1 |
SHAKARAMI A, SHAHIDINEJAD A, GHOBAEI-ARANI M. A review on the computation offloading approaches in mobile edge computing: a game-theoretic perspective. Software: Practice and Experience, 2020, 50 (9): 1719- 1759.
doi: 10.1002/spe.2839
|
2 |
HEMKUMAR D, RAVICHANDRA S, SOMAYAJULU D V L N. Impact of prior knowledge on privacy leakage in trajectory data publishing. Engineering Science and Technology, an International Journal, 2020, 23 (6): 1291- 1300.
doi: 10.1016/j.jestch.2020.06.002
|
3 |
|
4 |
JIANG H B, LI J, ZHAO P, et al. Location privacy-preserving mechanisms in location-based services. ACM Computing Surveys, 2022, 54 (1): 1- 36.
doi: 10.1145/3423165
|
5 |
杨天, 杨军. 移动边缘计算中的卸载决策与资源分配策略. 计算机工程, 2021, 47 (2): 19- 25.
doi: 10.19678/j.issn.1000-3428.0058085
|
|
YANG T, YANG J. Offloading decision and resource allocation strategy in mobile edge computing. Computer Engineering, 2021, 47 (2): 19- 25.
doi: 10.19678/j.issn.1000-3428.0058085
|
6 |
辜航, 张敏娟, 潘钰文. 移动边缘计算中任务卸载和资源分配算法优化. 现代电子技术, 2023, 46 (7): 67- 72.
|
|
GU H, ZHANG M J, PAN Y W. Optimization of task offloading and resource allocation algorithm used in mobile edge computing. Modern Electronics Technique, 2023, 46 (7): 67- 72.
|
7 |
WU Z D, LI G L, SHEN S G, et al. Constructing dummy query sequences to protect location privacy and query privacy in location-based services. World Wide Web, 2021, 24 (1): 25- 49.
doi: 10.1007/s11280-020-00830-x
|
8 |
LIU J H, WANG S X. All-dummy k-anonymous privacy protection algorithm based on location offset. Computing, 2022, 104 (8): 1739- 1751.
doi: 10.1007/s00607-022-01067-4
|
9 |
杨柳, 李云. 混合式的K-匿名特征选择算法. 计算机应用, 2021, 41 (12): 3521- 3526.
doi: 10.11772/j.issn.1001-9081.2021060980
|
|
YANG L, LI Y. Hybrid K-anonymous feature selection algorithm. Journal of Computer Applications, 2021, 41 (12): 3521- 3526.
doi: 10.11772/j.issn.1001-9081.2021060980
|
10 |
ZHANG Y B, ZHANG Q Y, YAN Y, et al. A k-anonymous location privacy protection method of polygon based on density distribution. International Journal of Network Security, 2021, 23 (1): 57- 66.
|
11 |
JAIN M, SINGH P, RAMAN B. SHELBRS: location-based recommendation services using switchable homomorphic encryption[C]//Proceedings of International Conference on Security, Privacy, and Applied Cryptography Engineering. Berlin, Germany: Springer, 2022: 63-80.
|
12 |
周俊, 吴楠. 一种轻量级单用户多数据的全同态数据封装方法: CN110851845A[P]. 2020-02-28.
|
|
ZHOU J, WU N. A lightweight fully homomorphic data encapsulation method for single user with multiple data: CN110851845A[P]. 2020-02-28. (in Chinese)
|
13 |
吴茂强, 黄旭民, 康嘉文, 等. 面向车路协同推断的差分隐私保护研究. 计算机工程, 2022, 48 (7): 29- 35.
doi: 10.19678/j.issn.1000-3428.0062665
|
|
WU M Q, HUANG X M, KANG J W, et al. Research on differential privacy protection for collaborative vehicle-road inference. Computer Engineering, 2022, 48 (7): 29- 35.
