参考文献/References:
[1] YANG Huijie, VIJAYAKUMAR P, SHEN Jian, et al. A location-based privacy-preserving oblivious sharing scheme for indoor navigation [J]. Future Generation Computer Systems, 2022, 137: 42-52.
[2] DARAIO E, CAGLIERO L, CHIUSANO S, et al. Complementing location-based social network data with mobility data: a pattern-based approach [J]. IEEE Transactions on Intelligent Transportation Systems, 2022, 23(11): 21216-21227.
[3] LIU Bo, DING Ming, SHAHAM S, et al. When machine learning meets privacy: a survey and outlook [J]. ACM Computing Surveys, 2022, 54(2): 31.
[4] WU Zongda, LI Guiling, SHEN Shigen, et al. Constructing dummy query sequences to protect location privacy and query privacy in location-based services [J]. World Wide Web, 2021, 24(1): 25-49.
[5] BABUN L, DENNEY K, CELIK Z B, et al. A survey on IoT platforms: communication, security, and privacy perspectives [J]. Computer Networks, 2021, 192: 108040.
[6] NISHA Nisha, NATGUNANATHAN I, GAO Shang, et al. A novel privacy protection scheme for location-based services using collaborative caching [J]. Computer Networks, 2022, 213: 109107.
[7] JIANG Hongbo, LI Jie, ZHAO Ping, et al. Location privacy-preserving mechanisms in location-based services: a comprehensive survey [J]. ACM Computing Surveys, 2022, 54(1): 4.
[8] DWORK C, AGRAWAL M, DU Dingzhu, et al. Differential privacy: a survey of results [C]// Theory and Applications of Models of Computation. Berlin: Springer Berlin Heidelberg, 2008: 1-19.
[9] NAVIDAN H, MOGHTADAIEE V, NAZARAN N, et al. Hide me behind the noise: local differential privacy for indoor location privacy [C]// IEEE European Symposium on Security and Privacy Workshops. Piscataway, USA: IEEE, 2022: 514-523.
[10] BLANCO-JUSTICIA A, S?NCHEZ D, DOMINGO-FERRER J, et al. A critical review on the use (and misuse) of differential privacy in machine learning [J]. ACM Computing Surveys, 2023, 55(8): 160.
[11] 李洪涛,任晓宇,王洁,等.基于差分隐私的连续位置隐私保护机制[J].通信学报,2021,42(8):164-175.
LI Hongtao, REN Xiaoyu, WANG Jie, et al. Continuous location privacy protection mechanism based on differential privacy [J]. Journal on Communications, 2021, 42(8): 164-175.(in Chinese)
[12] 朱素霞,刘抒伦,孙广路.基于相对熵和k-means的形状相似差分隐私轨迹保护机制[J].通信学报,2021,42(2):113-123.
ZHU Suxia, LIU Shulun, SUN Guanglu. Shape similarity differential privacy trajectory protection mechanism based on relative entropy and k-means [J]. Journal on Communications, 2021, 42(2): 113-123.(in Chinese)
[13] CHENG Wenqing, WEN Ruxue, HUANG Haojun, et al. OPTDP: towards optimal personalized trajectory differential privacy for trajectory data publishing [J]. Neurocomputing, 2022, 472: 201-211.
[14] ZHANG En, LI Huimin, HUANG Yuchen, et al. Practical multi-party private collaborative k-means clustering [J]. Neurocomputing, 2022, 467: 256-265.
[15] 胡闯,杨庚,白云璐.面向差分隐私保护的聚类算法[J].计算机科学,2019,46(2):120-126.
HU Chuang, YANG Geng, BAI Yunlu. Clustering algorithm in differential privacy preserving [J]. Computer Science, 2019, 46(2): 120-126.(in Chinese)
[16] 张星,张兴.DCKPDP: 改进k-prototype聚类的差分隐私混合属性数据发布方法[J].计算机应用研究,2022,39(1):249-253.
