k-Indistinguishable Traffic Padding in Web Applications
暂无分享,去创建一个
Lingyu Wang | Mourad Debbabi | Kui Ren | Pengsu Cheng | Wen Ming Liu | M. Debbabi | Lingyu Wang | K. Ren | Wen Ming Liu | Pengsu Cheng
[1] Hovav Shacham,et al. Hey, you, get off of my cloud: exploring information leakage in third-party compute clouds , 2009, CCS.
[2] Philip S. Yu,et al. Privacy-Preserving Data Mining - Models and Algorithms , 2008, Advances in Database Systems.
[3] ASHWIN MACHANAVAJJHALA,et al. L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).
[4] Xiapu Luo,et al. HTTPOS: Sealing Information Leaks with Browser-side Obfuscation of Encrypted Flows , 2011, NDSS.
[5] Rakesh Agrawal,et al. Keyboard acoustic emanations , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.
[6] Ninghui Li,et al. t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.
[7] Vitaly Shmatikov,et al. De-anonymizing Social Networks , 2009, 2009 30th IEEE Symposium on Security and Privacy.
[8] David Brumley,et al. Remote timing attacks are practical , 2003, Comput. Networks.
[9] Cristina Nita-Rotaru,et al. A survey of attack and defense techniques for reputation systems , 2009, CSUR.
[10] Philip S. Yu,et al. Privacy-preserving data publishing: A survey of recent developments , 2010, CSUR.
[11] David J. DeWitt,et al. Incognito: efficient full-domain K-anonymity , 2005, SIGMOD '05.
[12] Thomas Eiter,et al. Database Theory - Icdt 2005 , 2008 .
[13] George Danezis,et al. How to Share Your Favourite Search Results while Preserving Privacy and Quality , 2010, Privacy Enhancing Technologies.
[14] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[15] Cynthia Dwork,et al. Differential Privacy , 2006, ICALP.
[16] Danfeng Zhang,et al. Predictive black-box mitigation of timing channels , 2010, CCS '10.
[17] Viggo Kann,et al. Maximum Bounded H-Matching is MAX SNP-Complete , 1994, Inf. Process. Lett..
[18] Emiliano De Cristofaro,et al. Private Information Disclosure from Web Searches , 2010, Privacy Enhancing Technologies.
[19] Jean-Pierre Hubaux,et al. Privacy in Mobile Computing for Location-Sharing-Based Services , 2011, PETS.
[20] Rui Wang,et al. Side-Channel Leaks in Web Applications: A Reality Today, a Challenge Tomorrow , 2010, 2010 IEEE Symposium on Security and Privacy.
[21] Tadayoshi Kohno,et al. Devices That Tell on You: Privacy Trends in Consumer Ubiquitous Computing , 2007, USENIX Security Symposium.
[22] Rajeev Motwani,et al. Anonymizing Tables , 2005, ICDT.
[23] Bart Preneel,et al. Computer Security - ESORICS 2010, 15th European Symposium on Research in Computer Security, Athens, Greece, September 20-22, 2010. Proceedings , 2010, ESORICS.
[24] Robin Milner,et al. On Observing Nondeterminism and Concurrency , 1980, ICALP.
[25] Dirk Grunwald,et al. Physical Layer Attacks on Unlinkability in Wireless LANs , 2009, Privacy Enhancing Technologies.
[26] D.M. Mount,et al. An Efficient k-Means Clustering Algorithm: Analysis and Implementation , 2002, IEEE Trans. Pattern Anal. Mach. Intell..
[27] Lingyu Wang,et al. PPTP: Privacy-Preserving Traffic Padding in Web-Based Applications , 2014, IEEE Transactions on Dependable and Secure Computing.
[28] Nikita Borisov,et al. P3CA: Private Anomaly Detection Across ISP Networks , 2011, PETS.
[29] Michael Backes,et al. Speaker Recognition in Encrypted Voice Streams , 2010, ESORICS.
[30] Pierangela Samarati,et al. Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..
[31] Lili Qiu,et al. Statistical identification of encrypted Web browsing traffic , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.
[32] Yuguang Fang,et al. HCPP: Cryptography Based Secure EHR System for Patient Privacy and Emergency Healthcare , 2011, 2011 31st International Conference on Distributed Computing Systems.
[33] Sabrina De Capitani di Vimercati,et al. k -Anonymous Data Mining: A Survey , 2008, Privacy-Preserving Data Mining.