A Survey Of differential privacy-based techniques and their applicability to location-Based services
暂无分享,去创建一个
Yon Dohn Chung | Beakcheol Jang | Kennedy Edemacu | Jong Wook Kim | Jong Seon Kim | Kennedy Edemacu | Y. Chung | Beakcheol Jang
[1] S L Warner,et al. Randomized response: a survey technique for eliminating evasive answer bias. , 1965, Journal of the American Statistical Association.
[2] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[3] Juha-Pekka Makela,et al. Indoor geolocation science and technology , 2002, IEEE Commun. Mag..
[4] Marco Gruteser,et al. USENIX Association , 1992 .
[5] X. Jia,et al. An indoor wireless positioning system based on wireless local area network infrastructure , 2003 .
[6] Frank Stajano,et al. Location Privacy in Pervasive Computing , 2003, IEEE Pervasive Comput..
[7] Philip S. Yu,et al. Bottom-up generalization: a data mining solution to privacy protection , 2004, Fourth IEEE International Conference on Data Mining (ICDM'04).
[8] Penina Axelrad,et al. Modified sidereal filtering: Implications for high‐rate GPS positioning , 2004 .
[9] Tetsuji Satoh,et al. Protection of Location Privacy using Dummies for Location-based Services , 2005, 21st International Conference on Data Engineering Workshops (ICDEW'05).
[10] Masanori Sugimoto,et al. An Outdoor Recommendation System based on User Location History , 2005, ubiPCMM.
[11] Paul Coulton,et al. Providing location based information/advertising for existing mobile phone users , 2006, Personal and Ubiquitous Computing.
[12] Cynthia Dwork,et al. Differential Privacy , 2006, ICALP.
[13] ASHWIN MACHANAVAJJHALA,et al. L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).
[14] Cynthia Dwork,et al. Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.
[15] Andreas Gutscher. Coordinate transformation - a solution for the privacy problem of location based services? , 2006, Proceedings 20th IEEE International Parallel & Distributed Processing Symposium.
[16] A. Roxin,et al. Survey of Wireless Geolocation Techniques , 2007, 2007 IEEE Globecom Workshops.
[17] Wang-Chien Lee,et al. Protecting Moving Trajectories with Dummies , 2007, 2007 International Conference on Mobile Data Management.
[18] John Krumm,et al. Inference Attacks on Location Tracks , 2007, Pervasive.
[19] Ninghui Li,et al. t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.
[20] Jing Liu,et al. Survey of Wireless Indoor Positioning Techniques and Systems , 2007, IEEE Transactions on Systems, Man, and Cybernetics, Part C (Applications and Reviews).
[21] Cynthia Dwork,et al. Differential Privacy: A Survey of Results , 2008, TAMC.
[22] Ashwin Machanavajjhala,et al. Privacy: Theory meets Practice on the Map , 2008, 2008 IEEE 24th International Conference on Data Engineering.
[23] Ling Liu,et al. Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms , 2008, IEEE Transactions on Mobile Computing.
[24] Frédéric Lassabe,et al. Open Wireless Positioning System: A Wi-Fi-Based Indoor Positioning System , 2009, 2009 IEEE 70th Vehicular Technology Conference Fall.
[25] Frank McSherry,et al. Privacy integrated queries: an extensible platform for privacy-preserving data analysis , 2009, SIGMOD Conference.
[26] Paul Ohm. Broken Promises of Privacy: Responding to the Surprising Failure of Anonymization , 2009 .
[27] Sushil Jajodia,et al. Privacy in geo-social networks: proximity notification with untrusted service providers and curious buddies , 2010, The VLDB Journal.
[28] Dan Suciu,et al. Boosting the accuracy of differentially private histograms through consistency , 2009, Proc. VLDB Endow..
[29] Frank McSherry. Privacy integrated queries , 2010, Commun. ACM.
[30] Indrajit Ray,et al. On the Formation of Historically k-Anonymous Anonymity Sets in a Continuous LBS , 2010, SecureComm.
[31] Chun Yuan,et al. Differentially Private Data Release through Multidimensional Partitioning , 2010, Secure Data Management.
[32] Cynthia Dwork,et al. Differential Privacy for Statistics: What we Know and What we Want to Learn , 2010, J. Priv. Confidentiality.
[33] Xinyu Li,et al. A location-aware recommender system for Tourism mobile commerce , 2010, The 2nd International Conference on Information Science and Engineering.
