Personalization and privacy: a survey of privacy risks and remedies in personalization-based systems
暂无分享,去创建一个
Yang Wang | Lorrie Faith Cranor | Eran Toch | Lorrie Faith Cranor | L. Cranor | Yang Wang | Eran Toch | Yang Wang
[1] James Fogarty,et al. Putting people in their place: an anonymous and privacy-sensitive approach to collecting sensed data in location-based applications , 2006, CHI.
[2] Lorrie Faith Cranor,et al. Location-Sharing Technologies: Privacy Risks and Controls , 2009 .
[3] J. Turow,et al. Americans Reject Tailored Advertising and Three Activities that Enable It , 2009 .
[4] John F. Canny,et al. Collaborative filtering with privacy via factor analysis , 2002, SIGIR '02.
[5] Eugene Volokh,et al. Personalization and privacy , 2000, CACM.
[6] Fuchun Peng,et al. Personalize web search results with user's location , 2010, SIGIR '10.
[7] Joseph Bonneau,et al. The Privacy Jungle: On the Market for Data Protection in Social Networks , 2009, WEIS.
[8] John Riedl. Guest Editor's Introduction: Personalization and Privacy , 2001, IEEE Internet Comput..
[9] Bhaskar Mehta,et al. Ontologically-Enriched Unified User Modeling for Cross-System Personalization , 2005, User Modeling.
[10] Lorrie Faith Cranor,et al. Capturing location-privacy preferences: quantifying accuracy and user-burden tradeoffs , 2011, Personal and Ubiquitous Computing.
[11] Alfred Kobsa,et al. Privacy through pseudonymity in user-adaptive systems , 2003, TOIT.
[12] Marco Gruteser,et al. Protecting Location Privacy Through Path Confusion , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).
[13] Jacob Kramer-Duffield,et al. Friends only: examining a privacy-enhancing behavior in facebook , 2010, CHI.
[14] Lorrie Faith Cranor,et al. User-controllable learning of security and privacy policies , 2008, AISec '08.
[15] Yang Wang,et al. A framework for privacy-enhanced personalization , 2010 .
[16] Alfred Kobsa,et al. Personalised hypermedia presentation techniques for improving online customer relationships , 2001, The Knowledge Engineering Review.
[17] Georgios Paliouras. Discovery of Web user communities and their role in personalization , 2011, User Modeling and User-Adapted Interaction.
[18] Alfred Kobsa,et al. Privacy-enhanced personalization , 2006, FLAIRS.
[19] Marco Gruteser,et al. Protecting privacy, in continuous location-tracking applications , 2004, IEEE Security & Privacy Magazine.
[20] Tsvi Kuflik,et al. Privacy-enhanced collaborative filtering , 2005 .
[21] Starr Roxanne Hiltz,et al. Trust and Privacy Concern Within Social Networking Sites: A Comparison of Facebook and MySpace , 2007, AMCIS.
[22] Yang Wang,et al. Respecting Users' Individual Privacy Constraints in Web Personalization , 2007, User Modeling.
[23] Mukesh Dalal. Personalized social & real-time collaborative search , 2007, WWW '07.
[24] Georgia Koutrika,et al. Can social bookmarking improve web search? , 2008, WSDM '08.
[25] Frank Stajano,et al. Location Privacy in Pervasive Computing , 2003, IEEE Pervasive Comput..
[26] Yang Wang,et al. Who Is Concerned about What? A Study of American, Chinese and Indian Users' Privacy Concerns on Social Network Sites - (Short Paper) , 2011, TRUST.
[27] Judy Kay,et al. Managing private user models and shared personas , 2003 .
[28] Lorrie Faith Cranor,et al. Empirical models of privacy in location sharing , 2010, UbiComp.
[29] Tadayoshi Kohno,et al. Privacy-Preserving Location Tracking of Lost or Stolen Devices: Cryptographic Techniques and Replacing Trusted Third Parties with DHTs , 2008, USENIX Security Symposium.
[30] Gregory D. Abowd,et al. Control, Deception, and Communication: Evaluating the Deployment of a Location-Enhanced Messaging Service , 2005, UbiComp.
[31] Jonathan L. Herlocker,et al. Evaluating collaborative filtering recommender systems , 2004, TOIS.
[32] Alessandro Acquisti,et al. Imagined Communities: Awareness, Information Sharing, and Privacy on the Facebook , 2006, Privacy Enhancing Technologies.
