Proximitäts- und Aktivitätserkennung mit mobilen Endgeräten
暂无分享,去创建一个
[1] Yehuda Lindell,et al. Efficient Protocols for Set Intersection and Pattern Matching with Security Against Malicious and Covert Adversaries , 2008, Journal of Cryptology.
[2] Gregory D. Abowd,et al. Towards a Better Understanding of Context and Context-Awareness , 1999, HUC.
[3] Claudia Linnhoff-Popien,et al. SURFtogether: Towards Context Proximity Detection Using Visual Features , 2014, ICCASA.
[4] Dimitris Papadias,et al. Combining Differential Privacy and PIR for Efficient Strong Location Privacy , 2015, SSTD.
[5] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[6] Marco Maier,et al. Fine-Grained Activity Recognition of Pedestrians Travelling by Subway , 2013, MobiCASE.
[7] D. Elliott Bell,et al. Secure Computer System: Unified Exposition and Multics Interpretation , 1976 .
[8] Sungwon Kang,et al. Smart scanning for mobile devices in WLANs , 2012, 2012 IEEE International Conference on Communications (ICC).
[9] Gonzalo Navarro,et al. A guided tour to approximate string matching , 2001, CSUR.
[10] Panos Kalnis,et al. MobiHide: A Mobilea Peer-to-Peer System for Anonymous Location-Based Queries , 2007, SSTD.
[11] Panos Kalnis,et al. Private queries in location based services: anonymizers are not necessary , 2008, SIGMOD Conference.
[12] Andy Hopper,et al. Implementing a Sentient Computing System , 2001, Computer.
[13] Franco Zambonelli,et al. Pervasive social context: Taxonomy and survey , 2013, TIST.
[14] M. Worboys,et al. A formal approach to imperfection in geographic information , 2001 .
[15] Leo Breiman,et al. Bagging Predictors , 1996, Machine Learning.
[16] C. Linnhoff-Popien,et al. Vis-a-Vis : Offline-Capable Management of Virtual Trust Structures Based on Real-Life Interactions , 2014 .
[17] William Gasarch. A Survey on Private Information Retrieval , 2004 .
[18] Paramvir Bahl,et al. RADAR: an in-building RF-based user location and tracking system , 2000, Proceedings IEEE INFOCOM 2000. Conference on Computer Communications. Nineteenth Annual Joint Conference of the IEEE Computer and Communications Societies (Cat. No.00CH37064).
[19] Yih-Chun Hu,et al. Packet leashes: a defense against wormhole attacks in wireless networks , 2003, IEEE INFOCOM 2003. Twenty-second Annual Joint Conference of the IEEE Computer and Communications Societies (IEEE Cat. No.03CH37428).
[20] Frank Stajano,et al. Location Privacy in Pervasive Computing , 2003, IEEE Pervasive Comput..
[21] Alec Wolman,et al. Enabling new mobile applications with location proofs , 2009, HotMobile '09.
[22] Kenji Mase,et al. Activity and Location Recognition Using Wearable Sensors , 2002, IEEE Pervasive Comput..
[23] Jian Ma,et al. Accelerometer Based Transportation Mode Recognition on Mobile Phones , 2010, 2010 Asia-Pacific Conference on Wearable Computing Systems.
[24] Marco Maier,et al. ProbeTags: Privacy-preserving proximity detection using Wi-Fi management frames , 2015, 2015 IEEE 11th International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob).
[25] Robert T. Collins,et al. Automatically detecting the small group structure of a crowd , 2009, 2009 Workshop on Applications of Computer Vision (WACV).
[26] Adam J. Aviv,et al. Practicality of accelerometer side channels on smartphones , 2012, ACSAC '12.
[27] Wei-Ying Ma,et al. Understanding mobility based on GPS data , 2008, UbiComp.
[28] Levente Buttyán,et al. On the Effectiveness of Changing Pseudonyms to Provide Location Privacy in VANETs , 2007, ESAS.
[29] Marc Langheinrich,et al. The platform for privacy preferences 1.0 (p3p1.0) specification , 2002 .
