-
1
-
-
84881220490
-
-
accessed September 2, 2011
-
Microsoft, Location & privacy: where are we headed? 2011 〈http://www.microsoft.com/privacy/dpd〉 (accessed September 2, 2011).
-
(2011)
Location & Privacy: Where Are We Headed?
-
-
-
2
-
-
0742276510
-
-
The National Academies Press
-
R.R. Muntz, T. Barclay, J. Dozier, C. Faloutsos, A.M. Maceachren, J.L. Martin, C.M. Pancake, M. Satyanarayanan, IT Roadmap to a Geospatial Future, The National Academies Press, 2003.
-
(2003)
IT Roadmap to a Geospatial Future
-
-
Muntz, R.R.1
Barclay, T.2
Dozier, J.3
Faloutsos, C.4
Maceachren, A.M.5
Martin, J.L.6
Pancake, C.M.7
Satyanarayanan, M.8
-
3
-
-
77953132024
-
Analysis and evaluation of V*-kNN: An efficient algorithm for moving kNN queries
-
S. Nutanong, R. Zhang, E. Tanin, L. Kulik, Analysis and evaluation of V*-kNN: an efficient algorithm for moving kNN queries, VLDB Journal 19 (3) (2010) 307-332.
-
(2010)
VLDB Journal
, vol.19
, Issue.3
, pp. 307-332
-
-
Nutanong, S.1
Zhang, R.2
Tanin, E.3
Kulik, L.4
-
4
-
-
84861099407
-
Probabilistic voronoi diagrams for probabilistic moving nearest neighbor queries
-
M.E. Ali, E. Tanin, R. Zhang, K. Ramamohanarao, Probabilistic voronoi diagrams for probabilistic moving nearest neighbor queries, Database Systems and Knowledgebase 75 (2012) 1-33.
-
(2012)
Database Systems and Knowledgebase
, vol.75
, pp. 1-33
-
-
Ali, M.E.1
Tanin, E.2
Zhang, R.3
Ramamohanarao, K.4
-
5
-
-
74049132493
-
Preventing velocity-based linkage attacks in location-aware applications
-
G. Ghinita, M.L. Damiani, C. Silvestri, E. Bertino, Preventing velocity-based linkage attacks in location-aware applications, in: GIS, 2009, pp. 246-255.
-
(2009)
GIS
, pp. 246-255
-
-
Ghinita, G.1
Damiani, M.L.2
Silvestri, C.3
Bertino, E.4
-
6
-
-
68149139701
-
Location diversity: Enhanced privacy protection in location based services
-
M. Xue, P. Kalnis, H.K. Pung, Location diversity: Enhanced privacy protection in location based services, in: International Symposium on Location and Context Awareness, 2009, pp. 70-87.
-
International Symposium on Location and Context Awareness, 2009
, pp. 70-87
-
-
Xue, M.1
Kalnis, P.2
Pung, H.K.3
-
7
-
-
36549043405
-
Protecting location privacy with personalized k-anonymity: Architecture and algorithms
-
DOI 10.1109/TMC.2007.1062
-
B. Gedik, L. Liu, Protecting location privacy with personalized k-anonymity: Architecture and algorithms, IEEE Transactions on Mobile Computing 7 (1) (2008) 1-18. (Pubitemid 350183929)
-
(2008)
IEEE Transactions on Mobile Computing
, vol.7
, Issue.1
, pp. 1-18
-
-
Gedik, B.1
Liu, L.2
-
8
-
-
85018204196
-
Anonymous usage of location-based services through spatial and temporal cloaking
-
M. Gruteser, D. Grunwald, Anonymous usage of location-based services through spatial and temporal cloaking, in: MobiSys, 2003, pp. 31-42.
-
(2003)
MobiSys
, pp. 31-42
-
-
Gruteser, M.1
Grunwald, D.2
-
9
-
-
66549090154
-
Preserving user location privacy in mobile data management infrastructures
-
R. Cheng, Y. Zhang, E. Bertino, S. Prabhakar, Preserving user location privacy in mobile data management infrastructures, in: Workshop on Privacy Enhancing Technologies, 2006, pp. 393-412.
-
Workshop on Privacy Enhancing Technologies, 2006
, pp. 393-412
-
-
Cheng, R.1
Zhang, Y.2
Bertino, E.3
Prabhakar, S.4
-
10
-
-
76749146886
-
Protecting location privacy against spatial inferences: The probe approach
-
M.L. Damiani, E. Bertino, C. Silvestri, Protecting location privacy against spatial inferences: the probe approach, in: SIGSPATIAL ACM GIS International Workshop on Security and Privacy in GIS and LBS, 2009, pp. 32-41.
