Private Map Matching: Realistic Private Route Cognition on Road Networks
暂无分享,去创建一个
[1] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[2] Aris Gkoulalas-Divanis,et al. A Free Terrain Model for Trajectory K-Anonymity , 2008, DEXA.
[3] Ling Liu,et al. Location Privacy in Mobile Systems: A Personalized Anonymization Model , 2005, 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05).
[4] John Krumm,et al. Hidden Markov map matching through noise and sparseness , 2009, GIS.
[5] Dieter Pfoser,et al. On Map-Matching Vehicle Tracking Data , 2005, VLDB.
[6] Muhammad Tayyab Asif,et al. Online map-matching based on Hidden Markov model for real-time traffic sensing applications , 2012, 2012 15th International IEEE Conference on Intelligent Transportation Systems.
[7] Xinwen Fu,et al. A context-aware scheme for privacy-preserving location-based services , 2012, Comput. Networks.
[8] Sivan Toledo,et al. VTrack: accurate, energy-aware road traffic delay estimation using mobile phones , 2009, SenSys '09.
[9] Walid G. Aref,et al. Casper*: Query processing for location services without compromising privacy , 2006, TODS.
[10] Klaus H. Hinrichs,et al. Managing uncertainty in moving objects databases , 2004, TODS.
[11] Kyriakos Mouratidis,et al. Preventing Location-Based Identity Inference in Anonymous Spatial Queries , 2007, IEEE Transactions on Knowledge and Data Engineering.
[12] Elisa Bertino,et al. PROBE: An Obfuscation System for the Protection of Sensitive Location Information in LBS , 2008 .
[13] Ling Liu. Privacy and location anonymization in location-based services , 2009, SIGSPACIAL.
[14] Jong-Hwan Kim,et al. Adaptive fuzzy-network-based C-measure map-matching algorithm for car navigation system , 2001, IEEE Trans. Ind. Electron..
[15] Chengyang Zhang,et al. Map-matching for low-sampling-rate GPS trajectories , 2009, GIS.
[16] Yann LeCun,et al. Transformation Invariance in Pattern Recognition-Tangent Distance and Tangent Propagation , 1996, Neural Networks: Tricks of the Trade.
[17] Yaron Kanza,et al. Concurrent and robust topological map matching , 2012, SIGSPATIAL/GIS.
[18] Cynthia Dwork,et al. Differential Privacy , 2006, ICALP.
[19] Bernard Victorri,et al. Transformation invariance in pattern recognition: Tangent distance and propagation , 2000 .
[20] ASHWIN MACHANAVAJJHALA,et al. L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).
[21] Francesco Bonchi,et al. Never Walk Alone: Uncertainty for Anonymity in Moving Objects Databases , 2008, 2008 IEEE 24th International Conference on Data Engineering.
[22] Ernesto Damiani,et al. Location Privacy Protection Through Obfuscation-Based Techniques , 2007, DBSec.
[23] Marco Gruteser,et al. Protecting Location Privacy Through Path Confusion , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).
[24] Edsger W. Dijkstra,et al. Communication with an Automatic Computer , 1959 .