Differentially Private Trajectory Analysis for Points-of-Interest Recommendation
暂无分享,去创建一个
[1] Mao Ye,et al. Location recommendation for location-based social networks , 2010, GIS '10.
[2] Ling Liu,et al. A Customizable k-Anonymity Model for Protecting Location Privacy , 2004 .
[3] Aaron Roth,et al. The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..
[4] Divesh Srivastava,et al. DPT: Differentially Private Trajectory Synthesis Using Hierarchical Reference Systems , 2015, Proc. VLDB Endow..
[5] R. Dholakia,et al. Mobile Advertising: Does Location Based Advertising Work? , 2008 .
[6] Jure Leskovec,et al. Friendship and mobility: user movement in location-based social networks , 2011, KDD.
[7] Benjamin C. M. Fung,et al. Differentially private transit data publication: a case study on the montreal transportation system , 2012, KDD.
[8] Xing Xie,et al. Mining interesting locations and travel sequences from GPS trajectories , 2009, WWW '09.
[9] Chao Li,et al. ReverseCloak: Protecting Multi-level Location Privacy over Road Networks , 2015, CIKM.
[10] Jian Dai,et al. Personalized route recommendation using big trajectory data , 2015, 2015 IEEE 31st International Conference on Data Engineering.
[11] Jianliang Xu,et al. Quality Aware Privacy Protection for Location-Based Services , 2007, DASFAA.
[12] Yücel Saygin,et al. Ensuring location diversity in privacy-preserving spatio-temporal data publishing , 2013, The VLDB Journal.
[13] Kyumin Lee,et al. Exploring Millions of Footprints in Location Sharing Services , 2011, ICWSM.
[14] Guanling Chen,et al. Sharing location in online social networks , 2010, IEEE Network.
[15] Van Gisbergen,et al. Location based advertising , 2011 .
[16] E. Forgy,et al. Cluster analysis of multivariate data : efficiency versus interpretability of classifications , 1965 .
[17] Sebastian Fischer. Vehicle Location And Navigation Systems , 2016 .
[18] Hans-Peter Kriegel,et al. A Density-Based Algorithm for Discovering Clusters in Large Spatial Databases with Noise , 1996, KDD.
[19] Yu Zheng,et al. Travel time estimation of a path using sparse trajectories , 2014, KDD.
[20] Pierangela Samarati,et al. Location privacy in pervasive computing , 2008 .
[21] Xing Xie,et al. Learning travel recommendations from user-generated GPS traces , 2011, TIST.
[22] David D. Jensen,et al. Accurate Estimation of the Degree Distribution of Private Networks , 2009, 2009 Ninth IEEE International Conference on Data Mining.
[23] Dino Pedreschi,et al. Trajectory pattern mining , 2007, KDD '07.
[24] Claude Castelluccia,et al. Differentially private sequential data publication via variable-length n-grams , 2012, CCS.
[25] Shen-Shyang Ho,et al. Preserving Privacy for Interesting Location Pattern Mining from Trajectory Data , 2013, Trans. Data Priv..
[26] Hans-Peter Kriegel,et al. OPTICS: ordering points to identify the clustering structure , 1999, SIGMOD '99.
[27] Cynthia Dwork,et al. Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.
[28] Yu Zheng,et al. Trajectory Data Mining , 2015, ACM Trans. Intell. Syst. Technol..
[29] Ling Liu,et al. Attack-Resilient Mix-zones over Road Networks: Architecture and Algorithms , 2015, IEEE Transactions on Mobile Computing.
[30] Ilya Mironov,et al. Differentially private recommender systems: building privacy into the net , 2009, KDD.
[31] Ling Liu,et al. MobiMix: Protecting location privacy with mix-zones over road networks , 2011, 2011 IEEE 27th International Conference on Data Engineering.
[32] Kunal Talwar,et al. Mechanism Design via Differential Privacy , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).
[33] Xing Xie,et al. GeoLife: A Collaborative Social Networking Service among User, Location and Trajectory , 2010, IEEE Data Eng. Bull..
[34] Walid G. Aref,et al. Casper*: Query processing for location services without compromising privacy , 2006, TODS.