[34] Panos Kalnis,et al. Providing K-Anonymity in location based services , 2010, SKDD.
[35] Dan Boneh,et al. Location Privacy via Private Proximity Testing , 2011, NDSS.
[36] J. Gehrke,et al. Differential Privacy via Wavelet Transforms , 2011, IEEE Trans. Knowl. Data Eng..
[37] Andrew J. Blumberg,et al. Privacy and accountability for location-based aggregate statistics , 2011, CCS '11.
[38] Manolis Terrovitis,et al. Privacy preservation in the dissemination of location data , 2011, SKDD.
[39] Graham Cormode,et al. Personal privacy vs population privacy: learning to attack anonymization , 2011, KDD.
[40] Johannes Gehrke,et al. iReduct: differential privacy with reduced relative errors , 2011, SIGMOD '11.
[41] Thomas Sandholm,et al. Real-time, location-aware collaborative filtering of web content , 2011, CaRR '11.
[42] Jean-Yves Le Boudec,et al. Quantifying Location Privacy , 2011, 2011 IEEE Symposium on Security and Privacy.
[43] Divesh Srivastava,et al. Differentially Private Spatial Decompositions , 2011, 2012 IEEE 28th International Conference on Data Engineering.
[44] Li Xiong,et al. Real-time aggregate monitoring with differential privacy , 2012, CIKM.
[45] Khaled El Emam,et al. The application of differential privacy to health data , 2012, EDBT-ICDT '12.
[46] David Leoni,et al. Non-interactive differential privacy: a survey , 2012, WOD.
[47] Mihail L. Sichitiu,et al. IEEE 802.11 Saturation Throughput Analysis in the Presence of Hidden Terminals , 2012, IEEE/ACM Transactions on Networking.
[48] Jeffrey S. Foster,et al. An Empirical Study of Location Truncation on Android , 2013 .
[49] Xi Fang,et al. Truthful incentive mechanisms for k-anonymity location privacy , 2013, 2013 Proceedings IEEE INFOCOM.
[50] Josep Domingo-Ferrer,et al. Optimal data-independent noise for differential privacy , 2013, Inf. Sci..
[51] Khaled El Emam,et al. Practicing Differential Privacy in Health Care: A Review , 2013, Trans. Data Priv..
[52] Michael R. Lyu,et al. Where You Like to Go Next: Successive Point-of-Interest Recommendation , 2013, IJCAI.
[53] Yin Yang,et al. Query optimization for differentially private data management systems , 2013, 2013 IEEE 29th International Conference on Data Engineering (ICDE).
[54] Vaidy S. Sunderam,et al. Differentially Private Multi-dimensional Time Series Release for Traffic Monitoring , 2013, DBSec.
[55] César A. Hidalgo,et al. Unique in the Crowd: The privacy bounds of human mobility , 2013, Scientific Reports.
[56] Ninghui Li,et al. Differentially private grids for geospatial data , 2012, 2013 IEEE 29th International Conference on Data Engineering (ICDE).
[57] Catuscia Palamidessi,et al. Geo-indistinguishability: differential privacy for location-based systems , 2012, CCS.
[58] Martin J. Wainwright,et al. Local Privacy and Minimax Bounds: Sharp Rates for Probability Estimation , 2013, NIPS.
[59] Di Wu,et al. Location-Based Crowdsourcing for Vehicular Communication in Hybrid Networks , 2013, IEEE Transactions on Intelligent Transportation Systems.
[60] Robert Harle,et al. A Survey of Indoor Inertial Positioning Systems for Pedestrians , 2013, IEEE Communications Surveys & Tutorials.
[61] Limin Sun,et al. Achieving privacy preservation in WiFi fingerprint-based localization , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.
[62] Chi-Yin Chow,et al. Differentially Private Location Recommendations in Geosocial Networks , 2014, 2014 IEEE 15th International Conference on Mobile Data Management.
[63] Catuscia Palamidessi,et al. Optimal Geo-Indistinguishable Mechanisms for Location Privacy , 2014, CCS.
[64] Cyrus Shahabi,et al. A Framework for Protecting Worker Location Privacy in Spatial Crowdsourcing , 2014, Proc. VLDB Endow..
[65] Andreas Haeberlen,et al. Differential Privacy: An Economic Method for Choosing Epsilon , 2014, 2014 IEEE 27th Computer Security Foundations Symposium.
[66] Jimeng Sun,et al. Publishing data from electronic health records while preserving privacy: A survey of algorithms , 2014, J. Biomed. Informatics.
