@article{laney20013d, title={3D data management: Controlling data volume, velocity and variety}, author={Laney, Doug}, journal={META Group Research Note}, volume={6}, number={70}, year={2001} } @article{raghupathi2014big, title={Big data analytics in healthcare: promise and potential}, author={Raghupathi, Wullianallur and Raghupathi, Viju}, journal={Health information science and systems}, volume={2}, number={1}, pages={3}, year={2014}, publisher={BioMed Central} } @article{savage2013value, title={The value of online privacy}, author={Savage, Scott and Waldman, Donald M}, year={2013} } @article{lyon2014surveillance, title={Surveillance, Snowden, and big data: Capacities, consequences, critique}, author={Lyon, David}, journal={Big Data \& Society}, volume={1}, number={2}, pages={2053951714541861}, year={2014}, publisher={SAGE Publications Sage UK: London, England} } @article{machanavajjhala2015designing, title={Designing statistical privacy for your data}, author={Machanavajjhala, Ashwin and Kifer, Daniel}, journal={Communications of the ACM}, volume={58}, number={3}, pages={58--67}, year={2015}, publisher={ACM} } @article{tankard2016gdpr, title={What the GDPR means for businesses}, author={Tankard, Colin}, journal={Network Security}, volume={2016}, number={6}, pages={5--8}, year={2016}, publisher={Elsevier} } @article{soria2016big, title={Big data privacy: challenges to privacy principles and models}, author={Soria-Comas, Jordi and Domingo-Ferrer, Josep}, journal={Data Science and Engineering}, volume={1}, number={1}, pages={21--28}, year={2016}, publisher={Springer} } @misc{economist2016data, title={The world's most valuable resource is no longer oil, but data}, publisher={The Economist}, year={2016}, howpublished={\url{https://www.economist.com/leaders/2017/05/06/the-worlds-most-valuable-resource-is-no-longer-oil-but-data}}, note={Last Accessed January 31, 2009} } @misc{wired2014data, title={Data Is the New Oil of the Digital Economy}, author={Joris Toonders}, year={2014}, publisher={Wired}, howpublished={\url{https://www.wired.com/insights/2014/07/data-new-oil-digital-economy/}}, note={Last Accessed January 31, 2009} } @misc{chambers2016personal, title={Personal Data: The New ``Oil'' of The Digital Economy}, author={\c{T}uca Zb\^{a}rcea \& Asocia\c{t}ii}, year={2016}, publisher={Chambers and Partners}, howpublished={\url{https://www.chambersandpartners.com/article/713/personal-data-the-new-oil-of-the-digital-economy}}, note={Last Accessed January 31, 2009} } @misc{facebook, title={{Facebook}}, howpublished={\url{https://www.facebook.com/}}, note={Last Accessed January 31, 2009}, } @misc{twitter, title={Twitter}, howpublished={\url{https://www.twitter.com/}}, note={Last Accessed January 31, 2009} } @misc{foursquare, title={Foursquare}, howpublished={\url{https://www.foursquare.com/}}, note={Last Accessed January 31, 2009} } @misc{osm, title={OpenStreetMap}, howpublished={\url{https://www.openstreetmap.org/}}, note={Last Accessed January 31, 2009} } @misc{wiki, title={Wikipedia}, howpublished={\url{https://www.wikipedia.org/}}, note={Last Accessed January 31, 2009} } @misc{experian, title={Experian}, howpublished={\url{https://www.experian.com/}}, note={Last Accessed January 31, 2009} } @misc{transunion, title={TransUnion}, howpublished={\url{https://www.transunion.com/}}, note={Last Accessed January 31, 2009} } @misc{acxiom, title={Acxiom}, howpublished={\url{https://www.acxiom.com/}}, note={Last Accessed January 31, 2009} } @misc{gmaps, title={Google Maps}, howpublished={\url{https://maps.google.com/}}, note={Last Accessed January 31, 2009} } @misc{waze, title={Waze}, howpublished={\url{https://www.waze.com/}}, note={Last Accessed January 31, 2009} } @misc{channelfour2018data, title={Data, Democracy and Dirty Tricks}, publisher={Channel 4}, year={2018}, howpublished={\url{https://www.channel4.com/news/data-democracy-and-dirty-tricks-cambridge-analytica-uncovered-investigation-expose}}, note={Last Accessed January 31, 2009} } @article{christin2011survey, title={A survey on privacy in mobile participatory sensing applications}, author={Christin, Delphine and Reinhardt, Andreas and Kanhere, Salil S and