On the privacy-conscientious use of mobile phone data
暂无分享,去创建一个
G. Canright | S. Gambs | Y. de Montjoye | Nuria Oliver | V. Blondel | A. Pentland | Luc Rocher | Kenth Engø-Monsen | A. Rutherford | G. Krings | M. Luengo-Oroz | Z. Smoreda | J. Kendall | C. Kerry | N. Oliver | J. Steele | M. García-Herranz | E. Letouzé | Nicolas de Cordes | Sébastien Deletaille | Linus Bengtsson | Erik Wetter | Gautier Krings
[1] Piotr Sapiezynski,et al. Quantifying Surveillance in the Networked Age: Node-based Intrusions and Group Privacy , 2018, ArXiv.
[2] Julien M. Hendrickx,et al. Solving artificial intelligence’s privacy problem , 2017 .
[3] Mariana Raykova,et al. Privacy-Preserving Distributed Linear Regression on High-Dimensional Data , 2017, Proc. Priv. Enhancing Technol..
[4] Dawn Xiaodong Song,et al. Towards Practical Differential Privacy for SQL Queries , 2017, Proc. VLDB Endow..
[5] Paul Francis,et al. Diffix: High-Utility Database Anonymization , 2017, APF.
[6] Emiliano De Cristofaro,et al. What Does The Crowd Say About You? Evaluating Aggregation-based Location Privacy , 2017, Proc. Priv. Enhancing Technol..
[7] Vitaly Shmatikov,et al. Membership Inference Attacks Against Machine Learning Models , 2016, 2017 IEEE Symposium on Security and Privacy (SP).
[8] Aleksandar Matic,et al. Mobile Network Data for Public Health: Opportunities and Challenges , 2015, Front. Public Health.
[9] François Laviolette,et al. Domain-Adversarial Training of Neural Networks , 2015, J. Mach. Learn. Res..
[10] Marco Fiore,et al. On the anonymizability of mobile traffic datasets , 2014, ArXiv.
[11] Yves-Alexandre de Montjoye,et al. Enabling Humanitarian Use of Mobile Phone Data , 2014, Trusted Data.
[12] Augustin Chaintreau,et al. "I knew they clicked when i saw them with their friends": identifying your silent web visitors on social media , 2014, COSN '14.
[13] A. Tatem,et al. Commentary: Containing the Ebola Outbreak - the Potential and Challenge of Mobile Network Data , 2014, PLoS currents.
[14] Zbigniew Smoreda,et al. D4D-Senegal: The Second Mobile Phone Data for Development Challenge , 2014, ArXiv.
[15] Erez Shmueli,et al. openPDS: Protecting the Privacy of Metadata through SafeAnswers , 2014, PloS one.
[16] César A. Hidalgo,et al. Unique in the Crowd: The privacy bounds of human mobility , 2013, Scientific Reports.
[17] Morten Jerven,et al. Poor Numbers: How We Are Misled by African Development Statistics and What to Do about It , 2013 .
[18] L. Bengtsson,et al. Improved Response to Disasters and Outbreaks by Tracking Population Movements with Mobile Phone Network Data: A Post-Earthquake Geospatial Study in Haiti , 2011, PLoS medicine.
[19] Cynthia Dwork,et al. Differential Privacy , 2006, ICALP.
[20] G D Crotty,et al. Call for Help , 1997 .
[21] Alex 'Sandy' Pentland,et al. bandicoot: a Python Toolbox for Mobile Phone Metadata , 2016, J. Mach. Learn. Res..
[22] Alex Priem,et al. Innovation of tourism statistics through the use of new big data sources , 2014 .
[23] Rajeev Motwani,et al. A Survey of Query Auditing Techniques for Data Privacy , 2008, Privacy-Preserving Data Mining.
[24] A. Alavi,et al. Opportunities and Challenges , 1998, In Vitro Diagnostic Industry in China.
[25] M. Handcock. Center for Studies in Demography and Ecology Assessing Degeneracy in Statistical Models of Social Networks , 2005 .
[26] Pierangela Samarati,et al. Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression , 1998 .
[27] David Chaum,et al. Multiparty unconditionally secure protocols , 1988, STOC '88.