search on Graphs , 2012, DEXA.
[16] João P. Vilela,et al. Privacy-Preserving Data Mining: Methods, Metrics, and Applications , 2017, IEEE Access.
[17] Wookey Lee,et al. STDP: Secure Privacy-Preserving Trajectory Data Publishing , 2018, 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData).
[18] Alfredo Cuzzocrea,et al. An Intelligent Predictive Analytics System for Transportation Analytics on Open Data Towards the Development of a Smart City , 2019, CISIS.
[19] Alfredo Cuzzocrea,et al. Privacy-Preserving Frequent Pattern Mining from Big Uncertain Data , 2018, 2018 IEEE International Conference on Big Data (Big Data).
[20] Stéphane Bressan,et al. Differential Privacy for Regularised Linear Regression , 2018, DEXA.
[21] Wookey Lee,et al. Effective privacy preserving data publishing by vectorization , 2020, Inf. Sci..
[22] Wookey Lee,et al. Scalable Vertical Mining for Big Data Analytics of Frequent Itemsets , 2018, DEXA.
[23] Masatoshi Yoshikawa,et al. Quantifying Differential Privacy under Temporal Correlations , 2016, 2017 IEEE 33rd International Conference on Data Engineering (ICDE).
[24] Ladjel Bellatreche,et al. LogLInc: LoG Queries of Linked Open Data Investigator for Cube Design , 2019, DEXA.
[25] Ninghui Li,et al. t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.
[26] Alfredo Cuzzocrea,et al. Fast Privacy-Preserving Keyword Search on Encrypted Outsourced Data , 2019, 2019 IEEE International Conference on Big Data (Big Data).
[27] Li Xiong,et al. Protecting Locations with Differential Privacy under Temporal Correlations , 2014, CCS.
[28] David J. DeWitt,et al. Incognito: efficient full-domain K-anonymity , 2005, SIGMOD '05.
[29] Xing Xie,et al. GeoLife: A Collaborative Social Networking Service among User, Location and Trajectory , 2010, IEEE Data Eng. Bull..