|
[1]
|
陈永东. 2014盘点: 全球移动应用使用增长76% [EB/OL].
http://column.iresearch.cn/b/201501/693695.shtml, 2015-01-06.
|
|
[2]
|
新浪科技. Google Play开发者和应用数量首次超App Store [EB/OL].
http://tech.sina.com.cn/i/2015-01-15/doc-iawzunex8985555.shtml, 2015-01-15.
|
|
[3]
|
搜狐IT. 百度地图日接受请求35亿次用户量突破2亿 [EB/OL].
http://it.sohu.com/20130822/n384819513.shtml, 2013-08-22.
|
|
[4]
|
Beresford, A.R. and Stajano, F. (2003) Location Privacy in Per-vasive Computing. IEEE Pervasive Computing, 2, 46-55. http://dx.doi.org/10.1109/MPRV.2003.1186725
|
|
[5]
|
Enck, W., Gilbert, P., Han, S., Tendulkar, V., Chun, B.-G., Cox, L.P., et al. (2014) TaintDroid: An Information-Flow Tracking System for Realtime Privacy Monitoring on Smartphones. ACM Transactions on Computer Systems (TOCS), 32, 5.
|
|
[6]
|
Mayer-Sch Nberger, V. and Cukier, K. (2013) Big Data: A Revolution That Will Transform How We Live, Work, and Think. Houghton Mifflin Harcourt, Bos-ton.
|
|
[7]
|
Hoh, B., Gruteser, M., Xiong, H. and Alrabady, A. (2006) Enhancing Security and Privacy in Traffic-Monitoring Systems. IEEE Pervasive Computing, 5, 38-46.
|
|
[8]
|
Matsuo, Y., Okazaki, N., Izumi, K., Nakamura, Y., Nishimura, T., Hasida, K., et al. (2007) Inferring Long-Term User Properties Based on Users’ Location History. IJCAI, 2159-2165.
|
|
[9]
|
Wicker, S.B. (2012) The Loss of Location Privacy in the Cellular Age. Communications of the ACM, 55, 60-68.
http://dx.doi.org/10.1145/2240236.2240255
|
|
[10]
|
Shin, K.G., Ju, X., Chen, Z. and Hu, X. (2012) Privacy Protection for Users of Location-Based Services. IEEE Wireless Communications, 19, 30-39. http://dx.doi.org/10.1109/MWC.2012.6155874
|
|
[11]
|
Zheng, K., Shang, S., Yuan, N.J. and Yang, Y. (2013) Towards Efficient Search for Activity Trajectories. 2013 IEEE 29th International Conference on Data Engineering (ICDE), Brisbane, 8-12 April 2013, 230-241.
|
|
[12]
|
潘晓, 肖珍, 孟小峰. 位置隐私研究综述[J]. 计算机科学与探索, 2007(3): 268-281.
|
|
[13]
|
王璐, 孟小峰. 位置大数据隐私保护研究综述[J]. 软件学报, 2014(4): 693-712.
|
|
[14]
|
Beresford, A.R., Rice, A., Skehin, N. and Sohan, R. (2011) MockDroid: Trading Privacy for Application Functionality on Smartphones. Proceedings of the 12th Workshop on Mobile Computing Systems and Applications. ACM, 49-54.
http://dx.doi.org/10.1145/2184489.2184500
|
|
[15]
|
Bamba, B., Liu, L., Pesti, P. and Wang, T. (2008) Supporting Anonymous Location Queries in Mobile Environments with Privacygrid. Proceedings of the 17th International Conference on World Wide Web. ACM, 237-246.
|
|
[16]
|
Duckham, M. and Kulik, L. (2005) A Formal Model of Obfuscation and Negotiation for Location Privacy. In: Gellersen, H.-W., Want, R. and Schmidt, A., Eds., Pervasive Computing, Springer, Berlin, 152-170.
|
|
[17]
|
Xue, M., Kalnis, P. and Pung, H.K. (2009) Location Diversity: Enhanced Privacy Protection in Location Based Services. In: Choudhury, T., Quigley, A., Strang, T. and Suginuma, K., Eds., Location and Context Awareness, Springer, Berlin, 70-87.
|
|
[18]
|
Sweeney, L. (2002) k-Anonymity: A Model for Protecting Privacy. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 10, 557-570. http://dx.doi.org/10.1142/S0218488502001648
|
|
[19]
|
Sweeney, L. (2002) Achieving k-Anonymity Privacy Protection Using Generalization and Suppression. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 10, 571-588.
