Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Diffusion Wavelet-based Privacy Preserving in social networks

Authors Info & Claims
Published:01 April 2018Publication History

Abstract

No abstract available.

References

  1. [1] Dwork C., Differential Privacy, Automata, languages and programming, Springer Berlin Heidelberg, 2006, pp. 112.Google ScholarGoogle Scholar
  2. [2] Acs G., Castelluccia C., Chen R., Differentially private histogram publishing through lossy compression, in: IEEE, International conference on data mining, IEEE Computer Society, 2012, pp. 110.Google ScholarGoogle Scholar
  3. [3] Xu J., Zhang Z., Xiao X., et al., Differentially private histogram publication, VLDB J 22 (6) (2013) 3243.Google ScholarGoogle Scholar
  4. [4] Hay M., Rastogi V., Miklau G., et al., Boosting the accuracy of differentially private histograms through consistency, Proc VLDB Endowment 3 (1-2) (2010) 10211032.Google ScholarGoogle Scholar
  5. [5] Chen R., Acs G., Castelluccia C., Differentially private sequential data publication via variable-length n-grams, in: ACM conference on computer and communications security, ACM, 2012, pp. 638649.Google ScholarGoogle Scholar
  6. [6] G. Cormode, M. Procopiuc, E. Shen, et al. Differentially private spatial decompositions. 2011, 41(4):20–31.Google ScholarGoogle Scholar
  7. [7] Chen R., Fung B.C.M., Desai B.C., et al., Differentially private transit data publication: a case study on the montreal transportation system, in: ACM SIGKDD international conference on knowledge discovery and data mining, ACM, 2012, pp. 213221.Google ScholarGoogle Scholar
  8. [8] Tian H., Zhong B., Shen H., Diffusion wavelet-based analysis on traffic matrices by different diffusion operators, Comput Electr Eng 40 (6) (2014) 18741882.Google ScholarGoogle Scholar
  9. [9] L. Liu, J. Wang, J. Liu, et al. Privacy preserving in social networks against sensitive edge disclosure. 2008.Google ScholarGoogle Scholar
  10. [10] Li Y., Shen H., Anonymizing graphs against weight-based attacks, in: IEEE International conference on data mining workshops, IEEE Computer Society, 2010, pp. 491498.Google ScholarGoogle Scholar
  11. [11] Skarkala M.E., Maragoudakis M., Gritzalis S., et al., Privacy preservation by k-anonymization of weighted social networks, in: International conference on advances in social networks analysis and mining, IEEE Computer Society, 2012, pp. 423428.Google ScholarGoogle Scholar
  12. [12] Lan L., Ju S.G., Privacy preserving based on diffrential privacy for weighted social networks, J Commun 36 (9) (2015) 145159.Google ScholarGoogle Scholar
  13. [13] Xiao X., Wang G., Gehrke J., Differential privacy via wavelet transforms, IEEE Trans Knowl Data Eng 23 (8) (2010) 12001214.Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. [14] Dwork C., Mcsherry F., Nissim K., Calibrating noise to sensitivity in private data analysis, Theory of cryptography, Springer, Berlin Heidelberg, 2006, pp. 265284.Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. [15] Dwork C., Differential privacy: a survey of results, in: International conference on theory and applications of models of computation, Springer-Verlag, 2008, pp. 119.Google ScholarGoogle Scholar
  16. [16] Tian H., Roughan M., Sang Y., et al., Diffusion wavelets based analysis on traffic matrices, in: Parallel and distributed computing. applications and technologies (PDCAT). 2011 12th international conference on IEEE, 2011, pp. 116121.Google ScholarGoogle Scholar
  17. [17] Coifman R.R., Maggioni M., Diffusion wavelets, Appl Comput Harmon Anal 21 (1) (2006) 5394.Google ScholarGoogle Scholar
  18. [18] Sun T., Tian H., Anomaly detection by diffusion wavelet-based analysis on traffic matrix, Educ Rev 8 (4) (2011) 241248.Google ScholarGoogle Scholar
  19. [19] Hay M., Li C., Miklau G., et al., Accurate estimation of the degree distribution of private networks, in: ICDM 2009, the ninth IEEE international conference on data mining, Miami, Florida, USA, DBLP, 2009, pp. 169178. 6-9 December.Google ScholarGoogle Scholar
  20. [20] Sala A., Zhao X., Wilson C., et al., Sharing graphs using differentially private graph models, in: ACM SIGCOMM conference on internet measurement conference, ACM, 2011, pp. 8198.Google ScholarGoogle Scholar
  21. [21] Zachary W.W., An information flow model for conflict and fission in small groups, J Anthropol Res 33 (4) (1977) 452473.Google ScholarGoogle Scholar
  22. [22] Lusseau D., Schneider K., Boisseau O.J., et al., The bottlenose dolphin community of Doubtful Sound features a large proportion of long-lasting associations, Behav Ecol Sociobiol 54 (4) (2003) 396405.Google ScholarGoogle Scholar
  23. [23] Zhou B., Pei J., Preserving privacy in social networks against neighborhood attacks, in: Prof. 24th int. conf. on data engineering, 2008, pp. 506515.Google ScholarGoogle Scholar
  24. [24] Wong RaymondC.W., Fu AdaW.C., Privacy-preserving data publishing: an overview, Morgan & Claypool Publishers, San Rafael, Calif., 2010.Google ScholarGoogle Scholar
  25. [25] Watts DJ, Strogatz SH, Collectivedynamics of ’small-world’ networks, Nature (1998) 440442.Google ScholarGoogle Scholar
  26. [26] Knuth D.E., The stanford graphbase: a platform for combinatorial computing, Addison-Wesley, Reading, MA, 1993.Google ScholarGoogle Scholar
  27. [27] Prim R.C., Shortest connection networks And some generalizations, Bell Syst Tech J 36 (November(6)) (1957) 13891401.Google ScholarGoogle Scholar
  28. [28] Dijkstra E.W., "A note on two problems in connexion with graphs" (PDF), Numerische Mathematik 1 (1959) 269271.Google ScholarGoogle Scholar

Index Terms

  1. Diffusion Wavelet-based Privacy Preserving in social networks
            Index terms have been assigned to the content through auto-classification.

            Recommendations

            Comments

            Login options

            Check if you have access through your login credentials or your institution to get full access on this article.

            Sign in

            Full Access

            • Published in

              cover image Computers and Electrical Engineering
              Computers and Electrical Engineering  Volume 67, Issue C
              Apr 2018
              851 pages

              Elsevier Ltd

              Publisher

              Pergamon Press, Inc.

              United States

              Publication History

              • Published: 1 April 2018

              Qualifiers

              • research-article