暂无分享,去创建一个
[1] Jordi Forné,et al. On content-based recommendation and user privacy in social-tagging systems , 2015, Comput. Stand. Interfaces.
[2] Huan Liu,et al. Personalized Privacy-Preserving Social Recommendation , 2018, AAAI.
[3] Jun Wang,et al. Privacy-Preserving Friendship-Based Recommender Systems , 2018, IEEE Transactions on Dependable and Secure Computing.
[4] Pengfei Wang,et al. Your Cart tells You: Inferring Demographic Attributes from Purchase Data , 2016, WSDM.
[5] Mark E. J. Newman,et al. The Structure and Function of Complex Networks , 2003, SIAM Rev..
[6] Xing Xie,et al. Effective Social Graph Deanonymization Based on Graph Structure and Descriptive Information , 2015, ACM Trans. Intell. Syst. Technol..
[7] Elisa Bertino,et al. State-of-the-art in privacy preserving data mining , 2004, SGMD.
[8] Aixin Sun,et al. A Survey of Location Prediction on Twitter , 2017, IEEE Transactions on Knowledge and Data Engineering.
[9] Vishal Bhatnagar,et al. Anonymisation in social network: a literature survey and classification , 2012, Int. J. Soc. Netw. Min..
[10] Ghazaleh Beigi. Social Media and User Privacy , 2018, ArXiv.
[11] Lise Getoor,et al. To join or not to join: the illusion of privacy in social networks with mixed public and private user profiles , 2009, WWW '09.
[12] Le Zhang,et al. AttriInfer: Inferring User Attributes in Online Social Networks Using Markov Random Fields , 2017, WWW.
[13] Dawn Xiaodong Song,et al. Preserving Link Privacy in Social Network Based Systems , 2012, NDSS.
[14] Krishna P. Gummadi,et al. On Profile Linkability despite Anonymity in Social Media Systems , 2016, WPES@CCS.
[15] Xinbing Wang,et al. De-Anonymization of Networks with Communities: When Quantifications Meet Algorithms , 2017, GLOBECOM 2017 - 2017 IEEE Global Communications Conference.
[16] Vitaly Shmatikov,et al. Robust De-anonymization of Large Sparse Datasets , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).
[17] Bhavani M. Thuraisingham,et al. Inferring private information using social network data , 2009, WWW '09.
[18] Jure Leskovec,et al. Community Detection in Networks with Node Attributes , 2013, 2013 IEEE 13th International Conference on Data Mining.
[19] Ashwin Machanavajjhala,et al. Personalized Social Recommendations - Accurate or Private? , 2011, Proc. VLDB Endow..
[20] Nicholas Jing Yuan,et al. You Are Where You Go: Inferring Demographic Attributes from Location Check-ins , 2015, WSDM.
[21] Jahna Otterbacher,et al. Inferring gender of movie reviewers: exploiting writing style, content and metadata , 2010, CIKM.
[22] Cynthia Dwork,et al. Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.
[23] Jure Leskovec,et al. Overlapping community detection at scale: a nonnegative matrix factorization approach , 2013, WSDM.
[24] Jiawei Han,et al. A Unified Framework for Link Recommendation Using Random Walks , 2010, 2010 International Conference on Advances in Social Networks Analysis and Mining.
[25] Stratis Ioannidis,et al. BlurMe: inferring and obfuscating user gender based on ratings , 2012, RecSys.
[26] Dawn Xiaodong Song,et al. On the Feasibility of Internet-Scale Author Identification , 2012, 2012 IEEE Symposium on Security and Privacy.
[27] T. Graepel,et al. Private traits and attributes are predictable from digital records of human behavior , 2013, Proceedings of the National Academy of Sciences.
[28] Sue Moon,et al. Inferring Twitter user locations with 10 km accuracy , 2014, WWW.
[29] Tianqing Zhu,et al. Location Privacy and Its Applications: A Systematic Study , 2018, IEEE Access.
[30] David Jurgens,et al. That's What Friends Are For: Inferring Location in Online Social Media Platforms Based on Social Relationships , 2013, ICWSM.
[31] John F. Canny,et al. Collaborative filtering with privacy via factor analysis , 2002, SIGIR '02.
[32] Vitaly Shmatikov,et al. 2011 IEEE Symposium on Security and Privacy “You Might Also Like:” Privacy Risks of Collaborative Filtering , 2022 .
