Synthesizing Privacy Preserving Traces: Enhancing Plausibility With Social Networks
暂无分享,去创建一个
Kun Xie | Hongbo Jiang | Guanglin Zhang | Ping Zhao | Jie Li | Fanzi Zeng | Xiao Zhu | Fanzi Zeng | Xiao Zhu | Kun Xie | Guanglin Zhang | Hongbo Jiang | Ping Zhao | Jie Li
[1] Ying Cai,et al. Efficient processing of location-cloaked queries , 2012, 2012 Proceedings IEEE INFOCOM.
[2] Cynthia Dwork,et al. Differential Privacy: A Survey of Results , 2008, TAMC.
[3] Miao Pan,et al. Deep ${Q}$ -Network-Based Route Scheduling for TNC Vehicles With Passengers’ Location Differential Privacy , 2019, IEEE Internet of Things Journal.
[4] Esther M. Arkin,et al. Mobile r-gather: Distributed and Geographic Clustering for Location Anonymity , 2017, MobiHoc.
[5] Xiao Liu,et al. Predictable Privacy-Preserving Mobile Crowd Sensing: A Tale of Two Roles , 2019, IEEE/ACM Transactions on Networking.
[6] Takahiro Hara,et al. A dummy-based anonymization method based on user trajectory with pauses , 2012, SIGSPATIAL/GIS.
[7] Ju Ren,et al. GANobfuscator: Mitigating Information Leakage Under GAN via Differential Privacy , 2019, IEEE Transactions on Information Forensics and Security.
[8] Peng Tang,et al. Multi-Party High-Dimensional Data Publishing Under Differential Privacy , 2020, IEEE Transactions on Knowledge and Data Engineering.
[9] Aris Gkoulalas-Divanis,et al. A privacy-aware trajectory tracking query engine , 2008, SKDD.
[10] Arshad Jhumka,et al. Understanding source location privacy protocols in sensor networks via perturbation of time series , 2017, IEEE INFOCOM 2017 - IEEE Conference on Computer Communications.
[11] Chen Wang,et al. ILLIA: Enabling $k$ -Anonymity-Based Privacy Preserving Against Location Injection Attacks in Continuous LBS Queries , 2018, IEEE Internet of Things Journal.
[12] Dan Cosley,et al. Inferring social ties from geographic coincidences , 2010, Proceedings of the National Academy of Sciences.
[13] Hua Lu,et al. PAD: privacy-area aware, dummy-based location privacy in mobile services , 2008, MobiDE '08.
[14] Yuanzhuo Wang,et al. Location Prediction , 2016, ACM Trans. Intell. Syst. Technol..
[15] Yin Yang,et al. Differentially Private Histogram Publication , 2012, ICDE.
[16] Ali Alqazzaz,et al. DCentroid: Location Privacy-Preserving Scheme in Spatial Crowdsourcing , 2019, 2019 IEEE 9th Annual Computing and Communication Workshop and Conference (CCWC).
[17] Moni Naor,et al. Our Data, Ourselves: Privacy Via Distributed Noise Generation , 2006, EUROCRYPT.
[18] Li Xiong,et al. Protecting Locations with Differential Privacy under Temporal Correlations , 2014, CCS.
[19] Rongxing Lu,et al. A New Communication-Efficient Privacy-Preserving Range Query Scheme in Fog-Enhanced IoT , 2019, IEEE Internet of Things Journal.
[20] Shuyu Li,et al. A Real-Time Location Privacy Protection Method Based on Space Transformation , 2018, 2018 14th International Conference on Computational Intelligence and Security (CIS).
[21] David K. Y. Yau,et al. Privacy vulnerability of published anonymous mobility traces , 2010, MobiCom.
[22] Chen Wang,et al. RobLoP: Towards Robust Privacy Preserving Against Location Dependent Attacks in Continuous LBS Queries , 2018, IEEE/ACM Transactions on Networking.
[23] Chun-I Fan,et al. Efficient Key-Aggregate Proxy Re-Encryption for Secure Data Sharing in Clouds , 2018, 2018 IEEE Conference on Dependable and Secure Computing (DSC).
[24] B. Wellman,et al. Does Distance Matter in the Age of the Internet? , 2008 .
[25] Catuscia Palamidessi,et al. Geo-indistinguishability: differential privacy for location-based systems , 2012, CCS.
[26] Aaron Roth,et al. The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..
