LinkMirage: Enabling Privacy-preserving Analytics on Social Relationships
暂无分享,去创建一个
[1] Cynthia Dwork,et al. Differential Privacy , 2006, ICALP.
[2] Krishna P. Gummadi,et al. Ostra: Leveraging Trust to Thwart Unwanted Communication , 2008, NSDI.
[3] Lise Getoor,et al. Preserving the Privacy of Sensitive Relationships in Graph Data , 2007, PinKDD.
[4] Chandra Prakash,et al. SybilInfer: Detecting Sybil Nodes using Social Networks , 2011 .
[5] Michael Hicks,et al. Deanonymizing mobility traces: using social network as a side-channel , 2012, CCS.
[6] Thomas M. Cover,et al. Elements of Information Theory , 2005 .
[7] K. Liu,et al. Towards identity anonymization on graphs , 2008, SIGMOD Conference.
[8] Carmela Troncoso,et al. Protecting location privacy: optimal strategy against localization attacks , 2012, CCS.
[9] Nick Mathewson,et al. Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.
[10] Krishna P. Gummadi,et al. On the evolution of user interaction in Facebook , 2009, WOSN '09.
[11] Shouling Ji,et al. Structural Data De-anonymization: Quantification, Practice, and Implications , 2014, CCS.
[12] Cynthia Dwork,et al. Differential privacy and robust statistics , 2009, STOC '09.
[13] Ninghui Li,et al. Membership privacy: a unifying framework for privacy definitions , 2013, CCS.
[14] Ming Gu,et al. De-Anonymizing Dynamic Social Networks , 2011, 2011 IEEE Global Telecommunications Conference - GLOBECOM 2011.
[15] Prateek Mittal,et al. SecGraph: A Uniform and Open-source Evaluation System for Graph Data Anonymization and De-anonymization , 2015, USENIX Security Symposium.
[16] Jaideep Srivastava,et al. Impact of social influence in e-commerce decision making , 2007, ICEC.
[17] Jean-Loup Guillaume,et al. Communities in Evolving Networks: Definitions, Detection, and Analysis Techniques , 2013 .
[18] Jon Kleinberg,et al. The link prediction problem for social networks , 2003, CIKM '03.
[19] Mauro Conti,et al. SocialSpy: Browsing (Supposedly) Hidden Information in Online Social Networks , 2014, CRiSIS.
[20] Mauro Conti,et al. Friend in the Middle (FiM): Tackling de-anonymization in social networks , 2013, 2013 IEEE International Conference on Pervasive Computing and Communications Workshops (PERCOM Workshops).
[21] Philip S. Yu,et al. Identities Anonymization in Dynamic Social Networks , 2011, 2011 IEEE 11th International Conference on Data Mining.
[22] Balachander Krishnamurthy,et al. Privacy in dynamic social networks , 2010, WWW '10.
[23] Reza Shokri,et al. Privacy Games: Optimal User-Centric Data Obfuscation , 2014, Proc. Priv. Enhancing Technol..
[24] Xiaowei Ying,et al. Randomizing Social Networks: a Spectrum Preserving Approach , 2008, SDM.
[25] Jon M. Kleinberg,et al. The link-prediction problem for social networks , 2007, J. Assoc. Inf. Sci. Technol..
[26] Siddharth Srivastava,et al. Anonymizing Social Networks , 2007 .
[27] Guy E. Blelloch,et al. GraphChi: Large-Scale Graph Computation on Just a PC , 2012, OSDI.
[28] Hal Hodson. Google software lets you get online via your friends , 2013 .
[29] Adam Tauman Kalai,et al. Trust-based recommendation systems: an axiomatic approach , 2008, WWW.
[30] Michael Kaminsky,et al. SybilLimit: A Near-Optimal Social Network Defense against Sybil Attacks , 2008, S&P 2008.
[31] M E J Newman,et al. Modularity and community structure in networks. , 2006, Proceedings of the National Academy of Sciences of the United States of America.
[32] Donald F. Towsley,et al. Resisting structural re-identification in anonymized social networks , 2010, The VLDB Journal.
[33] Jian Pei,et al. A brief survey on anonymization techniques for privacy preserving publishing of social network data , 2008, SKDD.
[34] Charles R. Johnson,et al. Matrix analysis , 1985, Statistical Inference for Engineers and Data Scientists.
[35] Prateek Mittal,et al. Pisces: Anonymous Communication Using Social Networks , 2013, NDSS.
[36] Keith W. Ross,et al. Facebook users have become much more private: A large-scale study , 2012, 2012 IEEE International Conference on Pervasive Computing and Communications Workshops.
[37] Dawn Xiaodong Song,et al. Preserving Link Privacy in Social Network Based Systems , 2012, NDSS.
[38] Alneu de Andrade Lopes,et al. An Ultra-Fast Modularity-Based Graph Clustering Algorithm , 2009 .
[39] Rajeev Motwani,et al. The PageRank Citation Ranking : Bringing Order to the Web , 1999, WWW 1999.
[40] Ben Y. Zhao,et al. Sharing graphs using differentially private graph models , 2011, IMC '11.
[41] Peng Gao,et al. Exploiting Temporal Dynamics in Sybil Defenses , 2015, CCS.
[42] Prateek Mittal,et al. Dependence Makes You Vulnberable: Differential Privacy Under Dependent Tuples , 2016, NDSS.
[43] Shishir Nagaraja,et al. Anonymity in the Wild: Mixes on Unstructured Networks , 2007, Privacy Enhancing Technologies.
[44] Ling Huang,et al. Evolution of social-attribute networks: measurements, modeling, and implications using google+ , 2012, Internet Measurement Conference.
[45] Micah Adler,et al. Defending anonymous communications against passive logging attacks , 2003, 2003 Symposium on Security and Privacy, 2003..
[46] Vitaly Shmatikov,et al. De-anonymizing Social Networks , 2009, 2009 30th IEEE Symposium on Security and Privacy.
[47] Carmela Troncoso,et al. Prolonging the Hide-and-Seek Game: Optimal Trajectory Privacy for Location-Based Services , 2014, WPES.
[48] Yong-Yeol Ahn,et al. Community-Enhanced De-anonymization of Online Social Networks , 2014, CCS.