[33] Efstathios Stamatatos,et al. A survey of modern authorship attribution methods , 2009, J. Assoc. Inf. Sci. Technol..
[34] Yuqing Sun,et al. Differential Privacy for Collaborative Filtering Recommender Algorithm , 2016, IWSPA@CODASPY.
[35] Ghazaleh Beigi,et al. Similar but Different: Exploiting Users' Congruity for Recommendation Systems , 2018, SBP-BRiMS.
[36] Rong Xie,et al. You Are What You Watch and When You Watch: Inferring Household Structures From IPTV Viewing Data , 2014, IEEE Transactions on Broadcasting.
[37] Muhammad Al-Qurishi,et al. Sybil Defense Techniques in Online Social Networks: A Survey , 2017, IEEE Access.
[38] Jinfei Liu. Multiple Location Profiling for Users and Relationships from Social Network and Content , 2013 .
[39] Tianqing Zhu,et al. Differential privacy for neighborhood-based Collaborative Filtering , 2013, 2013 IEEE/ACM International Conference on Advances in Social Networks Analysis and Mining (ASONAM 2013).
[40] Shouling Ji,et al. General Graph Data De-Anonymization , 2016, ACM Trans. Inf. Syst. Secur..
[41] Vitaly Shmatikov,et al. De-anonymizing Social Networks , 2009, 2009 30th IEEE Symposium on Security and Privacy.
[42] Michele Garetto,et al. Social Network De-Anonymization Under Scale-Free User Relations , 2016, IEEE/ACM Transactions on Networking.
[43] K. Liu,et al. Towards identity anonymization on graphs , 2008, SIGMOD Conference.
[44] Jie Wu,et al. A Two-Stage Deanonymization Attack against Anonymized Social Networks , 2014, IEEE Transactions on Computers.
[45] Yong-Yeol Ahn,et al. Community-Enhanced De-anonymization of Online Social Networks , 2014, CCS.
[46] Sanchika Bajpai,et al. Anonymization of Centralized and Distributed Social Networks by Incremental Clustering , 2014 .
[47] Zhenyu Liu,et al. Inferring Privacy Information from Social Networks , 2006, ISI.
[48] Daniel Gayo Avello. All liaisons are dangerous when all your friends are known to us , 2011, Hypertext 2011.
[49] Jiawei Han,et al. LINKREC: a unified framework for link recommendation with user attributes and graph structure , 2010, WWW '10.
[50] Jordi Forné,et al. An Information-Theoretic Privacy Criterion for Query Forgery in Information Retrieval , 2011, FGIT-SecTech.
[51] Cynthia Dwork,et al. Differential Privacy: A Survey of Results , 2008, TAMC.
[52] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[53] Ting Yu,et al. A Privacy-Preserving Framework for Personalized, Social Recommendations , 2014, EDBT.
[54] Silvio Lattanzi,et al. An efficient reconciliation algorithm for social networks , 2013, Proc. VLDB Endow..
[55] Ghazaleh Beigi,et al. Securing Social Media User Data: An Adversarial Approach , 2018, HT.
[56] Lise Getoor,et al. Privacy in Social Networks , 2012, Synthesis Lectures on Data Mining and Knowledge Discovery.
[57] Prateek Mittal,et al. SecGraph: A Uniform and Open-source Evaluation System for Graph Data Anonymization and De-anonymization , 2015, USENIX Security Symposium.
[58] Mohamed Ali Kâafar,et al. You are what you like! Information leakage through users' Interests , 2012, NDSS.
[59] Matthias Grossglauser,et al. On the privacy of anonymized networks , 2011, KDD.
[60] Prateek Mittal,et al. Dependence Makes You Vulnberable: Differential Privacy Under Dependent Tuples , 2016, NDSS.
[61] Kumar Sharad,et al. Change of Guard: The Next Generation of Social Graph De-anonymization Attacks , 2016, AISec@CCS.
[62] Shouling Ji,et al. Structure Based Data De-Anonymization of Social Networks and Mobility Traces , 2014, ISC.
[63] Ashwin Machanavajjhala,et al. l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.
[64] Rajeev Motwani,et al. Approximation Algorithms for k-Anonymity , 2005 .
[65] Anne-Marie Kermarrec,et al. The Utility and Privacy Effects of a Click , 2017, SIGIR.
[66] Kyumin Lee,et al. You are where you tweet: a content-based approach to geo-locating twitter users , 2010, CIKM.
