2017
DOI: 10.1016/j.ins.2017.03.015
|View full text |Cite
|
Sign up to set email alerts
|

Achieving differential privacy of trajectory data publishing in participatory sensing

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
43
0
1

Year Published

2018
2018
2023
2023

Publication Types

Select...
7
2

Relationship

2
7

Authors

Journals

citations
Cited by 82 publications
(45 citation statements)
references
References 7 publications
0
43
0
1
Order By: Relevance
“…The first category is using the exponential mechanism [60], [61], in which the utility function is defined to assign higher scores with the exponentially greater probability of being selected to an output so that the final output is close to the optimum utility. Li et al [62] proposed a differential privacy trajectory publishing methodology using the utility function to merge locations generating closer trajectory partitions that effectively reduces the trajectory information loss after generalization. The second category is choosing the optimal privacy parameter to maximize the utility.…”
Section: Utility Optimizationmentioning
confidence: 99%
“…The first category is using the exponential mechanism [60], [61], in which the utility function is defined to assign higher scores with the exponentially greater probability of being selected to an output so that the final output is close to the optimum utility. Li et al [62] proposed a differential privacy trajectory publishing methodology using the utility function to merge locations generating closer trajectory partitions that effectively reduces the trajectory information loss after generalization. The second category is choosing the optimal privacy parameter to maximize the utility.…”
Section: Utility Optimizationmentioning
confidence: 99%
“…Hua et al proposed a generalization algorithm for differential privacy to merge nodes based on their distances [26]. To solve the problem of random and unbounded noises [26], Li et al proposed a novel differentially private algorithm with a bounded noise generation [10]. To solve the privacy of continuous publication in population statistics, a monitoring framework with w-event privacy guarantee was designed [27] including adaptive budget allocation, dynamic grouping and perturbation.…”
Section: Perturbationmentioning
confidence: 99%
“…Zheng et al [29, 30] found that the attributes information in published data can be used to correlate the user, and they provided their scheme with attributes generalization. Li et al [31] assumed the adversary can obtain the maximum degree of background knowledge to initial the differential attack, and they had utilized the principle of differential privacy to provide a dummy scheme to protect the privacy. There is no doubt that, the series of current algorithms had improved the capacity of location data privacy protection in data publishing.…”
Section: Related Workmentioning
confidence: 99%