Protecting the Moving User's Locations by Combining Differential Privacy and k -Anonymity under Temporal Correlations in Wireless Networks
暂无分享,去创建一个
Guisheng Yin | Yuhai Sha | Jishen Yang | Weiqi Zhang | Guisheng Yin | Yuhai Sha | Weiqi Zhang | Jishen Yang
[1] Quan Chen,et al. Latency-and-Coverage Aware Data Aggregation Scheduling for Multihop Battery-Free Wireless Networks , 2021, IEEE Transactions on Wireless Communications.
[2] Ling Liu,et al. Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms , 2008, IEEE Transactions on Mobile Computing.
[3] Reza Shokri,et al. Evaluating the Privacy Risk of Location-Based Services , 2011, Financial Cryptography.
[4] Zhipeng Cai,et al. A Private and Efficient Mechanism for Data Uploading in Smart Cyber-Physical Systems , 2020, IEEE Transactions on Network Science and Engineering.
[5] Wei-Ying Ma,et al. Understanding mobility based on GPS data , 2008, UbiComp.
[6] Yücel Saygin,et al. Towards trajectory anonymization: a generalization-based approach , 2008, SPRINGL '08.
[7] Pierangela Samarati,et al. Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..
[8] Walid G. Aref,et al. Casper*: Query processing for location services without compromising privacy , 2006, TODS.
[9] Arwa Alrawais,et al. ADGAN: Protect Your Location Privacy in Camera Data of Auto-Driving Vehicles , 2021, IEEE Transactions on Industrial Informatics.
[10] Panos Kalnis,et al. Location Diversity: Enhanced Privacy Protection in Location Based Services , 2009, LoCA.
[11] Zhipeng Cai,et al. Privacy-Preserved Data Sharing Towards Multiple Parties in Industrial IoTs , 2020, IEEE Journal on Selected Areas in Communications.
[12] Suman Nath,et al. MaskIt: privately releasing user context streams for personalized mobile applications , 2012, SIGMOD Conference.
[13] Jiguo Yu,et al. Achieving Personalized $k$-Anonymity-Based Content Privacy for Autonomous Vehicles in CPS , 2020, IEEE Transactions on Industrial Informatics.
[14] Rinku Dewri,et al. Local Differential Perturbations: Location Privacy under Approximate Knowledge Attackers , 2013, IEEE Transactions on Mobile Computing.
[15] Cynthia Dwork,et al. Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.
[16] Carmela Troncoso,et al. Prolonging the Hide-and-Seek Game: Optimal Trajectory Privacy for Location-Based Services , 2014, WPES.
[17] John Krumm,et al. A survey of computational location privacy , 2009, Personal and Ubiquitous Computing.
[18] Xing Xie,et al. Mining interesting locations and travel sequences from GPS trajectories , 2009, WWW '09.
[19] Xing Xie,et al. GeoLife: A Collaborative Social Networking Service among User, Location and Trajectory , 2010, IEEE Data Eng. Bull..
[20] Carmela Troncoso,et al. Protecting location privacy: optimal strategy against localization attacks , 2012, CCS.
[21] Stavros Papadopoulos,et al. Nearest neighbor search with strong location privacy , 2010, Proc. VLDB Endow..
[22] Shen-Shyang Ho,et al. Differential privacy for location pattern mining , 2011, SPRINGL '11.
[23] Benjamin C. M. Fung,et al. Differentially private transit data publication: a case study on the montreal transportation system , 2012, KDD.
[24] Ninghui Li,et al. Differentially private grids for geospatial data , 2012, 2013 IEEE 29th International Conference on Data Engineering (ICDE).
[25] Ling Liu,et al. Supporting anonymous location queries in mobile environments with privacygrid , 2008, WWW.
[26] Zhipeng Cai,et al. Trading Private Range Counting over Big IoT Data , 2019, 2019 IEEE 39th International Conference on Distributed Computing Systems (ICDCS).
[27] Philip S. Yu,et al. Privacy-preserving data publishing: A survey of recent developments , 2010, CSUR.
[28] Yingshu Li,et al. Collective Data-Sanitization for Preventing Sensitive Information Inference Attacks in Social Networks , 2018, IEEE Transactions on Dependable and Secure Computing.
[29] Carmela Troncoso,et al. Optimal sporadic location privacy preserving systems in presence of bandwidth constraints , 2013, WPES.
[30] Marco Gruteser,et al. USENIX Association , 1992 .
[31] Adir Even,et al. Development and evaluation of a continuous-time Markov chain model for detecting and handling data currency declines , 2017, Decis. Support Syst..
[32] Tuo Shi,et al. Distributed Query Processing in the Edge-Assisted IoT Data Monitoring System , 2021, IEEE Internet of Things Journal.
[33] Jianzhong Li,et al. Location-privacy-aware review publication mechanism for local business service systems , 2017, IEEE INFOCOM 2017 - IEEE Conference on Computer Communications.
[34] Cynthia Dwork,et al. Differential privacy in new settings , 2010, SODA '10.
[35] Ashwin Machanavajjhala,et al. Privacy: Theory meets Practice on the Map , 2008, 2008 IEEE 24th International Conference on Data Engineering.
[36] Jiguo Yu,et al. A Differential-Private Framework for Urban Traffic Flows Estimation via Taxi Companies , 2019, IEEE Transactions on Industrial Informatics.
[37] Jörg-Rüdiger Sack,et al. Techniques to protect privacy against inference attacks in location based services , 2012, IWGS '12.
[38] Martín Ochoa,et al. Indistinguishable regions in geographic privacy , 2012, SAC '12.
[39] Ersin Uzun,et al. Privacy Preserving Data Quality Assessment for High-Fidelity Data Sharing , 2014, WISCS '14.
[40] Henry A. Kautz,et al. Learning and inferring transportation routines , 2004, Artif. Intell..
[41] Jean-Yves Le Boudec,et al. Quantifying Location Privacy , 2011, 2011 IEEE Symposium on Security and Privacy.