1 |
BAO J, HE T F, RUAN S J, et al. Planning bike lanes based on sharing-bikes' trajectories[C]//Proceedings of the 23rd ACM SIGKDD International Conference on Knowledge Discovery and Data Mining. New York: ACM, 2017: 1377-1386.
|
2 |
CAO Y, XIAO Y H, TAKAGI S, et al. PGLP: Customizable and rigorous location privacy through policy graph[C]//European Symposium on Research in Computer Security. Cham: Springer, 2020: 655-676.
|
3 |
GEDIK B, LIU L. Protecting location privacy with personalized k-anonymity: Architecture and algorithms[J]. IEEE Transactions on Mobile Computing, 2008, 7(1): 1-18.
|
4 |
DWORK C, KENTHAPADI K, MCSHERRY F, et al. Our data, ourselves: Privacy via distributed noise generation[C]//Annual International Conference on the Theory and Applications of Cryptographic Techniques. Heidelberg, Berlin: Springer, 2006: 486-503.
|
5 |
康海燕, 朱万祥. 位置服务隐私保护[J]. 山东大学学报 (理学版), 2018, 53(11): 35-50.
|
|
KANG Hai-yan, ZHU Wan-xiang.Privacy preservation for location-based services[J]. Journal of Shandong University(Natural Science), 2018, 53(11):35-50. (in Chinese)
|
6 |
冯登国, 张敏, 叶宇桐. 基于差分隐私模型的位置轨迹发布技术研究[J]. 电子与信息学报, 2020, 42(1): 74-88.
|
|
FENG D G, ZHANG M, YE Y T. Research on differentially private trajectory data publishing[J]. Journal of Electronics & Information Technology, 2020, 42(1): 74-88. (in Chinese)
|
7 |
郑孝遥, 罗永龙, 汪祥舜, 等. 基于位置服务的分布式差分隐私推荐方法研究[J]. 电子学报, 2021, 49(1): 99-110.
|
|
ZHENG X Y, LUO Y L, WANG X S, et al. Research on location-based distributed differential privacy recommendation method[J]. Acta Electronica Sinica, 2021, 49(1): 99-110. (in Chinese)
|
8 |
TAKAGI S, CAO Y, ASANO Y, et al. Geo-graph-indistinguishability: Protecting location privacy for LBS over road networks[C]//IFIP Annual Conference on Data and Applications Security and Privacy. Cham: Springer, 2019: 143-163.
|
9 |
CORMODE G, PROCOPIUC C, SRIVASTAVA D, et al. Differentially private spatial decompositions[C]//2012 IEEE 28th International Conference on Data Engineering. Piscataway: IEEE, 2012: 20-31.
|
10 |
HAY M, LI C, MIKLAU G, et al. Accurate estimation of the degree distribution of private networks[C]//2009 Ninth IEEE International Conference on Data Mining. Piscataway: IEEE, 2009: 169-178.
|
11 |
ZHANG J, XIAO X K, XIE X. PrivTree: A differentially private algorithm for hierarchical decompositions[C]//Proceedings of the 2016 International Conference on Management of Data. New York: ACM, 2016: 155-170.
|
12 |
XIE H R, TANIN E, KULIK L, et al. Euler histogram tree: A spatial data structure for aggregate range queries on vehicle trajectories[C]//Proceedings of the 7th ACM SIGSPATIAL International Workshop on Computational Transportation Science. New York: ACM, 2014: 18-24.
|
13 |
TO H, NGUYEN K, SHAHABI C. Differentially private publication of location entropy[C]//Proceedings of the 24th ACM SIGSPATIAL International Conference on Advances in Geographic Information Systems. New York: ACM, 2016: 1-10.
|
14 |
CHEN R, FUNG B C M, DESAI B C, et al. Differentially private transit data publication: A case study on the Montreal transportation system[C]//Proceedings of the 18th ACM SIGKDD international conference on Knowledge discovery and data mining. New York: ACM, 2012: 213-221.
|
15 |
霍峥, 孟小峰. 一种满足差分隐私的轨迹数据发布方法[J]. 计算机学报, 2018, 41(2): 400-412.
|
|
HUO Z, MENG X F. A trajectory data publication method under differential privacy[J]. Chinese Journal of Computers, 2018, 41(2): 400-412. (in Chinese)
|
16 |
HUA J Y, GAO Y, ZHONG S. Differentially private publication of general time-serial trajectory data[C]//2015 IEEE Conference on Computer Communications. Piscataway: IEEE, 2015: 549-557.
|
17 |
ZHAO X D, PI D C, CHEN J F. Novel trajectory privacy-preserving method based on prefix tree using differential privacy[J]. Knowledge-Based Systems, 2020, 198: 105940.
|
18 |
杨高明, 朱海明, 方贤进, 等. 局部差分隐私约束的关联属性不变后随机响应扰动[J]. 电子学报, 2019, 47(5): 1079-1085.
|
|
YANG G M, ZHU H M, FANG X J, et al. Invariant post-random response perturbation for correlated attributes under local differential privacy constraint[J]. Acta Electronica Sinica, 2019, 47(5): 1079-1085. (in Chinese)
|
19 |
XIONG S J, SARWATE A D, MANDAYAM N B. Randomized requantization with local differential privacy[C]//2016 IEEE International Conference on Acoustics, Speech and Signal Processing. Piscataway: IEEE, 2016: 2189-2193.
|
20 |
SARWATE A D, SANKAR L. A rate-disortion perspective on local differential privacy[C]//2014 52nd Annual Allerton Conference on Communication, Control, and Computing (Allerton). Piscataway: IEEE, 2014: 903-908.
|
21 |
WANG T, ZHANG X F, FENG J Y, et al. A comprehensive survey on local differential privacy toward data statistics and analysis[J]. Sensors (Basel, Switzerland), 2020, 20(24): 7030.
|
22 |
GARFINKEL S L, ABOWD J M, POWAZEK S. Issues encountered deploying differential privacy[C]//Proceedings of the 2018 Workshop on Privacy in the Electronic Society. New York: ACM, 2018: 133-137.
|
23 |
CORMODE G, JHA S, KULKARNI T, et al. Privacy at scale: Local differential privacy in practice[C]//Proceedings of the 2018 International Conference on Management of Data. New York: ACM, 2018: 1655-1658.
|
24 |
XIAO Y H, XIONG L. Protecting locations with differential privacy under temporal correlations[C]//Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security. New York: ACM, 2015: 1298-1309.
|
25 |
HARDT M, TALWAR K. On the geometry of differential privacy[C]//Proceedings of the Forty-second ACM Symposium on Theory of Computing. New York: ACM, 2010: 705-714.
|
26 |
HE X, MACHANAVAJJHALA A, DING B L. Blowfish privacy: Tuning privacy-utility trade-offs using policies[C]//Proceedings of the 2014 ACM SIGMOD International Conference on Management of Data. New York: ACM,2014: 1447-1458.
|
27 |
ZHENG Y, XIE X, MA W. GeoLife: A collaborative social networking service among user, location and trajectory.[J]. IEEE Data Eng Bull, 2010, 33(2): 32-39.
|
28 |
CHO E, MYERS S A, LESKOVEC J. Friendship and mobility: User movement in location-based social networks[C]//Proceedings of the 17th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining. New York: ACM, 2011: 1082-1090.
|