4.2 Article

Differential Privacy Location Protection Method Based on the Markov Model

相关参考文献

注意:仅列出部分参考文献,下载原文获取全部文献信息。
Article Computer Science, Information Systems

Differential Privacy-Based Location Protection in Spatial Crowdsourcing

Jianhao Wei et al.

Summary: This paper proposes a differential privacy-based location protection scheme for protecting the location privacy of workers and tasks in spatial crowdsourcing, while achieving efficient task allocation.

IEEE TRANSACTIONS ON SERVICES COMPUTING (2022)

Article Computer Science, Information Systems

Research on direct anonymous attestation mechanism in enterprise information management

Can Cui et al.

Summary: This paper introduces a novel direct anonymous attestation scheme into enterprise information management by incorporating short signatures, streamlining the signing and verification process of member certificates, and reducing computing costs. This scheme meets the provable security requirements of trusted platform module specifications under security assumptions of Decision Diffie-Hellman and q-Strong Diffie-Hellman difficult problems.

ENTERPRISE INFORMATION SYSTEMS (2021)

Article Computer Science, Artificial Intelligence

Social space keyword query based on semantic trajectory

Keyan Cao et al.

Summary: This study investigates the Social space Keyword Query based on semantic Trajectory (SKQT) problem, proposing a new hybrid index structure to improve query efficiency, and comparing results from two datasets through experiments.

NEUROCOMPUTING (2021)

Article Computer Science, Information Systems

Constructing dummy query sequences to protect location privacy and query privacy in location-based services

Zongda Wu et al.

Summary: This paper proposes a method to protect user privacy in LBS by constructing dummy query sequences to conceal user query locations and attributes, effectively protecting location privacy and attribute privacy.

WORLD WIDE WEB-INTERNET AND WEB INFORMATION SYSTEMS (2021)

Article Computer Science, Artificial Intelligence

Predicting the energy consumption in software defined wireless sensor networks: a probabilistic Markov model approach

Atefeh Rahimifar et al.

Summary: A software defined wireless sensor network (SDWSN) with an energy predictor model (SDWSN-EPM) based on the Markov probabilistic model is proposed to reduce energy consumption and network latency, significantly improving the performance of sensor networks.

JOURNAL OF AMBIENT INTELLIGENCE AND HUMANIZED COMPUTING (2021)

Article Computer Science, Artificial Intelligence

DP-QIC: A differential privacy scheme based on quasi-identifier classification for big data publication

Si Chen et al.

Summary: The paper introduces a new differential privacy scheme based on quasi-identifier classification for big data publication, which achieves data privacy protection through obfuscation of attribute correlation. The scheme involves steps such as data collection, grouping and shuffling, generalization, merging, and noise adding to retain overall statistical characteristics of the data set, with integration of the exponential mechanism and the Laplace mechanism for flexibility and stronger privacy protection. Experimental results show that the proposed scheme has advantages in data utility, privacy protection, and processing efficiency compared to other famous schemes in the industry.

SOFT COMPUTING (2021)

Article Computer Science, Theory & Methods

Location-based and Time-aware Service Recommendation in Mobile Edge Computing

Mengshan Yu et al.

Summary: This paper proposes a service recommendation method based on user and service location, by comprehensively considering service characteristics, user mobility, and demands to address the cold-start problem. The algorithm introduces the concept of Inverse CF Rec and outperforms in recommendation accuracy.

INTERNATIONAL JOURNAL OF PARALLEL PROGRAMMING (2021)

Article Computer Science, Information Systems

Enhancing frequent location privacy-preserving strategy based on geo-Indistinguishability

Huiwen Luo et al.

Summary: The study introduces a novel location perturbation method based on geo-indistinguishability to protect privacy, focusing on preserving frequently occurring position points and proposing a privacy metric approach derived from information entropy. Experimental results confirm the superiority of the proposed strategy in terms of quality loss and privacy metric.

MULTIMEDIA TOOLS AND APPLICATIONS (2021)

Article Multidisciplinary Sciences

Differential privacy fuzzy C-means clustering algorithm based on gaussian kernel function

Yaling Zhang et al.

Summary: This paper proposes a fuzzy C-means clustering algorithm with differential privacy protection, which improves the accuracy and effectiveness of the clustering algorithm by enhancing the determination of initial center points, calculating privacy budget allocation ratios, and adding Laplace noise for privacy protection. Experimental results show that the proposed algorithm outperforms baselines in terms of clustering accuracy and effectiveness under the same privacy protection intensity.

PLOS ONE (2021)

Proceedings Paper Computer Science, Hardware & Architecture

Federated Learning with Differential Privacy for Resilient Vehicular Cyber Physical Systems

Felix O. Olowononi et al.

Summary: VCPS will play a vital role in the development of intelligent transportation systems and smart cities. Researchers are leveraging on emerging technologies like SDN, blockchain, cloud computing and machine learning. The use of FL and differential privacy can enhance VCPS resilience to adversarial attacks.

2021 IEEE 18TH ANNUAL CONSUMER COMMUNICATIONS & NETWORKING CONFERENCE (CCNC) (2021)

Article Computer Science, Information Systems

On Differential Privacy-Based Framework for Enhancing User Data Privacy in Mobile Edge Computing Environment

Jhilakshi Sharma et al.

Summary: The article presents a method for data privacy protection using Differential Privacy and Fuzzy Convolution Neural Network. Data access is handled on edge devices, noise injection and data encryption are performed in the cloud, while hash index and hash tree are utilized to reduce data leakage.

IEEE ACCESS (2021)

Article Computer Science, Information Systems

Distributed K-Means clustering guaranteeing local differential privacy

Chang Xia et al.

COMPUTERS & SECURITY (2020)

Article Computer Science, Information Systems

Multiple-user closest keyword-set querying in road networks

Sen Zhao et al.

INFORMATION SCIENCES (2020)

Article Computer Science, Artificial Intelligence

Novel trajectory privacy-preserving method based on prefix tree using differential privacy

Xiaodong Zhao et al.

KNOWLEDGE-BASED SYSTEMS (2020)

Article Telecommunications

A Real-Time Data Collection Mechanism With Trajectory Privacy in Mobile Crowd-Sensing

Xin Niu et al.

IEEE COMMUNICATIONS LETTERS (2020)

Article Telecommunications

An Efficient Approach for Privacy-Preserving of the Client's Location and Query in M-Business Supplying LBS Services

Ahmed Aloui et al.

INTERNATIONAL JOURNAL OF WIRELESS INFORMATION NETWORKS (2020)

Article Computer Science, Theory & Methods

Enabling Efficient and Geometric Range Query With Access Control Over Encrypted Spatial Data

Guowen Xu et al.

IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY (2019)

Article Computer Science, Theory & Methods

A caching and spatial K-anonymity driven privacy enhancement scheme in continuous location-based services

Shaobo Zhang et al.

FUTURE GENERATION COMPUTER SYSTEMS-THE INTERNATIONAL JOURNAL OF ESCIENCE (2019)

Article Telecommunications

Location based services: ongoing evolution and research agenda

Haosheng Huang et al.

JOURNAL OF LOCATION BASED SERVICES (2018)

Article Computer Science, Information Systems

Calibrating noise to sensitivity in private data analysis

Cynthia Dwork et al.

THEORY OF CRYPTOGRAPHY, PROCEEDINGS (2006)