Semantic-aware privacy-preserving online location trajectory data sharing

Z Zheng, Z Li, H Jiang, LY Zhang… - IEEE Transactions on …, 2022 - ieeexplore.ieee.org
Although users can obtain various services by sharing their location information online with
location-based service providers, it reveals sensitive information about users. However …

Privacy-preserving travel time prediction with uncertainty using GPS trace data

F Liu, D Wang, Z Xu - IEEE Transactions on Mobile Computing, 2021 - ieeexplore.ieee.org
The rapid growth of GPS technology and mobile devices has led to a massive accumulation
of location data, bringing considerable benefits to individuals and society. One of the major …

History trajectory privacy-preserving through graph partition

Z Huo, Y Huang, X Meng - Proceedings of the 1st international workshop …, 2011 - dl.acm.org
With rapid development of positioning techniques and location based services (LBS),
locations and traces of moving objects are collected by service providers, the data will then …

QLDS: A novel design scheme for trajectory privacy protection with utility guarantee in participatory sensing

Z Xiao, JJ Yang, M Huang… - IEEE Transactions …, 2017 - ieeexplore.ieee.org
Participatory sensing, leveraging on the ubiquity of cheap sensors in mobile devices,
enables various promising applications of great social benefit. However, its ubiquitous …

Trajectory privacy in location-based services and data publication

CY Chow, MF Mokbel - ACM Sigkdd Explorations Newsletter, 2011 - dl.acm.org
The ubiquity of mobile devices with global positioning functionality (eg, GPS and AGPS) and
Internet connectivity (eg, 3G andWi-Fi) has resulted in widespread development of location …

Successive point-of-interest recommendation with personalized local differential privacy

T Bao, L Xu, L Zhu, L Wang, T Li - IEEE Transactions on …, 2021 - ieeexplore.ieee.org
The fast development of vehicle positioning technologies has paved the way for in-vehicle
recommendation systems. Successive Point-of-Interest (POI) recommendation, one of the …

Protecting sensitive place visits in privacy-preserving trajectory publishing

N Wang, MS Kankanhalli - Computers & Security, 2020 - Elsevier
The rise of mobile computing has generated huge amount of trajectory data. Since these
data are valuable for many people, publishing them while providing adequate individual …

Publishing sensitive trajectory data under enhanced l-diversity model

L Yao, X Wang, X Wang, H Hu… - 2019 20th IEEE …, 2019 - ieeexplore.ieee.org
With the proliferation of location-aware devices, trajectory data have been widely collected,
published, and analyzed in real-life applications. However, published trajectory data often …

SafePath: Differentially-private publishing of passenger trajectories in transportation systems

K Al-Hussaeni, BCM Fung, F Iqbal, GG Dagher… - Computer Networks, 2018 - Elsevier
In recent years, the collection of spatio-temporal data that captures human movements has
increased tremendously due to the advancements in hardware and software systems …

Novel trajectory privacy protection method against prediction attacks

S Qiu, D Pi, Y Wang, Y Liu - Expert Systems with Applications, 2023 - Elsevier
When the public uses Location-based Services (LBSs), their location information is
constantly exposed. Owing to the spatiotemporal correlation of trajectories, it is easy for …