[30] Bill N. Schilit,et al. Context-aware computing applications , 1994, Workshop on Mobile Computing Systems and Applications.
[31] Stefan Poslad,et al. Fine-Grained Transportation Mode Recognition Using Mobile Phones and Foot Force Sensors , 2012, MobiQuitous.
[32] Radu Sion,et al. On the Practicality of Private Information Retrieval , 2007, NDSS.
[33] Axel Küpper,et al. Efficient Proximity Detection for Location Based Services , 2005 .
[34] Myron Flickner,et al. Detection and tracking of shopping groups in stores , 2001, Proceedings of the 2001 IEEE Computer Society Conference on Computer Vision and Pattern Recognition. CVPR 2001.
[35] Sheikh Iqbal Ahamed,et al. Preventing multi-query attack in location-based services , 2010, WiSec '10.
[36] David A. Wagner,et al. Secure verification of location claims , 2003, WiSe '03.
[37] Lorrie Faith Cranor,et al. An Investigation into Facebook Friend Grouping , 2011, INTERACT.
[38] J. Gillon,et al. Group dynamics , 1996 .
[39] Ling Liu,et al. Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms , 2008, IEEE Transactions on Mobile Computing.
[40] Gabi Nakibly,et al. Gyrophone: Recognizing Speech from Gyroscope Signals , 2014, USENIX Security Symposium.
[41] Ling Bao,et al. Activity Recognition from User-Annotated Acceleration Data , 2004, Pervasive.
[42] Tetsuji Satoh,et al. An anonymous communication technique using dummies for location-based services , 2005, ICPS '05. Proceedings. International Conference on Pervasive Services, 2005..
[43] Urs Hengartner,et al. VeriPlace: a privacy-aware location proof architecture , 2010, GIS '10.
[44] Jeff Magee,et al. Security Considerations for a Distributed Location Service , 1998, Journal of Network and Systems Management.
[45] Michael Beigl,et al. Group affiliation detection using model divergence for wearable devices , 2014, SEMWEB.
[46] Benny Pinkas,et al. Efficient Private Matching and Set Intersection , 2004, EUROCRYPT.
[47] Yao Zheng,et al. SHARP: Private Proximity Test and Secure Handshake with Cheat-Proof Location Tags , 2012, ESORICS.
[48] Andy Hopper,et al. The active badge location system , 1992, TOIS.
[49] Walid G. Aref,et al. Casper*: Query processing for location services without compromising privacy , 2006, TODS.
[50] Yue Liu,et al. Bluetooth positioning using RSSI and triangulation methods , 2013, 2013 IEEE 10th Consumer Communications and Networking Conference (CCNC).
[51] Matthijs C. Dorst. Distinctive Image Features from Scale-Invariant Keypoints , 2011 .
[52] Leo Breiman,et al. Random Forests , 2001, Machine Learning.
[53] Philip S. Yu,et al. Transportation mode detection using mobile phones and GIS information , 2011, GIS.
[54] Juan Carlos Augusto,et al. Handbook of Ambient Intelligence and Smart Environments , 2009 .
[55] Maxim Raya,et al. Mix-Zones for Location Privacy in Vehicular Networks , 2007 .
[56] Terrill L. Frantz,et al. Communication Networks from the Enron Email Corpus “It's Always About the People. Enron is no Different” , 2005, Comput. Math. Organ. Theory.
[57] Xiaomin Liu,et al. Efficient Oblivious Pseudorandom Function with Applications to Adaptive OT and Secure Computation of Set Intersection , 2009, TCC.
[58] Paul J. M. Havinga,et al. Movement-Based Group Awareness with Wireless Sensor Networks , 2007, Pervasive.
[59] Tobias Höllerer,et al. Evaluation of Interest Point Detectors and Feature Descriptors for Visual Tracking , 2011, International Journal of Computer Vision.
[60] Roland Siegwart,et al. BRISK: Binary Robust invariant scalable keypoints , 2011, 2011 International Conference on Computer Vision.
[61] Philipp Marcus,et al. Estimating crowd densities and pedestrian flows using wi-fi and bluetooth , 2014, MobiQuitous.
