暂无分享,去创建一个
[1] Hema Yoganarasimhan,et al. Targeting and Privacy in Mobile Advertising , 2020, Mark. Sci..
[2] Ian Goldberg,et al. Polynomial Commitments , 2010 .
[3] Tao Feng,et al. Differential Private Spatial Decomposition and Location Publishing Based on Unbalanced Quadtree Partition Algorithm , 2020, IEEE Access.
[4] Norman M. Sadeh,et al. What do they know about me? Contents and Concerns of Online Behavioral Profiles , 2015, ArXiv.
[5] Vincent S. Tseng,et al. Demographic Prediction Based on User's Mobile Behaviors , 2012 .
[6] Ming Zhang,et al. Where is the energy spent inside my app?: fine grained energy accounting on smartphones with Eprof , 2012, EuroSys '12.
[7] Dan S. Wallach,et al. An Empirical Study of Mobile Ad Targeting , 2015, ArXiv.
[8] Venkatesan Guruswami,et al. Explicit Codes Achieving List Decoding Capacity: Error-Correction With Optimal Redundancy , 2005, IEEE Transactions on Information Theory.
[9] David Chaum,et al. Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.
[10] Yong Wang,et al. Understanding the Network and User-Targeting Properties of Web Advertising Networks , 2011, 2011 31st International Conference on Distributed Computing Systems.
[11] Suman Nath,et al. Differentially private aggregation of distributed time-series with transformation and encryption , 2010, SIGMOD Conference.
[12] Saikat Guha,et al. Challenges in measuring online advertising systems , 2010, IMC '10.
[13] Amos Beimel,et al. Robust Information-Theoretic Private Information Retrieval , 2002, Journal of Cryptology.
[14] Garrett A. Johnson,et al. Consumer Privacy Choice in Online Advertising: Who Opts Out and at What Cost to Industry? , 2020, Mark. Sci..
[15] T. Graepel,et al. Private traits and attributes are predictable from digital records of human behavior , 2013, Proceedings of the National Academy of Sciences.
[16] Byung-Gon Chun,et al. TaintDroid: An Information-Flow Tracking System for Realtime Privacy Monitoring on Smartphones , 2010, OSDI.
[17] C. Bellavitis,et al. Blockchain Disruption and Decentralized Finance: The Rise of Decentralized Business Models , 2019, Journal of Business Venturing Insights.
[18] Yvo Desmedt,et al. How to Break a Practical MIX and Design a New One , 2000, EUROCRYPT.
[19] Alessandro Acquisti,et al. The Impact of Ad-Blockers on Product Search and Purchase Behavior: A Lab Experiment , 2020, USENIX Security Symposium.
[20] Salil S. Kanhere,et al. Blockchain Technologies for IoT , 2019, Studies in Big Data.
[21] Adi Shamir,et al. How to share a secret , 1979, CACM.
[22] Balachander Krishnamurthy,et al. On the leakage of personally identifiable information via online social networks , 2009, CCRV.
[23] Cynthia Dwork,et al. Differential Privacy , 2006, ICALP.
[24] James W. Pennebaker,et al. Linguistic Inquiry and Word Count (LIWC2007) , 2007 .
[25] Jan Camenisch,et al. Proving in Zero-Knowledge that a Number Is the Product of Two Safe Primes , 1998, EUROCRYPT.
[26] Helen Nissenbaum,et al. Trackmenot: Resisting Surveillance in Web Search , 2015 .
[27] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[28] Mohamed Ali Kâafar,et al. You are what you like! Information leakage through users' Interests , 2012, NDSS.
[29] Avi Goldfarb,et al. Online Display Advertising: Targeting and Obtrusiveness , 2011, Mark. Sci..
[30] P. Francis,et al. Privad: Rearchitecting Online Advertising for Privacy , 2009 .
[31] Azeem J. Khan,et al. CAMEO: a middleware for mobile advertisement delivery , 2013, MobiSys '13.
[32] Patrick D. McDaniel,et al. On lightweight mobile phone application certification , 2009, CCS.
[33] Hyunghoon Cho,et al. Contact Tracing Mobile Apps for COVID-19: Privacy Considerations and Related Trade-offs , 2020, ArXiv.
[34] Saikat Guha,et al. Serving Ads from localhost for Performance, Privacy, and Profit , 2009, HotNets.
[35] Adam D. Smith,et al. Composition attacks and auxiliary information in data privacy , 2008, KDD.
[36] Rafail Ostrovsky,et al. Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[37] Ayman Farahat. How effective is targeted advertising? , 2013, ACC.
[38] ASHWIN MACHANAVAJJHALA,et al. L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).