Hollick, Matthias}, journal={Journal of systems and software}, volume={84}, number={11}, pages={1928--1946}, year={2011}, publisher={Elsevier} } @article{primault2018long, title={The Long Road to Computational Location Privacy: A Survey}, author={Primault, Vincent and Boutet, Antoine and Mokhtar, Sonia Ben and Brunie, Lionel}, journal={IEEE Communications Surveys \& Tutorials}, year={2018}, publisher={IEEE} } @inproceedings{ozccep2015stream, title={Stream-query compilation with ontologies}, author={{\"O}z{\c{c}}ep, {\"O}zg{\"u}r L{\"u}tf{\"u} and M{\"o}ller, Ralf and Neuenstadt, Christian}, booktitle={Australasian Joint Conference on Artificial Intelligence}, pages={457--463}, year={2015}, organization={Springer} } @inproceedings{eiter2017spatial, title={Spatial ontology-mediated query answering over mobility streams}, author={Eiter, Thomas and Parreira, Josiane Xavier and Schneider, Patrik}, booktitle={European Semantic Web Conference}, pages={219--237}, year={2017}, organization={Springer} } @book{quinlan2014c4, title={Programs for machine learning}, author={Quinlan, J Ross}, year={2014}, publisher={Elsevier} } @article{shannon2001mathematical, title={A mathematical theory of communication}, author={Shannon, Claude Elwood}, journal={ACM SIGMOBILE mobile computing and communications review}, volume={5}, number={1}, pages={3--55}, year={2001}, publisher={ACM} } @article{wang2010privacy, title={Privacy-preserving data publishing: A survey on recent developments}, author={Wang, K and Chen, R and Fung, BC and Yu, PS}, journal={ACM Computing Surveys}, year={2010} } @inproceedings{benaloh2009patient, title={Patient controlled encryption: ensuring privacy of electronic medical records}, author={Benaloh, Josh and Chase, Melissa and Horvitz, Eric and Lauter, Kristin}, booktitle={Proceedings of the 2009 ACM workshop on Cloud computing security}, pages={103--114}, year={2009}, organization={ACM} } @inproceedings{kamara2010cryptographic, title={Cryptographic cloud storage}, author={Kamara, Seny and Lauter, Kristin}, booktitle={International Conference on Financial Cryptography and Data Security}, pages={136--149}, year={2010}, organization={Springer} } @article{cao2014privacy, title={Privacy-preserving multi-keyword ranked search over encrypted cloud data}, author={Cao, Ning and Wang, Cong and Li, Ming and Ren, Kui and Lou, Wenjing}, journal={IEEE Transactions on parallel and distributed systems}, volume={25}, number={1}, pages={222--233}, year={2014}, publisher={IEEE} } @article{sweeney2002k, title={k-anonymity: A model for protecting privacy}, author={Sweeney, Latanya}, journal={International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems}, volume={10}, number={05}, pages={557--570}, year={2002}, publisher={World Scientific} } @article{sweeney2002achieving, title={Achieving k-anonymity privacy protection using generalization and suppression}, author={Sweeney, Latanya}, journal={International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems}, volume={10}, number={05}, pages={571--588}, year={2002}, publisher={World Scientific} } @inproceedings{machanavajjhala2006diversity, title={l-diversity: Privacy beyond k-anonymity}, author={Machanavajjhala, Ashwin and Gehrke, Johannes and Kifer, Daniel and Venkitasubramaniam, Muthuramakrishnan}, booktitle={Data Engineering, 2006. ICDE'06. Proceedings of the 22nd International Conference on}, pages={24--24}, year={2006}, organization={IEEE} } @inproceedings{li2007t, title={t-closeness: Privacy beyond k-anonymity and l-diversity}, author={Li, Ninghui and Li, Tiancheng and Venkatasubramanian, Suresh}, booktitle={Data Engineering, 2007. ICDE 2007. IEEE 23rd International Conference on}, pages={106--115}, year={2007}, organization={IEEE} } @inproceedings{dwork2006calibrating, title={Calibrating noise to sensitivity in private data analysis}, author={Dwork, Cynthia and McSherry, Frank and Nissim, Kobbi and Smith, Adam}, booktitle={Theory of cryptography conference}, pages={265--284}, year={2006}, organization={Springer} } @inproceedings{mcsherry2007mechanism, title={Mechanism design via differential privacy}, author={McSherry, Frank and Talwar, Kunal}, booktitle={Foundations of Computer Science, 2007. FOCS'07. 