ZHANG Xing, ZHANG Xing. Differential privacy mixed attribute data publishing method for improved k-prototype clustering [J]. Application Research of Computers, 2022, 39(1): 249-253.(in Chinese)
[17] ZHANG Peng, HUANG Teng, SUN Xiaoqiang, et al. Privacy-preserving and outsourced multi-party k-means clustering based on multi-key fully homomorphic encryption [J/OL]. IEEE Transactions on Dependable and Secure Computing. (2022-07-22). https://ieeexplore.ieee.org/document/9794391.
[18] ABBASIMEHR H, BAHRINI A. An analytical framework based on the recency, frequency, and monetary model and time series clustering techniques for dynamic segmentation [J]. Expert Systems with Applications, 2022, 192: 116373.
[19] ZHANG Rui, XIE Peng, WANG Chen, et al. Classifying transportation mode and speed from trajectory data via deep multi-scale learning [J]. Computer Networks, 2019, 162: 106861.
相似文献/References:
[1]张席,陈泯融,刘浩.无需随机预言模型的基于身份门限解密方案[J].深圳大学学报理工版,2010,27(3):340.
ZHANG Xi,CHEN Min-rong,and LIU Hao.Practical identity-based threshold decryption scheme without random oracle[J].Journal of Shenzhen University Science and Engineering,2010,27(2):340.
[2]张席,陈泯融,杨玲.基于身份多接收者签密方案的安全性分析[J].深圳大学学报理工版,2010,27(4):408.
ZHANG Xi,CHEN Min-rong,and YANG Ling.Cryptanalysis of an identity-based multi-recipient signcryption scheme[J].Journal of Shenzhen University Science and Engineering,2010,27(2):408.
[3]张席,刘浩.安全签密方案在嵌入式设备中的应用[J].深圳大学学报理工版,2011,28(No.5(377-470)):417.
ZHANG Xi and LIU Hao.The application in embedded device of a security signcryption scheme[J].Journal of Shenzhen University Science and Engineering,2011,28(2):417.
[4]张鹏,喻建平,刘宏伟.同态签密方案及其在电子投票中的应用[J].深圳大学学报理工版,2011,28(No.6(471-564)):489.
ZHANG Peng,YU Jian-ping,and LIU Hong-wei.A homomorphic signcryption scheme and its application in electronic voting[J].Journal of Shenzhen University Science and Engineering,2011,28(2):489.
[5]颜海龙,闫巧,冯纪强,等.基于PKI/CA互信互认体系的电子政务[J].深圳大学学报理工版,2012,29(No.2(095-188)):113.[doi:10.3724/SP.J.1249.2012.02113]
YAN Hai-long,YAN Qiao,FENG Ji-qiang,et al.Research on standard system for mutual trust and mutual recognition based on PKI/CA in E-government[J].Journal of Shenzhen University Science and Engineering,2012,29(2):113.[doi:10.3724/SP.J.1249.2012.02113]
[6]欧阳春娟,李霞,李斌.基于递进多目标蛙跳优化的LSB±K隐写算法[J].深圳大学学报理工版,2012,29(No.3(189-282)):224.[doi:10.3724/SP.J.1249.2012.03224]
OUYANG Chun-juan,LI Xia,and LI Bin.A secure LSB plus-minus K steganography based on escalating multi-objective SFLA[J].Journal of Shenzhen University Science and Engineering,2012,29(2):224.[doi:10.3724/SP.J.1249.2012.03224]
[7]李雄伟,张鹏,陈开颜,等.微控制器密码芯片秩相关电磁分析[J].深圳大学学报理工版,2012,29(No.3(189-282)):230.[doi:10.3724/SP.J.1249.2012.03230]
LI Xiong-wei,ZHANG Peng,CHEN Kai-yan,et al.Rank correlation electromagnetic analysis on microcontroller[J].Journal of Shenzhen University Science and Engineering,2012,29(2):230.[doi:10.3724/SP.J.1249.2012.03230]