메뉴 건너뛰기




Volumn 2015-October, Issue , 2015, Pages 1298-1309

Protecting locations with differential privacy under temporal correlations

Author keywords

Differential privacy; Location privacy; Location based services; Planar isotropic mechanism; Sensitivity hull

Indexed keywords

LOCATION; MOBILE TELECOMMUNICATION SYSTEMS; TELECOMMUNICATION SERVICES;

EID: 84954112745     PISSN: 15437221     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/2810103.2813640     Document Type: Conference Paper
Times cited : (382)

References (40)
  • 1
    • 84889037772 scopus 로고    scopus 로고
    • Geo-indistinguishability: Differential privacy for location-based systems
    • ACM
    • M. E. André;s, N. E. Bordenabe, K. Chatzikokolakis, and C. Palamidessi. Geo-indistinguishability: Differential privacy for location-based systems. CCS '13, pages 901-914. ACM, 2013.
    • (2013) CCS '13 , pp. 901-914
    • André1    s, M.E.2    Bordenabe, N.E.3    Chatzikokolakis, K.4    Palamidessi, C.5
  • 3
  • 4
    • 84862590720 scopus 로고    scopus 로고
    • Unconditional differentially private mechanisms for linear queries
    • New York, NY, USA
    • A. Bhaskara, D. Dadush, R. Krishnaswamy, and K. Talwar. Unconditional differentially private mechanisms for linear queries. STOC '12, New York, NY, USA, 2012.
    • (2012) STOC '12
    • Bhaskara, A.1    Dadush, D.2    Krishnaswamy, R.3    Talwar, K.4
  • 6
    • 84866022540 scopus 로고    scopus 로고
    • Differentially private transit data publication: A case study on the montreal transportation system
    • New York, NY, USA, ACM
    • R. Chen, B. C. Fung, B. C. Desai, and N. M. Sossou. Differentially private transit data publication: a case study on the montreal transportation system. KDD '12, pages 213-221, New York, NY, USA, 2012. ACM.
    • (2012) KDD '12 , pp. 213-221
    • Chen, R.1    Fung, B.C.2    Desai, B.C.3    Sossou, N.M.4
  • 7
    • 80052648113 scopus 로고    scopus 로고
    • Friendship and mobility: User movement in location-based social networks
    • New York, NY, USA
    • E. Cho, S. A. Myers, and J. Leskovec. Friendship and mobility: User movement in location-based social networks. KDD '11, pages 1082-1090, New York, NY, USA, 2011.
    • (2011) KDD '11 , pp. 1082-1090
    • Cho, E.1    Myers, S.A.2    Leskovec, J.3
  • 11
    • 77954717626 scopus 로고    scopus 로고
    • Differential privacy under continual observation
    • New York, NY, USA, ACM
    • C. Dwork, M. Naor, T. Pitassi, and G. N. Rothblum. Differential privacy under continual observation. STOC '10, pages 715-724, New York, NY, USA, 2010. ACM.
    • (2010) STOC '10 , pp. 715-724
    • Dwork, C.1    Naor, M.2    Pitassi, T.3    Rothblum, G.N.4
  • 12
    • 84881136541 scopus 로고    scopus 로고
    • Differentially private multi-dimensional time series release for traffic monitoring
    • L. Fan, L. Xiong, and V. S. Sunderam. Differentially private multi-dimensional time series release for traffic monitoring. In DBSec, pages 33-48, 2013.
    • (2013) DBSec , pp. 33-48
    • Fan, L.1    Xiong, L.2    Sunderam, V.S.3
  • 13
    • 84984923549 scopus 로고    scopus 로고
    • Differential privacy with δ-neighbourhood for spatial and dynamic datasets
    • New York, NY, USA, ACM
    • C. Fang and E.-C. Chang. Differential privacy with δ-neighbourhood for spatial and dynamic datasets. ASIA CCS '14, pages 159-170, New York, NY, USA, 2014. ACM.
    • (2014) Asia CCS '14 , pp. 159-170
    • Fang, C.1    Chang, E.-C.2
  • 14
    • 36549043405 scopus 로고    scopus 로고
    • Protecting location privacy with personalized k-anonymity: Architecture and algorithms
    • B. Gedik and L. Liu. Protecting location privacy with personalized k-anonymity: Architecture and algorithms. Mobile Computing, IEEE Transactions on, 7(1):1-18, 2008.
    • (2008) Mobile Computing IEEE Transactions on , vol.7 , Issue.1 , pp. 1-18
    • Gedik, B.1    Liu, L.2
  • 15
    • 84970891978 scopus 로고    scopus 로고
