On Binary Decomposition Based Privacy-Preserving Aggregation Schemes in Real-Time Monitoring Systems
暂无分享,去创建一个
Wei Yu | Jie Lin | Xuebin Ren | Xinyu Yang
[1] Li Xiong,et al. An Adaptive Approach to Real-Time Aggregate Monitoring With Differential Privacy , 2014, IEEE Trans. Knowl. Data Eng..
[2] Aniket Kate,et al. Differentially private data aggregation with optimal utility , 2014, ACSAC '14.
[3] Hung-Min Sun,et al. RCDA: Recoverable Concealed Data Aggregation for Data Integrity in Wireless Sensor Networks , 2012, IEEE Transactions on Parallel and Distributed Systems.
[4] Cynthia Dwork,et al. Differential Privacy: A Survey of Results , 2008, TAMC.
[5] Úlfar Erlingsson,et al. RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response , 2014, CCS.
[6] Ingmar Baumgart,et al. Privacy-Aware Smart Metering: A Survey , 2014, IEEE Communications Surveys & Tutorials.
[7] Tim Roughgarden,et al. Interactive privacy via the median mechanism , 2009, STOC '10.
[8] Rathindra Sarathy,et al. Evaluating Laplace Noise Addition to Satisfy Differential Privacy for Numeric Data , 2011, Trans. Data Priv..
[9] Salil S. Kanhere,et al. A survey on privacy in mobile participatory sensing applications , 2011, J. Syst. Softw..
[10] David K. Y. Yau,et al. Privacy-Assured Aggregation Protocol for Smart Metering: A Proactive Fault-Tolerant Approach , 2016, IEEE/ACM Transactions on Networking.
[11] Xiaohui Liang,et al. EPPA: An Efficient and Privacy-Preserving Aggregation Scheme for Secure Smart Grid Communications , 2012, IEEE Transactions on Parallel and Distributed Systems.
[12] Xiao Liu,et al. Time-Series Pattern Based Effective Noise Generation for Privacy Protection on Cloud , 2015, IEEE Transactions on Computers.
[13] S L Warner,et al. Randomized response: a survey technique for eliminating evasive answer bias. , 1965, Journal of the American Statistical Association.
[14] Tianqing Zhu,et al. Correlated Differential Privacy: Hiding Information in Non-IID Data Set , 2015, IEEE Transactions on Information Forensics and Security.
[15] Daniel A. Spielman,et al. Spectral Graph Theory and its Applications , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).
[16] Xiaolei Dong,et al. Human-Factor-Aware Privacy-Preserving Aggregation in Smart Grid , 2014, IEEE Systems Journal.
[17] Yin Yang,et al. Compressive mechanism: utilizing sparse representation in differential privacy , 2011, WPES.
[18] Moni Naor,et al. Differential privacy under continual observation , 2010, STOC '10.
[19] Emiliano Miluzzo,et al. A survey of mobile phone sensing , 2010, IEEE Communications Magazine.
[20] Jing Zhao,et al. Achieving differential privacy of data disclosure in the smart grid , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.
[21] Vaidy S. Sunderam,et al. Differentially Private Multi-dimensional Time Series Release for Traffic Monitoring , 2013, DBSec.
[22] Vaidy S. Sunderam,et al. Monitoring web browsing behavior with differential privacy , 2014, WWW.
[23] Xiaohui Liang,et al. EPPDR: An Efficient Privacy-Preserving Demand Response Scheme with Adaptive Key Evolution in Smart Grid , 2014, IEEE Transactions on Parallel and Distributed Systems.
[24] Sampath Kannan,et al. The Exponential Mechanism for Social Welfare: Private, Truthful, and Nearly Optimal , 2012, 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science.
[25] Gang Chen,et al. Supporting Pattern-Preserving Anonymization for Time-Series Data , 2013, IEEE Transactions on Knowledge and Data Engineering.
[26] Christoph Sorge,et al. Do not snoop my habits: preserving privacy in the smart grid , 2012, IEEE Communications Magazine.
[27] Frank McSherry,et al. Privacy integrated queries: an extensible platform for privacy-preserving data analysis , 2009, SIGMOD Conference.
[28] Vitaly Shmatikov,et al. Robust De-anonymization of Large Sparse Datasets , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).
[29] David Infield,et al. Domestic electricity use: A high-resolution energy demand model , 2010 .
[30] Dan Suciu,et al. Boosting the accuracy of differentially private histograms through consistency , 2009, Proc. VLDB Endow..