[39] S. Muthukrishnan,et al. General auction mechanism for search advertising , 2008, WWW '09.
[40] Tal Malkin,et al. A Random Server Model for Private Information Retrieval or How to Achieve Information Theoretic PIR Avoiding Database Replication , 1998, RANDOM.
[41] Cynthia Dwork,et al. Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.
[42] Roxana Geambasu,et al. XRay: Enhancing the Web's Transparency with Differential Correlation , 2014, USENIX Security Symposium.
[43] Narseo Vallina-Rodriguez,et al. Apps, Trackers, Privacy, and Regulators: A Global Study of the Mobile Tracking Ecosystem , 2018, NDSS.
[44] Ian Goldberg,et al. The Best of Both Worlds: Combining Information-Theoretic and Computational PIR for Communication Efficiency , 2014, Privacy Enhancing Technologies.
[45] Hao Chen,et al. Investigating User Privacy in Android Ad Libraries , 2012 .
[46] Xing Xie,et al. PrivTree: A Differentially Private Algorithm for Hierarchical Decompositions , 2016, SIGMOD Conference.
[47] Seungyeop Han,et al. These aren't the droids you're looking for: retrofitting android to protect data from imperious applications , 2011, CCS '11.
[48] Jianliang Xu,et al. Towards Accurate Histogram Publication under Differential Privacy , 2014, SDM.
[49] Qiang Xu,et al. Identifying diverse usage behaviors of smartphone apps , 2011, IMC '11.
[50] Suman Nath,et al. MAdScope: Characterizing Mobile In-App Targeted Ads , 2015, MobiSys.
[51] Zhenyu Liu,et al. Inferring Privacy Information from Social Networks , 2006, ISI.
[52] Qiang Ma,et al. Adscape: harvesting and analyzing online display ads , 2014, WWW.
[53] Lise Getoor,et al. To join or not to join: the illusion of privacy in social networks with mixed public and private user profiles , 2009, WWW '09.
[54] Hassan Artail,et al. A Privacy-Preserving Framework for Managing Mobile Ad Requests and Billing Information , 2015, IEEE Transactions on Mobile Computing.
[55] Wen Zhang,et al. How much can behavioral targeting help online advertising? , 2009, WWW '09.
[56] Paramvir Bahl,et al. Fine-grained power modeling for smartphones using system call tracing , 2011, EuroSys '11.
[57] Saikat Guha,et al. Privad: Practical Privacy in Online Advertising , 2011, NSDI.
[58] Benjamin Livshits,et al. RePriv: Re-imagining Content Personalization and In-browser Privacy , 2011, 2011 IEEE Symposium on Security and Privacy.
[59] Steve Hanna,et al. Android permissions demystified , 2011, CCS '11.
[60] Silvio Micali,et al. Optimal Error Correction Against Computationally Bounded Noise , 2005, TCC.
[61] Dan S. Wallach,et al. A case of collusion: a study of the interface between ad libraries and their apps , 2013, SPSM '13.
[62] R. Shay,et al. Measuring the Effectiveness of Privacy Tools for Limiting Behavioral Advertising , 2012 .
[63] Michael Carl Tschantz,et al. Automated Experiments on Ad Privacy Settings , 2014, Proc. Priv. Enhancing Technol..
[64] Hamed Haddadi,et al. MobiAd: private and scalable mobile advertising , 2010, MobiArch '10.
[65] R. Srikant,et al. Towards a Theory of Anonymous Networking , 2010, 2010 Proceedings IEEE INFOCOM.
[66] Satoshi Nakamoto. Bitcoin : A Peer-to-Peer Electronic Cash System , 2009 .
[67] Krishna P. Gummadi,et al. You are who you know: inferring user profiles in online social networks , 2010, WSDM '10.
[68] Suman Nath,et al. Privacy-aware personalization for mobile advertising , 2012, CCS.
[69] Roksana Boreli,et al. Privacy-preserving targeted mobile advertising: A Blockchain-based framework for mobile ads , 2020, J. Netw. Comput. Appl..
[70] Yuval Ishai,et al. Reducing the Servers’ Computation in Private Information Retrieval: PIR with Preprocessing , 2004, Journal of Cryptology.
[71] Athina Markopoulou,et al. NoMoATS: Towards Automatic Detection of Mobile Tracking , 2020, Proc. Priv. Enhancing Technol..
[72] Roksana Boreli,et al. ProfileGuard: Privacy Preserving Obfuscation for Mobile User Profiles , 2014, WPES.
[73] Craig E. Wills,et al. Understanding what they do with what they know , 2012, WPES '12.
[74] David S. Evans. The Online Advertising Industry: Economics, Evolution, and Privacy , 2009 .