-
SIGSPATIAL ACM GIS International Workshop on Security and Privacy in GIS and LBS, 2009
, pp. 32-41
-
-
Damiani, M.L.1
Bertino, E.2
Silvestri, C.3
-
11
-
-
37849011436
-
Enabling private continuous queries for revealed user locations
-
C.-Y. Chow, M. F. Mokbel, Enabling private continuous queries for revealed user locations, in: SSTD, 2007, pp. 258-275.
-
(2007)
SSTD
, pp. 258-275
-
-
Chow, C.-Y.1
Mokbel, M.F.2
-
12
-
-
76749103805
-
Privacy-conscious location-based queries in mobile environments
-
J. Xu, X. Tang, H. Hu, J. Du, Privacy-conscious location-based queries in mobile environments, IEEE Transactions on Parallel and Distributed Systems 99 (1) (2010).
-
(2010)
IEEE Transactions on Parallel and Distributed Systems
, vol.99
, Issue.1
-
-
Xu, J.1
Tang, X.2
Hu, H.3
Du, J.4
-
13
-
-
70450280392
-
Location anonymity in continuous location-based services
-
T. Xu, Y. Cai, Location anonymity in continuous location-based services, in: ACM GIS, 2007, pp. 1-8.
-
(2007)
ACM GIS
, pp. 1-8
-
-
Xu, T.1
Cai, Y.2
-
14
-
-
34547720006
-
The new casper: Query processing for location services without compromising privacy
-
M.F. Mokbel, C.-Y. Chow, W.G. Aref, The new casper: query processing for location services without compromising privacy, in: VLDB, 2006, pp. 763-774.
-
(2006)
VLDB
, pp. 763-774
-
-
Mokbel, M.F.1
Chow, C.-Y.2
Aref, W.G.3
-
15
-
-
79551683203
-
Don't trust anyone: Privacy protection for location-based services
-
T. Hashem, L. Kulik, Don't trust anyone: privacy protection for location-based services, Pervasive and Mobile Computing 7 (2011) 44-59.
-
(2011)
Pervasive and Mobile Computing
, vol.7
, pp. 44-59
-
-
Hashem, T.1
Kulik, L.2
-
16
-
-
52649118020
-
Spacetwist: Managing the trade-offs among location privacy, query performance, and query accuracy in mobile services
-
M.L. Yiu, C.S. Jensen, X. Huang, H. Lu, Spacetwist: Managing the trade-offs among location privacy, query performance, and query accuracy in mobile services., in: ICDE, 2008, pp. 366-375.
-
(2008)
ICDE
, pp. 366-375
-
-
Yiu, M.L.1
Jensen, C.S.2
Huang, X.3
Lu, H.4
-
17
-
-
79960787246
-
Design and analysis of a ranking approach to private location-based services
-
M.L. Yiu, C.S. Jensen, J. Møller, H. Lu, Design and analysis of a ranking approach to private location-based services, ACM Transactions on Database Systems 36 (2) (2011) 10.
-
(2011)
ACM Transactions on Database Systems
, vol.36
, Issue.2
, pp. 10
-
-
Yiu, M.L.1
Jensen, C.S.2
Møller, J.3
Lu, H.4
-
18
-
-
84881262193
-
-
Loopt 〈http://www.loopt.com〉.
-
-
-
-
19
-
-
84881243365
-
-
A. Market 〈https://market.android.com〉.
-
-
-
-
20
-
-
38149114030
-
Safeguarding location privacy in wireless ad-hoc networks
-
T. Hashem, L. Kulik, Safeguarding location privacy in wireless ad-hoc networks, in: Ubicomp, 2007, pp. 372-390.
-
(2007)
Ubicomp
, pp. 372-390
-
-
Hashem, T.1
Kulik, L.2
-
21
-
-
35648982949
-
Preventing location-based identity inference in anonymous spatial queries
-
DOI 10.1109/TKDE.2007.190662
-
P. Kalnis, G. Ghinita, K. Mouratidis, D. Papadias, Preventing location-based identity inference in anonymous spatial queries, IEEE Transactions on Knowledge and Data Engineering 19 (12) (2007) 1719-1733. (Pubitemid 350025504)
-
(2007)
IEEE Transactions on Knowledge and Data Engineering
, vol.19
, Issue.12
, pp. 1719-1733
-
-
Kalnis, P.1
Ghinita, G.2
Mouratidis, K.3
Papadias, D.4
-
22
-
-
77952272773
-
Privacy preserving group nearest neighbor queries
-
T. Hashem, L. Kulik, R. Zhang, Privacy preserving group nearest neighbor queries, in: EDBT, 2010, pp. 489-500.
-
(2010)
EDBT
, pp. 489-500
-
-
Hashem, T.1
Kulik, L.2
Zhang, R.3
-
23
-
-
70349513937
-
Privacy-aware proximity based services
-
S. Mascetti, C. Bettini, D. Freni, X. S. Wang, S. Jajodia, Privacy-aware proximity based services, in: MDM, 2009, pp. 31-40.
