A Trajectory-Privacy Protection Method Based on Location Similarity of Query Destinations in Continuous LBS Queries

[1]  Raed Al-Dhubhani,et al.  An adaptive geo-indistinguishability mechanism for continuous LBS queries , 2018, Wirel. Networks.

[2]  Zhipeng Cai,et al.  A Private and Efficient Mechanism for Data Uploading in Smart Cyber-Physical Systems , 2020, IEEE Transactions on Network Science and Engineering.

[3]  Ying Cai,et al.  Exploring Historical Location Data for Anonymity Preservation in Location-Based Services , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.

[4]  Zhipeng Cai,et al.  Privacy-Preserved Data Sharing Towards Multiple Parties in Industrial IoTs , 2020, IEEE Journal on Selected Areas in Communications.

[5]  Jiguo Yu,et al.  Follow But No Track: Privacy Preserved Profile Publishing in Cyber-Physical Social Systems , 2017, IEEE Internet of Things Journal.

[6]  Jiguo Yu,et al.  Privacy-Preserving Data Collection in Context-Aware Applications , 2018, 2018 IEEE Symposium on Privacy-Aware Computing (PAC).

[7]  Yingshu Li,et al.  Data Linkage in Smart Internet of Things Systems: A Consideration from a Privacy Perspective , 2018, IEEE Communications Magazine.

[8]  Wei Li,et al.  A Hierarchical Game Framework for Data Privacy Preservation in Context-Aware IoT Applications , 2017, 2017 IEEE Symposium on Privacy-Aware Computing (PAC).

[9]  Tao Xiang,et al.  Two Secure Privacy-Preserving Data Aggregation Schemes for IoT , 2019, Wirel. Commun. Mob. Comput..

[10]  Jiguo Yu,et al.  Mutual Privacy Preserving $k$ -Means Clustering in Social Participatory Sensing , 2017, IEEE Transactions on Industrial Informatics.

[11]  Jiguo Yu,et al.  A Differential-Private Framework for Urban Traffic Flows Estimation via Taxi Companies , 2019, IEEE Transactions on Industrial Informatics.

[12]  Chi-Yin Chow,et al.  Enabling Private Continuous Queries for Revealed User Locations , 2007, SSTD.

[13]  Kaiyang Li,et al.  Incorporating social interaction into three-party game towards privacy protection in IoT , 2019, Comput. Networks.

[14]  Ling Liu,et al.  Attack-Resilient Mix-zones over Road Networks: Architecture and Algorithms , 2015, IEEE Transactions on Mobile Computing.

[15]  Elisa Bertino,et al.  Practical Approximate k Nearest Neighbor Queries with Location and Query Privacy , 2016, IEEE Transactions on Knowledge and Data Engineering.

[16]  Lina Ni,et al.  A novel distributed Social Internet of Things service recommendation scheme based on LSH forest , 2019, Personal and Ubiquitous Computing.

[17]  Benjamin C. M. Fung,et al.  Privacy-preserving trajectory stream publishing , 2014, Data Knowl. Eng..

[18]  Jemal H. Abawajy,et al.  A trajectory privacy-preserving scheme based on query exchange in mobile social networks , 2018, Soft Comput..

[19]  Li Xu,et al.  A novel location privacy-preserving scheme based on l-queries for continuous LBS , 2017, Comput. Commun..

[20]  Yong Wang,et al.  Velocity similarity anonymization for continuous query Location based services , 2013, 2013 International Conference on Computational Problem-Solving (ICCP).

[21]  Yi Liang,et al.  Deep Learning Based Inference of Private Information Using Embedded Sensors in Smart Devices , 2018, IEEE Network.

[22]  Bo Ning,et al.  User Relationship Privacy Protection on Trajectory Data , 2018, CSPS.

[23]  Yingshu Li,et al.  Collective Data-Sanitization for Preventing Sensitive Information Inference Attacks in Social Networks , 2018, IEEE Transactions on Dependable and Secure Computing.

[24]  Zhipeng Cai,et al.  Trading Private Range Counting over Big IoT Data , 2019, 2019 IEEE 39th International Conference on Distributed Computing Systems (ICDCS).

[25]  Yong Wang,et al.  A fast privacy-preserving framework for continuous location-based queries in road networks , 2015, J. Netw. Comput. Appl..

[26]  Yi Liang,et al.  Location Privacy Leakage through Sensory Data , 2017, Secur. Commun. Networks.

[27]  Vijayalakshmi Atluri,et al.  Ensuring Privacy and Security for LBS through Trajectory Partitioning , 2010, 2010 Eleventh International Conference on Mobile Data Management.

[28]  Yingshu Li,et al.  zkCrowd: A Hybrid Blockchain-Based Crowdsourcing Platform , 2020, IEEE Transactions on Industrial Informatics.

[29]  Ren-Hung Hwang,et al.  A Novel Time-Obfuscated Algorithm for Trajectory Privacy Protection , 2014, IEEE Transactions on Services Computing.

[30]  Jinquan Zhang,et al.  RcDT: Privacy Preservation Based on R-Constrained Dummy Trajectory in Mobile Social Networks , 2019, IEEE Access.

[31]  Jiguo Yu,et al.  Latent-Data Privacy Preserving With Customized Data Utility for Social Network Data , 2018, IEEE Transactions on Vehicular Technology.

[32]  Jiguo Yu,et al.  A Privacy Preserving Communication Protocol for IoT Applications in Smart Homes , 2017, IEEE Internet of Things Journal.

[33]  Thomas Brinkhoff,et al.  A Framework for Generating Network-Based Moving Objects , 2002, GeoInformatica.

[34]  Jinquan Zhang,et al.  RPAR: Location Privacy Preserving via Repartitioning Anonymous Region in Mobile Social Network , 2018, Secur. Commun. Networks.

[35]  Jianliang Xu,et al.  Distortion-based anonymity for continuous queries in location-based mobile services , 2009, GIS.

[36]  Chao Jin,et al.  A Trajectory Privacy Preserving Scheme in the CANNQ Service for IoT , 2019, Sensors.

[37]  Chi-Yin Chow,et al.  Trajectory privacy in location-based services and data publication , 2011, SKDD.

[38]  Chunguang Ma,et al.  A Voronoi-Based Location Privacy-Preserving Method for Continuous Query in LBS , 2015, Int. J. Distributed Sens. Networks.

[39]  Jianzhong Li,et al.  Location-privacy-aware review publication mechanism for local business service systems , 2017, IEEE INFOCOM 2017 - IEEE Conference on Computer Communications.

[40]  Yong Wang,et al.  Privacy Preserving for Continuous Query in Location Based Services , 2012, 2012 IEEE 18th International Conference on Parallel and Distributed Systems.

[41]  Lina Ni,et al.  DP-MCDBSCAN: Differential Privacy Preserving Multi-Core DBSCAN Clustering for Network User Data , 2018, IEEE Access.

[42]  Vijayalakshmi Atluri,et al.  Anonymization models for directional location based service environments , 2010, Comput. Secur..