-
4
-
-
0031245667
-
Context-aware applications: From the laboratory to the markeyplace
-
October
-
P. Brown, J. Bovey, and X. Chen. Context-Aware Applications: From the Laboratory to the Markeyplace. IEEE Personal Communications, October 1997.
-
(1997)
IEEE Personal Communications
-
-
Brown, P.1
Bovey, J.2
Chen, X.3
-
5
-
-
0019532104
-
Untraceable electronic mail, return addresses, and digital pseudonyms
-
D. L. Chaum. Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM, 24(2), 1981.
-
(1981)
Commun. ACM
, vol.24
, Issue.2
-
-
Chaum, D.L.1
-
6
-
-
84955390239
-
-
September
-
J. Chester, S. Grant, J. Kelsey, J. Simpson, L. Tien, M. Ngo, B. Givens, E. Hendricks, A. Fazlullah, and P. Dixon. Letter to the House Committee on Energy and Commerce. http://tinyurl.com/y8 5h9 8g, September2009.
-
(2009)
Letter to the House Committee on Energy and Commerce
-
-
Chester, J.1
Grant, S.2
Kelsey, J.3
Simpson, J.4
Tien, L.5
Ngo, M.6
Givens, B.7
Hendricks, E.8
Fazlullah, A.9
Dixon, P.10
-
8
-
-
74049088801
-
AnonySense: Privacy-aware people-centric sensing
-
C. Cornelius et al. AnonySense: Privacy-Aware People-Centric Sensing. In ACM MobiSys, 2008.
-
(2008)
ACM MobiSys
-
-
Cornelius, C.1
-
12
-
-
85076637930
-
Shared and searchable encrypted data for untrusted servers
-
C. Dong, G. Russello, and N. Dulay. Shared and Searchable Encrypted Data for Untrusted Servers. In DBSec, 2008.
-
(2008)
DBSec
-
-
Dong, C.1
Russello, G.2
Dulay, N.3
-
13
-
-
50249086141
-
Differential privacy
-
C. Dwork. Differential Privacy. In ICALP, 2006.
-
(2006)
ICALP
-
-
Dwork, C.1
-
14
-
-
79955570859
-
TaintDroid: An information-flow tracking system for realtime privacy monitoring on smartphones
-
W. Enck, P. Gilbert, B.-G. Chun, L. P. Cox, J. Jung, P. McDaniel, and A. N. Sheth. TaintDroid: An Information-Flow Tracking System for Realtime Privacy Monitoring on Smartphones. In OSDI, 2010.
-
(2010)
OSDI
-
-
Enck, W.1
Gilbert, P.2
Chun, B.-G.3
Cox, L.P.4
Jung, J.5
McDaniel, P.6
Sheth, A.N.7
-
17
-
-
33745888870
-
Survey on location privacy in pervasive computing
-
W. W. Gorlach, A. Terpstra, and A. Heinemann. Survey on Location Privacy in Pervasive Computing. In SPPC, 2004.
-
(2004)
SPPC
-
-
Gorlach, W.W.1
Terpstra, A.2
Heinemann, A.3
-
18
-
-
34547273527
-
Attribute-based encryption for fine-grained access control of encrypted data
-
V. Goyal, O. Pandey, A. Sahai, and B. Waters. Attribute-based Encryption for Fine-grained Access Control of Encrypted Data. In ACM CCS, 2006.
-
(2006)
ACM CCS
-
-
Goyal, V.1
Pandey, O.2
Sahai, A.3
Waters, B.4
-
19
-
-
1642286258
-
Anonymous usage of location-based services through spatial and temporal cloaking
-
M. Gruteser and D. Grunwald. Anonymous Usage of Location-Based Services through Spatial and Temporal Cloaking. In Proceedings ofMo-biSys'03.
-
Proceedings ofMo-biSys'03
-
-
Gruteser, M.1
Grunwald, D.2
-
20
-
-
84904894793
-
Anonymous usage of location-based services through spatial and temporal cloaking
-
M. Gruteser and D. Grunwald. Anonymous Usage of Location-Based Services through Spatial and Temporal Cloaking. In MobiSys, 2008.