[62] Mikkel Baun Kjærgaard,et al. Detecting pedestrian flocks by fusion of multi-modal sensors in mobile phones , 2012, UbiComp.
[63] Koji Yatani,et al. BodyScope: a wearable acoustic sensor for activity recognition , 2012, UbiComp.
[64] Jussi Myllymaki,et al. Buddy tracking - efficient proximity detection among mobile friends , 2007, Pervasive Mob. Comput..
[65] Bill N. Schilit,et al. Place Lab: Device Positioning Using Radio Beacons in the Wild , 2005, Pervasive.
[66] Luc Van Gool,et al. SURF: Speeded Up Robust Features , 2006, ECCV.
[67] Vincent Lepetit,et al. BRIEF: Binary Robust Independent Elementary Features , 2010, ECCV.
[68] Michael Beigl,et al. Towards Collaborative Group Activity Recognition Using Mobile Devices , 2013, Mob. Networks Appl..
[69] Paolo Pirjanian,et al. The vSLAM Algorithm for Robust Localization and Mapping , 2005, Proceedings of the 2005 IEEE International Conference on Robotics and Automation.
[70] Michael Beigl,et al. Group activity recognition using belief propagation for wearable devices , 2014, SEMWEB.
[71] Gaetano Borriello,et al. SpotON: An Indoor 3D Location Sensing Technology Based on RF Signal Strength , 2000 .
[72] Carlos Delgado Kloos,et al. Using bluetooth to implement a pervasive indoor positioning system with minimal requirements at the application level , 2012, Mob. Inf. Syst..
[73] Andreas Gutscher. Coordinate transformation - a solution for the privacy problem of location based services? , 2006, Proceedings 20th IEEE International Parallel & Distributed Processing Symposium.
[74] Panos Kalnis,et al. PRIVE: anonymous location-based queries in distributed mobile systems , 2007, WWW '07.
[75] Per Enge,et al. Robust Location Tag Generation from Noisy Location Data for Security Applications , 2009 .
[76] M. Werner. AMBIENCE : A Context-Centric Online Social Network , 2015 .
[77] Axel Küpper,et al. Efficient proximity and separation detection among mobile targets for supporting location-based community services , 2006, MOCO.
[78] Aniket Kittur,et al. Bridging the gap between physical location and online social networks , 2010, UbiComp.
[79] Tim O'Reilly,et al. What is Web 2.0: Design Patterns and Business Models for the Next Generation of Software , 2007 .
[80] M. Weiser,et al. Hot topics-ubiquitous computing , 1993 .
[81] John Krumm,et al. Inference Attacks on Location Tracks , 2007, Pervasive.
[82] Rafail Ostrovsky,et al. Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[83] Carmit Hazay,et al. Efficient Set Operations in the Presence of Malicious Adversaries , 2010, Journal of Cryptology.
[84] Deborah Estrin,et al. Determining transportation mode on mobile phones , 2008, 2008 12th IEEE International Symposium on Wearable Computers.
[85] Jacques Traoré,et al. A fair and efficient solution to the socialist millionaires' problem , 2001, Discret. Appl. Math..
[86] Michael Koch,et al. Ubiquitous Computing , 2001, CSCW-Kompendium.
[87] George Varghese,et al. MobiClique: middleware for mobile social networking , 2009, WOSN '09.
[88] Reza Shokri,et al. On the Optimal Placement of Mix Zones , 2009, Privacy Enhancing Technologies.
[89] Dirk Helbing,et al. Recognition of crowd behavior from mobile sensors with pattern analysis and graph clustering methods , 2011, Networks Heterog. Media.
[90] Luc Van Gool,et al. Speeded-Up Robust Features (SURF) , 2008, Comput. Vis. Image Underst..
[91] P. Lukowicz,et al. Collaborative Crowd Density Estimation with Mobile Phones , 2011 .
[92] Chi-Yin Chow,et al. Spatial cloaking for anonymous location-based services in mobile peer-to-peer environments , 2011, GeoInformatica.
[93] Dan Boneh,et al. Location Privacy via Private Proximity Testing , 2011, NDSS.
