A ε-sensitive indistinguishable scheme for privacy preserving
暂无分享,去创建一个
Lei Zhang | Yue Sun | Chao Wang | Bin Wang | Liu Desheng | He Lili | Meina Chen | Bin Wang | Lei Zhang | Chao Wang | Liu Desheng | Meina Chen | He Lili | Yue Sun
[1] Zengpeng Li,et al. Achieving One-Round Password-Based Authenticated Key Exchange over Lattices , 2019, IEEE Transactions on Services Computing.
[2] Xin Yao,et al. Differential Privacy-Based Location Protection in Spatial Crowdsourcing , 2019, IEEE Transactions on Services Computing.
[3] Wang Jiuru,et al. Revisiting post-quantum hash proof systems over lattices for Internet of Thing authentications , 2020 .
[4] Haojun Huang,et al. P3: Privacy-Preserving Scheme Against Poisoning Attacks in Mobile-Edge Computing , 2020, IEEE Transactions on Computational Social Systems.
[5] Shaohua Wan,et al. A survey of local differential privacy for securing internet of vehicles , 2019, The Journal of Supercomputing.
[6] Kun Xie,et al. Synthesizing Privacy Preserving Traces: Enhancing Plausibility With Social Networks , 2019, IEEE/ACM Transactions on Networking.
[7] Zhenlong Peng,et al. Location Correlated Differential Privacy Protection Based on Mobile Feature Analysis , 2019, IEEE Access.
[8] Qiang Ni,et al. A K-Anonymity Based Schema for Location Privacy Preservation , 2019, IEEE Transactions on Sustainable Computing.
[9] Raed Al-Dhubhani,et al. An adaptive geo-indistinguishability mechanism for continuous LBS queries , 2018, Wirel. Networks.
[10] Jin Wang,et al. Location Privacy Protection Based on Differential Privacy Strategy for Big Data in Industrial Internet of Things , 2018, IEEE Transactions on Industrial Informatics.
[11] Shibin Wang,et al. A trigger-based pseudonym exchange scheme for location privacy preserving in VANETs , 2018, Peer-to-Peer Netw. Appl..
[12] Chen Wang,et al. ILLIA: Enabling $k$ -Anonymity-Based Privacy Preserving Against Location Injection Attacks in Continuous LBS Queries , 2018, IEEE Internet of Things Journal.
[13] Jing Li,et al. A Particle Swarm Optimization Clustering-Based Attribute Generalization Privacy Protection Scheme , 2018, J. Circuits Syst. Comput..
[14] Fengyuan Xu,et al. A Geo-Indistinguishable Location Perturbation Mechanism for Location-Based Services Supporting Frequent Queries , 2017, IEEE Transactions on Information Forensics and Security.
[15] Abdorasoul Ghasemi,et al. Overload control in the network domain of LTE/LTE-A based machine type communications , 2018, Wirel. Networks.
[16] Sébastien Gambs,et al. Optimal noise functions for location privacy on continuous regions , 2018, International Journal of Information Security.
[17] Gang Sun,et al. L2P2: A location-label based approach for privacy preserving in LBS , 2017, Future Gener. Comput. Syst..
[18] Bin Wang,et al. Privacy Preserving in Cloud Environment for Obstructed Shortest Path Query , 2017, Wirel. Pers. Commun..
[19] Zhang Lei,et al. Probability Indistinguishable: A Query and Location Correlation Attack Resistance Scheme , 2017 .
[20] Lei Zhang,et al. OTIBAAGKA: A New Security Tool for Cryptographic Mix-Zone Establishment in Vehicular Ad Hoc Networks , 2017, IEEE Transactions on Information Forensics and Security.
[21] Tao Peng,et al. Collaborative trajectory privacy preserving scheme in location-based services , 2017, Inf. Sci..
[22] Lei Zhang,et al. Hiding Yourself Behind Collaborative Users When Using Continuous Location-Based Services , 2017, J. Circuits Syst. Comput..
[23] Zhonghui Wang,et al. Protecting trajectory privacy: A user-centric analysis , 2017, J. Netw. Comput. Appl..
[24] Teng Gao,et al. Clustering Algorithm Based on Fuzzy Comprehensive Evaluation for Wireless Sensor Networks , 2016, International Journal of Wireless Information Networks.
[25] Mohamed F. Younis,et al. Privacy-Preserving Route Reporting Schemes for Traffic Management Systems , 2017, IEEE Transactions on Vehicular Technology.
[26] Mohamed Grissa,et al. Preserving the Location Privacy of Secondary Users in Cooperative Spectrum Sensing , 2017, IEEE Transactions on Information Forensics and Security.
[27] Li Xu,et al. A novel location privacy-preserving scheme based on l-queries for continuous LBS , 2017, Comput. Commun..
[28] Carmela Troncoso,et al. Privacy Games Along Location Traces , 2016, ACM Trans. Priv. Secur..
[29] Hossein Pishro-Nik,et al. Achieving Perfect Location Privacy in Wireless Devices Using Anonymization , 2016, IEEE Transactions on Information Forensics and Security.
[30] Nasser Ghadiri,et al. $P^4QS$: A Peer-to-Peer Privacy Preserving Query Service for Location-Based Mobile Applications , 2016, IEEE Transactions on Vehicular Technology.
[31] George Danezis,et al. Privacy-preserving smart metering revisited , 2016, International Journal of Information Security.
[32] Marie-José Huguet,et al. Meeting points in ridesharing: A privacy-preserving approach , 2016, Transportation Research Part C: Emerging Technologies.
[33] Xiao Chen,et al. Location privacy-preserving k nearest neighbor query under user's preference , 2016, Knowl. Based Syst..
[34] Zhipeng Cai,et al. FakeMask: A Novel Privacy Preserving Approach for Smartphones , 2016, IEEE Transactions on Network and Service Management.
[35] Yi Mu,et al. One-Round Privacy-Preserving Meeting Location Determination for Smartphone Applications , 2016, IEEE Transactions on Information Forensics and Security.
[36] Qiong Huang,et al. User-Defined Privacy Grid System for Continuous Location-Based Services , 2015, IEEE Transactions on Mobile Computing.
[37] Ling Liu,et al. Attack-Resilient Mix-zones over Road Networks: Architecture and Algorithms , 2015, IEEE Transactions on Mobile Computing.
[38] Qinghua Li,et al. Achieving k-anonymity in privacy-aware location-based services , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.
[39] Rinku Dewri,et al. Exploiting Service Similarity for Privacy in Location-Based Search Queries , 2014, IEEE Transactions on Parallel and Distributed Systems.
[40] Tanzima Hashem,et al. Countering overlapping rectangle privacy attack for moving kNN queries , 2013, Inf. Syst..
[41] Ren-Hung Hwang,et al. A Novel Time-Obfuscated Algorithm for Trajectory Privacy Protection , 2014, IEEE Transactions on Services Computing.
[42] Cyrus Shahabi,et al. Location privacy: going beyond K-anonymity, cloaking and anonymizers , 2011, Knowledge and Information Systems.
[43] Jordi Forné,et al. Private location-based information retrieval through user collaboration , 2010, Comput. Commun..
[44] Kien A. Hua,et al. Query l-diversity in Location-Based Services , 2009, 2009 Tenth International Conference on Mobile Data Management: Systems, Services and Middleware.
[45] Marco Gruteser,et al. USENIX Association , 1992 .