2024
DOI: 10.1109/tmc.2023.3254553
|View full text |Cite
|
Sign up to set email alerts
|

Location Privacy-Aware Task Offloading in Mobile Edge Computing

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
8
0

Year Published

2024
2024
2024
2024

Publication Types

Select...
5
1

Relationship

0
6

Authors

Journals

citations
Cited by 11 publications
(10 citation statements)
references
References 53 publications
0
8
0
Order By: Relevance
“…In recent years, many works have utilized differential-privacy-based location perturbation techniques to effectively protect users' location privacy [14,18]. Differential privacy technology has superior privacy protection effects and can prevent attackers from re-identifying data based on known background knowledge [18,25].…”
Section: Related Workmentioning
confidence: 99%
See 4 more Smart Citations
“…In recent years, many works have utilized differential-privacy-based location perturbation techniques to effectively protect users' location privacy [14,18]. Differential privacy technology has superior privacy protection effects and can prevent attackers from re-identifying data based on known background knowledge [18,25].…”
Section: Related Workmentioning
confidence: 99%
“…In recent years, many works have utilized differential-privacy-based location perturbation techniques to effectively protect users' location privacy [14,18]. Differential privacy technology has superior privacy protection effects and can prevent attackers from re-identifying data based on known background knowledge [18,25]. In [18], Wang et al propose a location-privacy-aware task offloading framework (LPA-Offload) that protects user location privacy by using the location perturbation mechanism based on differential privacy.…”
Section: Related Workmentioning
confidence: 99%
See 3 more Smart Citations