Privacy aware publishing of successive location information in sensor networks
暂无分享,去创建一个
[1] Ashwin Machanavajjhala,et al. l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.
[2] Gregory D. Abowd,et al. Developing privacy guidelines for social location disclosure applications and services , 2005, SOUPS '05.
[3] Ling Liu,et al. From Data Privacy to Location Privacy: Models and Algorithms , 2007, VLDB.
[4] David S. Johnson,et al. Computers and Intractability: A Guide to the Theory of NP-Completeness , 1978 .
[5] G. McCormick. Nonlinear Programming: Theory, Algorithms and Applications , 1983 .
[6] Wensheng Zhang,et al. Confidentiality Protection for Distributed Sensor Data Aggregation , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.
[7] Frank Stajano,et al. Location Privacy in Pervasive Computing , 2003, IEEE Pervasive Comput..
[8] Xue Liu,et al. PDA: Privacy-Preserving Data Aggregation in Wireless Sensor Networks , 2007, IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications.
[9] Rakesh Agrawal,et al. Privacy-preserving data mining , 2000, SIGMOD 2000.
[10] Donggang Liu,et al. Location Privacy in Sensor Networks Against a Global Eavesdropper , 2007, 2007 IEEE International Conference on Network Protocols.
[11] Charu C. Aggarwal,et al. On the design and quantification of privacy preserving data mining algorithms , 2001, PODS.
[12] Deborah Estrin,et al. Modelling Data-Centric Routing in Wireless Sensor Networks , 2002 .
[13] Alexander Varshavsky,et al. Enabling Secure and Spontaneous Communication between Mobile Devices using Common Radio Environment , 2007 .
[14] Mitsuhisa Sato,et al. A distributed architecture of Sensing Web for sharing open sensor nodes , 2011, Future Gener. Comput. Syst..
[15] Dan Wang,et al. An Optimal Algorithm towards Successive Location Privacy in Sensor Networks with Dynamic Programming , 2010, IEICE Trans. Inf. Syst..
[16] Andrey V. Savkin,et al. Mobility modelling and trajectory prediction for cellular networks with mobile base stations , 2003, MobiHoc '03.
[17] Ninghui Li,et al. t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.
[18] Bo Sheng,et al. Verifiable Privacy-Preserving Range Query in Two-Tiered Sensor Networks , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.
[19] Tong Liu,et al. Mobility modeling, location tracking, and trajectory prediction in wireless ATM networks , 1998, IEEE J. Sel. Areas Commun..
[20] Hua Wang,et al. A family of enhanced (L, alpha)-diversity models for privacy preserving data publishing , 2011, Future Gener. Comput. Syst..
[21] Liang Zhang,et al. Protecting Receiver-Location Privacy in Wireless Sensor Networks , 2007, IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications.
[22] Ling Liu,et al. Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms , 2008, IEEE Transactions on Mobile Computing.
[23] Wade Trappe,et al. Enhancing Source-Location Privacy in Sensor Network Routing , 2005, ICDCS.
[24] Lujo Bauer,et al. User-Controllable Security and Privacy for Pervasive Computing , 2007 .
[25] Bo Sheng,et al. Privacy-aware routing in sensor networks , 2009, Comput. Networks.
[26] Sencun Zhu,et al. pDCS: Security and Privacy Support for Data-Centric Sensor Networks , 2007, INFOCOM.
[27] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..