[94] Francesco Bonchi,et al. Never Walk Alone: Uncertainty for Anonymity in Moving Objects Databases , 2008, 2008 IEEE 24th International Conference on Data Engineering.
[95] Ronald Poppe,et al. A survey on vision-based human action recognition , 2010, Image Vis. Comput..
[96] Helger Lipmaa,et al. Verifiable Homomorphic Oblivious Transfer and Private Equality Test , 2003, ASIACRYPT.
[97] Sushil Jajodia,et al. ProvidentHider: An Algorithm to Preserve Historical k-Anonymity in LBS , 2009, 2009 Tenth International Conference on Mobile Data Management: Systems, Services and Middleware.
[98] Jian Lu,et al. Mining Emerging Patterns for recognizing activities of multiple users in pervasive computing , 2009, 2009 6th Annual International Mobile and Ubiquitous Systems: Networking & Services, MobiQuitous.
[99] Mirco Musolesi,et al. Sensing meets mobile social networks: the design, implementation and evaluation of the CenceMe application , 2008, SenSys '08.
[100] Janus Dam Nielsen,et al. Location privacy via actively secure private proximity testing , 2012, 2012 IEEE International Conference on Pervasive Computing and Communications Workshops.
[101] Cordelia Schmid,et al. A Performance Evaluation of Local Descriptors , 2005, IEEE Trans. Pattern Anal. Mach. Intell..
[102] Nicholas Hopper,et al. Efficient Private Proximity Testing with GSM Location Sketches , 2012, Financial Cryptography.
[103] Anas Al-Nuaimi,et al. Mobile Visual Location Recognition , 2013 .
[104] Raúl Montoliu,et al. Comprehensive analysis of distance and similarity measures for Wi-Fi fingerprinting indoor positioning systems , 2015, Expert Syst. Appl..
[105] Yoav Freund,et al. A decision-theoretic generalization of on-line learning and an application to boosting , 1995, EuroCOLT.
[106] Alex Pentland,et al. Characterizing Social Interactions using the Sociometer , 2004 .
[107] C.E. Palazzi. Buddy-finder: a proposal for a novel entertainment application for GSM , 2004, IEEE Global Telecommunications Conference Workshops, 2004. GlobeCom Workshops 2004..
[108] Ragib Hasan,et al. 'Who, When, and Where?' Location Proof Assertion for Mobile Devices , 2014, DBSec.
[109] Yan Huang,et al. Cloaking locations for anonymous location based services: a hybrid approach , 2009, GeoInformatica.
[110] Lars Kulik,et al. A Formal Model of Obfuscation and Negotiation for Location Privacy , 2005, Pervasive.
[111] Einar Snekkenes,et al. Concepts for personal location privacy policies , 2001, EC '01.
[112] Miguel A. Labrador,et al. A Survey on Human Activity Recognition using Wearable Sensors , 2013, IEEE Communications Surveys & Tutorials.
[113] Ling Liu,et al. Supporting anonymous location queries in mobile environments with privacygrid , 2008, WWW.
[114] Marco Gruteser,et al. USENIX Association , 1992 .
[115] Axel Küpper,et al. Anonymization in Proactive Location Based Community Services , 2005 .
[116] Silvio Micali,et al. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..
[117] Claudia Linnhoff-Popien,et al. Vis-a-Vis Verification: Social Network Identity Management Through Real World Interactions , 2013 .
[118] Rebecca Montanari,et al. Context-Aware Middleware for Anytime, Anywhere Social Networks , 2007, IEEE Intelligent Systems.
[119] Michael Gertz,et al. Mining email social networks , 2006, MSR '06.
[120] Wim Lamotte,et al. WiFiPi: Involuntary tracking of visitors at mass events , 2013, 2013 IEEE 14th International Symposium on "A World of Wireless, Mobile and Multimedia Networks" (WoWMoM).
[121] Y.-K. Lee,et al. Human Activity Recognition via an Accelerometer-Enabled-Smartphone Using Kernel Discriminant Analysis , 2010, 2010 5th International Conference on Future Information Technology.
