Privacy Preserving Utility-Aware Mechanism for Data Uploading Phase in Participatory Sensing
暂无分享,去创建一个
[1] Hendrik T. Macedo,et al. Grouping Similar Trajectories for Carpooling Purposes , 2015, 2015 Brazilian Conference on Intelligent Systems (BRACIS).
[2] Roger Fletcher,et al. The Sequential Quadratic Programming Method , 2010 .
[3] Nazim Agoulmine,et al. On utility models for access network selection in wireless heterogeneous networks , 2008, NOMS 2008 - 2008 IEEE Network Operations and Management Symposium.
[4] Cynthia Dwork,et al. Differential Privacy , 2006, ICALP.
[5] Naixue Xiong,et al. Anonymity-Based Privacy-Preserving Data Reporting for Participatory Sensing , 2015, IEEE Internet of Things Journal.
[6] S.A. Kassam,et al. Robust techniques for signal processing: A survey , 1985, Proceedings of the IEEE.
[7] Yacine Ghamri-Doudane,et al. Preference and Mobility-Aware Task Assignment in Participatory Sensing , 2016, MSWiM.
[8] Emiliano Miluzzo,et al. A survey of mobile phone sensing , 2010, IEEE Communications Magazine.
[9] Rong Zheng,et al. Efficient algorithms for K-anonymous location privacy in participatory sensing , 2012, 2012 Proceedings IEEE INFOCOM.
[10] Irving S. Reed,et al. Information theory and privacy in data banks , 1973, AFIPS National Computer Conference.
[11] Tarek F. Abdelzaher,et al. PoolView: stream privacy for grassroots participatory sensing , 2008, SenSys '08.
[12] Luis M. Candanedo,et al. Accurate occupancy detection of an office room from light, temperature, humidity and CO2 measurements using statistical learning models , 2016 .
[13] Salil S. Kanhere,et al. A survey on privacy in mobile participatory sensing applications , 2011, J. Syst. Softw..
[14] Peter C. Fishburn,et al. Utility theory for decision making , 1970 .
[15] Peter Kairouz,et al. Discrete Distribution Estimation under Local Privacy , 2016, ICML.
[16] Akihiko Ohsuga,et al. Differential Private Data Collection and Analysis Based on Randomized Multiple Dummies for Untrusted Mobile Crowdsensing , 2017, IEEE Transactions on Information Forensics and Security.
[17] Juan-Carlos Cano,et al. A Survey on Smartphone-Based Crowdsensing Solutions , 2016, Mob. Inf. Syst..
[18] Guy N. Rothblum,et al. Concentrated Differential Privacy , 2016, ArXiv.
[19] Hossam S. Hassanein,et al. CRAWDAD dataset queensu/crowd_temperature (v.2015-11-20) , 2015 .
[20] Ramachandran Ramjee,et al. Nericell: using mobile smartphones for rich monitoring of road and traffic conditions , 2008, SenSys '08.
[21] Flávio du Pin Calmon,et al. Privacy against statistical inference , 2012, 2012 50th Annual Allerton Conference on Communication, Control, and Computing (Allerton).
[22] Mark H. Hansen,et al. Participatory sensing - eScholarship , 2006 .
[23] David Eckhoff,et al. Metrics : a Systematic Survey , 2018 .
[24] Chi-Yin Chow,et al. Spatial cloaking for anonymous location-based services in mobile peer-to-peer environments , 2011, GeoInformatica.
[25] Deborah Estrin,et al. PEIR, the personal environmental impact report, as a platform for participatory sensing systems research , 2009, MobiSys '09.
[26] Josep Domingo-Ferrer,et al. Improving the Utility of Differentially Private Data Releases via k-Anonymity , 2013, 2013 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications.
[27] A. Nemirovski,et al. Interior-point methods for optimization , 2008, Acta Numerica.
[28] Josep Domingo-Ferrer,et al. Enhancing data utility in differential privacy via microaggregation-based k\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{docume , 2014, The VLDB Journal.
[29] Yacine Ghamri-Doudane,et al. Incentives-based preferences and mobility-aware task assignment in participatory sensing systems , 2017, Comput. Commun..
[30] Claudio Soriente,et al. Participatory privacy: Enabling privacy in participatory sensing , 2012, IEEE Network.
[31] Landon P. Cox,et al. LiveCompare: grocery bargain hunting through participatory sensing , 2009, HotMobile '09.
[32] Min Liu,et al. A truthful double auction for two-sided heterogeneous mobile crowdsensing markets , 2016, Comput. Commun..
[33] Yacine Ghamri-Doudane,et al. QoI and Energy-Aware Mobile Sensing Scheme: A Tabu-Search Approach , 2015, 2015 IEEE 82nd Vehicular Technology Conference (VTC2015-Fall).
[34] Rui Zhang,et al. PriSense: Privacy-Preserving Data Aggregation in People-Centric Urban Sensing Systems , 2010, 2010 Proceedings IEEE INFOCOM.
[35] Jian Tang,et al. Leveraging GPS-Less Sensing Scheduling for Green Mobile Crowd Sensing , 2014, IEEE Internet of Things Journal.
[36] Neeraj Suri,et al. Quality of information in wireless sensor networks , 2010, ICIQ.
[37] Hojung Cha,et al. Piggyback CrowdSensing (PCS): energy efficient crowdsourcing of mobile sensor data by exploiting smartphone app opportunities , 2013, SenSys '13.
[38] Kato Mivule,et al. Utilizing Noise Addition for Data Privacy, an Overview , 2013, ArXiv.
[39] Rim Ben Messaoud,et al. Towards efficient mobile crowdsensing assignment and uploading schemes. (Vers une capture participative mobile efficace : assignation des tâches et déchargement des données) , 2017 .
[40] Miguel A. Labrador,et al. Privacy-Preserving Mechanisms for Crowdsensing: Survey and Research Challenges , 2017, IEEE Internet of Things Journal.
[41] H. Vincent Poor,et al. A Theory of Privacy and Utility in Databases , 2011, ArXiv.
[42] Xi Fang,et al. Incentive Mechanisms for Crowdsensing: Crowdsourcing With Smartphones , 2016, IEEE/ACM Transactions on Networking.
[43] Klara Nahrstedt,et al. INCEPTION: incentivizing privacy-preserving data aggregation for mobile crowd sensing systems , 2016, MobiHoc.
[44] Mohamed Ali Moussa,et al. On the privacy-utility tradeoff in participatory sensing systems , 2016, 2016 IEEE 15th International Symposium on Network Computing and Applications (NCA).
[45] Vana Kalogeraki,et al. Privacy preservation for participatory sensing data , 2013, 2013 IEEE International Conference on Pervasive Computing and Communications (PerCom).
[46] Katie Shilton,et al. Four billion little brothers? , 2009, Commun. ACM.
[47] Minho Shin,et al. Anonysense: privacy-aware people-centric sensing , 2008, MobiSys '08.
[48] Jianfeng Ma,et al. TrPF: A Trajectory Privacy-Preserving Framework for Participatory Sensing , 2013, IEEE Transactions on Information Forensics and Security.
[49] Yan Zhang,et al. RescueDP: Real-time spatio-temporal crowd-sourced data publishing with differential privacy , 2016, IEEE INFOCOM 2016 - The 35th Annual IEEE International Conference on Computer Communications.
[50] Yacine Ghamri-Doudane,et al. Fair QoI and energy-aware task allocation in participatory sensing , 2016, 2016 IEEE Wireless Communications and Networking Conference.