[75] Ninghui Li,et al. t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.
[76] Stefan A. Brands,et al. Rethinking Public Key Infrastructures and Digital Certificates: Building in Privacy , 2000 .
[77] Balachander Krishnamurthy,et al. Privacy Leakage in Mobile Online Social Networks , 2010, WOSN.
[78] Flávio du Pin Calmon,et al. Privacy against statistical inference , 2012, 2012 50th Annual Allerton Conference on Communication, Control, and Computing (Allerton).
[79] Marcin Sydow,et al. Behavioural Targeting in On-Line Advertising: An Empirical Study , 2008, WISE.
[80] Moni Naor,et al. Oblivious transfer and polynomial evaluation , 1999, STOC '99.
[81] Angelos Stavrou,et al. FIRMSCOPE: Automatic Uncovering of Privilege-Escalation Vulnerabilities in Pre-Installed Apps in Android Firmware , 2020, USENIX Security Symposium.
[82] David A. Wagner,et al. AdDroid: privilege separation for applications and advertisers in Android , 2012, ASIACCS '12.
[83] Fabrice Boudot,et al. Efficient Proofs that a Committed Number Lies in an Interval , 2000, EUROCRYPT.
[84] Philippe Golle,et al. On the Anonymity of Home/Work Location Pairs , 2009, Pervasive.
[85] Pierangela Samarati,et al. Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..
[86] Sencun Zhu,et al. Privacy Risk Analysis and Mitigation of Analytics Libraries in the Android Ecosystem , 2020, IEEE Transactions on Mobile Computing.
[87] Wenjie Liu,et al. A Secure and Targeted Mobile Coupon Delivery Scheme Using Blockchain , 2018, ICA3PP.
[88] Patrick Traynor,et al. A Large Scale Investigation of Obfuscation Use in Google Play , 2018, ACSAC.
[89] Xiaochun Yang,et al. Protecting Individual Information Against Inference Attacks in Data Publishing , 2007, DASFAA.
[90] Jiachen Yang,et al. Blockchain-Based Sharing and Tamper-Proof Framework of Big Data Networking , 2020, IEEE Network.
[91] Burton H. Bloom,et al. Space/time trade-offs in hash coding with allowable errors , 1970, CACM.
[92] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[93] Jie Li,et al. curso: protect yourself from curse of attribute inference: a social network privacy-analyzer , 2013, DBSocial '13.
[94] L. Sweeney. Simple Demographics Often Identify People Uniquely , 2000 .
[95] Alessio Merlo,et al. On the (Un)Reliability of Privacy Policies in Android Apps , 2020, 2020 International Joint Conference on Neural Networks (IJCNN).
[96] Hui Zang,et al. Anonymization of location data does not work: a large-scale measurement study , 2011, MobiCom.
[97] Aaron Roth,et al. The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..
[98] Helen J. Wang,et al. Permission Re-Delegation: Attacks and Defenses , 2011, USENIX Security Symposium.
[99] Claude Castelluccia,et al. Betrayed by Your Ads! - Reconstructing User Profiles from Targeted Ads , 2012, Privacy Enhancing Technologies.
[100] D. Wetherall,et al. A Study of Third-Party Tracking by Mobile Apps in the Wild , 2012 .
[101] Margaret L. Kern,et al. Personality, Gender, and Age in the Language of Social Media: The Open-Vocabulary Approach , 2013, PloS one.
[102] David A. Wagner,et al. Android permissions: user attention, comprehension, and behavior , 2012, SOUPS.
[103] Michael Carl Tschantz,et al. Automated Experiments on Ad Privacy Settings: A Tale of Opacity, Choice, and Discrimination , 2014, ArXiv.
[104] Suman Nath,et al. Prefetching mobile ads: can advertising systems afford it? , 2013, EuroSys '13.
[105] Qi Wang,et al. On the privacy preserving properties of random data perturbation techniques , 2003, Third IEEE International Conference on Data Mining.
[106] Nick Mathewson,et al. Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.
[107] Benjamin Livshits,et al. AdGraph: A Graph-Based Approach to Ad and Tracker Blocking , 2020, 2020 IEEE Symposium on Security and Privacy (SP).
[108] Ying Wang,et al. Aiming the Mobile Targets in a Cross-Cultural Context: Effects of Trust, Privacy Concerns, and Attitude , 2019, Int. J. Hum. Comput. Interact..
[109] Elisa Bertino,et al. Homomorphic Encryption and Applications , 2014, SpringerBriefs in Computer Science.
[110] Siu-Ming Yiu,et al. DroidChecker: analyzing android applications for capability leak , 2012, WISEC '12.