-
(2009)
MDM
, pp. 31-40
-
-
Mascetti, S.1
Bettini, C.2
Freni, D.3
Wang, X.S.4
Jajodia, S.5
-
24
-
-
24944432404
-
A formal model of obfuscation and negotiation for location privacy
-
M. Duckham, L. Kulik, A formal model of obfuscation and negotiation for location privacy, in: Pervasive, 2005, pp. 152-170.
-
(2005)
Pervasive
, pp. 152-170
-
-
Duckham, M.1
Kulik, L.2
-
25
-
-
57149129292
-
Private queries in location based services: Anonymizers are not necessary
-
G. Ghinita, P. Kalnis, A. Khoshgozaran, C. Shahabi, K.-L. Tan, Private queries in location based services: anonymizers are not necessary, in: SIGMOD, 2008, pp. 121-132.
-
(2008)
SIGMOD
, pp. 121-132
-
-
Ghinita, G.1
Kalnis, P.2
Khoshgozaran, A.3
Shahabi, C.4
Tan, K.-L.5
-
26
-
-
37849018331
-
Blind evaluation of nearest neighbor queries using space transformation to preserve location privacy
-
A. Khoshgozaran, C. Shahabi, Blind evaluation of nearest neighbor queries using space transformation to preserve location privacy, in: SSTD, 2007, pp. 239-257.
-
(2007)
SSTD
, pp. 239-257
-
-
Khoshgozaran, A.1
Shahabi, C.2
-
27
-
-
33646153058
-
Protecting privacy against location-based personal identification
-
C. Bettini, X. S. Wang, S. Jajodia, Protecting privacy against location-based personal identification, in: VLDB Workshop on Secure Data Management, 2005, pp. 185-199.
-
VLDB Workshop on Secure Data Management, 2005
, pp. 185-199
-
-
Bettini, C.1
Wang, X.S.2
Jajodia, S.3
-
28
-
-
84881248438
-
Identifying unsafe routes for network-based trajectory privacy
-
A. Gkoulalas-Divanis, V. S. Verykios, M.F. Mokbel, Identifying unsafe routes for network-based trajectory privacy., in: VLDB Workshop on Secure Data Management, 2009, pp. 942-953.
-
VLDB Workshop on Secure Data Management, 2009
, pp. 942-953
-
-
Gkoulalas-Divanis, A.1
Verykios, V.S.2
Mokbel, M.F.3
-
29
-
-
51349083760
-
Exploring historical location data for anonymity preservation in location-based services
-
T. Xu, Y. Cai, Exploring historical location data for anonymity preservation in location-based services, in: IEEE INFOCOM, 2008, pp. 547-555.
-
(2008)
IEEE INFOCOM
, pp. 547-555
-
-
Xu, T.1
Cai, Y.2
-
30
-
-
77951602707
-
Private queries and trajectory anonymization: A dual perspective on location privacy
-
G. Ghinita, Private queries and trajectory anonymization: a dual perspective on location privacy, Transactions on Data Privacy 2 (1) (2009) 3-19.
-
(2009)
Transactions on Data Privacy
, vol.2
, Issue.1
, pp. 3-19
-
-
Ghinita, G.1
-
31
-
-
34548805858
-
t-closeness: Privacy beyond k-anonymity and l-diversity
-
N. Li, T. Li, S. Venkatasubramanian, t-closeness: privacy beyond k-anonymity and l-diversity, in: ICDE, 2007, pp. 106-115.
-
(2007)
ICDE
, pp. 106-115
-
-
Li, N.1
Li, T.2
Venkatasubramanian, S.3
-
32
-
-
70350682013
-
Differential privacy and robust statistics
-
C. Dwork, J. Lei, Differential privacy and robust statistics, in: STOC, 2009, pp. 371-380.
-
(2009)
STOC
, pp. 371-380
-
-
Dwork, C.1
Lei, J.2
-
33
-
-
77954717626
-
Differential privacy under continual observation
-
C. Dwork, M. Naor, T. Pitassi, G.N. Rothblum, Differential privacy under continual observation, in: STOC, 2010, pp. 715-724.