http://dx.doi.org/10.1142/S021848850200165X
|
|
[20]
|
Gruteser, M. and Grunwald, D. (2003) Anonymous Usage of Loca-tion-Based Services through Spatial and Temporal Cloaking. Proceedings of the 1st International Conference on Mobile Systems, Applications and Services, San Francisco, 5-8 May 2003, 31-42.
|
|
[21]
|
Mokbel, M.F., Chow, C.-Y. and Aref, W.G. (2006) The New Casper: Query Processing for Location Services without Compromising Privacy. Proceedings of the 32nd International Conference on Very Large Data Bases, Seoul, 12-15 September 2006, 763-774.
|
|
[22]
|
Pan, X., Xu, J. and Meng, X. (2012) Protecting Location Privacy against Location-Dependent Attacks in Mobile Services. IEEE Transactions on Knowledge and Data Engineering, 24, 1506-1519.
http://dx.doi.org/10.1109/TKDE.2011.105
|
|
[23]
|
Niu, B., Zhang, Z., Li, X. and Li, H. (2014) Privacy-Area Aware Dummy Gen-eration Algorithms for Location-Based Services. 2014 IEEE International Conference on Communications (ICC), Sydney, 10-14 June 2014, 957-962.
|
|
[24]
|
Kido, H., Yanagisawa, Y. and Satoh, T. (2005) An Anonymous Communication Technique Using Dummies for Location-Based Services. Proceedings of the International Conference on Pervasive Services, 11-14 July 2005, 88-97.
|
|
[25]
|
Kido, H., Yanagisawa, Y. and Satoh, T. (2005) Protection of Location Privacy Using Dummies for Location-Based Services. 21st International Conference on Data Engineering Workshops, 5-8 April 2005, 1248.
|
|
[26]
|
Lu, H., Jensen, C.S. and Yiu, M.L. (2008) PAD: Privacy-Area Aware, Dummy-Based Location Privacy in Mobile Services. Proceedings of the 7th ACM International Workshop on Data Engineering for Wireless and Mobile Access, Vancouver, 13 June 2008, 16-23. http://dx.doi.org/10.1145/1626536.1626540
|
|
[27]
|
Li, N., Li, T. and Venkatasubramanian, S. (2007) t-Closeness: Privacy beyond k-Anonymity and l-Diversity. IEEE 23rd International Conference on Data Engineering, Istanbul, 15-20 April 2007, 106-115.
|
|
[28]
|
Ilarri, S., Mena, E. and Illarramendi, A. (2010) Location-Dependent Query Processing: Where We Are and Where We Are Heading. ACM Computing Surveys, 42, Article No. 12. http://dx.doi.org/10.1145/1670679.1670682
|
|
[29]
|
Niu, B., Li, Q., Zhu, X., Cao, G. and Li, H. (2014) Achieving k-Anonymity in Privacy-Aware Location-Based Services. IEEE INFOCOM 2014-IEEE Conference on Computer Communications, Toronto, 27 April-2 May 2014, 754-762.
|
|
[30]
|
Niu, B., Zhu, X., Lei, X., Zhang, W. and Li, H. (2013) EPS: Encounter-Based Privacy-Preserving Scheme for Location-Based Services. 2013 IEEE Global Communications Conference (GLOBECOM), Atlanta, 9-13 December 2013, 2139-2144.
|
|
[31]
|
Zhu, X., Chi, H., Niu, B., Zhang, W., Li, Z. and Li, H. (2013) MobiCache: When k-Anonymity Meets Cache. 2013 IEEE Global Communications Conference (GLOBECOM), Atlanta, 9-13 December 2013, 820-825.
|
|
[32]
|
Khoshgozaran, A., Shahabi, C. and Shirani-Mehr, H. (2011) Location Privacy: Going beyond K-Anonymity, Cloaking and Anonymizers. Knowledge and Information Systems, 26, 435-465. http://dx.doi.org/10.1007/s10115-010-0286-z
|
|
[33]
|
Papadopoulos, S., Bakiras, S. and Papadias, D. (2010) Nearest Neighbor Search with Strong Location Privacy. Proceedings of the VLDB Endowment, 3, 619-629. http://dx.doi.org/10.14778/1920841.1920920
|
|
[34]
|
Ghinita, G., Kalnis, P., Khoshgozaran, A., Shahabi, C. and Tan, K.-L. (2008) Private Queries in Location Based Services: Anonymizers Are Not Necessary. Proceedings of the 2008 ACM SIGMOD International Conference on Management of Data, Vancouver, 9-12 June 2008, 121-132. http://dx.doi.org/10.1145/1376616.1376631
|
|
[35]
|
Paulet, R., Kaosar, M.G., Yi, X. and Bertino, E. (2014) Privacy-Preserving and Content-Protecting Location Based Queries. IEEE Transactions on Knowledge and Data Engineering, 26, 1200-1210.
