4.7 Article

TCPP: Achieving Privacy-Preserving Trajectory Correlation With Differential Privacy

相关参考文献

注意:仅列出部分参考文献,下载原文获取全部文献信息。
Article Computer Science, Information Systems

P2LBS: Privacy Provisioning in Location-Based Services

Vijay Kumar Yadav et al.

Summary: A privacy-provisioning location-based service (P2LBS) scheme is proposed to protect the privacy of user queries and services provided by the server, while also offering anonymous payment. The scheme utilizes ring signatures for user authentication and an anonymous payment protocol for server authentication. Query privacy and services' reply privacy are ensured through an oblivious transfer protocol. Results demonstrate that the P2LBS scheme is more efficient in terms of communication and computation costs compared to other current state-of-the-art schemes, fulfilling all the necessary requirements for a viable LBS scheme.

IEEE TRANSACTIONS ON SERVICES COMPUTING (2023)

Article Engineering, Civil

A Trajectory Released Scheme for the Internet of Vehicles Based on Differential Privacy

Sujin Cai et al.

Summary: A novel differential privacy-based algorithm named DPTD is proposed for trajectory database releasing, which divides trajectory space into planes and adds noise based on spatio-temporal correlation to protect privacy while ensuring data availability. The method improves privacy protection and data availability simultaneously.

IEEE TRANSACTIONS ON INTELLIGENT TRANSPORTATION SYSTEMS (2022)

Article Engineering, Electrical & Electronic

Tracking Based Mix-Zone Location Privacy Evaluation in VANET

Lei Hou et al.

Summary: Mix-Zone is an effective real-time location privacy preserving technique over road networks, which breaks the continuity of location exposure and changes pseudonyms to prevent tracking attacks. Existing evaluation mechanisms are mainly divided into calculation-based and vehicle tracking methods, but more accurate tracking methods are needed to understand the privacy level of Mix-Zone better.

IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY (2021)

Article Computer Science, Information Systems

Differential Privacy Location Protection Method Based on the Markov Model

Hongtao Li et al.

Summary: The paper proposes a differential privacy location protection method based on the Markov model, which effectively protects user's location privacy while maintaining high data availability and low time complexity.

WIRELESS COMMUNICATIONS & MOBILE COMPUTING (2021)

Article Computer Science, Hardware & Architecture

An Optimal Noise Mechanism for Cross-Correlated IoT Data Releasing

Lu Ou et al.

Summary: The study proposes a novel correlated noise mechanism for protecting privacy in cross-correlated data sets. They demonstrate that this method outperforms others in terms of data utility and privacy protection, and present a mathematical procedure for obtaining the optimal noise scale parameter.

IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING (2021)

Article Computer Science, Hardware & Architecture

Releasing Correlated Trajectories: Towards High Utility and Optimal Differential Privacy

Lu Ou et al.

IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING (2020)

Article Computer Science, Information Systems

A trajectory privacy-preserving scheme based on a dual-K mechanism for continuous location-based services

Shaobo Zhang et al.

INFORMATION SCIENCES (2020)

Article Computer Science, Information Systems

TGM: A Generative Mechanism for Publishing Trajectories With Differential Privacy

Soheila Ghane et al.

IEEE INTERNET OF THINGS JOURNAL (2020)

Article Automation & Control Systems

A Personalized Privacy Protection Framework for Mobile Crowdsensing in IIoT

Jinbo Xiong et al.

IEEE TRANSACTIONS ON INDUSTRIAL INFORMATICS (2020)

Article Computer Science, Artificial Intelligence

Novel trajectory privacy-preserving method based on prefix tree using differential privacy

Xiaodong Zhao et al.

KNOWLEDGE-BASED SYSTEMS (2020)

Article Computer Science, Artificial Intelligence

Euclidean distance based feature ranking and subset selection for bearing fault diagnosis

Sachin P. Patel et al.

EXPERT SYSTEMS WITH APPLICATIONS (2020)

Article Computer Science, Artificial Intelligence

Quantifying Differential Privacy in Continuous Data Release Under Temporal Correlations

Yang Cao et al.

IEEE TRANSACTIONS ON KNOWLEDGE AND DATA ENGINEERING (2019)

Article Engineering, Electrical & Electronic

Real-Time Privacy-Preserving Data Release Over Vehicle Trajectory

Zhuo Ma et al.

IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY (2019)

Article Computer Science, Hardware & Architecture

Synthesizing Privacy Preserving Traces: Enhancing Plausibility With Social Networks

Ping Zhao et al.

IEEE-ACM TRANSACTIONS ON NETWORKING (2019)

Proceedings Paper Computer Science, Hardware & Architecture

Making Big Money from Small Sensors: Trading Time-Series Data under Pufferfish Privacy

Chaoyue Niu et al.

IEEE CONFERENCE ON COMPUTER COMMUNICATIONS (IEEE INFOCOM 2019) (2019)

Article Computer Science, Information Systems

An Optimal Pufferfish Privacy Mechanism for Temporally Correlated Trajectories

L. Ou et al.

IEEE ACCESS (2018)

Article Computer Science, Artificial Intelligence

Differentially Private Data Publishing and Analysis: A Survey

Tianqing Zhu et al.

IEEE TRANSACTIONS ON KNOWLEDGE AND DATA ENGINEERING (2017)

Article Computer Science, Artificial Intelligence

CTS-DP: Publishing correlated time-series data via differential privacy

Hao Wang et al.

KNOWLEDGE-BASED SYSTEMS (2017)

Article Computer Science, Information Systems

PrivBayes: Private Data Release via Bayesian Networks

Jun Zhang et al.

ACM TRANSACTIONS ON DATABASE SYSTEMS (2017)

Article Computer Science, Information Systems

Protecting personal trajectories of social media users through differential privacy

Shuo Wang et al.

COMPUTERS & SECURITY (2017)

Article Computer Science, Information Systems

Pufferfish: A Framework for Mathematical Privacy Definitions

Daniel Kifer et al.

ACM TRANSACTIONS ON DATABASE SYSTEMS (2014)

Article Computer Science, Information Systems

Calibrating noise to sensitivity in private data analysis

Cynthia Dwork et al.

THEORY OF CRYPTOGRAPHY, PROCEEDINGS (2006)