[31] Cynthia Dwork,et al. Differential privacy in new settings , 2010, SODA '10.
[32] Claude Castelluccia,et al. Study : Privacy Preserving Release of Spatio-temporal Density in Paris , 2014 .
[33] Cynthia Dwork,et al. Differential Privacy , 2006, ICALP.
[34] Alok N. Choudhary,et al. Real-time disease surveillance using Twitter data: demonstration on flu and cancer , 2013, KDD.
[35] Philip S. Yu,et al. Differentially private data release for data mining , 2011, KDD.
[36] Philip S. Yu,et al. Time Series Compressibility and Privacy , 2007, VLDB.
[37] H. Vincent Poor,et al. Utility-Privacy Tradeoffs in Databases: An Information-Theoretic Approach , 2011, IEEE Transactions on Information Forensics and Security.
[38] Shuai Li,et al. Location privacy preservation in collaborative spectrum sensing , 2012, 2012 Proceedings IEEE INFOCOM.
[39] Jong Kim,et al. Differential Privacy in Practice , 2013, J. Comput. Sci. Eng..
[40] H. Poor,et al. Utility-Privacy Tradeoff in Databases : An Information-theoretic Approach , 2013 .
[41] Jianliang Xu,et al. Privacy-Conscious Location-Based Queries in Mobile Environments , 2010, IEEE Transactions on Parallel and Distributed Systems.
[42] Mário S. Alvim,et al. Differential Privacy: On the Trade-Off between Utility and Information Leakage , 2011, Formal Aspects in Security and Trust.
[43] Sofya Raskhodnikova,et al. Smooth sensitivity and sampling in private data analysis , 2007, STOC '07.
[44] Cynthia Dwork,et al. Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.
[45] Gabi Nakibly,et al. PowerSpy: Location Tracking Using Mobile Device Power Analysis , 2015, USENIX Security Symposium.
[46] Pramod Viswanath,et al. The Composition Theorem for Differential Privacy , 2013, IEEE Transactions on Information Theory.
[47] Giacomo Verticale,et al. Evaluation of the Precision-Privacy Tradeoff of Data Perturbation for Smart Metering , 2015, IEEE Transactions on Smart Grid.
[48] Pramod Viswanath,et al. The optimal mechanism in differential privacy , 2012, 2014 IEEE International Symposium on Information Theory.
[49] Leonidas J. Guibas,et al. Fingerprinting Mobile User Positions in Sensor Networks: Attacks and Countermeasures , 2012, IEEE Transactions on Parallel and Distributed Systems.
[50] Josep Domingo-Ferrer,et al. Optimal data-independent noise for differential privacy , 2013, Inf. Sci..
[51] George Danezis,et al. Privacy-Friendly Aggregation for the Smart-Grid , 2011, PETS.
[52] Stavros Papadopoulos,et al. Practical Differential Privacy via Grouping and Smoothing , 2013, Proc. VLDB Endow..
[53] Suman Nath,et al. Differentially private aggregation of distributed time-series with transformation and encryption , 2010, SIGMOD Conference.
[54] Kunal Talwar,et al. Mechanism Design via Differential Privacy , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).
[55] Klara Nahrstedt,et al. Identity, location, disease and more: inferring your secrets from android public resources , 2013, CCS.
[56] Xi Chen,et al. Privacy-preserving high-quality map generation with participatory sensing , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.
[57] Xiaoqian Jiang,et al. A Randomized Response Model for Privacy Preserving Smart Metering , 2012, IEEE Transactions on Smart Grid.
[58] Qinghua Li,et al. Efficient and Privacy-Aware Data Aggregation in Mobile Sensing , 2014, IEEE Transactions on Dependable and Secure Computing.
[59] Jinjun Chen,et al. A Scalable Two-Phase Top-Down Specialization Approach for Data Anonymization Using MapReduce on Cloud , 2014, IEEE Transactions on Parallel and Distributed Systems.
[60] Keke Chen,et al. Privacy-Preserving Multiparty Collaborative Mining with Geometric Data Perturbation , 2009, IEEE Transactions on Parallel and Distributed Systems.
[61] Catuscia Palamidessi,et al. Geo-indistinguishability: differential privacy for location-based systems , 2012, CCS.
[62] Aaron Roth,et al. The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..
[63] Andrew McGregor,et al. The matrix mechanism: optimizing linear counting queries under differential privacy , 2015, The VLDB Journal.