A game-theoretic taxonomy and survey of defensive deception for cybersecurity and privacy

J Pawlick, E Colbert, Q Zhu - ACM Computing Surveys (CSUR), 2019 - dl.acm.org
Cyberattacks on both databases and critical infrastructure have threatened public and
private sectors. Ubiquitous tracking and wearable computing have infringed upon privacy …

Privacy games: Optimal user-centric data obfuscation

R Shokri - arXiv preprint arXiv:1402.3426, 2014 - arxiv.org
In this paper, we design user-centric obfuscation mechanisms that impose the minimum
utility loss for guaranteeing user's privacy. We optimize utility subject to a joint guarantee of …

Quantifying differential privacy under temporal correlations

Y Cao, M Yoshikawa, Y Xiao… - 2017 IEEE 33rd …, 2017 - ieeexplore.ieee.org
Differential Privacy (DP) has received increasing attention as a rigorous privacy framework.
Many existing studies employ traditional DP mechanisms (eg, the Laplace mechanism) as …

Privacy-preserving aggregate mobility data release: An information-theoretic deep reinforcement learning approach

W Zhang, B Jiang, M Li, X Lin - IEEE Transactions on …, 2022 - ieeexplore.ieee.org
It is crucial to protect users' location traces against inference attacks on aggregate mobility
data collected from multiple users in various real-world applications. Most of the existing …

Big trajectory data: A survey of applications and services

X Kong, M Li, K Ma, K Tian, M Wang, Z Ning… - IEEE access, 2018 - ieeexplore.ieee.org
The rapid development of wireless infrastructure and data acquisition technologies
contributes to the explosive growth of data, especially trajectory data with rich information …

[PDF][PDF] Dynamic Differential Location Privacy with Personalized Error Bounds.

L Yu, L Liu, C Pu - NDSS, 2017 - eecis.udel.edu
Location privacy continues to attract significant attentions in recent years, fueled by the rapid
growth of locationbased services (LBSs) and smart mobile devices. Location obfuscation …

Semantic-aware privacy-preserving online location trajectory data sharing

Z Zheng, Z Li, H Jiang, LY Zhang… - IEEE Transactions on …, 2022 - ieeexplore.ieee.org
Although users can obtain various services by sharing their location information online with
location-based service providers, it reveals sensitive information about users. However …

Geo-perturbation for task allocation in 3D mobile crowdsourcing: An A3C-based approach

M Min, H Zhu, S Yang, J Xu, J Tong… - IEEE Internet of Things …, 2023 - ieeexplore.ieee.org
Location privacy protection (LPP) has become a key concern during mobile crowdsourcing
(MCS) task allocation. Existing LPP mechanisms for MCS applications mainly focus on 2-D …

A geo-indistinguishable location perturbation mechanism for location-based services supporting frequent queries

J Hua, W Tong, F Xu, S Zhong - IEEE Transactions on …, 2017 - ieeexplore.ieee.org
As location-based services (LBSs) on smartphones become increasingly popular, such
services are causing serious privacy concerns, because many users are unwilling to see …

Where's wally? precise user discovery attacks in location proximity services

I Polakis, G Argyros, T Petsios, S Sivakorn… - Proceedings of the …, 2015 - dl.acm.org
Location proximity schemes have been adopted by social networks and other smartphone
apps as a means of balancing user privacy with utility. However, misconceptions about the …