48th Annual IEEE Symposium on}, pages={94--103}, year={2007}, organization={IEEE} } @article{ji2014differential, title={Differential privacy and machine learning: a survey and review}, author={Ji, Zhanglong and Lipton, Zachary C and Elkan, Charles}, journal={arXiv preprint arXiv:1412.7584}, year={2014} } @inproceedings{dwork2008differential, title={Differential privacy: A survey of results}, author={Dwork, Cynthia}, booktitle={International Conference on Theory and Applications of Models of Computation}, pages={1--19}, year={2008}, organization={Springer} } @inproceedings{mcsherry2009privacy, title={Privacy integrated queries: an extensible platform for privacy-preserving data analysis}, author={McSherry, Frank D}, booktitle={Proceedings of the 2009 ACM SIGMOD International Conference on Management of data}, pages={19--30}, year={2009}, organization={ACM} } @inproceedings{kifer2011no, title={No free lunch in data privacy}, author={Kifer, Daniel and Machanavajjhala, Ashwin}, booktitle={Proceedings of the 2011 ACM SIGMOD International Conference on Management of data}, pages={193--204}, year={2011}, organization={ACM} } @article{zhang2017privbayes, title={Privbayes: Private data release via bayesian networks}, author={Zhang, Jun and Cormode, Graham and Procopiuc, Cecilia M and Srivastava, Divesh and Xiao, Xiaokui}, journal={ACM Transactions on Database Systems (TODS)}, volume={42}, number={4}, pages={25}, year={2017}, publisher={ACM} } @article{lafferty2001conditional, title={Conditional random fields: Probabilistic models for segmenting and labeling sequence data}, author={Lafferty, John and McCallum, Andrew and Pereira, Fernando CN}, year={2001} } @article{croxton1939applied, title={Applied general statistics}, author={Croxton, Frederick E and Cowden, Dudley J}, year={1939}, publisher={Prentice-Hall, Inc} } @article{baum1966statistical, title={Statistical inference for probabilistic functions of finite state Markov chains}, author={Baum, Leonard E and Petrie, Ted}, journal={The annals of mathematical statistics}, volume={37}, number={6}, pages={1554--1563}, year={1966}, publisher={JSTOR} } @book{allan2013probability, title={Probability: a graduate course}, author={Allan Gut}, volume={75}, year={2013}, publisher={Springer Science \& Business Media} } @book{gagniuc2017markov, title={Markov Chains: From Theory to Implementation and Experimentation}, author={Gagniuc, Paul A}, year={2017}, publisher={John Wiley \& Sons} } @article{wernke2014classification, title={A classification of location privacy attacks and approaches}, author={Wernke, Marius and Skvortsov, Pavel and D{\"u}rr, Frank and Rothermel, Kurt}, journal={Personal and ubiquitous computing}, volume={18}, number={1}, pages={163--175}, year={2014}, publisher={Springer} } @inproceedings{kido2005anonymous, title={An anonymous communication technique using dummies for location-based services}, author={Kido, Hidetoshi and Yanagisawa, Yutaka and Satoh, Tetsuji}, booktitle={Pervasive Services, 2005. ICPS'05. Proceedings. International Conference on}, pages={88--97}, year={2005}, organization={IEEE} } @article{beresford2003location, title={Location privacy in pervasive computing}, author={Beresford, Alastair R and Stajano, Frank}, journal={IEEE Pervasive computing}, volume={2}, number={1}, pages={46--55}, year={2003}, publisher={IEEE} } @article{gedik2008protecting, title={Protecting location privacy with personalized k-anonymity: Architecture and algorithms}, author={Gedik, Bugra and Liu, Ling}, journal={IEEE Transactions on Mobile Computing}, volume={7}, number={1}, pages={1--18}, year={2008}, publisher={IEEE} } @article{ardagna2007location, title={Location privacy protection through obfuscation-based techniques}, author={Ardagna, Claudio and Cremonini, Marco and Damiani, Ernesto and De Capitani di Vimercati, S and Samarati, Pierangela}, journal={Data and Applications Security XXI}, pages={47--60}, year={2007}, publisher={Springer} } @inproceedings{ghinita2008private, title={Private queries in location based services: anonymizers are not necessary}, author={Ghinita, Gabriel and Kalnis, Panos and Khoshgozaran, Ali and Shahabi, Cyrus and Tan, Kian-Lee}, booktitle={Proceedings