    • Privacy for location-based services synthesis lectures on information security, privacy, and tru
    • G. Ghinita. Privacy for Location-Based Services. Synthesis Lectures on Information Security, Privacy, and Tru. Morgan & Claypool, 2013.
    • (2013) Morgan & Claypool
    • Ghinita, G.1
  • 16
    • 44849122540 scopus 로고    scopus 로고
    • Understanding individual human mobility patterns
    • June
    • M. C. Gonzalez, C. A. Hidalgo, and A.-L. Barabá;si. Understanding individual human mobility patterns. Nature, 453(7196):779-782, June 2008.
    • (2008) Nature , vol.453 , Issue.7196 , pp. 779-782
    • Gonzalez, M.C.1    Hidalgo, C.A.2    Barabá3    si, A.-L.4
  • 17
    • 84862643033 scopus 로고    scopus 로고
    • Maskit: Privately releasing user context streams for personalized mobile applications
    • New York, NY, USA
    • M. Götz, S. Nath, and J. Gehrke. Maskit: Privately releasing user context streams for personalized mobile applications. SIGMOD '12, New York, NY, USA, 2012.
    • (2012) SIGMOD '12
    • Götz, M.1    Nath, S.2    Gehrke, J.3
  • 18
    • 77954711905 scopus 로고    scopus 로고
    • On the geometry of differential privacy
    • ACM
    • M. Hardt and K. Talwar. On the geometry of differential privacy. In STOC, pages 705-714. ACM, 2010.
    • (2010) STOC , pp. 705-714
    • Hardt, M.1    Talwar, K.2
  • 19
    • 84904352532 scopus 로고    scopus 로고
    • Blowfish privacy: Tuning privacy-utility trade-offs using policies
    • New York, NY, USA, ACM
    • X. He, A. Machanavajjhala, and B. Ding. Blowfish privacy: Tuning privacy-utility trade-offs using policies. SIGMOD '14, pages 1447-1458, New York, NY, USA, 2014. ACM.
    • (2014) SIGMOD '14 , pp. 1447-1458
    • He, X.1    Machanavajjhala, A.2    Ding, B.3
  • 21
    • 79959983519 scopus 로고    scopus 로고
    • No free lunch in data privacy
    • ACM
    • D. Kifer and A. Machanavajjhala. No free lunch in data privacy. In SIGMOD, pages 193-204. ACM, 2011.
    • (2011) SIGMOD , pp. 193-204
    • Kifer, D.1    Machanavajjhala, A.2
  • 22
    • 38049035427 scopus 로고    scopus 로고
    • Inference attacks on location tracks
    • Berlin, Heidelberg, Springer-Verlag
    • J. Krumm. Inference attacks on location tracks. PERVASIVE'07, pages 127-143, Berlin, Heidelberg, 2007. Springer-Verlag.
    • (2007) PERVASIVE'07 , pp. 127-143
    • Krumm, J.1
  • 23
    • 67650320950 scopus 로고    scopus 로고
    • A survey of computational location privacy
    • J. Krumm. A survey of computational location privacy. Personal and Ubiquitous Computing, 13(6):391-399, 2009.
    • (2009) Personal and Ubiquitous Computing , vol.13 , Issue.6 , pp. 391-399
    • Krumm, J.1
  • 24
    • 85014373926 scopus 로고    scopus 로고
    • Differentially private synthesization of multi-dimensional data using copula functions
    • H. Li, L. Xiong, and X. Jiang. Differentially private synthesization of multi-dimensional data using copula functions. EDBT'14, pages 475-486, 2014.
    • (2014) EDBT'14 , pp. 475-486
    • Li, H.1    Xiong, L.2    Jiang, X.3
  • 25
    • 34147182909 scopus 로고    scopus 로고
    • Learning and inferring transportation routines
    • Apr
    • L. Liao, D. J. Patterson, D. Fox, and H. Kautz. Learning and inferring transportation routines. Artif. Intell., 171(5-6):311-331, Apr. 2007.
    • (2007) Artif. Intell , vol.171 , Issue.5-6 , pp. 311-331
    • Liao, L.1    Patterson, D.J.2    Fox, D.3    Kautz, H.4
  • 26
    • 4544311794 scopus 로고    scopus 로고
    • Hit-and-run from a corner
    • New York, NY, USA, ACM
    • L. Lová;sz and S. Vempala. Hit-and-run from a corner. STOC '04, pages 310-314, New York, NY, USA, 2004. ACM.
    • (2004) STOC '04 , pp. 310-314
    • Lová1    sz, L.2    Vempala, S.3
  • 27
    • 32844462374 scopus 로고    scopus 로고
    • Simulated annealing in convex bodies and an o∗ n4) volume algorithm
    • Mar
    • L. Lová;sz and S. Vempala. Simulated annealing in convex bodies and an o∗(n4) volume algorithm. J. Comput. Syst. Sci., 72(2):392-417, Mar. 2006.