[67] Úlfar Erlingsson,et al. RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response , 2014, CCS.
[68] Joseph K. Liu,et al. Toward efficient and privacy-preserving computing in big data era , 2014, IEEE Network.
[69] Xiaoqian Jiang,et al. DPSynthesizer: Differentially Private Data Synthesizer for Privacy Preserving Data Sharing , 2014, Proc. VLDB Endow..
[70] Chang Wen Chen,et al. Nearby Friend Discovery with Geo-indistinguishability to Stalkers , 2014, FNC/MobiSPC.
[71] Jun Wang,et al. A Review of Differential Privacy in Individual Data Release , 2015, Int. J. Distributed Sens. Networks.
[72] Jun Pang,et al. Activity tracking: A new attack on location privacy , 2015, 2015 IEEE Conference on Communications and Network Security (CNS).
[73] Raef Bassily,et al. Local, Private, Efficient Protocols for Succinct Histograms , 2015, STOC.
[74] Cyrus Shahabi,et al. Differentially Private H-Tree , 2015, GeoPrivacy@SIGSPATIAL.
[75] Vitaly Shmatikov,et al. Privacy-preserving deep learning , 2015, 2015 53rd Annual Allerton Conference on Communication, Control, and Computing (Allerton).
[76] Keith W. Ross,et al. I know where you are: Thwarting privacy protection in location-based social discovery services , 2015, 2015 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS).
[77] Nino Vincenzo Verde,et al. No Place to Hide that Bytes Won't Reveal: Sniffing Location-Based Encrypted Traffic to Track a User's Position , 2015, NSS.
[78] Sergio Ilarri,et al. Location-Aware Recommendation Systems: Where We Are and Where We Recommend to Go , 2015, LocalRec@RecSys.
[79] Liusheng Huang,et al. Privacy preserving big histogram aggregation for spatial crowdsensing , 2015, 2015 IEEE 34th International Performance Computing and Communications Conference (IPCCC).
[80] Pramod Viswanath,et al. The Staircase Mechanism in Differential Privacy , 2015, IEEE Journal of Selected Topics in Signal Processing.
[81] Catuscia Palamidessi,et al. Geo-indistinguishability: A Principled Approach to Location Privacy , 2015, ICDCIT.
[82] Antti Ylä-Jääski,et al. Utilize Signal Traces from Others? A Crowdsourcing Perspective of Energy Saving in Cellular Data Communication , 2015, IEEE Transactions on Mobile Computing.
[83] Mete Akgün,et al. Privacy preserving processing of genomic data: A survey , 2015, J. Biomed. Informatics.
[84] Kang G. Shin,et al. Anatomization and Protection of Mobile Apps' Location Privacy Threats , 2015, USENIX Security Symposium.
[85] Zhong Liu,et al. Poster: An Indoor-Outdoor Navigation Service for Subway Transportation Systems , 2015, SenSys.
[86] Peter Scheuermann,et al. Privacy-Preserving Detection of Anomalous Phenomena in Crowdsourced Environmental Sensing , 2015, SSTD.
[87] Peter Kairouz,et al. Discrete Distribution Estimation under Local Privacy , 2016, ICML.
[88] Martin J. Wainwright,et al. Minimax Optimal Procedures for Locally Private Estimation , 2016, ArXiv.
[89] Philip S. Yu,et al. DistSD: Distance-based social discovery with personalized posterior screening , 2016, 2016 IEEE International Conference on Big Data (Big Data).
[90] Xiaodong Lin,et al. EPPD: Efficient and privacy-preserving proximity testing with differential privacy techniques , 2016, 2016 IEEE International Conference on Communications (ICC).
[91] Yin Yang,et al. Heavy Hitter Estimation over Set-Valued Data with Local Differential Privacy , 2016, CCS.
[92] Michael Gastpar,et al. Locally differentially-private distribution estimation , 2016, 2016 IEEE International Symposium on Information Theory (ISIT).
[93] Xiaoyi Zhou,et al. Differential Privacy of Big Data: An Overview , 2016, 2016 IEEE 2nd International Conference on Big Data Security on Cloud (BigDataSecurity), IEEE International Conference on High Performance and Smart Computing (HPSC), and IEEE International Conference on Intelligent Data and Security (IDS).
[94] Tao Wang,et al. Crowdsourcing in ITS: The State of the Work and the Networking , 2016, IEEE Transactions on Intelligent Transportation Systems.
