An efficient privacy preserving protocol for dynamic continuous data collection
暂无分享,去创建一个
Umar Manzoor | Saif Ur Rehman Malik | Adeel Anjum | Abid Khan | Tehsin Kanwal | Sajjad Haider | Ahmed Khan | A. Anjum | Abid Khan | U. Manzoor | T. Kanwal | Sajjad Haider | S. Malik | Ahmed Khan
[1] Ahmed Khan,et al. Practical Guidelines for Securing Wireless Local Area Networks (WLANs) , 2018 .
[2] ASHWIN MACHANAVAJJHALA,et al. L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).
[3] Hesham A. Hefny,et al. Attacks on Anonymization-Based Privacy-Preserving: A Survey for Data Mining and Data Publishing , 2013 .
[4] Hua Wang,et al. Extended k-anonymity models against sensitive attribute disclosure , 2011, Comput. Commun..
[5] Ahmed Khan,et al. Novel high-capacity robust and imperceptible image steganography scheme using multi-flipped permutations and frequency entropy matching method , 2019, Soft Comput..
[6] Yon Dohn Chung,et al. An anonymization protocol for continuous and dynamic privacy-preserving data collection , 2019, Future Gener. Comput. Syst..
[7] Ahmed Khan,et al. High Performance and Energy Efficient Image Watermarking for Video Using a Mobile Device , 2019, Wirel. Pers. Commun..
[8] Abderrahim Beni Hssane,et al. Big data security and privacy in healthcare: A Review , 2017, EUSPN/ICTH.
[9] Alina Campan,et al. P-Sensitive K-Anonymity with Generalization Constraints , 2010, Trans. Data Priv..
[10] Zahid Mehmood,et al. Highly robust hybrid image watermarking approach using Tchebichef transform with secured PCA and CAT encryption , 2019, Soft Comput..
[11] Yufei Tao,et al. M-invariance: towards privacy preserving re-publication of dynamic datasets , 2007, SIGMOD '07.
[12] Jordi Herrera-Joancomartí,et al. A survey of graph-modification techniques for privacy-preserving on networks , 2016, Artificial Intelligence Review.
[13] Leonardo H. Iwaya,et al. Secure and Privacy-aware Data Collection and Processing in Mobile Health Systems , 2016 .
[14] Minho Shin,et al. Anonysense: privacy-aware people-centric sensing , 2008, MobiSys '08.
[15] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[16] Deepak Puthal. Secure Data Collection and Critical Data Transmission Technique in Mobile Sink Wireless Sensor Networks , 2012 .
[17] Samee Ullah Khan,et al. Modeling and Analysis of State-of-the-art VM-based Cloud Management Platforms , 2013, IEEE Transactions on Cloud Computing.
[18] Ahmed Khan. Robust Textual Steganography , 2015 .
[19] Ahmed Khan,et al. FFT-ETM based distortion less and high payload image steganography , 2019, Multimedia Tools and Applications.
[20] David Kotz,et al. AnonySense: Opportunistic and Privacy-Preserving Context Collection , 2009, Pervasive.
[21] Chedy Raïssi,et al. Distributed Privacy Preserving Data Collection , 2011, DASFAA.
[22] Karen A. Scarfone,et al. Vetting the Security of Mobile Applications , 2015 .
[23] Grammati E. Pantziou,et al. A k-anonymity privacy-preserving approach in wireless medical monitoring environments , 2012, Personal and Ubiquitous Computing.
[24] Ninghui Li,et al. t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.
[25] Ahmed Khan,et al. Feature Selection Based Correlation Attack on HTTPS Secure Searching , 2018, Wirel. Pers. Commun..
[26] Ahmed Khan. Joint Ownership Verification for Digital Text , 2015, CSA 2015.
[27] Minho Shin,et al. AnonySense: A system for anonymous opportunistic sensing , 2011, Pervasive Mob. Comput..
[28] Sheng Zhong,et al. Privacy-enhancing k-anonymization of customer data , 2005, PODS.
[29] Sheng Zhong,et al. k-Anonymous data collection , 2009, Inf. Sci..