2018
DOI: 10.1007/978-3-030-05063-4_17
|View full text |Cite
|
Sign up to set email alerts
|

Differentially Private Location Protection with Continuous Time Stamps for VANETs

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2020
2020
2022
2022

Publication Types

Select...
3
2

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(2 citation statements)
references
References 22 publications
0
2
0
Order By: Relevance
“…The vehicle generates duplicate messages in connection with the surrounding vehicle to increase vehicle identity anonymisation in the vicinity. The concept of differential privacy and pseudonym permutation is used in [46] to hide the location trajectory of the vehicle. The trajectory of the user is divided into coarse-grained and fine-grained under the personalized user privacy requirements.…”
Section: Related Workmentioning
confidence: 99%
“…The vehicle generates duplicate messages in connection with the surrounding vehicle to increase vehicle identity anonymisation in the vicinity. The concept of differential privacy and pseudonym permutation is used in [46] to hide the location trajectory of the vehicle. The trajectory of the user is divided into coarse-grained and fine-grained under the personalized user privacy requirements.…”
Section: Related Workmentioning
confidence: 99%
“…Many adaptations of DP simply change the neighborhood definition to protect different types of input data than datasets. DP was adopted to graph-structured data in [38,85,136,140,144,151,153], to streaming data in [51,55,56,64,102], to symbolic control systems in [93], to text vectors in [175], to set operations in [172], to images in [174], to genomic data in [147], to recommendation systems in [80], to machine learning in [119], to location data in [28], to outsourced database systems in [101], to bandit algorithms in [12,156], to RAMs in [3,21,158] and to Private Information Retrieval in [135,155]. We detail the corresponding definitions in the full version of this work.…”
Section: Applying the Definition To Other Types Of Inputmentioning
confidence: 99%