[122] Peter Winkler,et al. Comparing information without leaking it , 1996, CACM.
[123] Sushil Jajodia,et al. Privacy-Aware Proximity Based Services , 2009, 2009 Tenth International Conference on Mobile Data Management: Systems, Services and Middleware.
[124] Ian H. Witten,et al. The WEKA data mining software: an update , 2009, SKDD.
[125] David Jenkins,et al. A Fragmented Future , 2010 .
[126] Mark Weiser,et al. Some computer science issues in ubiquitous computing , 1993, CACM.
[127] Ninghui Li,et al. t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.
[128] Liviu Iftode,et al. Privately querying location-based services with SybilQuery , 2009, UbiComp.
[129] Ling Liu,et al. MobiMix: Protecting location privacy with mix-zones over road networks , 2011, 2011 IEEE 27th International Conference on Data Engineering.
[130] Daniel Gatica-Perez,et al. GroupUs: Smartphone Proximity Data and Human Interaction Type Mining , 2011, 2011 15th Annual International Symposium on Wearable Computers.
[131] Wade Trappe,et al. ProxiMate: proximity-based secure pairing using ambient wireless signals , 2011, MobiSys '11.
[132] Chadly Marouane,et al. Indoor positioning using smartphone camera , 2011, 2011 International Conference on Indoor Positioning and Indoor Navigation.
[133] Alessandro Epasto,et al. Signals from the crowd: uncovering social relationships through smartphone probes , 2013, Internet Measurement Conference.
[134] Tim Berners-Lee,et al. WorldWideWeb : proposal for a HyperText Project , 1990 .
[135] Lin Sun,et al. Activity Recognition on an Accelerometer Embedded Mobile Phone with Varying Positions and Orientations , 2010, UIC.
[136] Seungmin Rho,et al. Physical activity recognition using multiple sensors embedded in a wearable device , 2013, TECS.
[137] David G. Lowe,et al. Object recognition from local scale-invariant features , 1999, Proceedings of the Seventh IEEE International Conference on Computer Vision.
[138] T. Chartrand,et al. The chameleon effect: the perception-behavior link and social interaction. , 1999, Journal of personality and social psychology.
[139] Loren G. Terveen,et al. People-to-People-to-Geographical-Places: The P3 Framework for Location-Based Community Systems , 2004, Computer Supported Cooperative Work (CSCW).
[140] Oliver Brdiczka,et al. Automatic detection of interaction groups , 2005, ICMI '05.
[141] Ashwin Machanavajjhala,et al. l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.
[142] Josep Domingo-Ferrer,et al. Micro-aggregation-based heuristics for p-sensitive k-anonymity: one step beyond , 2008, PAIS '08.
[143] D. Helbing,et al. The Walking Behaviour of Pedestrian Social Groups and Its Impact on Crowd Dynamics , 2010, PloS one.
[144] Hojung Cha,et al. Sensing WiFi packets in the air: practicality and implications in urban mobility monitoring , 2014, UbiComp.
[145] Michael L. Littman,et al. Activity Recognition from Accelerometer Data , 2005, AAAI.
[146] Bernt Schiele,et al. Analyzing features for activity recognition , 2005, sOc-EUSAI '05.
[147] Mi Zhang,et al. A feature selection-based framework for human activity recognition using wearable multimodal sensors , 2011, BODYNETS.
[148] Ling Liu,et al. Location Privacy in Mobile Systems: A Personalized Anonymization Model , 2005, 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05).
[149] John Krumm. Realistic Driving Trips For Location Privacy , 2009, Pervasive.
[150] Ilkka Korhonen,et al. Detection of Daily Activities and Sports With Wearable Sensors in Controlled and Uncontrolled Conditions , 2008, IEEE Transactions on Information Technology in Biomedicine.
[151] Frank Dürr,et al. A classification of location privacy attacks and approaches , 2012, Personal and Ubiquitous Computing.
[152] Gerd Kortuem,et al. Wearable Communities: Augmenting Social Networks with Wearable Computers , 2003, IEEE Pervasive Comput..