http://dx.doi.org/10.1109/TKDE.2013.87
|
|
[36]
|
Kushilevitz, E. and Ostrovsky, R. (1997) Replication Is Not Needed: Single Da-tabase, Computationally-Private Information Retrieval. Proceedings of the 38th Annual Symposium on Foundations of Computer Science, Miami Beach, 20- 22 October 1997, 364-373.
|
|
[37]
|
Asonov, D. and Freytag, J.-C. (2003) Almost Optimal Private Information Retrieval. In: R. Dingledine and P. Syverson, Eds., Privacy Enhancing Technologies, Springer, Berlin, 209-223.
|
|
[38]
|
Smith, S.W., Safford, D. and Ord, D.S. (2000) Practical Private Information Retrieval with Secure Coprocessors.
|
|
[39]
|
Iliev, A. and Smith, S. (2005) More Efficient Secure Function Evaluation Using Tiny Trusted Third Parties. Department of Computer Science, Dartmouth University, Dartmouth Computer Science Technical Report TR2005-551.
|
|
[40]
|
Mouratidis, K. and Yiu, M.L. (2012) Shortest Path Computation with No Information Leakage. Proceedings of the VLDB Endowment, 5, 692-703. http://dx.doi.org/10.14778/2212351.2212352
|
|
[41]
|
Dwork, C. (2008) Differential Privacy: A Survey of Results. In: Agrawal, M., Du, D.Z., Duan, Z.H. and Li, A.S., Eds., Theory and Applications of Models of Computation, Springer, Berlin, 1-19.
|
|
[42]
|
熊平, 朱天清, 王晓峰. 差分隐私保护及其应用[J]. 计算机学报, 2014, 37(1) : 101-122.
|
|
[43]
|
Dwork, C. (2011) A Firm Foundation for Private Data Analysis. Communications of the ACM, 54, 86-95.
http://dx.doi.org/10.1145/1866739.1866758
|
|
[44]
|
Dwork, C., Mcsherry, F., Nissim, K. and Smith, A. (2006) Calibrating Noise to Sensitivity in Private Data Analysis. In: Halevi, S. and Rabin, T., Eds., Theory of Cryptography, Springer, Berlin, 265-284.
|
|
[45]
|
Mcsherry, F. and Talwar, K. (2007) Mechanism Design via Differential Privacy. 48th Annual IEEE Symposium on Foundations of Computer Science, Providence, 21-23 October 2007, 94-103.
|
|
[46]
|
Hay, M., Rastogi, V., Miklau, G. and Suciu, D. (2010) Boosting the Accuracy of Differentially Private Histograms through Consistency. Proceedings of the VLDB Endowment, 3, 1021-1032.
http://dx.doi.org/10.14778/1920841.1920970
|
|
[47]
|
Chen, R., Mohammed, N., Fung, B.C., Desai, B.C. and Xiong, L. (2011) Publishing Set-Valued Data via Differential Privacy. Proceedings of the VLDB Endowment, 4, 1087-1098.
|
|
[48]
|
Cormode, G., Pro-copiuc, C., Srivastava, D. and Tran, T.T. (2012) Differentially Private Summaries for Sparse Data. Proceedings of the 15th Interna-tional Conference on Database Theory, Berlin, 26-30 March 2012, 299-311.
|
|
[49]
|
Li, C. and Miklau, G. (2012) An Adaptive Me-chanism for Accurate Query Answering under Differential Privacy. Proceedings of the VLDB Endowment, 5, 514-525. http://dx.doi.org/10.14778/2168651.2168653
|
|
[50]
|
Li, N., Qardaji, W., Su, D. and Cao, J. (2012) PrivBasis: Frequent Itemset Mining with Differential Privacy. Proceedings of the VLDB Endowment, 5, 1340-1351. http://dx.doi.org/10.14778/2350229.2350251
|
|
[51]
|
Zeng, C., Naughton, J.F. and Cai, J.-Y. (2012) On Differentially Private Frequent Itemset Mining. Proceedings of the VLDB Endowment, 6, 25-36. http://dx.doi.org/10.14778/2428536.2428539
|
|
[52]
|
Friedman, A. and Schuster, A. (2010) Data Mining with Differential Privacy. Proceedings of the 16th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, Washington DC, 25-28 July 2010, 493-502.
