2021
DOI: 10.1016/j.dcan.2020.10.001
|View full text |Cite
|
Sign up to set email alerts
|

UTM: A trajectory privacy evaluating model for online health monitoring

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
5
1
1

Relationship

2
5

Authors

Journals

citations
Cited by 9 publications
(2 citation statements)
references
References 25 publications
0
2
0
Order By: Relevance
“…Therefore, we plan to study how to customize the differential privacy budgets and noise generation methods according to the predicted re-identification risk for specific individuals, and how to maximize the preservation of the attribute dependence and value dependence information. In addition, trajectory datasets typically contain temporal and sequential location data with strong attribute dependence 35 , which makes the binomial approximation ineffective in privacy risk prediction. This also points out a new research direction for future work.…”
Section: Discussionmentioning
confidence: 99%
“…Therefore, we plan to study how to customize the differential privacy budgets and noise generation methods according to the predicted re-identification risk for specific individuals, and how to maximize the preservation of the attribute dependence and value dependence information. In addition, trajectory datasets typically contain temporal and sequential location data with strong attribute dependence 35 , which makes the binomial approximation ineffective in privacy risk prediction. This also points out a new research direction for future work.…”
Section: Discussionmentioning
confidence: 99%
“…Firstly, the sensing data collected by MCS often involves the user's location data that contains abundant personal information. If an attacker obtains the user's geographic location from the perceived data, the user's activity range can be inferred [15,16]. To protect sensitive information of mobile users, most studies encrypt or add noise to the sensing data, such as local differential privacy [17,18].…”
Section: Introductionmentioning
confidence: 99%