of the 2008 ACM SIGMOD international conference on Management of data}, pages={121--132}, year={2008}, organization={ACM} } @inproceedings{durr2011position, title={Position sharing for location privacy in non-trusted systems}, author={D{\"u}rr, Frank and Skvortsov, Pavel and Rothermel, Kurt}, booktitle={Pervasive Computing and Communications (PerCom), 2011 IEEE International Conference on}, pages={189--196}, year={2011}, organization={IEEE} } @inproceedings{andres2013geo, title={Geo-indistinguishability: Differential privacy for location-based systems}, author={Andr{\'e}s, Miguel E and Bordenabe, Nicol{\'a}s E and Chatzikokolakis, Konstantinos and Palamidessi, Catuscia}, booktitle={Proceedings of the 2013 ACM SIGSAC conference on Computer \& communications security}, pages={901--914}, year={2013}, organization={ACM} } @inproceedings{bayardo2005data, title={Data privacy through optimal k-anonymization}, author={Bayardo, Roberto J and Agrawal, Rakesh}, booktitle={Data Engineering, 2005. ICDE 2005. Proceedings. 21st International Conference on}, pages={217--228}, year={2005}, organization={IEEE} } @inproceedings{samarati1998protecting, title={Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression}, author={Samarati, Pierangela and Sweeney, Latanya}, booktitle={IEEE Symposium on Research in Security and Privacy in}, year={1998}, organization={IEEE} } @inproceedings{wang2006anonymizing, title={Anonymizing sequential releases}, author={Wang, Ke and Fung, Benjamin}, booktitle={Proceedings of the 12th ACM SIGKDD international conference on Knowledge discovery and data mining}, pages={414--423}, year={2006}, organization={ACM} } @inproceedings{fung2008anonymity, title={Anonymity for continuous data publishing}, author={Fung, Benjamin and Wang, Ke and Fu, Ada Wai-Chee and Pei, Jian}, booktitle={Proceedings of the 11th international conference on Extending database technology: Advances in database technology}, pages={264--275}, year={2008}, organization={ACM} } @inproceedings{ganta2008composition, title={Composition attacks and auxiliary information in data privacy}, author={Ganta, Srivatsava Ranjit and Kasiviswanathan, Shiva Prasad and Smith, Adam}, booktitle={Proceedings of the 14th ACM SIGKDD international conference on Knowledge discovery and data mining}, pages={265--273}, year={2008}, organization={ACM} } @inproceedings{xiao2007m, title={M-invariance: towards privacy preserving re-publication of dynamic data sets}, author={Xiao, Xiaokui and Tao, Yufei}, booktitle={Proceedings of the 2007 ACM SIGMOD international conference on Management of data}, pages={689--700}, year={2007}, organization={ACM} } @article{chan2011private, title={Private and continual release of statistics}, author={Chan, T-H Hubert and Shi, Elaine and Song, Dawn}, journal={ACM Transactions on Information and System Security (TISSEC)}, volume={14}, number={3}, pages={26}, year={2011}, publisher={ACM} } @article{he2011preventing, title={Preventing equivalence attacks in updated, anonymized data}, author={He, Yeye and Barman, Siddharth and Naughton, Jeffrey}, year={2011} } @article{shmueli2012limiting, title={Limiting disclosure of sensitive data in sequential releases of databases}, author={Shmueli, Erez and Tassa, Tamir and Wasserstein, Raz and Shapira, Bracha and Rokach, Lior}, journal={Information Sciences}, volume={191}, pages={98--127}, year={2012}, publisher={Elsevier} } @inproceedings{bolot2013private, title={Private decayed predicate sums on streams}, author={Bolot, Jean and Fawaz, Nadia and Muthukrishnan, S and Nikolov, Aleksandar and Taft, Nina}, booktitle={Proceedings of the 16th International Conference on Database Theory}, pages={284--295}, year={2013}, organization={ACM} } @inproceedings{erdogdu2015privacy, title={Privacy-utility trade-off under continual observation}, author={Erdogdu, Murat A and Fawaz, Nadia}, booktitle={ISIT}, pages={1801--1805}, year={2015} } @article{shmueli2015privacy, title={Privacy by diversity in sequential releases of databases}, author={Shmueli, Erez and Tassa, Tamir}, journal={Information Sciences}, volume={298}, pages={344--372}, year={2015}, publisher={Elsevier} } @article{li2016hybrid, title={A