[67] Rui Wang,et al. Towards social user profiling: unified and discriminative influence model for inferring home locations , 2012, KDD.
[68] Stratis Ioannidis,et al. Recommending with an agenda: active learning of private attributes using matrix factorization , 2013, RecSys '14.
[69] Patrick Loiseau,et al. Identity vs. Attribute Disclosure Risks for Users with Multiple Social Profiles , 2017, ASONAM.
[70] Elaine Shi,et al. Link prediction by de-anonymization: How We Won the Kaggle Social Network Challenge , 2011, The 2011 International Joint Conference on Neural Networks.
[71] Xiaowei Ying,et al. Graph Generation with Prescribed Feature Constraints , 2009, SDM.
[72] Xintao Wu,et al. Preserving Differential Privacy in Degree-Correlation based Graph Generation , 2013, Trans. Data Priv..
[73] George Danezis,et al. Prying Data out of a Social Network , 2009, 2009 International Conference on Advances in Social Network Analysis and Mining.
[74] David Allen,et al. Geotagging one hundred million Twitter accounts with total variation minimization , 2014, 2014 IEEE International Conference on Big Data (Big Data).
[75] Prateek Mittal,et al. De-SAG: On the De-Anonymization of Structure-Attribute Graph Data , 2019, IEEE Transactions on Dependable and Secure Computing.
[76] Shlomo Argamon,et al. Computational methods in authorship attribution , 2009, J. Assoc. Inf. Sci. Technol..
[77] Jeffrey Nichols,et al. Home Location Identification of Twitter Users , 2014, TIST.
[78] Ben Y. Zhao,et al. Sharing graphs using differentially private graph models , 2011, IMC '11.
[79] Javier Parra-Arnau,et al. Pay-per-tracking: A collaborative masking model for web browsing , 2017, Inf. Sci..
[80] Lars Backstrom,et al. Find me if you can: improving geographical prediction with social and spatial proximity , 2010, WWW '10.
[81] Michael Hicks,et al. Deanonymizing mobility traces: using social network as a side-channel , 2012, CCS.
[82] Carole E. Chaski,et al. Who's At The Keyboard? Authorship Attribution in Digital Evidence Investigations , 2005, Int. J. Digit. EVid..
[83] Christos Faloutsos,et al. Fast Random Walk with Restart and Its Applications , 2006, Sixth International Conference on Data Mining (ICDM'06).
[84] David M. Nicol,et al. unFriendly: Multi-party Privacy Risks in Social Networks , 2010, Privacy Enhancing Technologies.
[85] Keith W. Ross,et al. Estimating age privacy leakage in online social networks , 2012, 2012 Proceedings IEEE INFOCOM.
[86] Foster J. Provost,et al. The myth of the double-blind review?: author identification using only citations , 2003, SKDD.
[87] Reza Zafarani,et al. User Identity Linkage across Online Social Networks: A Review , 2017, SKDD.
[88] Yang Zhang,et al. walk2friends: Inferring Social Links from Mobility Profiles , 2017, CCS.
[89] Wendy Hui Wang,et al. Privacy-preserving data publishing , 2010, 2010 IEEE 26th International Conference on Data Engineering Workshops (ICDEW 2010).
[90] Ramakrishnan Srikant,et al. Privacy-preserving data mining , 2000, SIGMOD '00.
[91] Bin Liu,et al. You Are Who You Know and How You Behave: Attribute Inference Attacks via Users' Social Friends and Behaviors , 2016, USENIX Security Symposium.
[92] Dan Klein,et al. Accurate Unlexicalized Parsing , 2003, ACL.
[93] M. McPherson,et al. Birds of a Feather: Homophily in Social Networks , 2001 .
[94] Douglas M. Blough,et al. Privacy Preserving Collaborative Filtering Using Data Obfuscation , 2007, 2007 IEEE International Conference on Granular Computing (GRC 2007).
[95] Prateek Mittal,et al. How to Quantify Graph De-anonymization Risks , 2017, ICISSP.
[96] Sree Hari Krishnan Parthasarathi,et al. Exploiting innocuous activity for correlating users across sites , 2013, WWW.
[97] Xin Shuai,et al. Loose tweets: an analysis of privacy leaks on twitter , 2011, WPES.
[98] Bin Liu,et al. Attribute Inference Attacks in Online Social Networks , 2018, TOPS.