doi: 10.19678/j.issn.1000-3428.0062665
|
14 |
YUAN S L, PI D C, ZHAO X D, et al. Differential privacy trajectory data protection scheme based on R-tree. Expert Systems with Applications, 2021, 182, 115215.
doi: 10.1016/j.eswa.2021.115215
|
15 |
CUNNINGHAM T, CORMODE G, FERHATOSMANOGLU H, et al. Real-world trajectory sharing with local differential privacy. Proceedings of the VLDB Endowment, 2021, 14 (11): 2283- 2295.
doi: 10.14778/3476249.3476280
|
16 |
ERROUNDA F Z, LIU Y. Collective location statistics release with local differential privacy. Future Generation Computer Systems, 2021, 124, 174- 186.
doi: 10.1016/j.future.2021.05.020
|
17 |
NARJIS G, SHABBIR J. An efficient partial randomized response model for estimating a rare sensitive attribute using Poisson distribution. Communications in Statistics-Theory and Methods, 2021, 50 (1): 1- 17.
doi: 10.1080/03610926.2019.1628992
|
18 |
金媛媛, 倪志伟, 朱旭辉, 等. 基于本地差分隐私的空间数据自适应划分算法. 计算机工程, 2022, 48 (5): 136- 144.
doi: 10.19678/j.issn.1000-3428.0062382
|
|
JIN Y Y, NI Z W, ZHU X H, et al. Spatial data adaptive partition algorithm based on local differential privacy. Computer Engineering, 2022, 48 (5): 136- 144.
doi: 10.19678/j.issn.1000-3428.0062382
|
19 |
霍峥, 张坤, 贺萍, 等. 满足本地化差分隐私的众包位置数据采集. 计算机应用, 2019, 39 (3): 763- 768.
doi: 10.11772/j.issn.1001-9081.2018071541
|
|
HUO Z, ZHANG K, HE P, et al. Crowdsourcing location data collection for local differential privacy. Journal of Computer Applications, 2019, 39 (3): 763- 768.
doi: 10.11772/j.issn.1001-9081.2018071541
|
20 |
ZHANG P, CHENG X, SU S, et al. Task allocation under geo-indistinguishability via group-based noise addition. IEEE Transactions on Big Data, 2022, 9 (3): 2283- 2295.
|
21 |
MOUSA M H, HUSSEIN M K. Efficient UAV-based MEC using GPU-based PSO and Voronoi diagrams. Computer Modeling in Engineering & Sciences, 2022, 133 (2): 413- 434.
doi: 10.32604/cmes.2022.020639
|
22 |
YAN Y, XU F, MAHMOOD A, et al. Perturb and optimize users' location privacy using geo-indistinguishability and location semantics. Scientific Reports, 2022, 12, 20445.
doi: 10.1038/s41598-022-24893-0
|
23 |
ANDRÉS M E, BORDENABE N E, CHATZIKOKOLAKIS K, et al. Geo-indistinguishability: differential privacy for location-based systems[C]//Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications security. Berlin, Germany. New York, USA: ACM Press, 2013: 901-914.
|
24 |
罗惠雯, 龙士工. 基于用户感兴趣区域的地理不可区分性的位置扰动算法. 计算机应用, 2020, 40 (3): 760- 764.
URL
|
|
LUO H W, LONG S G. Location perturbation algorithm based on geo-indistinguishability of user's region of interest. Journal of Computer Applications, 2020, 40 (3): 760- 764.
URL
|
25 |
LUO H W, ZHANG H M, LONG S G, et al. Enhancing frequent location privacy-preserving strategy based on geo-Indistinguishability. Multimedia Tools and Applications, 2021, 80 (14): 21823- 21841.
doi: 10.1007/s11042-021-10789-0
|
26 |
ALI A H, DENG X H, ABDUL L S N, et al. An edge-computing based task-unloading technique with privacy protection for Internet of connected vehicles. Wireless Personal Communications, 2022, 127 (2): 1787- 1808.
doi: 10.1007/s11277-021-08723-6
|