hybrid approach to prevent composition attacks for independent data releases}, author={Li, Jiuyong and Baig, Muzammil M and Sattar, AHM Sarowar and Ding, Xiaofeng and Liu, Jixue and Vincent, Millist W}, journal={Information Sciences}, volume={367}, pages={324--336}, year={2016}, publisher={Elsevier} } @inproceedings{quoc2017privapprox, title={PrivApprox: privacy-preserving stream analytics}, author={Quoc, Do Le and Beck, Martin and Bhatotia, Pramod and Chen, Ruichuan and Fetzer, Christof and Strufe, Thorsten}, booktitle={Proceedings of the 2017 USENIX Conference on Usenix Annual Technical Conference}, pages={659--672}, year={2017}, organization={USENIX Association} } @inproceedings{wang2017privacy, title={Privacy Preserving Anonymity for Periodical SRS Data Publishing}, author={Wang, Jie-Teng and Lin, Wen-Yang}, booktitle={Data Engineering (ICDE), 2017 IEEE 33rd International Conference on}, pages={1344--1355}, year={2017}, organization={IEEE} } @article{al2018adaptive, title={An adaptive geo-indistinguishability mechanism for continuous LBS queries}, author={Al-Dhubhani, Raed and Cazalas, Jonathan M}, journal={Wireless Networks}, volume={24}, number={8}, pages={3221--3239}, year={2018}, publisher={Springer} } @inproceedings{kellaris2013practical, title={Practical differential privacy via grouping and smoothing}, author={Kellaris, Georgios and Papadopoulos, Stavros}, booktitle={Proceedings of the VLDB Endowment}, volume={6}, number={5}, pages={301--312}, year={2013}, organization={VLDB Endowment} } @article{kellaris2014differentially, title={Differentially private event sequences over infinite streams}, author={Kellaris, Georgios and Papadopoulos, Stavros and Xiao, Xiaokui and Papadias, Dimitris}, journal={Proceedings of the VLDB Endowment}, volume={7}, number={12}, pages={1155--1166}, year={2014}, publisher={VLDB Endowment} } @inproceedings{zhou2009continuous, title={Continuous privacy preserving publishing of data streams}, author={Zhou, Bin and Han, Yi and Pei, Jian and Jiang, Bin and Tao, Yufei and Jia, Yan}, booktitle={Proceedings of the 12th International Conference on Extending Database Technology: Advances in Database Technology}, pages={648--659}, year={2009}, organization={ACM} } @inproceedings{gotz2012maskit, title={Maskit: Privately releasing user context streams for personalized mobile applications}, author={G{\"o}tz, Michaela and Nath, Suman and Gehrke, Johannes}, booktitle={Proceedings of the 2012 ACM SIGMOD International Conference on Management of Data}, pages={289--300}, year={2012}, organization={ACM} } @inproceedings{fan2013differentially, title={Differentially private multi-dimensional time series release for traffic monitoring}, author={Fan, Liyue and Xiong, Li and Sunderam, Vaidy}, booktitle={IFIP Annual Conference on Data and Applications Security and Privacy}, pages={33--48}, year={2013}, organization={Springer} } @inproceedings{primault2015time, title={Time distortion anonymization for the publication of mobility data with high utility}, author={Primault, Vincent and Mokhtar, Sonia Ben and Lauradoux, C{\'e}dric and Brunie, Lionel}, booktitle={Trustcom/BigDataSE/ISPA, 2015 IEEE}, volume={1}, pages={539--546}, year={2015}, organization={IEEE} } @inproceedings{dwork2010differential, title={Differential privacy under continual observation}, author={Dwork, Cynthia and Naor, Moni and Pitassi, Toniann and Rothblum, Guy N}, booktitle={Proceedings of the forty-second ACM symposium on Theory of computing}, pages={715--724}, year={2010}, organization={ACM} } @inproceedings{cao2015differentially, title={Differentially private real-time data release over infinite trajectory streams}, author={Cao, Yang and Yoshikawa, Masatoshi}, booktitle={Mobile Data Management (MDM), 2015 16th IEEE International Conference on}, volume={2}, pages={68--73}, year={2015}, organization={IEEE} } @inproceedings{wang2016rescuedp, title={RescueDP: Real-time spatio-temporal crowd-sourced data publishing with differential privacy}, author={Wang, Qian and Zhang, Yan and Lu, Xiao and Wang, Zhibo and Qin, Zhan and Ren, Kui}, booktitle={Computer Communications, IEEE INFOCOM 2016-The 35th Annual IEEE International Conference