[99] Nitesh V. Chawla,et al. A Private and Reliable Recommendation System for Social Networks , 2010, 2010 IEEE Second International Conference on Social Computing.
[100] Gilles Brassard,et al. Experimental Demonstration of a Hybrid Privacy-Preserving Recommender System , 2008, 2008 Third International Conference on Availability, Reliability and Security.
[101] Prateek Mittal,et al. Graph Data Anonymization, De-Anonymization Attacks, and De-Anonymizability Quantification: A Survey , 2017, IEEE Communications Surveys & Tutorials.
[102] Jon M. Kleinberg,et al. Wherefore art thou R3579X? , 2011, Commun. ACM.
[103] Jian Pei,et al. Preserving Privacy in Social Networks Against Neighborhood Attacks , 2008, 2008 IEEE 24th International Conference on Data Engineering.
[104] Debin Gao,et al. Your love is public now: questioning the use of personal information in authentication , 2013, ASIA CCS '13.
[105] Bhavani M. Thuraisingham,et al. Hacking social network data mining , 2017, 2017 IEEE International Conference on Intelligence and Security Informatics (ISI).
[106] Jayant R. Haritsa,et al. Maintaining Data Privacy in Association Rule Mining , 2002, VLDB.
[107] Wendy Liu,et al. Homophily and Latent Attribute Inference: Inferring Latent Attributes of Twitter Users from Neighbors , 2012, ICWSM.
[108] Gang Wang,et al. You Are How You Move: Linking Multiple User Identities From Massive Mobility Traces , 2018, SDM.
[109] Lei Zou,et al. K-Automorphism: A General Framework For Privacy Preserving Network Publication , 2009, Proc. VLDB Endow..
[110] Sébastien Gambs,et al. Show me how you move and I will tell you who you are , 2010, SPRINGL '10.
[111] Nick Mathewson,et al. Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.
[112] Ghazaleh Beigi. Leveraging Community Detection for Accurate Trust Prediction , 2014 .
[113] Xing Xie,et al. De-anonymizing social graphs via node similarity , 2014, WWW '14 Companion.
[114] Reza Zafarani,et al. Social Media Mining: An Introduction , 2014 .
[115] Thomas M. Cover,et al. Elements of Information Theory , 2005 .
[116] Jean-Yves Le Boudec,et al. Quantifying Location Privacy , 2011, 2011 IEEE Symposium on Security and Privacy.
[117] Xiang-Yang Li,et al. De-anonymizing social networks and inferring private attributes using knowledge graphs , 2016, IEEE INFOCOM 2016 - The 35th Annual IEEE International Conference on Computer Communications.
[118] Jean-Pierre Hubaux,et al. Nowhere to Hide: Navigating around Privacy in Online Social Networks , 2013, ESORICS.
[119] Jeffrey Dean,et al. Distributed Representations of Words and Phrases and their Compositionality , 2013, NIPS.
[120] Balachander Krishnamurthy,et al. Class-based graph anonymization for social network data , 2009, Proc. VLDB Endow..
[121] Shouling Ji,et al. Structural Data De-anonymization: Quantification, Practice, and Implications , 2014, CCS.
[122] Rajeev Motwani,et al. Link Privacy in Social Networks , 2008, ICDE.
[123] Danfeng Yao,et al. The union-split algorithm and cluster-based anonymization of social networks , 2009, ASIACCS '09.
[124] Tommi S. Jaakkola,et al. Controlling privacy in recommender systems , 2014, NIPS.
[125] Rachel Greenstadt,et al. Detecting Hoaxes, Frauds, and Deception in Writing Style Online , 2012, 2012 IEEE Symposium on Security and Privacy.
[126] Ling Huang,et al. Joint Link Prediction and Attribute Inference Using a Social-Attribute Network , 2014, TIST.
[127] Zhifeng Luo,et al. A Privacy Preserving Group Recommender Based on Cooperative Perturbation , 2014, 2014 International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery.
[128] Jemal H. Abawajy,et al. Privacy Preserving Social Network Data Publication , 2016, IEEE Communications Surveys & Tutorials.
[129] Andrew Warfield,et al. Herbert West - Deanonymizer , 2011, HotSec.
[130] Naren Ramakrishnan,et al. Privacy Risks in Recommender Systems , 2001, IEEE Internet Comput..