[27] Takahiro Hara,et al. Dummy Generation Based on User-Movement Estimation for Location Privacy Protection , 2018, IEEE Access.
[28] Michael Hicks,et al. Deanonymizing mobility traces: using social network as a side-channel , 2012, CCS.
[29] Jure Leskovec,et al. Friendship and mobility: user movement in location-based social networks , 2011, KDD.
[30] Reza Shokri,et al. Synthesizing Plausible Privacy-Preserving Location Traces , 2016, 2016 IEEE Symposium on Security and Privacy (SP).
[31] Cecilia Mascolo,et al. Contextual dissonance: design bias in sensor-based experience sampling methods , 2013, UbiComp.
[32] Yang Zhang,et al. walk2friends: Inferring Social Links from Mobility Profiles , 2017, CCS.
[33] Dan Suciu,et al. Boosting the accuracy of differentially private histograms through consistency , 2009, Proc. VLDB Endow..
[34] John Krumm. Realistic Driving Trips For Location Privacy , 2009, Pervasive.
[35] Xiang-Yang Li,et al. De-anonymizing social networks and inferring private attributes using knowledge graphs , 2016, IEEE INFOCOM 2016 - The 35th Annual IEEE International Conference on Computer Communications.
[36] Attila A. Yavuz,et al. A Secure Searchable Encryption Framework for Privacy-Critical Cloud Storage Services , 2019, IEEE Transactions on Services Computing.
[37] Ridha Bouallegue,et al. On the strengthening of the speech encryption schemes for communication systems based on blind source separation approach , 2018, 2018 14th International Wireless Communications & Mobile Computing Conference (IWCMC).
[38] Henry A. Kautz,et al. Finding your friends and following them to where you are , 2012, WSDM '12.
[39] Cynthia Dwork,et al. Differential Privacy , 2006, ICALP.
[40] Ming Li,et al. Privacy-preserving inference of social relationships from location data: a vision paper , 2015, SIGSPATIAL/GIS.
[41] Fuchun Guo,et al. Distance-Based Encryption: How to Embed Fuzziness in Biometric-Based Encryption , 2016, IEEE Trans. Inf. Forensics Secur..
[42] Jin Wang,et al. Location Privacy Protection Based on Differential Privacy Strategy for Big Data in Industrial Internet of Things , 2018, IEEE Transactions on Industrial Informatics.
[43] Masatoshi Yoshikawa,et al. Quantifying Differential Privacy under Temporal Correlations , 2016, 2017 IEEE 33rd International Conference on Data Engineering (ICDE).
[44] Yuwen Chen,et al. A Homomorphic-Based Multiple Data Aggregation Scheme for Smart Grid , 2019, IEEE Sensors Journal.
[45] Michael R. Lyu,et al. Fused Matrix Factorization with Geographical and Social Influence in Location-Based Social Networks , 2012, AAAI.
[46] Jean-Yves Le Boudec,et al. Quantifying Location Privacy , 2011, 2011 IEEE Symposium on Security and Privacy.
[47] Chen Wang,et al. P3-LOC: A Privacy-Preserving Paradigm-Driven Framework for Indoor Localization , 2018, IEEE/ACM Transactions on Networking.
[48] Xinbing Wang,et al. GLP: A Novel Framework for Group-Level Location Promotion in Geo-Social Networks , 2018, IEEE/ACM Transactions on Networking.
[49] Domenico Talia,et al. What is this place? Inferring place categories through user patterns identification in geo-tagged tweets , 2014, 6th International Conference on Mobile Computing, Applications and Services.
[50] Charu C. Aggarwal,et al. On k-Anonymity and the Curse of Dimensionality , 2005, VLDB.
[51] Chengfang Fang,et al. Differential privacy with δ-neighbourhood for spatial and dynamic datasets , 2014, AsiaCCS.
[52] Jung Hee Cheon,et al. A Hybrid Scheme of Public-Key Encryption and Somewhat Homomorphic Encryption , 2015, IEEE Transactions on Information Forensics and Security.
[53] Dino Pedreschi,et al. Human mobility, social ties, and link prediction , 2011, KDD.
[54] Wang-Chien Lee,et al. Protecting Moving Trajectories with Dummies , 2007, 2007 International Conference on Mobile Data Management.
[55] Nathan Griffiths,et al. Context Trees , 2016, ACM Trans. Inf. Syst..