-
(2008)
MobiSys
-
-
Gruteser, M.1
Grunwald, D.2
-
21
-
-
85076642477
-
The location stack: A layered model for location in ubiquitous computing
-
J. Hightower, B. Brumitt, and G. Borriello. The Location Stack: A Layered Model for Location in Ubiquitous Computing. In IEEE WMCSA, 2002.
-
(2002)
IEEE WMCSA
-
-
Hightower, J.1
Brumitt, B.2
Borriello, G.3
-
22
-
-
85127507791
-
Virtual trip lines for distributed privacy-preserving traffic monitoring
-
B. Hoh, M. Gruteser, R. Herring, J. Ban, D. Work, J.-C. Herrera, A. M. Bayen, M. Annavaram, and Q. Jacobson. Virtual trip lines for distributed privacy-preserving traffic monitoring. In MobiSys, 2008.
-
(2008)
MobiSys
-
-
Hoh, B.1
Gruteser, M.2
Herring, R.3
Ban, J.4
Work, D.5
Herrera, J.-C.6
Bayen, A.M.7
Annavaram, M.8
Jacobson, Q.9
-
24
-
-
4544243783
-
Privacy and security in the location-enhanced world wide web
-
J. I. Hong, G. Boriello, J. A. Landay, D. W. Mcdonald, B. N. Schilit, and J. D. Tygar. Privacy and Security in the Location-enhanced World Wide Web. In Ubicomp, 2003.
-
(2003)
Ubicomp
-
-
Hong, J.I.1
Boriello, G.2
Landay, J.A.3
Mcdonald, D.W.4
Schilit, B.N.5
Tygar, J.D.6
-
25
-
-
78651432298
-
Providing confidentiality in content-based publish/subscribe systems
-
M. Ion, G. Russello, and B. Crispo. Providing Confidentiality in Content-based Publish/Subscribe Systems. In SECRYPT, 2010.
-
(2010)
SECRYPT
-
-
Ion, M.1
Russello, G.2
Crispo, B.3
-
26
-
-
78149307650
-
Trust no one: A decentralized matching service for privacy in location based services
-
S. Jaiswal and A. Nandi. Trust No One: A Decentralized Matching Service for Privacy in Location Based Services. In MobiHeld, 2010.
-
(2010)
MobiHeld
-
-
Jaiswal, S.1
Nandi, A.2
-
27
-
-
33644536683
-
Scalable security and accounting services for content-basedPublish/subscribe systems
-
H. Khurana. Scalable Security and Accounting Services for Content-basedPublish/Subscribe Systems. In ACMSymposiumon AppliedCom-puting, 2005.
-
(2005)
ACM Symposiumon AppliedCom-puting
-
-
Khurana, H.1
-
28
-
-
85077890829
-
Multi-sensor location tracking
-
U. Leonhardt and J. Magee. Multi-sensor location tracking. In Mobicom, 1998.
-
(1998)
Mobicom
-
-
Leonhardt, U.1
Magee, J.2
-
29
-
-
34248181923
-
L-diversity: Privacy beyond k-anonymity
-
March
-
A. Machanavajjhala, D. Kifer, J. Gehrke, and M. Venkitasubramaniam. l-diversity: Privacy beyond k-anonymity. ACM Transactions on Knowledge Discovery from Data (TKDD), 1(1), March 2007.
-
(2007)
ACM Transactions on Knowledge Discovery from Data (TKDD)
, vol.1
, Issue.1
-
-
Machanavajjhala, A.1
Kifer, D.2
Gehrke, J.3
Venkitasubramaniam, M.4
-
30
-
-
2342502819
-
Preserving privacy in environments with location-based applications
-
January
-
G. Myles, A. Friday, and N. Davies. Preserving Privacy in Environments with Location-Based Applications. IEEE Pervasive Computing, 2(1), January 2003.