[111] Eyal Kushilevitz,et al. Private information retrieval , 1998, JACM.
[112] Wen-Guey Tzeng,et al. Efficient k-out-of-n Oblivious Transfer Schemes , 2008, J. Univers. Comput. Sci..
[113] Ian Goldberg,et al. Practical PIR for electronic commerce , 2011, CCS '11.
[114] Nina Taft,et al. How to hide the elephant- or the donkey- in the room: Practical privacy against statistical inference for large data , 2013, 2013 IEEE Global Conference on Signal and Information Processing.
[115] Roksana Boreli,et al. Protecting Private Attributes in App Based Mobile User Profiling , 2020, IEEE Access.
[116] Eric Rescorla,et al. The Transport Layer Security (TLS) Protocol Version 1.2 , 2008, RFC.
[117] Narseo Vallina-Rodriguez,et al. Breaking for commercials: characterizing mobile advertising , 2012, Internet Measurement Conference.
[118] Ian Goldberg,et al. Optimally Robust Private Information Retrieval , 2012, USENIX Security Symposium.
[119] Feng Qian,et al. Profiling resource usage for mobile applications: a cross-layer approach , 2011, MobiSys '11.
[120] Paul Francis,et al. Towards Statistical Queries over Distributed Private User Data , 2012, NSDI.
[121] Hovav Shacham,et al. Short Signatures from the Weil Pairing , 2001, J. Cryptol..
[122] Charles V. Wright,et al. Playing Devil's Advocate: Inferring Sensitive Information from Anonymized Network Traces , 2007, NDSS.
[123] Shlomo Argamon,et al. Effects of Age and Gender on Blogging , 2006, AAAI Spring Symposium: Computational Approaches to Analyzing Weblogs.
[124] C. P. Schnorr,et al. Efficient Identification and Signatures for Smart Cards (Abstract) , 1989, EUROCRYPT.
[125] Christo Wilson,et al. Tracing Information Flows Between Ad Exchanges Using Retargeted Ads , 2018, USENIX Security Symposium.
[126] Vincent T. Y. Ng,et al. An intelligent agent for Web advertisements , 2001, Proceedings of the Third International Symposium on Cooperative Database Systems for Advanced Applications. CODAS 2001.
[127] George Danezis,et al. Quantifying Location Privacy: The Case of Sporadic Location Exposure , 2011, PETS.
[128] Aaron Roth,et al. Selling privacy at auction , 2010, EC '11.
[129] Myung-Sup Kim,et al. A study on Smart-phone traffic analysis , 2011, 2011 13th Asia-Pacific Network Operations and Management Symposium.
[130] Mihir Bellare,et al. Batch Verification with Applications to Cryptography and Checking , 1998, LATIN.
[131] Cecilia Mascolo,et al. Don't kill my ads!: balancing privacy in an ad-supported mobile application market , 2012, HotMobile '12.
[132] V. Sridhar,et al. Event driven semantics based ad selection , 2004, 2004 IEEE International Conference on Multimedia and Expo (ICME) (IEEE Cat. No.04TH8763).
[133] Andrew C. Simpson,et al. Privacy‐preserving targeted mobile advertising: requirements, design and a prototype implementation , 2016, Softw. Pract. Exp..
[134] Pierangela Samarati,et al. Generalizing Data to Provide Anonymity when Disclosing Information , 1998, PODS 1998.
[135] Ting-Peng Liang,et al. Consumer Attitudes Toward Mobile Advertising: An Empirical Study , 2004, Int. J. Electron. Commer..
[136] Laks V. S. Lakshmanan,et al. Trajectory anonymity in publishing personal mobility data , 2011, SKDD.
[137] Yehuda Lindell,et al. Privacy Preserving Data Mining , 2002, Journal of Cryptology.
[138] Ian Goldberg,et al. Improving the Robustness of Private Information Retrieval , 2007 .
[139] Mihir Bellare,et al. Fast Batch Verification for Modular Exponentiation and Digital Signatures , 1998, IACR Cryptol. ePrint Arch..
[140] Suman Nath,et al. Bloom Cookies: Web Search Personalization without User Tracking , 2015, NDSS.
[141] Wen-Guey Tzeng,et al. Efficient 1-Out-n Oblivious Transfer Schemes , 2002, Public Key Cryptography.
[142] Arnaud Legout,et al. ReCon: Revealing and Controlling PII Leaks in Mobile Network Traffic , 2015, MobiSys.
[143] Prasant Mohapatra,et al. How expensive are free smartphone apps? , 2012, MOCO.