on}, pages={1--9}, year={2016}, organization={IEEE} } @article{silva2013data, title={Data stream clustering: A survey}, author={Silva, Jonathan A and Faria, Elaine R and Barros, Rodrigo C and Hruschka, Eduardo R and De Carvalho, Andre CPLF and Gama, Jo{\~a}o}, journal={ACM Computing Surveys (CSUR)}, volume={46}, number={1}, pages={13}, year={2013}, publisher={ACM} } @incollection{gama2007data, title={Data stream processing}, author={Gama, Jo{\~a}o and Rodrigues, Pedro Pereira}, booktitle={Learning from Data Streams}, pages={25--39}, year={2007}, publisher={Springer} } @article{gruteser2004protecting, title={Protecting privacy, in continuous location-tracking applications}, author={Gruteser, Marco and Liu, Xuan}, journal={IEEE Security \& Privacy}, volume={2}, number={2}, pages={28--34}, year={2004}, publisher={IEEE} } @inproceedings{hua2015differentially, title={Differentially private publication of general time-serial trajectory data}, author={Hua, Jingyu and Gao, Yue and Zhong, Sheng}, booktitle={Computer Communications (INFOCOM), 2015 IEEE Conference on}, pages={549--557}, year={2015}, organization={IEEE} } @article{li2017achieving, title={Achieving differential privacy of trajectory data publishing in participatory sensing}, author={Li, Meng and Zhu, Liehuang and Zhang, Zijian and Xu, Rixin}, journal={Information Sciences}, volume={400}, pages={1--13}, year={2017}, publisher={Elsevier} } @article{zhu2017answering, title={Answering differentially private queries for continual data sets release}, author={Zhu, Tianqing and Li, Gang and Xiong, Ping and Zhou, Wanlei}, journal={Future Generation Computer Systems}, year={2017}, publisher={Elsevier} } @article{chen2011differentially, title={Differentially private trajectory data publication}, author={Chen, Rui and Fung, Benjamin and Desai, Bipin C}, journal={arXiv preprint arXiv:1112.2020}, year={2011} } @inproceedings{chen2012differentially, title={Differentially private sequential data publication via variable-length n-grams}, author={Chen, Rui and Acs, Gergely and Castelluccia, Claude}, booktitle={Proceedings of the 2012 ACM conference on Computer and communications security}, pages={638--649}, year={2012}, organization={ACM} } @inproceedings{jiang2013publishing, title={Publishing trajectories with differential privacy guarantees}, author={Jiang, Kaifeng and Shao, Dongxu and Bressan, St{\'e}phane and Kister, Thomas and Tan, Kian-Lee}, booktitle={Proceedings of the 25th International Conference on Scientific and Statistical Database Management}, pages={12}, year={2013}, organization={ACM} } @misc{gualtieri2016perishable, author={Mike Gualtieri, Rowan Curran, Holger Kisker and Emily Miller}, title={Perishable Insights -- Stop Wasting Money On Unactionable Analytics}, organization={Forrester}, year={2016} } @article{chen2014correlated, title={Correlated network data publication via differential privacy}, author={Chen, Rui and Fung, Benjamin C and Yu, Philip S and Desai, Bipin C}, journal={The VLDB Journal—The International Journal on Very Large Data Bases}, volume={23}, number={4}, pages={653--676}, year={2014}, publisher={Springer-Verlag New York, Inc.} } @article{zhu2015correlated, title={Correlated differential privacy: hiding information in non-IID data set}, author={Zhu, Tianqing and Xiong, Ping and Li, Gang and Zhou, Wanlei}, journal={IEEE Transactions on Information Forensics and Security}, volume={10}, number={2}, pages={229--242}, year={2015}, publisher={IEEE} } @inproceedings{liu2016dependence, title={Dependence Makes You Vulnerable: Differential Privacy Under Dependent Tuples}, author={Liu, Changchang and Chakraborty, Supriyo and Mittal, Prateek}, booktitle={NDSS}, volume={16}, pages={21--24}, year={2016} } @inproceedings{cao2017quantifying, title={Quantifying differential privacy under temporal correlations}, author={Cao, Yang and Yoshikawa, Masatoshi and Xiao, Yonghui and Xiong, Li}, booktitle={Data Engineering (ICDE), 2017 IEEE 33rd International Conference on}, pages={821--832}, year={2017}, organization={IEEE} } @inproceedings{song2017pufferfish, title={Pufferfish privacy mechanisms for correlated data}, author={Song, Shuang and Wang, Yizhen and