A framework for context-aware privacy of sensor data on mobile systems
暂无分享,去创建一个
Mani B. Srivastava | Matthew P. Johnson | Supriyo Chakraborty | Kasturi Rangan Raghavan | M. Srivastava | Supriyo Chakraborty | K. Raghavan | Matthew P. Johnson
[1] Byung-Gon Chun,et al. TaintDroid: An Information-Flow Tracking System for Realtime Privacy Monitoring on Smartphones , 2010, OSDI.
[2] Silvio Micali,et al. The knowledge complexity of interactive proof-systems , 1985, STOC '85.
[3] Kun Liu,et al. Random projection-based multiplicative data perturbation for privacy preserving distributed data mining , 2006, IEEE Transactions on Knowledge and Data Engineering.
[4] Ashwin Machanavajjhala,et al. l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.
[5] Hao Chen,et al. AndroidLeaks: Automatically Detecting Potential Privacy Leaks in Android Applications on a Large Scale , 2012, TRUST.
[6] Vitaly Shmatikov,et al. Robust De-anonymization of Large Sparse Datasets , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).
[7] Supriyo Chakraborty,et al. OVERRIDE: a mobile privacy framework for context-driven perturbation and synthesis of sensor data streams , 2012, PhoneSense '12.
[8] Rachel Greenstadt,et al. Why we can't be bothered to read privacy policies models of privacy economics as a lemons market , 2003, ICEC '03.
[9] Sung-Bae Cho,et al. Predicting user Activities in the Sequence of Mobile Context for Ambient Intelligence Environment using Dynamic Bayesian Network , 2010, ICAART.
[10] Norman M. Sadeh,et al. Expectation and purpose: understanding users' mental models of mobile app privacy through crowdsourcing , 2012, UbiComp.
[11] Jie Liu,et al. Mobile Apps: It's Time to Move Up to CondOS , 2011, HotOS.
[12] H. Vincent Poor,et al. A theory of utility and privacy of data sources , 2010, 2010 IEEE International Symposium on Information Theory.
[13] Nina Mishra,et al. Privacy via the Johnson-Lindenstrauss Transform , 2012, J. Priv. Confidentiality.
[14] Diane J. Cook,et al. Human Activity Recognition and Pattern Discovery , 2010, IEEE Pervasive Computing.
[15] Cynthia Dwork,et al. Differential Privacy: A Survey of Results , 2008, TAMC.
[16] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[17] Michael Hicks,et al. Deanonymizing mobility traces: using social network as a side-channel , 2012, CCS.
[18] Jie Liu,et al. Fast app launching for mobile devices using predictive user context , 2012, MobiSys '12.
[19] Craig Gentry,et al. Implementing Gentry's Fully-Homomorphic Encryption Scheme , 2011, EUROCRYPT.
[20] Philippe Golle,et al. On the Anonymity of Home/Work Location Pairs , 2009, Pervasive.
[21] Suman Nath,et al. MaskIt: privately releasing user context streams for personalized mobile applications , 2012, SIGMOD Conference.
[22] Mani B. Srivastava,et al. Model-based context privacy for personal data streams , 2012, CCS '12.
[23] A. Yao,et al. Fair exchange with a semi-trusted third party (extended abstract) , 1997, CCS '97.
[24] Vitaly Shmatikov,et al. Myths and fallacies of "Personally Identifiable Information" , 2010, Commun. ACM.