[95] Úlfar Erlingsson,et al. Building a RAPPOR with the Unknown: Privacy-Preserving Learning of Associations and Data Dictionaries , 2015, Proc. Priv. Enhancing Technol..
[96] Xing Xie,et al. PrivTree: A Differentially Private Algorithm for Hierarchical Decompositions , 2016, SIGMOD Conference.
[97] Yon Dohn Chung,et al. Utility-preserving anonymization for health data publishing , 2017, BMC Medical Informatics and Decision Making.
[98] Li Xiong,et al. A Comprehensive Comparison of Multiparty Secure Additions with Differential Privacy , 2017, IEEE Transactions on Dependable and Secure Computing.
[99] Rinku Dewri,et al. Private Retrieval of POI Details in Top-K Queries , 2017, IEEE Transactions on Mobile Computing.
[100] Xiao Han,et al. Location Privacy-Preserving Task Allocation for Mobile Crowdsensing with Differential Geo-Obfuscation , 2017, WWW.
[101] Masatoshi Yoshikawa,et al. Quantifying Differential Privacy under Temporal Correlations , 2016, 2017 IEEE 33rd International Conference on Data Engineering (ICDE).
[102] Janardhan Kulkarni,et al. Collecting Telemetry Data Privately , 2017, NIPS.
[103] Ninghui Li,et al. Locally Differentially Private Protocols for Frequency Estimation , 2017, USENIX Security Symposium.
[104] Sheng Zhong,et al. A Jointly Differentially Private Scheduling Protocol for Ridesharing Services , 2017, IEEE Transactions on Information Forensics and Security.
[105] Philip S. Yu,et al. Differentially Private Data Publishing and Analysis: A Survey , 2017, IEEE Transactions on Knowledge and Data Engineering.
[106] Liusheng Huang,et al. Local private ordinal data distribution estimation , 2017, IEEE INFOCOM 2017 - IEEE Conference on Computer Communications.
[107] Catuscia Palamidessi,et al. Efficient Utility Improvement for Location Privacy , 2017, Proc. Priv. Enhancing Technol..
[108] Jiming Chen,et al. Indoor Navigation Leveraging Gradient WiFi Signals , 2017, SenSys.
[109] Saroj Kaushik,et al. Privacy in Location Based Services: Protection Strategies, Attack Models and Open Challenges , 2017, ICISA.
[110] Raef Bassily,et al. Practical Locally Private Heavy Hitters , 2017, NIPS.
[111] Jianhua Ma,et al. DP3: A Differential Privacy-Based Privacy-Preserving Indoor Localization Mechanism , 2018, IEEE Communications Letters.
[112] Tianqing Zhu,et al. Location Privacy and Its Applications: A Systematic Study , 2018, IEEE Access.
[113] Alexander Barg,et al. Optimal Schemes for Discrete Distribution Estimation Under Locally Differential Privacy , 2017, IEEE Transactions on Information Theory.
[114] Georg Gartner,et al. Current Trends and Challenges in Location-Based Services , 2018, ISPRS Int. J. Geo Inf..
[115] Kobbi Nissim,et al. Clustering Algorithms for the Centralized and Local Models , 2017, ALT.
[116] Ting Yu,et al. Truth Inference on Sparse Crowdsourcing Data with Local Differential Privacy , 2018, 2018 IEEE International Conference on Big Data (Big Data).
[117] Uri Stemmer,et al. Heavy Hitters and the Structure of Local Privacy , 2017, PODS.
[118] Yin Yang,et al. PrivTrie: Effective Frequent Term Discovery under Local Differential Privacy , 2018, 2018 IEEE 34th International Conference on Data Engineering (ICDE).
[119] Bolin Ding,et al. Comparing Population Means under Local Differential Privacy: with Significance and Power , 2018, AAAI.
[120] Differentially Private and Skew-Aware Spatial Decompositions for Mobile Crowdsensing , 2018, Sensors.
[121] Jiming Chen,et al. CALM: Consistent Adaptive Local Marginal for Marginal Release under Local Differential Privacy , 2018, CCS.
[122] Li Li,et al. An empirical study on travel patterns of internet based ride-sharing , 2018 .
[123] Yuguang Fang,et al. Protecting Location Privacy for Task Allocation in Ad Hoc Mobile Cloud Computing , 2018, IEEE Transactions on Emerging Topics in Computing.
[124] Miao Pan,et al. TPP: Trajectory Privacy Preservation Against Tensor Voting Based Inference Attacks , 2018, IEEE Access.