Chaudhuri, Kamalika}, booktitle={Proceedings of the 2017 ACM International Conference on Management of Data}, pages={1291--1306}, year={2017}, organization={ACM} } @inproceedings{xiao2015protecting, title={Protecting locations with differential privacy under temporal correlations}, author={Xiao, Yonghui and Xiong, Li}, booktitle={Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security}, pages={1298--1309}, year={2015}, organization={ACM} } @inproceedings{yang2015bayesian, title={Bayesian differential privacy on correlated data}, author={Yang, Bin and Sato, Issei and Nakagawa, Hiroshi}, booktitle={Proceedings of the 2015 ACM SIGMOD international conference on Management of Data}, pages={747--762}, year={2015}, organization={ACM} } @inproceedings{li2007hiding, title={Hiding in the crowd: Privacy preservation on evolving streams through correlation tracking}, author={Li, Feifei and Sun, Jimeng and Papadimitriou, Spiros and Mihaila, George A and Stanoi, Ioana}, booktitle={Data Engineering, 2007. ICDE 2007. IEEE 23rd International Conference on}, pages={686--695}, year={2007}, organization={IEEE} } @article{xiao2017loclok, title={LocLok: location cloaking with differential privacy via hidden markov model}, author={Xiao, Yonghui and Xiong, Li and Zhang, Si and Cao, Yang}, journal={Proceedings of the VLDB Endowment}, volume={10}, number={12}, pages={1901--1904}, year={2017}, publisher={VLDB Endowment} } @article{ma2017plp, title={PLP: Protecting location privacy against correlation analyze Attack in crowdsensing}, author={Ma, Qiang and Zhang, Shanfeng and Zhu, Tong and Liu, Kebin and Zhang, Lan and He, Wenbo and Liu, Yunhao}, journal={IEEE transactions on mobile computing}, volume={16}, number={9}, pages={2588--2598}, year={2017}, publisher={IEEE} } @inproceedings{ghinita2009preventing, title={Preventing velocity-based linkage attacks in location-aware applications}, author={Ghinita, Gabriel and Damiani, Maria Luisa and Silvestri, Claudio and Bertino, Elisa}, booktitle={Proceedings of the 17th ACM SIGSPATIAL International Conference on Advances in Geographic Information Systems}, pages={246--255}, year={2009}, organization={ACM} } @article{wang2017cts, title={CTS-DP: publishing correlated time-series data via differential privacy}, author={Wang, Hao and Xu, Zhengquan}, journal={Knowledge-Based Systems}, volume={122}, pages={167--179}, year={2017}, publisher={Elsevier} } @article{fan2014adaptive, title={An adaptive approach to real-time aggregate monitoring with differential privacy}, author={Fan, Liyue and Xiong, Li}, journal={IEEE Transactions on Knowledge and Data Engineering}, volume={26}, number={9}, pages={2094--2106}, year={2014}, publisher={IEEE} } @article{kifer2014pufferfish, title={Pufferfish: A framework for mathematical privacy definitions}, author={Kifer, Daniel and Machanavajjhala, Ashwin}, journal={ACM Transactions on Database Systems (TODS)}, volume={39}, number={1}, pages={3}, year={2014}, publisher={ACM} } @inproceedings{katsomallos2014easyharvest, title={EasyHarvest: Supporting the deployment and management of sensing applications on smartphones}, author={Katsomallos, Manos and Lalis, Spyros}, booktitle={Pervasive Computing and Communications Workshops (PERCOM Workshops), 2014 IEEE International Conference on}, pages={80--85}, year={2014}, organization={IEEE} } @inproceedings{katsomallos2017open, title={An open framework for flexible plug-in privacy mechanisms in crowdsensing applications}, author={Katsomallos, Manos and Lalis, Spyros and Papaioannou, Thanasis and Theodorakopoulos, George}, booktitle={Pervasive Computing and Communications Workshops (PerCom Workshops), 2017 IEEE International Conference on}, pages={237--242}, year={2017}, organization={IEEE} } @inproceedings{chen2017pegasus, title={PeGaSus: Data-Adaptive Differentially Private Stream Processing}, author={Chen, Yan and Machanavajjhala, Ashwin and Hay, Michael and Miklau, Gerome}, booktitle={Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security}, pages={1375--1388}, year={2017}, organization={ACM} } @inproceedings{kifer2009attacks, title={Attacks on privacy and deFinetti's theorem}, author={Kifer, Daniel}, booktitle={Proceedings of the 2009 ACM