Preserving Privacy for Interesting Location Pattern Mining from Trajectory Data
暂无分享,去创建一个
[1] Rakesh Agrawal,et al. Privacy-preserving data mining , 2000, SIGMOD 2000.
[2] Shen-Shyang Ho. Preserving privacy for moving objects data mining , 2012, 2012 IEEE International Conference on Intelligence and Security Informatics.
[3] Kyriakos Mouratidis,et al. Preventing Location-Based Identity Inference in Anonymous Spatial Queries , 2007, IEEE Transactions on Knowledge and Data Engineering.
[4] Xing Xie,et al. Mining interesting locations and travel sequences from GPS trajectories , 2009, WWW '09.
[5] Shen-Shyang Ho,et al. Differential privacy for location pattern mining , 2011, SPRINGL '11.
[6] Dimitrios Gunopulos,et al. On-Line Discovery of Dense Areas in Spatio-temporal Databases , 2003, SSTD.
[7] Cynthia Dwork,et al. Differential Privacy , 2006, ICALP.
[8] Laks V. S. Lakshmanan,et al. Anonymizing moving objects: how to hide a MOB in a crowd? , 2009, EDBT '09.
[9] Wei-Ying Ma,et al. Understanding mobility based on GPS data , 2008, UbiComp.
[10] Hanan Samet,et al. Foundations of multidimensional and metric data structures , 2006, Morgan Kaufmann series in data management systems.
[11] Hans-Peter Kriegel,et al. A Density-Based Algorithm for Discovering Clusters in Large Spatial Databases with Noise , 1996, KDD.
[12] Elena Ferrari,et al. Privacy-Aware Knowledge Discovery: Novel Applications and New Techniques , 2010 .
[13] Cynthia Dwork,et al. Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.
[14] Ling Liu,et al. Location Privacy in Mobile Systems: A Personalized Anonymization Model , 2005, 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05).
[15] Sofya Raskhodnikova,et al. Smooth sensitivity and sampling in private data analysis , 2007, STOC '07.
[16] Divesh Srivastava,et al. Differentially Private Spatial Decompositions , 2011, 2012 IEEE 28th International Conference on Data Engineering.
[17] Vassilios S. Verykios,et al. Privacy and Security in Spatiotemporal Data and Trajectories , 2008, Mobility, Data Mining and Privacy.
[18] Yücel Saygin,et al. Privacy in Spatiotemporal Data Mining , 2008, Mobility, Data Mining and Privacy.
[19] Anna Monreale,et al. Movement data anonymity through generalization , 2009, SPRINGL '09.
[20] Rathindra Sarathy,et al. Evaluating Laplace Noise Addition to Satisfy Differential Privacy for Numeric Data , 2011, Trans. Data Priv..
[21] Assaf Schuster,et al. Data mining with differential privacy , 2010, KDD.
[22] Dino Pedreschi,et al. Trajectory pattern mining , 2007, KDD '07.
[23] Frank McSherry,et al. Privacy integrated queries: an extensible platform for privacy-preserving data analysis , 2009, SIGMOD Conference.
[24] Yücel Saygin,et al. Towards trajectory anonymization: a generalization-based approach , 2008, SPRINGL '08.
[25] Ashwin Machanavajjhala,et al. Privacy: Theory meets Practice on the Map , 2008, 2008 IEEE 24th International Conference on Data Engineering.
[26] Yehuda Lindell,et al. Privacy Preserving Data Mining , 2002, Journal of Cryptology.
[27] Moni Naor,et al. On the complexity of differentially private data release: efficient algorithms and hardness results , 2009, STOC '09.
[28] Wei-Ying Ma,et al. Recommending friends and locations based on individual location history , 2011, ACM Trans. Web.
[29] Torben Bach Pedersen,et al. Privacy-Preserving Data Mining on Moving Object Trajectories , 2007, 2007 International Conference on Mobile Data Management.
[30] Francesco Bonchi,et al. Anonymization of moving objects databases by clustering and perturbation , 2010, Inf. Syst..
[31] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..