[131] George Danezis,et al. An Automated Social Graph De-anonymization Technique , 2014, WPES.
[132] Hamidreza Alvari,et al. Identifying community structures in dynamic networks , 2016, Social Network Analysis and Mining.
[133] D. Blough,et al. A Robust Data-obfuscation Approach for Privacy Preservation of Clustered Data , 2005 .
[134] Qian Xiao,et al. Differentially private network data release via structural inference , 2014, KDD.
[135] Krishna P. Gummadi,et al. You are who you know: inferring user profiles in online social networks , 2010, WSDM '10.
[136] Amin Vahdat,et al. Graph annotations in modeling complex network topologies , 2007, TOMC.
[137] Li Guo,et al. Inferring User Profiles in Online Social Networks Based on Convolutional Neural Network , 2017, KSEM.
[138] Jordi Forné,et al. Optimal Forgery and Suppression of Ratings for Privacy Enhancement in Recommendation Systems , 2013, Entropy.
[139] Ninghui Li,et al. t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.
[140] Ghazaleh Beigi,et al. Signed Link Analysis in Social Media Networks , 2016, ICWSM.
[141] Ilya Mironov,et al. Differentially private recommender systems: building privacy into the net , 2009, KDD.
[142] Xing Xie,et al. Privacy Risk in Anonymized Heterogeneous Information Networks , 2014, EDBT.
[143] Shlomo Argamon,et al. Authorship attribution with thousands of candidate authors , 2006, SIGIR.
[144] Wenliang Du,et al. Privacy-preserving collaborative filtering using randomized perturbation techniques , 2003, Third IEEE International Conference on Data Mining.
[145] James Caverlee,et al. A geographic study of tie strength in social media , 2011, CIKM '11.
[146] H. Kuhn. The Hungarian method for the assignment problem , 1955 .
[147] Trevor Darrell,et al. Autotagging Facebook: Social network context improves photo annotation , 2008, 2008 IEEE Computer Society Conference on Computer Vision and Pattern Recognition Workshops.
[148] Kalina Bontcheva,et al. Where's @wally?: a classification approach to geolocating users based on their social ties , 2013, HT.
[149] Gene Tsudik,et al. Exploring Linkability of User Reviews , 2012, ESORICS.
[150] D. Lambert. Measures of Disclosure Risks and Harm , 1993 .
[151] Alexandre V. Evfimievski,et al. Privacy preserving mining of association rules , 2002, Inf. Syst..
[152] Piotr Indyk,et al. Approximate nearest neighbors: towards removing the curse of dimensionality , 1998, STOC '98.
[153] Ashwin Machanavajjhala,et al. No free lunch in data privacy , 2011, SIGMOD '11.
[154] Hamidreza Alvari,et al. Using Massively Multiplayer Online Game Data to Analyze the Dynamics of Social Interactions , 2018 .
[155] Hsinchun Chen,et al. Writeprints: A stylometric approach to identity-level identification and similarity detection in cyberspace , 2008, TOIS.
[156] Prateek Mittal,et al. On Your Social Network De-anonymizablity: Quantification and Large Scale Evaluation with Seed Knowledge , 2015, NDSS.
[157] Hongxia Jin,et al. Privacy-Preserving Personalized Recommendation: An Instance-Based Approach via Differential Privacy , 2014, 2014 IEEE International Conference on Data Mining.
[158] Anne-Marie Kermarrec,et al. D2P: Distance-Based Differential Privacy in Recommenders , 2015, Proc. VLDB Endow..
[159] Gerry Dozier,et al. The Best Way to a Strong Defense is a Strong Offense : Mitigating Deanonymization Attacks via Iterative Language Translation , .
[160] Philip S. Yu,et al. Personalized Privacy Protection in Social Networks , 2010, Proc. VLDB Endow..
[161] Ghazaleh Beigi,et al. Exploiting Emotional Information for Trust/Distrust Prediction , 2016, SDM.
[162] H. T. Eddy. The characteristic curves of composition. , 1887, Science.
[163] Zhi Liu,et al. SPOT: Locating Social Media Users Based on Social Network Context , 2014, Proc. VLDB Endow..
[164] Pankaj Rohatgi,et al. Can Pseudonymity Really Guarantee Privacy? , 2000, USENIX Security Symposium.
[165] Michael I. Jordan,et al. Latent Dirichlet Allocation , 2001, J. Mach. Learn. Res..
