2015 IEEE Conference on Computer Communications (INFOCOM) 2015
DOI: 10.1109/infocom.2015.7218422
|View full text |Cite
|
Sign up to set email alerts
|

Differentially private publication of general time-serial trajectory data

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
64
0

Year Published

2017
2017
2023
2023

Publication Types

Select...
4
3
1

Relationship

0
8

Authors

Journals

citations
Cited by 72 publications
(64 citation statements)
references
References 16 publications
0
64
0
Order By: Relevance
“…ensure the availability of the trajectory data after the differential privacy mechanism, we try to process the location set in the original dataset by dividing the regions and merging them. Hua J [44] pointed out that the k-means method can be used for clustering in the location set, but the traditional k-means method needs to determine the number of clusters k in advance. And the selection of the initial center point of k-means cluster has a great influence on clustering effect and time.…”
Section: Differential Privacy Spatial Divisionmentioning
confidence: 99%
See 1 more Smart Citation
“…ensure the availability of the trajectory data after the differential privacy mechanism, we try to process the location set in the original dataset by dividing the regions and merging them. Hua J [44] pointed out that the k-means method can be used for clustering in the location set, but the traditional k-means method needs to determine the number of clusters k in advance. And the selection of the initial center point of k-means cluster has a great influence on clustering effect and time.…”
Section: Differential Privacy Spatial Divisionmentioning
confidence: 99%
“…Obviously, the smaller the Hausdorff distance, the higher the usability. We use the DPR algorithm in [44] as a comparison experiment. DPR is similar to the algorithm framework of our proposal.…”
Section: Utility Metricmentioning
confidence: 99%
“…Hua et al [62] proposed a differentially private algorithm for location generalization in time-series trajectory data (human mobility traces) using exponential mechanism for processing. The algorithm combines nodes using the trajectory distances to merge sites at the same time points.…”
Section: Privacy and Securitymentioning
confidence: 99%
“…Due to the fact that the fog client typically offloads its tasks to the nearest fog node, attackers can refer that the location of fog clients resulting in a location leak. Hua et al 24 proposed a location data processing technology based on differential privacy. One way to do this is by using virtual locations for privacy protection.…”
mentioning
confidence: 99%