-
(2010)
STOC
, pp. 715-724
-
-
Dwork, C.1
Naor, M.2
Pitassi, T.3
Rothblum, G.N.4
-
34
-
-
84863306898
-
The promise of differential privacy: A tutorial on algorithmic techniques
-
C. Dwork, The promise of differential privacy: a tutorial on algorithmic techniques, in: FOCS, 2011, pp. 1-2.
-
(2011)
FOCS
, pp. 1-2
-
-
Dwork, C.1
-
35
-
-
84976703615
-
Nearest neighbor queries
-
N. Roussopoulos, S. Kelley, F. Vincent, Nearest neighbor queries, in: SIGMOD, 1995, pp. 71-79.
-
(1995)
SIGMOD
, pp. 71-79
-
-
Roussopoulos, N.1
Kelley, S.2
Vincent, F.3
-
37
-
-
0021615874
-
R-trees: A dynamic index structure for spatial searching
-
A. Guttman, R-trees: a dynamic index structure for spatial searching, in: SIGMOD, 1984, pp. 47-57.
-
(1984)
SIGMOD
, pp. 47-57
-
-
Guttman, A.1
-
38
-
-
77955551615
-
Optimized algorithms for predictive range and kNN queries on moving objects
-
R. Zhang, H.V. Jagadish, B.T. Dai, K. Ramamohanarao, Optimized algorithms for predictive range and kNN queries on moving objects, Information Systems 35 (8) (2010) 911-932.
-
(2010)
Information Systems
, vol.35
, Issue.8
, pp. 911-932
-
-
Zhang, R.1
Jagadish, H.V.2
Dai, B.T.3
Ramamohanarao, K.4
-
39
-
-
52649158133
-
Continuous intersection joins over moving objects
-
R. Zhang, D. Lin, K. Ramamohanarao, E. Bertino, Continuous intersection joins over moving objects, in: ICDE, 2008, pp. 863-872.
-
(2008)
ICDE
, pp. 863-872
-
-
Zhang, R.1
Lin, D.2
Ramamohanarao, K.3
Bertino, E.4
-
40
-
-
84864278963
-
A highly optimized algorithm for continuous intersection join queries over moving objects
-
R. Zhang, J. Qi, D. Lin, W. Wang, R.C.-W. Wong, A highly optimized algorithm for continuous intersection join queries over moving objects, VLDB Journal 21 (4) (2012) 561-586.
-
(2012)
VLDB Journal
, vol.21
, Issue.4
, pp. 561-586
-
-
Zhang, R.1
Qi, J.2
Lin, D.3
Wang, W.4
Wong, R.C.-W.5
-
41
-
-
0039845407
-
Indexing the positions of continuously moving objects
-
S. Saltenis, C.S. Jensen, S.T. Leutenegger, M.A. Lopez, Indexing the positions of continuously moving objects, in: SIGMOD, 2000.
-
(2000)
SIGMOD
-
-
Saltenis, S.1
Jensen, C.S.2
Leutenegger, S.T.3
Lopez, M.A.4
-
42
-
-
76149103618
-
Casper*: Query processing for location services without compromising privacy
-
C.-Y. Chow, M.F. Mokbel, W.G. Aref, Casper*: query processing for location services without compromising privacy, Transactions on Database Systems 34 (4) (2009) 24:1-24:48.
-
(2009)
Transactions on Database Systems
, vol.34
, Issue.4
-
-
Chow, C.-Y.1
Mokbel, M.F.2
Aref, W.G.3
-
43
-
-
70350400229
-
Approximate evaluation of range nearest neighbor queries with quality guarantee
-
C.-Y. Chow, M.F. Mokbel, J. Naps, S. Nath, Approximate evaluation of range nearest neighbor queries with quality guarantee, in: SSTD, 2009, pp. 283-301.
-
(2009)
SSTD
, pp. 283-301
-
-
Chow, C.-Y.1
Mokbel, M.F.2
Naps, J.3
Nath, S.4
-
45
-
-
33750244638
-
Incremental rank updates for moving query points
-
L. Kulik, E. Tanin, Incremental rank updates for moving query points, in: GIScience, 2006, pp. 251-268.
-
(2006)
GIScience
, pp. 251-268
-
-
Kulik, L.1
Tanin, E.2
-
46
-
-
0025447750
-
The R*-tree: An efficient and robust access method for points and rectangles
-
N. Beckmann, H.-P. Kriegel, R. Schneider, B. Seeger, The R*-tree: an efficient and robust access method for points and rectangles, SIGMOD Record 19 (2) (1990) 322-331.
-
(1990)
SIGMOD Record
, vol.19
, Issue.2
, pp. 322-331
-
-
Beckmann, N.1
Kriegel, H.-P.2
Schneider, R.3
Seeger, B.4
|