[125] Philip S. Yu,et al. $\textsf{LoPub}$ : High-Dimensional Crowdsourced Data Publication With Local Differential Privacy , 2016, IEEE Transactions on Information Forensics and Security.
[126] Yanchao Zhang,et al. Beware of What You Share: Inferring User Locations in Venmo , 2018, IEEE Internet of Things Journal.
[127] Jong Wook Kim,et al. Application of Local Differential Privacy to Collection of Indoor Positioning Data , 2018, IEEE Access.
[128] Aaron Roth,et al. Local Differential Privacy for Evolving Data , 2018, NeurIPS.
[129] Ulrich Meissen,et al. Toward Privacy by Design in Spatial Crowdsourcing in Emergency and Disaster Response , 2018, 2018 5th International Conference on Information and Communication Technologies for Disaster Management (ICT-DM).
[130] Jong Wook Kim,et al. Privacy-preserving aggregation of personal health data streams , 2018, PloS one.
[131] Xiaokui Xiao,et al. Privacy Enhanced Matrix Factorization for Recommendation with Local Differential Privacy , 2018, IEEE Transactions on Knowledge and Data Engineering.
[132] Jie Gao,et al. Are Friends of My Friends Too Social?: Limitations of Location Privacy in a Socially-Connected World , 2018, MobiHoc.
[133] Jun Sakuma,et al. Toward Distribution Estimation under Local Differential Privacy with Small Samples , 2018, Proc. Priv. Enhancing Technol..
[134] Benjamin I. P. Rubinstein,et al. Histogramming Privately Ever After: Differentially-Private Data-Dependent Error Bound Optimisation , 2018, 2018 IEEE 34th International Conference on Data Engineering (ICDE).
[135] Divesh Srivastava,et al. Marginal Release Under Local Differential Privacy , 2017, SIGMOD Conference.
[136] Donghyeon Park,et al. Content-Aware Hierarchical Point-of-Interest Embedding Model for Successive POI Recommendation , 2018, IJCAI.
[137] Ninghui Li,et al. Locally Differentially Private Frequent Itemset Mining , 2018, 2018 IEEE Symposium on Security and Privacy (SP).
[138] Nilay Khare,et al. Differential privacy: its technological prescriptive using big data , 2018, Journal of Big Data.
[139] Ninghui Li,et al. Answering Multi-Dimensional Analytical Queries under Local Differential Privacy , 2019, SIGMOD Conference.
[140] Xinyuan Zhang,et al. Local Differential Private Data Aggregation for Discrete Distribution Estimation , 2019, IEEE Transactions on Parallel and Distributed Systems.
[141] Haibo Hu,et al. Local Differential Privacy: Tools, Challenges, and Opportunities , 2020, WISE Workshops.
[142] Tejas D. Kulkarni,et al. Answering Range Queries Under Local Differential Privacy , 2018, SIGMOD Conference.
[143] Miao Pan,et al. Deep ${Q}$ -Network-Based Route Scheduling for TNC Vehicles With Passengers’ Location Differential Privacy , 2019, IEEE Internet of Things Journal.
[144] Xiaofeng Meng,et al. PrivKV: Key-Value Data Collection with Local Differential Privacy , 2019, 2019 IEEE Symposium on Security and Privacy (SP).
[145] Junzhou Luo,et al. Locally differentially private item-based collaborative filtering , 2019, Inf. Sci..
[146] Ge Yu,et al. Collecting and Analyzing Multidimensional Data with Local Differential Privacy , 2019, 2019 IEEE 35th International Conference on Data Engineering (ICDE).
[147] Elisa Bertino,et al. Privacy Techniques for Edge Computing Systems , 2019, Proceedings of the IEEE.
[148] Ju Ren,et al. EdgeSanitizer: Locally Differentially Private Deep Inference at the Edge for Mobile Data Analytics , 2019, IEEE Internet of Things Journal.
[149] Hairong Qi,et al. Personalized Privacy-Preserving Task Allocation for Mobile Crowdsensing , 2019, IEEE Transactions on Mobile Computing.
[150] Le Yu,et al. Achieving Differentially Private Location Privacy in Edge-Assistant Connected Vehicles , 2019, IEEE Internet of Things Journal.
[151] Pascal Van Hentenryck,et al. Privacy-Preserving Obfuscation of Critical Infrastructure Networks , 2019, IJCAI.
[152] Janardhan Kulkarni,et al. Locally Private Gaussian Estimation , 2018, NeurIPS.