|
|
[53]
|
Mohammed, N., Chen, R., Fung, B. and Yu, P.S. (2011) Differentially Private Data Release for Data Mining. Proceedings of the 17th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, San Diego, 21-24 August 2011, 493-501.
|
|
[54]
|
Smith, A. (2011) Privacy-Preserving Statistical Estimation with Optimal Convergence Rates. Proceedings of the 43rd Annual ACM Symposium on Theory of Computing, San Jose, 6-8 June 2011, 813-822.
|
|
[55]
|
Dewri, R. (2013) Local Differential Perturbations: Location Privacy under Approximate Knowledge Attackers. IEEE Transactions on Mobile Computing, 12, 2360-2372. http://dx.doi.org/10.1109/TMC.2012.208
|
|
[56]
|
Andr, S.M.E., Bordenabe, N.E., Chatzikokolakis, K. and Palamidessi, C. (2013) Geo-indistinguishability: Differential Privacy for Location-Based Systems. Proceedings of the 2013 ACM SIGSAC Confe-rence on Computer & Communications Security, Berlin, 4-8 November 2013, 901-914.
|
|
[57]
|
Chatzikokolakis, K., Palamidessi, C. and Stronati, M. (2014) A Predictive Differentially-Private Mechanism for Mobility Traces. In: De Cristofaro, E. and Murdoch, S.J., Eds., Privacy Enhancing Technologies, Springer International Publishing, 21-41.
|
|
[58]
|
Roth, A. and Roughgarden, T. (2010) Interactive Privacy via the Median Mechanism. Proceedings of the 42nd ACM Symposium on Theory of Computing, Cambridge, 6-8 June 2010, 765-774.
|
|
[59]
|
Xiong, P., Zhu, T., Pan, L., Niu, W. and Li, G. (2014) Privacy Preserving in Location Data Release: A Differential Privacy Approach. In: Pham, D.-N. and Park, S.-B., Eds., PRICAI 2014: Trends in Artificial Intelligence, Springer, Berlin, 183-195.
|
|
[60]
|
Machanavajjhala, A., Kifer, D., Gehrke, J. and Venkitasubramaniam, M. (2007) l-Diversity: Privacy beyond k-Anony- mity. ACM Transactions on Knowledge Discovery from Data (TKDD), 1, Article No. 3.
|
|
[61]
|
Xiao, X. and Tao, Y. (2007) M-Invariance: Towards Privacy Preserving Re-Publication of Dynamic Datasets. Proceedings of the 2007 ACM SIGMOD Interna-tional Conference on Management of Data, Beijing, 11-14 June 2007, 689-700. http://dx.doi.org/10.1145/1247480.1247556
|
|
[62]
|
Cicek, A.E., Nergiz, M.E. and Saygin, Y. (2014) Ensuring Location Diversity in Privacy-Preserving Spatio-Temporal Data Publishing. The VLDB Journal, 23, 609-625. http://dx.doi.org/10.1007/s00778-013-0342-x
|
|
[63]
|
Page, X. and Kobsa, A. (2011) Personality-Based Privacy Management for Location-Sharing in Diverse Subpopulations. Proceedings of the 2011 iConference, Seattle, 8-11 February 2011, 736-738.
|
|
[64]
|
Li, M., Qin, Z. and Wang, C. (2014) Sensitive Semantics-Aware Personality Cloaking on Road-Network Environment. International Journal of Security & Its Applications, 8, 133-146.
|
|
[65]
|
Li, X.-Y. and Jung, T. (2013) Search Me If You Can: Privacy-Preserving Location Query Service. 2013 Proceedings IEEE INFOCOM, Turin, 14-19 April 2013, 2760-2768.
|
|
[66]
|
Liang, X., Zhang, K., Shen, X. and Lin, X. (2014) Security and Privacy in Mobile Social Networks: Challenges and Solutions. IEEE Wireless Communications, 21, 33-41. http://dx.doi.org/10.1109/MWC.2014.6757895
|