-
(2003)
IEEE Pervasive Computing
, vol.2
, Issue.1
-
-
Myles, G.1
Friday, A.2
Davies, N.3
-
31
-
-
84937564790
-
Anonymity, unobservability, and pseudeonymity - A proposal for terminology
-
New York, NY, USA, Springer-Verlag New York, Inc
-
A. Pfitzmann and M. Kohntopp. Anonymity, unobservability, and pseudeonymity - a proposal for terminology. In International workshop on Designing privacy enhancing technologies: design issues in anonymity and unobservability, pages 1-9, New York, NY, USA, 2001. Springer-Verlag New York, Inc.
-
(2001)
International Workshop on Designing Privacy Enhancing Technologies: Design Issues in Anonymity and Unobservability
, pp. 1-9
-
-
Pfitzmann, A.1
Kohntopp, M.2
-
32
-
-
84919085619
-
An improved algorithm for computing loga-rithms over gf(p) and its cryptographic significance
-
January
-
S. Pohlig and M. Hellman. An Improved Algorithm for Computing Loga-rithms over gf(p) and its Cryptographic Significance. IEEE Transactions on Information Theory, 24(1):106-110, January 1978.
-
(1978)
IEEE Transactions on Information Theory
, vol.24
, Issue.1
, pp. 106-110
-
-
Pohlig, S.1
Hellman, M.2
-
33
-
-
85076636050
-
-
Proverif. http://www.proverif.ens.fr/.
-
Proverif
-
-
-
34
-
-
78049392713
-
Enabling confidentiality in content-based publish/subscribe infrastructures
-
C. Raiciu and D. S. Rosenblum. Enabling Confidentiality in Content-Based Publish/Subscribe Infrastructures. In IEEE SecureComm, 2006.
-
(2006)
IEEE SecureComm
-
-
Raiciu, C.1
Rosenblum, D.S.2
-
36
-
-
84901315261
-
I'm here! privacy challenges in mobile location sharing
-
May
-
M. Scipioni and M. Langheinrich. I'm Here! Privacy Challenges in Mobile Location Sharing. In IWSSI/SPMU, May 2010.
-
(2010)
IWSSI/SPMU
-
-
Scipioni, M.1
Langheinrich, M.2
-
37
-
-
85015045823
-
Privacy-preserving content-based publish/subscribe networks
-
A. Shikfa, M. Onen, and R. Molva. Privacy-Preserving Content-Based Publish/Subscribe Networks. In IFIP SEC, 2009.
-
(2009)
IFIP SEC
-
-
Shikfa, A.1
Onen, M.2
Molva, R.3
-
38
-
-
85132912013
-
Providing location information in a ubiq-uitous computing environment
-
M. Spreitzer and M. Theimer. Providing Location Information in a Ubiq-uitous Computing Environment. In SOSP, 1993.
-
(1993)
SOSP
-
-
Spreitzer, M.1
Theimer, M.2
-
39
-
-
34848864560
-
Secure event dissemination in publish-subscribe networks
-
M. Srivatsa and L. Liu. Secure Event Dissemination in Publish-Subscribe Networks. In ICDCS, 2007.
-
(2007)
ICDCS
-
-
Srivatsa, M.1
Liu, L.2
-
41
-
-
38149015858
-
-
PhD thesis, Cambridge, MA, USA, AAI0810110
-
S. A. Weis. New foundations for efficient authentication, commutative cryptography, and private disjointness testing. PhD thesis, Cambridge, MA, USA, 2006. AAI0810110.
-
(2006)
New Foundations for Efficient Authentication, Commutative Cryptography, and Private Disjointness Testing
-
-
Weis, S.A.1
-
42
-
-
0033893174
-
Secure group communications using key graphs
-
February
-
C. K. Wong, M. G. Gouda, and S. S. Lam. Secure Group Communications using Key Graphs. IEEE/ACM Transactions on Networking (TON), 8(1):16-30, February 2003.
-
(2003)
IEEE/ACM Transactions on Networking (TON)
, vol.8
, Issue.1
, pp. 16-30
-
-
Wong, C.K.1
Gouda, M.G.2
Lam, S.S.3
|