[153] Wei Zhang,et al. Differential Privacy Preservation in Deep Learning: Challenges, Opportunities and Solutions , 2019, IEEE Access.
[154] Beakcheol Jang,et al. Collecting Health Lifelog Data From Smartwatch Users in a Privacy-Preserving Manner , 2019, IEEE Transactions on Consumer Electronics.
[155] Masatoshi Yoshikawa,et al. Quantifying Differential Privacy in Continuous Data Release Under Temporal Correlations , 2017, IEEE Transactions on Knowledge and Data Engineering.
[156] Beakcheol Jang,et al. Indoor Positioning Technologies Without Offline Fingerprinting Map: A Survey , 2019, IEEE Communications Surveys & Tutorials.
[157] Zhenkai Liang,et al. I Can See Your Brain: Investigating Home-Use Electroencephalography System Security , 2019, IEEE Internet of Things Journal.
[158] Stefan Katzenbeisser,et al. On (The Lack Of) Location Privacy in Crowdsourcing Applications , 2019, USENIX Security Symposium.
[159] Ling Tian,et al. A Comprehensive Location-Privacy-Awareness Task Selection Mechanism in Mobile Crowd-Sensing , 2019, IEEE Access.
[160] Linke Guo,et al. If You Do Not Care About It, Sell It: Trading Location Privacy in Mobile Crowd Sensing , 2019, IEEE INFOCOM 2019 - IEEE Conference on Computer Communications.
[161] Beakcheol Jang,et al. Workload-Aware Indoor Positioning Data Collection via Local Differential Privacy , 2019, IEEE Communications Letters.
[162] Cyrus Shahabi,et al. A Utility-Preserving and Scalable Technique for Protecting Location Data with Geo-Indistinguishability , 2019, EDBT.
[163] Masatoshi Yoshikawa,et al. When and where do you want to hide? Recommendation of location privacy preferences with local differential privacy , 2019, DBSec.
[164] Shaohua Wan,et al. A survey of local differential privacy for securing internet of vehicles , 2019, The Journal of Supercomputing.
[165] Huanyu Zhang,et al. Hadamard Response: Estimating Distributions Privately, Efficiently, and with Little Communication , 2018, AISTATS.
[166] Lionel Brunie,et al. The Long Road to Computational Location Privacy: A Survey , 2019, IEEE Communications Surveys & Tutorials.
[167] Anna Cinzia Squicciarini,et al. Location Privacy Protection in Vehicle-Based Spatial Crowdsourcing Via Geo-Indistinguishability , 2019, 2019 IEEE 39th International Conference on Distributed Computing Systems (ICDCS).
[168] R. Bugador. The Global Expansion of UBER in ASIAN Markets , 2019 .
[169] Yanning Zhang,et al. Task Offloading in Vehicular Edge Computing Networks: A Load-Balancing Solution , 2020, IEEE Transactions on Vehicular Technology.
[170] Dongxi Liu,et al. Local Differential Privacy for Deep Learning , 2019, IEEE Internet of Things Journal.
[171] Jing He,et al. Privacy preserving classification on local differential privacy in data centers , 2020, J. Parallel Distributed Comput..
[172] Xingxing Xiong,et al. A Comprehensive Survey on Local Differential Privacy , 2020, Secur. Commun. Networks.
[173] Deepak Puthal,et al. PAAL: A Framework Based on Authentication, Aggregation, and Local Differential Privacy for Internet of Multimedia Things , 2020, IEEE Internet of Things Journal.
[174] Maoguo Gong,et al. Privacy-enhanced multi-party deep learning , 2020, Neural Networks.
[175] Jinjun Chen,et al. Differential Privacy Techniques for Cyber Physical Systems: A Survey , 2018, IEEE Communications Surveys & Tutorials.
[176] Ricardo Mendes,et al. Impact of Frequency of Location Reports on the Privacy Level of Geo-indistinguishability , 2020, Proc. Priv. Enhancing Technol..
[177] Teng Wang,et al. Survey on Improving Data Utility in Differentially Private Sequential Data Publishing , 2017, IEEE Transactions on Big Data.
[178] Kimmo Järvinen,et al. Practical Privacy-Preserving Indoor Localization Based on Secure Two-Party Computation , 2020, IEEE Transactions on Mobile Computing.
[179] Ninghui Li,et al. Locally Differentially Private Heavy Hitter Identification , 2017, IEEE Transactions on Dependable and Secure Computing.