[33] Markus Jakobsson,et al. Privacy-preserving global customization , 2000, EC '00.
[34] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[35] Alessandro Acquisti,et al. The Effect of Online Privacy Information on Purchasing Behavior: An Experimental Study , 2011, WEIS.
[36] Judy Kay,et al. PersonisJ: Mobile, Client-Side User Modelling , 2010, UMAP.
[37] Vlad C. Coroama,et al. Personalized Vehicle Insurance Rates A Case for Client-Side Personalization in Ubiquitous Computing , 2006 .
[38] Paul Dourish,et al. Unpacking "privacy" for a networked world , 2003, CHI '03.
[39] Judy Kay,et al. Secure Identity Management for Pseudo-Anonymous Service Access , 2005, SPC.
[40] L. C. Smith. Privacy-Preserving Collaborative Filtering Using Randomized Perturbation Techniques , 2013 .
[41] Hema Raghavan,et al. Discovering users' specific geo intention in web search , 2009, WWW '09.
[42] Lillian N. Cassel,et al. Client Side Personalization , 2001, DELOS.
[43] Lorrie Faith Cranor,et al. 'I didn't buy it for myself' privacy and ecommerce personalization , 2003, WPES '03.
[44] Lorrie Faith Cranor,et al. Engineering Privacy , 2009, IEEE Transactions on Software Engineering.
[45] Alfred Kobsa,et al. The Adaptive Web, Methods and Strategies of Web Personalization , 2007, The Adaptive Web.
[46] Wenliang Du,et al. SVD-based collaborative filtering with privacy , 2005, SAC '05.
[47] Bhaskar Mehta. Learning from What Others Know: Privacy Preserving Cross System Personalization , 2007, User Modeling.
[48] Matthew Chalmers,et al. From awareness to repartee: sharing location within social groups , 2008, CHI.
[49] Bart P. Knijnenburg,et al. Explaining the user experience of recommender systems , 2012, User Modeling and User-Adapted Interaction.
[50] Dan Frankowski,et al. Collaborative Filtering Recommender Systems , 2007, The Adaptive Web.
[51] Wenliang Du,et al. Privacy-preserving collaborative filtering using randomized perturbation techniques , 2003, Third IEEE International Conference on Data Mining.
[52] L. Sweeney,et al. Trail Re-Identification: Learning Who You Are From Where You Have Been , 2003 .
[53] H. Nissenbaum. Privacy as contextual integrity , 2004 .
[54] Bhaskar Mehta. Cross System Personalization by Learning Manifold Alignments , 2006, AAAI.
[55] Annie I. Antón,et al. How internet users' privacy concerns have evolved since 2002 , 2010, IEEE Security & Privacy.
[56] Ling Liu,et al. Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms , 2008, IEEE Transactions on Mobile Computing.
[57] Lorrie Faith Cranor,et al. Timing is everything?: the effects of timing and placement of online privacy indicators , 2009, CHI.
[58] Peter Dolog,et al. Model-Driven Design of Web Applications with Client-Side Adaptation , 2004, ICWE.
[59] Ari Schwartz,et al. Your place or mine?: privacy concerns and solutions for server and client-side storage of personal information , 2000, CFP '00.
[60] Alfred Kobsa,et al. Generic User Modeling Systems , 2001, User modeling and user-adapted interaction.
[61] Antti Oulasvirta,et al. All My People Right Here, Right Now: management of group co-presence on a social networking site , 2009, GROUP.
[62] Aleecia M. McDonald,et al. Beliefs and Behaviors: Internet Users' Understanding of Behavioral Advertising , 2010 .
[63] Bradley N. Miller,et al. PocketLens: Toward a personal recommender system , 2004, TOIS.
[64] Mayuram S. Krishnan,et al. The Personalization Privacy Paradox: An Empirical Evaluation of Information Transparency and the Willingness to be Profiled Online for Personalization , 2006, MIS Q..
[65] Judy Kay,et al. Scrutable Adaptation: Because We Can and Must , 2006, AH.
[66] Alfred Kobsa,et al. Privacy-Enhanced Web Personalization , 2007, The Adaptive Web.
[67] Nicholas Christakis,et al. The Taste for Privacy: An Analysis of College Student Privacy Settings in an Online Social Network , 2008, J. Comput. Mediat. Commun..