[166] Hannes Hartenstein,et al. Do online social network friends still threaten my privacy? , 2013, CODASPY '13.
[167] Jia Liu,et al. K-isomorphism: privacy preserving network publication against structural attacks , 2010, SIGMOD Conference.
[168] Xinbing Wang,et al. Social Network De-anonymization with Overlapping Communities: Analysis, Algorithm and Experiments , 2018, IEEE INFOCOM 2018 - IEEE Conference on Computer Communications.
[169] Tobias Friedrich,et al. De-anonymization of Heterogeneous Random Graphs in Quasilinear Time , 2014, Algorithmica.
[170] Michele Garetto,et al. De-anonymizing Clustered Social Networks by Percolation Graph Matching , 2018, ACM Trans. Knowl. Discov. Data.
[171] Prateek Mittal,et al. SmartWalk: Enhancing Social Network Security via Adaptive Random Walks , 2016, CCS.
[172] Sofya Raskhodnikova,et al. Smooth sensitivity and sampling in private data analysis , 2007, STOC '07.
[173] Hamidreza Alvari,et al. Predicting Guild Membership in Massively Multiplayer Online Games , 2014, SBP.
[174] Matthias Grossglauser,et al. On the performance of percolation graph matching , 2013, COSN '13.
[175] T C Mendenhall,et al. THE CHARACTERISTIC CURVES OF COMPOSITION. , 1887, Science.
[176] Donald F. Towsley,et al. Resisting structural re-identification in anonymized social networks , 2010, The VLDB Journal.
[177] Weiru Liu,et al. A survey of location inference techniques on Twitter , 2015, J. Inf. Sci..
[178] F. Mosteller,et al. Inference and Disputed Authorship: The Federalist , 1966 .
[179] Shlomo Argamon,et al. Authorship attribution in the wild , 2010, Lang. Resour. Evaluation.
[180] Jingyu Hua,et al. Differentially Private Matrix Factorization , 2015, IJCAI.
[181] Priya Mahadevan,et al. Systematic topology analysis and generation using degree correlations , 2006, SIGCOMM 2006.
[182] Kunal Talwar,et al. Mechanism Design via Differential Privacy , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).
[183] Yanchao Zhang,et al. Privacy-Preserving Social Media Data Outsourcing , 2018, IEEE INFOCOM 2018 - IEEE Conference on Computer Communications.
[184] Sharon Goldberg,et al. Calibrating Data to Sensitivity in Private Data Analysis , 2012, Proc. VLDB Endow..
[185] James Caverlee,et al. Location prediction in social media based on tie strength , 2013, CIKM.
[186] Derek Ruths,et al. Geolocation Prediction in Twitter Using Social Networks: A Critical Analysis and Review of Current Practice , 2015, ICWSM.
[187] George T. Duncan,et al. Disclosure-Limited Data Dissemination , 1986 .
[188] Marco Gonzalez,et al. Author's Personal Copy Social Networks Tastes, Ties, and Time: a New Social Network Dataset Using Facebook.com , 2022 .
[189] Michele Garetto,et al. De-anonymizing scale-free social networks by percolation graph matching , 2014, 2015 IEEE Conference on Computer Communications (INFOCOM).
[190] Elisa Bertino,et al. Privacy Preserving User-Based Recommender System , 2017, 2017 IEEE 37th International Conference on Distributed Computing Systems (ICDCS).
[191] Gerhard Weikum,et al. Privacy through Solidarity: A User-Utility-Preserving Framework to Counter Profiling , 2017, SIGIR.
[192] Ed H. Chi,et al. Tweets from Justin Bieber's heart: the dynamics of the location field in user profiles , 2011, CHI.
[193] Shouling Ji,et al. Structural Data De-Anonymization: Theory and Practice , 2016, IEEE/ACM Transactions on Networking.
[194] Prateek Mittal,et al. Seed-Based De-Anonymizability Quantification of Social Networks , 2016, IEEE Transactions on Information Forensics and Security.
[195] Prateek Mittal,et al. LinkMirage: Enabling Privacy-preserving Analytics on Social Relationships , 2016, NDSS.
[196] Yuan Ding,et al. The City Privacy Attack: Combining Social Media and Public Records for Detailed Profiles of Adults and Children , 2015, COSN.
[197] Prateek Mittal,et al. Blind De-anonymization Attacks using Social Networks , 2017, WPES@CCS.