An Optimal Pufferfish Privacy Mechanism for Temporally Correlated Trajectories
暂无分享,去创建一个
Xiaohua Jia | Zheng Qin | Shaolin Liao | Lu Ou | Hui Yin
[1] Liehuang Zhu,et al. Achieving differential privacy of trajectory data publishing in participatory sensing , 2017, Inf. Sci..
[2] Hao Chen,et al. Multi-User Location Correlation Protection with Differential Privacy , 2016, 2016 IEEE 22nd International Conference on Parallel and Distributed Systems (ICPADS).
[3] Vaidy S. Sunderam,et al. Differentially Private Multi-dimensional Time Series Release for Traffic Monitoring , 2013, DBSec.
[4] Ashwin Machanavajjhala,et al. Pufferfish , 2014, ACM Trans. Database Syst..
[5] Guangzhong Sun,et al. Driving with knowledge from the physical world , 2011, KDD.
[6] S. Sitharama Iyengar,et al. In-Network Trajectory Privacy Preservation , 2015, ACM Comput. Surv..
[7] Cynthia Dwork,et al. Differential Privacy , 2006, ICALP.
[8] Masatoshi Yoshikawa,et al. Quantifying Differential Privacy under Temporal Correlations , 2016, 2017 IEEE 33rd International Conference on Data Engineering (ICDE).
[9] Xiao Liu,et al. Time-Series Pattern Based Effective Noise Generation for Privacy Protection on Cloud , 2015, IEEE Transactions on Computers.
[10] Stéphane Bressan,et al. Publishing trajectories with differential privacy guarantees , 2013, SSDBM.
[11] Nikos Mamoulis,et al. Local Suppression and Splitting Techniques for Privacy Preserving Publication of Trajectories , 2017, IEEE Transactions on Knowledge and Data Engineering.
[12] Adam D. Smith,et al. Composition attacks and auxiliary information in data privacy , 2008, KDD.
[13] Yue Gao,et al. Differentially private publication of general time-serial trajectory data , 2015, 2015 IEEE Conference on Computer Communications (INFOCOM).
[14] Benjamin C. M. Fung,et al. Differentially private transit data publication: a case study on the montreal transportation system , 2012, KDD.
[15] Xing Xie,et al. Mining interesting locations and travel sequences from GPS trajectories , 2009, WWW '09.
[16] Suman Nath,et al. Differentially private aggregation of distributed time-series with transformation and encryption , 2010, SIGMOD Conference.
[17] Ashwin Machanavajjhala,et al. A Demonstration of VisDPT: Visual Exploration of Differentially Private Trajectories , 2016, Proc. VLDB Endow..
[18] Zhengquan Xu,et al. CTS-DP: Publishing correlated time-series data via differential privacy , 2017, Knowl. Based Syst..
[19] Divesh Srivastava,et al. DPT: Differentially Private Trajectory Synthesis Using Hierarchical Reference Systems , 2015, Proc. VLDB Endow..
[20] Claudio Bettini,et al. Differentially-private release of check-in data for venue recommendation , 2014, 2014 IEEE International Conference on Pervasive Computing and Communications (PerCom).
[21] Yizhen Wang,et al. Pufferfish Privacy Mechanisms for Correlated Data , 2016, SIGMOD Conference.
[22] Richard O. Sinnott,et al. Protecting personal trajectories of social media users through differential privacy , 2017, Comput. Secur..
[23] Benjamin C. M. Fung,et al. Privacy-preserving trajectory data publishing by local suppression , 2013, Inf. Sci..
[24] Wang-Chien Lee,et al. Protecting Moving Trajectories with Dummies , 2007, 2007 International Conference on Mobile Data Management.
[25] Jianfeng Ma,et al. TrPF: A Trajectory Privacy-Preserving Framework for Participatory Sensing , 2013, IEEE Transactions on Information Forensics and Security.
[26] Alexis Akira Toda. Weak Limit of the Geometric Sum of Independent But Not Identically Distributed Random Variables , 2011, 1111.1786.
[27] Reza Shokri,et al. Synthesizing Plausible Privacy-Preserving Location Traces , 2016, 2016 IEEE Symposium on Security and Privacy (SP).
[28] Claude Castelluccia,et al. Differentially private sequential data publication via variable-length n-grams , 2012, CCS.
[29] Yunchuan Guo,et al. Enhancing the Trajectory Privacy with Laplace Mechanism , 2015, 2015 IEEE Trustcom/BigDataSE/ISPA.
[30] Masatoshi Yoshikawa,et al. Differentially Private Real-Time Data Release over Infinite Trajectory Streams , 2015, 2015 16th IEEE International Conference on Mobile Data Management.