Ensuring Semantic Validity in Privacy-Preserving Aggregate Statistics
暂无分享,去创建一个
Xiang-Yang Li | Lili Du | Taeho Jung | Junze Han | Xiangyang Li | Taeho Jung | Junze Han | Lili Du
[1] Shaojie Tang,et al. Privacy-preserving data aggregation without secure channel: Multivariate polynomial evaluation , 2013, 2013 Proceedings IEEE INFOCOM.
[2] Deborah Estrin,et al. PEIR, the personal environmental impact report, as a platform for participatory sensing systems research , 2009, MobiSys '09.
[3] Carlo Ratti,et al. Real-Time Urban Monitoring Using Cell Phones: A Case Study in Rome , 2011, IEEE Transactions on Intelligent Transportation Systems.
[4] Adi Shamir,et al. How to share a secret , 1979, CACM.
[5] Andrew J. Blumberg,et al. Privacy and accountability for location-based aggregate statistics , 2011, CCS '11.
[6] Aniket Kate,et al. ObliviAd: Provably Secure and Practical Online Behavioral Advertising , 2012, 2012 IEEE Symposium on Security and Privacy.
[7] J. Pollard,et al. Monte Carlo methods for index computation () , 1978 .
[8] Vitaly Shmatikov,et al. Robust De-anonymization of Large Sparse Datasets , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).
[9] Naphtali Rishe,et al. Eat the Cake and Have It Too: Privacy Preserving Location Aggregates in Geosocial Networks , 2013, ArXiv.
[10] Hugo Krawczyk,et al. Secure Distributed Key Generation for Discrete-Log Based Cryptosystems , 1999, Journal of Cryptology.
[11] Licia Capra,et al. Quality control for real-time ubiquitous crowdsourcing , 2011, UbiCrowd '11.
[12] Craig Gentry,et al. Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers , 2010, CRYPTO.
[13] Alexiadis,et al. The next generation simulation program , 2004 .
[14] Jacques Stern,et al. Security Proofs for Signature Schemes , 1996, EUROCRYPT.
[15] Yevgeniy Vahlis,et al. Verifiable Delegation of Computation over Large Datasets , 2011, IACR Cryptol. ePrint Arch..
[16] Wen-Chih Peng,et al. CarWeb: A Traffic Data Collection Platform , 2008, The Ninth International Conference on Mobile Data Management (mdm 2008).
[17] Dan Boneh,et al. Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.
[18] Angelo De Caro,et al. jPBC: Java pairing based cryptography , 2011, 2011 IEEE Symposium on Computers and Communications (ISCC).
[19] Roberto Tamassia,et al. Haze: privacy-preserving real-time traffic statistics , 2013, SIGSPATIAL/GIS.
[20] Marcos A. Kiwi,et al. Electronic jury voting protocols , 2002, Theor. Comput. Sci..
[21] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[22] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, FOCS 1982.
[23] Paul Francis,et al. Towards Statistical Queries over Distributed Private User Data , 2012, NSDI.
[24] Sivan Toledo,et al. VTrack: accurate, energy-aware road traffic delay estimation using mobile phones , 2009, SenSys '09.
[25] Philippe Golle,et al. On the Anonymity of Home/Work Location Pairs , 2009, Pervasive.