Invisible Hand: A Privacy Preserving Mobile Crowd Sensing Framework Based on Economic Models
暂无分享,去创建一个
[1] Emiliano Miluzzo,et al. A survey of mobile phone sensing , 2010, IEEE Communications Magazine.
[2] Wei-Ying Ma,et al. Understanding mobility based on GPS data , 2008, UbiComp.
[3] Chi-Yin Chow,et al. Trajectory privacy in location-based services and data publication , 2011, SKDD.
[4] George Danezis,et al. Towards an Information Theoretic Metric for Anonymity , 2002, Privacy Enhancing Technologies.
[5] Xing Xie,et al. Mining interesting locations and travel sequences from GPS trajectories , 2009, WWW '09.
[6] Frank Stajano,et al. Location Privacy in Pervasive Computing , 2003, IEEE Pervasive Comput..
[7] Nei Kato,et al. Toward integrating overlay and physical networks for robust parallel processing architecture , 2014, IEEE Network.
[8] Daniel A. Garcia-Ulloa,et al. A Survey on Privacy in Mobile Crowd Sensing Task Management , 2014 .
[9] Gabriel Ghinita,et al. Privacy for Location-based Services , 2013, Privacy for Location-based Services.
[10] Allison Woodruff,et al. Common Sense: participatory urban sensing using a network of handheld air quality monitors , 2009, SenSys '09.
[11] Wen-Chih Peng,et al. Dummy-Based Schemes for Protecting Movement Trajectories , 2012, J. Inf. Sci. Eng..
[12] C. Holt. Markets , Games , and Strategic Behavior : Recipes for Interactive Learning , 2004 .
[13] Philip S. Yu,et al. Privacy-preserving data publishing: A survey of recent developments , 2010, CSUR.
[14] Xue Liu,et al. Privacy-Preserving Compressive Sensing for Crowdsensing Based Trajectory Recovery , 2015, 2015 IEEE 35th International Conference on Distributed Computing Systems.
[15] Katie Shilton,et al. Four billion little brothers? , 2009, Commun. ACM.
[16] Tarek F. Abdelzaher,et al. PoolView: stream privacy for grassroots participatory sensing , 2008, SenSys '08.
[17] Ying Cai,et al. Exploring Historical Location Data for Anonymity Preservation in Location-Based Services , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.
[18] Walid G. Aref,et al. The New Casper: A Privacy-Aware Location-Based Database Server , 2007, 2007 IEEE 23rd International Conference on Data Engineering.
[19] Vijay Sivaraman,et al. HazeWatch: A participatory sensor system for monitoring air pollution in Sydney , 2013, 38th Annual IEEE Conference on Local Computer Networks - Workshops.
[20] Salil S. Kanhere,et al. A survey on privacy in mobile participatory sensing applications , 2011, J. Syst. Softw..
[21] Nei Kato,et al. Relay-by-smartphone: realizing multihop device-to-device communications , 2014, IEEE Communications Magazine.
[22] Xing Xie,et al. GeoLife: A Collaborative Social Networking Service among User, Location and Trajectory , 2010, IEEE Data Eng. Bull..
[23] Ping Xiong,et al. A Differentially Private Method for Reward-Based Spatial Crowdsourcing , 2015 .
[24] Xiaodong Lin,et al. An Efficient Pseudonymous Authentication Scheme With Strong Privacy Preservation for Vehicular Communications , 2010, IEEE Transactions on Vehicular Technology.
[25] Cynthia Dwork,et al. Differential Privacy: A Survey of Results , 2008, TAMC.
[26] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[27] Yang Zhang,et al. CarTel: a distributed mobile sensor computing system , 2006, SenSys '06.
[28] Bin Guo,et al. From participatory sensing to Mobile Crowd Sensing , 2014, 2014 IEEE International Conference on Pervasive Computing and Communication Workshops (PERCOM WORKSHOPS).
[29] Xiang-Yang Li,et al. How to crowdsource tasks truthfully without sacrificing utility: Online incentive mechanisms with budget constraint , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.
[30] Wang-Chien Lee,et al. Protecting Moving Trajectories with Dummies , 2007, 2007 International Conference on Mobile Data Management.
[31] Jianfeng Ma,et al. TrPF: A Trajectory Privacy-Preserving Framework for Participatory Sensing , 2013, IEEE Transactions on Information Forensics and Security.
[32] Fan Ye,et al. Mobile crowdsensing: current state and future challenges , 2011, IEEE Communications Magazine.
[33] Andreas Krause,et al. Toward Community Sensing , 2008, 2008 International Conference on Information Processing in Sensor Networks (ipsn 2008).
[34] Cyrus Shahabi,et al. A Framework for Protecting Worker Location Privacy in Spatial Crowdsourcing , 2014, Proc. VLDB Endow..
[35] Yücel Saygin,et al. Towards trajectory anonymization: a generalization-based approach , 2008, SPRINGL '08.
[36] Xiaohua Tian,et al. Quality-Driven Auction-Based Incentive Mechanism for Mobile Crowd Sensing , 2015, IEEE Transactions on Vehicular Technology.
[37] Emiliano Miluzzo,et al. BikeNet: A mobile sensing system for cyclist experience mapping , 2009, TOSN.
[38] Xiaohui Liang,et al. Pseudonym Changing at Social Spots: An Effective Strategy for Location Privacy in VANETs , 2012, IEEE Transactions on Vehicular Technology.
[39] Marco Gruteser,et al. Protecting Location Privacy Through Path Confusion , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).
[40] Xiaofeng Meng,et al. History trajectory privacy-preserving through graph partition , 2011, MLBS '11.
[41] Deborah Estrin,et al. Image browsing, processing, and clustering for participatory sensing: lessons from a DietSense prototype , 2007, EmNets '07.
[42] Tetsuji Satoh,et al. An anonymous communication technique using dummies for location-based services , 2005, ICPS '05. Proceedings. International Conference on Pervasive Services, 2005..
[43] Jean-Yves Le Boudec,et al. Quantifying Location Privacy , 2011, 2011 IEEE Symposium on Security and Privacy.
[44] Marco Gruteser,et al. USENIX Association , 1992 .
[45] Ramachandran Ramjee,et al. Nericell: rich monitoring of road and traffic conditions using mobile smartphones , 2008, SenSys '08.
[46] Mengdi Huai,et al. Efficient Privacy-Preserving Aggregation for Mobile Crowdsensing , 2015, 2015 IEEE Fifth International Conference on Big Data and Cloud Computing.
[47] M. Hansen,et al. Participatory Sensing , 2019, Internet of Things.
[48] Qinghua Li,et al. Achieving k-anonymity in privacy-aware location-based services , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.
[49] Wen Hu,et al. Ear-phone: an end-to-end participatory urban noise mapping system , 2010, IPSN '10.
[50] Ling Liu,et al. Location Privacy in Mobile Systems: A Personalized Anonymization Model , 2005, 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05).