2017
DOI: 10.1016/j.ins.2016.08.010
|View full text |Cite
|
Sign up to set email alerts
|

Collaborative trajectory privacy preserving scheme in location-based services

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
79
0

Year Published

2017
2017
2022
2022

Publication Types

Select...
9
1

Relationship

1
9

Authors

Journals

citations
Cited by 151 publications
(82 citation statements)
references
References 20 publications
0
79
0
Order By: Relevance
“…Moreover, we propose a slope one algorithm based on the fusion of trusted data and user similarity. The algorithm we proposed can applyed in many applications, such as the recommendation system for social networks (Peng et al 2017a;Cai et al 2017;Jiang et al 2016), or loaction-based services (Peng et al 2017b).…”
Section: Resultsmentioning
confidence: 99%
“…Moreover, we propose a slope one algorithm based on the fusion of trusted data and user similarity. The algorithm we proposed can applyed in many applications, such as the recommendation system for social networks (Peng et al 2017a;Cai et al 2017;Jiang et al 2016), or loaction-based services (Peng et al 2017b).…”
Section: Resultsmentioning
confidence: 99%
“…In particular, we consider the solutions where users collaborate to hide information from the server [10,29,32,33], which share similarities with Fougere. In particular, Show et al [10] use communication over peer-to-peer (P2P) protocols, Shokri et al [32] use WiFi Access Point connection, and finally, Shokri et al [33] and Peng et al [29] propose to use Wi-Fi Direct communications. Yet, such approaches are not widely adopted by LBS solutions as they fail to demonstrate their effectiveness in a realistic deployment.…”
Section: Fig 1 Anatomy Of a Mobile Crowdsourcing Campaignmentioning
confidence: 99%
“…However, it may leak privacy information through statistical inference, even though the perturbed data is hard to be reconstructed [8,[16][17][18][19][20][21][22][23]. However, many limitations exist for perturbation.…”
Section: Related Workmentioning
confidence: 99%