SIGMOD International Conference on Management of data}, pages={127--138}, year={2009}, organization={ACM} } @inproceedings{wong2007minimality, title={Minimality attack in privacy preserving data publishing}, author={Wong, Raymond Chi-Wing and Fu, Ada Wai-Chee and Wang, Ke and Pei, Jian}, booktitle={Proceedings of the 33rd international conference on Very large data bases}, pages={543--554}, year={2007}, organization={VLDB Endowment} } @inproceedings{simi2017extensive, title={An extensive study on data anonymization algorithms based on k-anonymity}, author={Simi, Ms MS and Nayaki, Mrs K Sankara and Elayidom, M Sudheep}, booktitle={IOP Conference Series: Materials Science and Engineering}, volume={225}, number={1}, pages={012279}, year={2017}, organization={IOP Publishing} } @article{zhou2008brief, title={A brief survey on anonymization techniques for privacy preserving publishing of social network data}, author={Zhou, Bin and Pei, Jian and Luk, WoShun}, journal={ACM Sigkdd Explorations Newsletter}, volume={10}, number={2}, pages={12--22}, year={2008}, publisher={ACM} } @inproceedings{wang2009survey, title={A survey on privacy preserving data mining}, author={Wang, Jian and Luo, Yongcheng and Zhao, Yan and Le, Jiajin}, booktitle={Database Technology and Applications, 2009 First International Workshop on}, pages={111--114}, year={2009}, organization={IEEE} } @article{jain2016big, title={Big data privacy: a technological perspective and review}, author={Jain, Priyank and Gyanchandani, Manasi and Khare, Nilay}, journal={Journal of Big Data}, volume={3}, number={1}, pages={25}, year={2016}, publisher={Springer} } @inproceedings{narayanan2008robust, title={Robust de-anonymization of large sparse data sets}, author={Narayanan, Arvind and Shmatikov, Vitaly}, booktitle={Security and Privacy, 2008. SP 2008. IEEE Symposium on}, pages={111--125}, year={2008}, organization={IEEE} } @inproceedings{erlingsson2014rappor, title={Rappor: Randomized aggregatable privacy-preserving ordinal response}, author={Erlingsson, {\'U}lfar and Pihur, Vasyl and Korolova, Aleksandra}, booktitle={Proceedings of the 2014 ACM SIGSAC conference on computer and communications security}, pages={1054--1067}, year={2014}, organization={ACM} } @inproceedings{perera2014mosden, title={Mosden: An internet of things middleware for resource constrained mobile devices}, author={Perera, Charith and Jayaraman, Prem Prakash and Zaslavsky, Arkady and Christen, Peter and Georgakopoulos, Dimitrios}, booktitle={2014 47th Hawaii International Conference on System Sciences}, pages={1053--1062}, year={2014}, organization={IEEE} } @inproceedings{ye2012meca, title={Meca: mobile edge capture and analysis middleware for social sensing applications}, author={Ye, Fan and Ganti, Raghu and Dimaghani, Raheleh and Grueneberg, Keith and Calo, Seraphin}, booktitle={Proceedings of the 21st International Conference on World Wide Web}, pages={699--702}, year={2012}, organization={ACM} } @inproceedings{zhao2017dependent, title={Dependent Differential Privacy for Correlated Data}, author={Zhao, Jun and Zhang, Junshan and Poor, H Vincent}, booktitle={Globecom Workshops (GC Wkshps), 2017 IEEE}, pages={1--7}, year={2017}, organization={IEEE} } @inproceedings{efthymiou2015big, title={Big data entity resolution: From highly to somehow similar entity descriptions in the Web}, author={Efthymiou, Vasilis and Stefanidis, Kostas and Christophides, Vassilis}, booktitle={2015 IEEE International Conference on Big Data (Big Data)}, pages={401--410}, year={2015}, organization={IEEE} } @inproceedings{blocki2013differentially, title={Differentially private data analysis of social networks via restricted sensitivity}, author={Blocki, Jeremiah and Blum, Avrim and Datta, Anupam and Sheffet, Or}, booktitle={Proceedings of the 4th conference on Innovations in Theoretical Computer Science}, pages={87--96}, year={2013}, organization={ACM} } @article{johnson2018towards, title={Towards practical differential privacy for SQL queries}, author={Johnson, Noah and Near, Joseph P and Song, Dawn}, journal={Proceedings of the VLDB Endowment}, volume={11}, number={5}, pages={526--539}, year={2018}, publisher={VLDB Endowment} }