[144] Hamid Mozaffari,et al. Heterogeneous Private Information Retrieval , 2020, NDSS.
[145] Jahna Otterbacher,et al. Inferring gender of movie reviewers: exploiting writing style, content and metadata , 2010, CIKM.
[146] Xuxian Jiang,et al. Unsafe exposure analysis of mobile in-app advertisements , 2012, WISEC '12.
[147] Sharad Goel,et al. Who Does What on the Web: A Large-Scale Study of Browsing Behavior , 2012, ICWSM.
[148] Stefan Katzenbeisser,et al. Enabling Privacy Preserving Mobile Advertising via Private Information Retrieval , 2017, 2017 IEEE 42nd Conference on Local Computer Networks (LCN).
[149] Dan Boneh,et al. An Analysis of Private Browsing Modes in Modern Browsers , 2010, USENIX Security Symposium.
[150] Stratis Ioannidis,et al. BlurMe: inferring and obfuscating user gender based on ratings , 2012, RecSys.
[151] Dan S. Wallach,et al. Longitudinal Analysis of Android Ad Library Permissions , 2013, ArXiv.
[152] Patrick D. McDaniel,et al. Semantically Rich Application-Centric Security in Android , 2009, 2009 Annual Computer Security Applications Conference.
[153] Markus Jakobsson,et al. Badvertisements: Stealthy Click-Fraud with Unwitting Accessories , 2006, J. Digit. Forensic Pract..
[154] Stylianos Mamais. Privacy-preserving and fraud-resistant targeted advertising for mobile devices , 2019 .
[155] Paul Francis,et al. SplitX: high-performance private analytics , 2013, SIGCOMM.
[156] Balachander Krishnamurthy,et al. For sale : your data: by : you , 2011, HotNets-X.
[157] Matti Mäntymäki,et al. Blockchain in healthcare: A systematic literature review, synthesizing framework and future research agenda , 2020, Comput. Ind..
[158] Ari Juels,et al. Targeted Advertising ... And Privacy Too , 2001, CT-RSA.
[159] Roksana Boreli,et al. Characterising user targeting for in-App Mobile Ads , 2014, 2014 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS).
[160] Divyakant Agrawal,et al. Detectives: detecting coalition hit inflation attacks in advertising networks streams , 2007, WWW '07.
[161] Carmela Troncoso,et al. PIR-Tor: Scalable Anonymous Communication Using Private Information Retrieval , 2011, USENIX Security Symposium.
[162] Roksana Boreli,et al. Information leakage through mobile analytics services , 2014, HotMobile.
[163] Benjamin C. M. Fung,et al. Walking in the crowd: anonymizing trajectory data for pattern analysis , 2009, CIKM.
[164] Milad Shokouhi,et al. Inferring the demographics of search users: social data meets search queries , 2013, WWW.
[165] Lujo Bauer,et al. (Do Not) Track Me Sometimes: Users’ Contextual Preferences for Web Tracking , 2016, Proc. Priv. Enhancing Technol..
[166] Philippe Gaborit,et al. A Lattice-Based Computationally-Efficient Private Information Retrieval Protocol , 2007, IACR Cryptol. ePrint Arch..
[167] Shashi Shekhar,et al. AdSplit: Separating Smartphone Advertising from Applications , 2012, USENIX Security Symposium.
[168] V. Virtanen,et al. An Empirical Study of the Drivers of Consumer Acceptance of Mobile Advertising , 2007 .
[169] Arjun Mukherjee,et al. Improving Gender Classification of Blog Authors , 2010, EMNLP.
[170] Helen Nissenbaum,et al. Adnostic: Privacy Preserving Targeted Advertising , 2010, NDSS.
[171] Ian Goldberg,et al. Constant-Size Commitments to Polynomials and Their Applications , 2010, ASIACRYPT.
[172] Alastair R. Beresford,et al. MockDroid: trading privacy for application functionality on smartphones , 2011, HotMobile '11.
[173] Moni Naor,et al. Private Information Retrieval by Keywords , 1998, IACR Cryptol. ePrint Arch..
[174] Elaine Shi,et al. Privacy-Preserving Aggregation of Time-Series Data , 2011, NDSS.
[175] Hua Li,et al. Demographic prediction based on user's browsing behavior , 2007, WWW '07.
[176] Alexandre V. Evfimievski,et al. Limiting privacy breaches in privacy preserving data mining , 2003, PODS.
[177] Aniket Kate,et al. ObliviAd: Provably Secure and Practical Online Behavioral Advertising , 2012, 2012 IEEE Symposium on Security and Privacy.
[178] Swarat Chaudhuri,et al. A Study of Android Application Security , 2011, USENIX Security Symposium.