Sensitive attribute privacy preservation of trajectory data publishing based on l-diversity
暂无分享,去创建一个
Lin Yao | Guowei Wu | Bin Wu | Zhenyu Chen | Haibo Hu
[1] ASHWIN MACHANAVAJJHALA,et al. L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).
[2] Jemal H. Abawajy,et al. Privacy models for big data: a survey , 2015, Int. J. Big Data Intell..
[3] Xing Xie,et al. PrivTree: A Differentially Private Algorithm for Hierarchical Decompositions , 2016, SIGMOD Conference.
[4] Benjamin C. M. Fung,et al. Differentially private transit data publication: a case study on the montreal transportation system , 2012, KDD.
[5] Liehuang Zhu,et al. Achieving differential privacy of trajectory data publishing in participatory sensing , 2017, Inf. Sci..
[6] Ninghui Li,et al. t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.
[7] Ninghui Li,et al. Differentially private grids for geospatial data , 2012, 2013 IEEE 29th International Conference on Data Engineering (ICDE).
[8] Marco Fiore,et al. Privacy in trajectory micro-data publishing: a survey , 2020, Trans. Data Priv..
[9] Peter Szolovits,et al. MIMIC-III, a freely accessible critical care database , 2016, Scientific Data.
[10] Chao Xu,et al. Hygeia: A Practical and Tailored Data Collection Platform for Mobile Health , 2015, 2015 IEEE 12th Intl Conf on Ubiquitous Intelligence and Computing and 2015 IEEE 12th Intl Conf on Autonomic and Trusted Computing and 2015 IEEE 15th Intl Conf on Scalable Computing and Communications and Its Associated Workshops (UIC-ATC-ScalCom).
[11] Stéphane Bressan,et al. Publishing Trajectory with Differential Privacy: A Priori vs. A Posteriori Sampling Mechanisms , 2013, DEXA.
[12] Benjamin C. M. Fung,et al. Privacy-preserving trajectory data publishing by local suppression , 2013, Inf. Sci..
[13] Xiaohua Jia,et al. Releasing Correlated Trajectories: Towards High Utility and Optimal Differential Privacy , 2020, IEEE Transactions on Dependable and Secure Computing.
[14] Zhiqiang Xie,et al. The privacy preserving method for dynamic trajectory releasing based on adaptive clustering , 2017, Inf. Sci..
[15] Mahdi Abadi,et al. PPTD: Preserving personalized privacy in trajectory data publishing by sensitive attribute generalization and trajectory local suppression , 2016, Knowl. Based Syst..
[16] Javam C. Machado,et al. A Distributed Approach for Privacy Preservation in the Publication of Trajectory Data , 2015, GeoPrivacy@SIGSPATIAL.
[17] S. Hogg-Johnson,et al. The trajectory of recovery and the inter-relationships of symptoms, activity and participation in the first year following total hip and knee replacement. , 2011, Osteoarthritis and cartilage.
[18] Laks V. S. Lakshmanan,et al. Anonymizing moving objects: how to hide a MOB in a crowd? , 2009, EDBT '09.
[19] Yue Gao,et al. Differentially private publication of general time-serial trajectory data , 2015, 2015 IEEE Conference on Computer Communications (INFOCOM).
[20] Benjamin C. M. Fung,et al. Anonymizing trajectory data for passenger flow analysis , 2014 .
[21] Xiao Lu,et al. Real-Time and Spatio-Temporal Crowd-Sourced Social Network Data Publishing with Differential Privacy , 2018, IEEE Transactions on Dependable and Secure Computing.
[22] Nikos Mamoulis,et al. Local Suppression and Splitting Techniques for Privacy Preserving Publication of Trajectories , 2017, IEEE Transactions on Knowledge and Data Engineering.
[23] Divesh Srivastava,et al. DPT: Differentially Private Trajectory Synthesis Using Hierarchical Reference Systems , 2015, Proc. VLDB Endow..
[24] Li Xiong,et al. A two-phase algorithm for mining sequential patterns with differential privacy , 2013, CIKM.
[25] Philip S. Yu,et al. Privacy-preserving data publishing: A survey of recent developments , 2010, CSUR.
[26] Benjamin C. M. Fung,et al. Differentially Private Trajectory Data Publication , 2011, ArXiv.
[27] Dechang Pi,et al. Novel Privacy-preserving algorithm based on frequent path for trajectory data publishing , 2018, Knowl. Based Syst..
[28] Marco Fiore,et al. Preserving mobile subscriber privacy in open datasets of spatiotemporal trajectories , 2017, IEEE INFOCOM 2017 - IEEE Conference on Computer Communications.
[29] Gaetano Marrocco,et al. RFID Technology for IoT-Based Personal Healthcare in Smart Spaces , 2014, IEEE Internet of Things Journal.
[30] Lin Yao,et al. Publishing Sensitive Trajectory Data Under Enhanced l-Diversity Model , 2019, 2019 20th IEEE International Conference on Mobile Data Management (MDM).
[31] Jure Leskovec,et al. Friendship and mobility: user movement in location-based social networks , 2011, KDD.
[32] Ling Liu,et al. Differentially Private and Utility Preserving Publication of Trajectory Data , 2019, IEEE Transactions on Mobile Computing.