[1] LI X, ZHAO Y, ZHOU X F, et al.Consensus-based group task assignment with social impact in spatial crowdsourcing[J].Data Science and Engineering, 2020, 5(4):375-390. [2] TO H, GHINITA G, SHAHABI C.A framework for protecting worker location privacy in spatial crowdsourcing[J].Proceedings of the VLDB Endowment, 2014, 7(10):919-930. [3] CHEN R, LI H R, QIN A K, et al.Private spatial data aggregation in the local setting[C]//Proceedings of the 32nd IEEE International Conference on Data Engineering.Washington D.C., USA:IEEE Press, 2016:289-300. [4] 郑振青, 毋小省, 王辉, 等.移动社交网络中的轨迹隐私PTPM保护方法[J].小型微型计算机系统, 2021, 42(10):2153-2160. ZHENG Z Q, WU X S, WANG H, et al.PTPM protection method for trajectory privacy in mobile social network[J]. Journal of Chinese Computer Systems, 2021, 42(10):2153-2160.(in Chinese) [5] DWORK C.Differential privacy[C]//Proceedings of the 33rd International Conference on Automata, Languages and Programming.Washington D.C., USA:IEEE Press, 2006:1-12. [6] HUA J Y, TONG W, XU F Y, et al.A geo-indistinguishable location perturbation mechanism for location-based services supporting frequent queries[J].IEEE Transactions on Information Forensics and Security, 2018, 13(5):1155-1168. [7] CORMODE G, PROCOPIUC C, SRIVASTAVA D, et al.Differentially private spatial decompositions[C]//Proceedings of 2012 IEEE International Conference on Data Engineering.Washington D.C., USA:IEEE Press, 2012:20-31. [8] QARDAJI W, YANG W N, LI N H.Differentially private grids for geospatial data[C]//Proceedings of IEEE International Conference on Data Engineering.Washington D.C., USA:IEEE Press, 2013:757-768. [9] ZHANG J, XIAO X K, XIE X.PrivTree:a differentially private algorithm for hierarchical decompositions[C]//Proceedings of 2016 International Conference on Management of Data.Washington D.C., USA:IEEE Press, 2016:155-170. [10] INAN A, KANTARCIOGLU M, GHINITA G, et al.Private record matching using differential privacy[C]//Proceedings of the 13th International Conference on Extending Database Technology.Washington D.C., USA:IEEE Press, 2010:123-134. [11] MCSHERRY F, TALWAR K.Mechanism design via differential privacy[C]//Proceedings of the 48th Annual IEEE Symposium on Foundations of Computer Science.Washington D.C., USA:IEEE Press, 2007:94-103. [12] 金凯忠, 张啸剑, 彭慧丽.KD-TSS:精确隐私空间分割方法[J].计算机科学与探索, 2017, 11(10):1579-1590. JIN K Z, ZHANG X J, PENG H L.KD-TSS:accurate method for private spatial decomposition[J].Journal of Frontiers of Computer Science and Technology, 2017, 11(10):1579-1590.(in Chinese) [13] ERLINGSSON Ú, PIHUR V, KOROLOVA A.RAPPOR:randomized aggregatable privacy-preserving ordinal response[C]//Proceedings of 2014 ACM SIGSAC Conference on Computer and Communications Security.New York, USA:ACM Press, 2014:1054-1067. [14] KAIROUZ P, BONAWITZ K, RAMAGE D.Discrete distribution estimation under local privacy[C]//Proceedings of the 33rd International Conference on Machine Learning.New York, USA:ACM Press, 2016:2436-2444. [15] BASSILY R, SMITH A.Local, private, efficient protocols for succinct histograms[C]//Proceedings of the 47th Annual ACM Symposium on Theory of Computing.New York, USA:ACM Press, 2015:127-135. [16] 阚莹莹, 曹天杰.基于分组无关问题模型的隐私保护算法[J].计算机工程, 2010, 36(5):79-80, 83. KAN Y Y, CAO T J.Privacy-preserving algorithm based on grouping unrelated-question model[J].Computer Engineering, 2010, 36(5):79-80, 83.(in Chinese) [17] LI Z T, WANG T H, LOPUHAÄ-ZWAKENBERG M, et al.Estimating numerical distributions under local differential privacy[C]//Proceedings of 2020 ACM SIGMOD International Conference on Management of Data.New York, USA:ACM Press, 2020:621-635. [18] SHEN Z X, XIA Z H, YU P P.PLDP:personalized local differential privacy for multidimensional data aggregation[J].Security and Communication Networks, 2021, 15:6684179. [19] KIM J W, KIM D H, JANG B.Application of local differential privacy to collection of indoor positioning data[J].IEEE Access, 2018, 6:4276-4286. [20] 张啸剑, 付楠, 孟小峰.基于本地差分隐私的空间范围查询方法[J].计算机研究与发展, 2020, 57(4):847-858. ZHANG X J, FU N, MENG X F.Towards spatial range queries under local differential privacy[J].Journal of Computer Research and Development, 2020, 57(4):847-858.(in Chinese) [21] 霍峥, 张坤, 贺萍, 等.满足本地化差分隐私的众包位置数据采集[J].计算机应用, 2019, 39(3):763-768. HUO Z, ZHANG K, HE P, et al.Crowdsourcing location data collection for local differential privacy[J].Journal of Computer Applications, 2019, 39(3):763-768.(in Chinese) [22] WARNER S L.Randomized response:a survey technique for eliminating evasive answer bias[J].Journal of the American Statistical Association, 1965, 60(309):63-66. [23] 叶青青, 孟小峰, 朱敏杰, 等.本地化差分隐私研究综述[J].软件学报, 2018, 29(7):1981-2005. YE Q Q, MENG X F, ZHU M J, et al.Survey on local differential privacy[J].Journal of Software, 2018, 29(7):1981-2005.(in Chinese) [24] 李效光, 李晖, 李凤华, 等.差分隐私综述[J].信息安全学报, 2018, 3(5):92-104. LI X G, LI H, LI F H, et al.A survey on differential privacy[J].Journal of Cyber Security, 2018, 3(5):92-104.(in Chinese) [25] DUCHI J C, JORDAN M I, WAINWRIGHT M J.Local privacy and statistical minimax rates[C]//Proceedings of the 54th Annual IEEE Symposium on Foundations of Computer Science.Washington D.C., USA:IEEE Press, 2013:429-438. |