Privacy preservation in wireless sensor networks: A state-of-the-art survey
暂无分享,去创建一个
Sajal K. Das | Bhavani M. Thuraisingham | Na Li | Sajal K. Das | Nan Zhang | Nan Zhang | B. Thuraisingham | Na Li
[1] Sheldon M. Ross,et al. Stochastic Processes , 2018, Gauge Integral Structures for Stochastic Calculus and Quantum Electrodynamics.
[2] Nick Mathewson,et al. Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.
[3] Wei Zhao,et al. A New Scheme on Privacy Preserving Association Rule Mining , 2004, PKDD.
[4] Liang Zhang,et al. Protecting Receiver-Location Privacy in Wireless Sensor Networks , 2007, IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications.
[5] Wade Trappe,et al. Enhancing Source-Location Privacy in Sensor Network Routing , 2005, ICDCS.
[6] Emiliano De Cristofaro,et al. FAIR: fuzzy-based aggregation providing in-network resilience for real-time wireless sensor networks , 2009, WiSec '09.
[7] ASHWIN MACHANAVAJJHALA,et al. L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).
[8] Ian F. Akyildiz,et al. Wireless sensor networks: a survey , 2002, Comput. Networks.
[9] David J. DeWitt,et al. Workload-aware anonymization , 2006, KDD '06.
[10] Paul F. Syverson,et al. Anonymous connections and onion routing , 1998, IEEE J. Sel. Areas Commun..
[11] Weisong Shi,et al. Preserving source location privacy in monitoring-based wireless sensor networks , 2006, Proceedings 20th IEEE International Parallel & Distributed Processing Symposium.
[12] Shivakant Mishra,et al. Countermeasures Against Traffic Analysis Attacks in Wireless Sensor Networks , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).
[13] Yang Yu,et al. Query privacy in wireless sensor networks , 2007, 2007 4th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks.
[14] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[15] Xue Liu,et al. PDA: Privacy-Preserving Data Aggregation in Wireless Sensor Networks , 2007, IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications.
[16] Shivakant Mishra,et al. Decorrelating wireless sensor network traffic to inhibit traffic analysis attacks , 2006, Pervasive Mob. Comput..
[17] Benny Pinkas,et al. Efficient Private Matching and Set Intersection , 2004, EUROCRYPT.
[18] Sencun Zhu,et al. Towards Statistically Strong Source Anonymity for Sensor Networks , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.
[19] Bo Sheng,et al. Verifiable Privacy-Preserving Range Query in Two-Tiered Sensor Networks , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.
[20] Wensheng Zhang,et al. GP^2S: Generic Privacy-Preservation Solutions for Approximate Aggregation of Sensor Data (concise contribution) , 2008, 2008 Sixth Annual IEEE International Conference on Pervasive Computing and Communications (PerCom).
[21] Marco Gruteser,et al. USENIX Association , 1992 .
[22] Yehuda Lindell,et al. Privacy Preserving Data Mining , 2002, Journal of Cryptology.
[23] Shivakant Mishra,et al. Intrusion tolerance and anti-traffic analysis strategies for wireless sensor networks , 2004, International Conference on Dependable Systems and Networks, 2004.
[24] Wei Zhao,et al. Distributed Privacy Preserving Information Sharing , 2005, VLDB.
[25] Wenyuan Xu,et al. Temporal Privacy in Wireless Sensor Networks , 2007, 27th International Conference on Distributed Computing Systems (ICDCS '07).
[26] G. G. Stokes. "J." , 1890, The New Yale Book of Quotations.
[27] Wei Zhao,et al. Privacy-Preserving Data Mining Systems , 2007, Computer.
[28] Sajal K. Das,et al. Fast track article: Secure data aggregation in wireless sensor networks: A watermark based authentication supportive approach , 2008 .
[29] Wenliang Du,et al. Deriving private information from randomized data , 2005, SIGMOD '05.
[30] Wei Zhao,et al. A new scheme on privacy-preserving data classification , 2005, KDD '05.
[31] Sencun Zhu,et al. pDCS: Security and Privacy Support for Data-Centric Sensor Networks , 2007, IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications.
[32] Sencun Zhu,et al. Towards event source unobservability with minimum network traffic in sensor networks , 2008, WiSec '08.
[33] Donggang Liu,et al. Location Privacy in Sensor Networks Against a Global Eavesdropper , 2007, 2007 IEEE International Conference on Network Protocols.
[34] Wei Zhao,et al. Privacy Protection Against Malicious Adversaries in Distributed Information Sharing Systems , 2008, IEEE Transactions on Knowledge and Data Engineering.
[35] Panos Kalnis,et al. Private queries in location based services: anonymizers are not necessary , 2008, SIGMOD Conference.
[36] Sencun Zhu,et al. SDAP: a secure hop-by-Hop data aggregation protocol for sensor networks , 2006, MobiHoc '06.
[37] Jim Freeman,et al. Stochastic Processes (Second Edition) , 1996 .
[38] Wensheng Zhang,et al. GP 2 S: Generic Privacy-Preservation Solutions for Approximate Aggregation of Sensor Data ∗ , 2008 .
[39] Kui Ren,et al. DP²AC: Distributed Privacy-Preserving Access Control in Sensor Networks , 2009, IEEE INFOCOM 2009.
[40] David Chaum,et al. Blind Signatures for Untraceable Payments , 1982, CRYPTO.
[41] Alexandre V. Evfimievski,et al. Information sharing across private databases , 2003, SIGMOD '03.