    • (2006) J. Comput. Syst. Sci , vol.72 , Issue.2 , pp. 392-417
    • Lová1    sz, L.2    Vempala, S.3
  • 28
    • 70849116921 scopus 로고    scopus 로고
    • Privacy integrated queries: An extensible platform for privacy-preserving data analysis
    • New York, NY, USA, ACM
    • McSherry. Privacy integrated queries: an extensible platform for privacy-preserving data analysis. In SIGMOD '09, pages 19-30, New York, NY, USA, 2009. ACM.
    • (2009) SIGMOD ' 09 , pp. 19-30
    • McSherry1
  • 29
    • 0002904748 scopus 로고
    • Isotropic position and inertia ellipsoids and zonoids of the unit ball of a normed n-dimensional space
    • Springer Berlin Heidelberg
    • V. Milman and A. Pajor. Isotropic position and inertia ellipsoids and zonoids of the unit ball of a normed n-dimensional space. Lecture Notes in Mathematics, pages 64-104. Springer Berlin Heidelberg, 1989.
    • (1989) Lecture Notes in Mathematics , pp. 64-104
    • Milman, V.1    Pajor, A.2
  • 30
    • 84879826933 scopus 로고    scopus 로고
    • The geometry of differential privacy: The sparse and approximate cases
    • NY, USA
    • A. Nikolov, K. Talwar, and L. Zhang. The geometry of differential privacy: The sparse and approximate cases. ACM STOC '13, pages 351-360, NY, USA, 2013.
    • (2013) ACM STOC '13 , pp. 351-360
    • Nikolov, A.1    Talwar, K.2    Zhang, L.3
  • 31
    • 0003845382 scopus 로고    scopus 로고
    • Cambridge University Press, New York, NY, USA, 2nd edition
    • J. O'Rourke. Computational Geometry in C. Cambridge University Press, New York, NY, USA, 2nd edition, 1998.
    • (1998) Computational Geometry in C
    • O'Rourke, J.1
  • 33
    • 84881363049 scopus 로고    scopus 로고
    • Differentially private grids for geospatial data
    • W. H. Qardaji, W. Yang, and N. Li. Differentially private grids for geospatial data. In ICDE, pages 757-768, 2013.
    • (2013) ICDE , pp. 757-768
    • Qardaji, W.H.1    Yang, W.2    Li, N.3
  • 34
    • 78149282726 scopus 로고    scopus 로고
    • Putmode: Prediction of uncertain trajectories in moving objects databases
    • Dec
    • S. Qiao, C. Tang, H. Jin, T. Long, S. Dai, Y. Ku, and M. Chau. Putmode: prediction of uncertain trajectories in moving objects databases. Applied Intelligence, 33(3):370-386, Dec. 2010.
    • (2010) Applied Intelligence , vol.33 , Issue.3 , pp. 370-386
    • Qiao, S.1    Tang, C.2    Jin, H.3    Long, T.4    Dai, S.5    Ku, Y.6    Chau, M.7
  • 35
    • 70350635777 scopus 로고    scopus 로고
    • Relationship privacy: Output perturbation for queries with joins
    • New York, NY, USA, ACM
    • V. Rastogi, M. Hay, G. Miklau, and D. Suciu. Relationship privacy: output perturbation for queries with joins. PODS '09, pages 107-116, New York, NY, USA, 2009. ACM.
    • (2009) PODS '09 , pp. 107-116
    • Rastogi, V.1    Hay, M.2    Miklau, G.3    Suciu, D.4
  • 36
    • 0033541884 scopus 로고    scopus 로고
    • Random vectors in the isotropic position
    • M. Rudelson. Random vectors in the isotropic position. J. Funct. Anal, pages 60-72, 1999.
    • (1999) J. Funct. Anal , pp. 60-72
    • Rudelson, M.1
  • 38
    • 77149139158 scopus 로고    scopus 로고
    • Limits of predictability in human mobility
    • C. Song, Z. Qu, N. Blumm, and A.-L. Barabá;si. Limits of predictability in human mobility. Science, 327(5968):1018-1021, 2010.
    • (2010) Science , vol.327 , Issue.5968 , pp. 1018-1021
    • Song, C.1    Qu, Z.2    Blumm, N.3    Barabá4    si, A.-L.5
  • 40
    • 78449245352 scopus 로고    scopus 로고
    • Geolife: A collaborative social networking service among user, location and trajectory
    • Y. Zheng, X. Xie, and W.-Y. Ma. Geolife: A collaborative social networking service among user, location and trajectory. IEEE Data Eng. Bull., 33(2):32-39, 2010.
    • (2010) IEEE Data Eng. Bull , vol.33 , Issue.2 , pp. 32-39
    • Zheng, Y.1    Xie, X.2    Ma, W.-Y.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.