Abstract
The rapid development of information technology and the continuous evolution of new business paradigms and personalized services have promoted frequent cross-border, cross-system, and cross-ecosystem interactions of users’ data, increasing the retention of privacy information in different information systems and expanding the risk of privacy information leakage. Subsequently, privacy preservation has received more and more attention from the society, and scholars have also carried out extensive academic research to develop privacy preservation technologies for different scenarios. This chapter will sort out and summarize the research advances of privacy preservation technologies from the perspective of technology evolution, with the main focus on privacy protection technology, privacy desensitization technology, privacy preservation confrontation analysis, etc. This chapter shows the necessity of proposing privacy computing during the evolution of privacy preservation technology.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
References
Rivest, R.L., Adleman, L., Dertouzos, M.L.: On data banks and privacy homomorphisms. Found Secure Comput. 4(11), 169–180 (1978)
Paillier, P.: Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In: EUROCRYPT’99, pp. 223–238. Springer, Berlin (1999)
Lu, R.X., Liang, X.H., Li, X.D., et al.: EPPA: an efficient and privacy-preserving aggregation scheme for secure smart grid communications. IEEE Trans Parallel Distrib Syst. 23(9), 1621–1631 (2012)
Samanthula, B.K., Elmehdwi, Y., Jiang, W.: K-nearest neighbor classification over semantically secure encrypted relational data. IEEE Trans Knowl Data Eng. 27(5), 1261–1273 (2015)
Gentry, C.: A Fully Homomorphic Encryption Scheme. Stanford University, Stanford (2009)
Dijk, M.V., Gentry, C., Halevi, S., et al.: Fully homomorphic encryption over the integers. In: Annual International Conference on the theory and applications of cryptographic techniques, pp. 24–43. Springer, Berlin (2010)
Bost, R., Popa, R.A., Tu, S., et al.: Machine learning classification over encrypted data. In: Network and distributed system security symposium, pp. 4324–4325. Cryptology ePrint Archive (2015)
Rao, V., Rao, P.: Improving vocal melody extraction in the presence of pitched accompaniment in polyphonic music. IEEE Trans. Audio Speech Lang. Process. 18(8), 2145–2154 (2010)
Sofianos, S., Ariyaeeinia, A., Polfreman, P.: Towards effective singing voice extraction from stereophonic recordings. In: Processing of IEEE International Conference on acoustics speech and signal processing, pp. 233–236. IEEE Press, Piscataway (2010)
Damgard, I., Ishai, Y., Kroigaard, M., et al.: Scalable multiparty computation with nearly optimal work and resilience. In: Annual International Cryptology Conference, pp. 241–261. Springer, Berlin (2008)
Pettai, M., Laud, P.: Automatic proofs of privacy of secure multi-party computation protocols against active adversaries. In: 2015 IEEE 28th Computer Security Foundations Symposium, pp. 75–89. IEEE Press, Piscataway (2015)
Shukla, S., Sadashivappa, G.: Secure multi-party computation protocol using asymmetric encryption. In: International Conference on computing for sustainable global development, pp. 780–785. IEEE Press, Piscataway (2014)
Ting, W., Wenjun, L.: Applications of secure multi-party computation in space geometry problems. Comput Appl Syst. 24(1), 156–160 (2015)
Maohua, S.: Research on Secure Multi-Party Computation and its Application [D]. Beijing University of Posts and Telecommunications, Beijing (2013). http://read.nlc.cn/allSearch/searchDetail?searchType=&showType=1&indexName=data_408&fid=006873234
Henecka, W., Sadeghi, A.R., Schneider, T., et al.: TASTY: tool for automating secure two-party computations. In: Proceedings of the 17th ACM Conference on computer and communications security, pp. 451–462. ACM Press, New York (2010)
Xue, K.P., Xue, Y.J., Hong, J.N., et al.: RAAC: robust and auditable access control with multiple attribute authorities for public cloud storage. IEEE Trans. Inf. Forensics Secur. 12(4), 953–967 (2017)
Jing, W., Chuanhe, H., Jinhai, W.: An access control mechanism with dynamic privilege for cloud storage. J Comput Res Develop. 53(4), 904–920 (2016)
Zhitao, G., Tingting, Y., Ruzhi, X., et al.: Multi-authority attribute-based encryption access control model for cloud storage. J. Commun. 36(6), 116–126 (2015)
Saxena, N., Choi, B.J., Lu, R.X.: Authentication and authorization scheme for various user roles and devices in smart grid. IEEE Trans. Inf. Forensics Secur. 11(5), 907–921 (2016)
Zhang, Y., Chen, J., Du, R., et al.: FEACS: a flexible and efficient access control scheme for cloud computing. In: Proceedings of IEEE International Conference on trust, security and privacy in computing and communications, pp. 310–319. IEEE Press, Piscataway (2015)
Khambhammettu, H., Boulares, S., Adi, K., et al.: A framework for risk assessment in access control systems. Comput. Secur. 39, 86–103 (2013)
Miettinen, M., Heuser, S., Kronz, W., et al.: ConXsense: automated context classification for context-aware access control. In: Proceedings of ACM symposium on information, computer and communications security, pp. 293–304. ACM Press, New York (2014)
Santos, D., Ricardo, D., Westphall, C.M., et al.: A dynamic risk-based access control architecture for cloud computing. In: Proceedings of Asia-Pacific network operations and management symposium, pp. 1–9. IEEE Press, Piscataway (2014)
Zhen, H., Hao, L., Min, Z., et al.: Risk-adaptive access control model for big data in healthcare. J. Commun. 36(12), 190–199 (2015)
Ning, J.T., Cao, Z.F., Dong, X., et al.: Auditable-time outsourced attribute-based encryption for access control in cloud computing. IEEE Trans. Inf. Forensics Secur. 13(1), 94–105 (2018)
Yang, K., Liu, Z., Jia, X.H., et al.: Time-domain attribute-based access control for cloud-based video content sharing: a cryptographic approach. IEEE Trans. Multimed. 18(5), 940–950 (2016)
Yan, Z., Li, X., Wang, M.J.: Flexible data access control based on trust and reputation in cloud computing. IEEE Trans Cloud Comput. 5(3), 485–498 (2017)
Dang, N., Park, J., Sandhu, R.: A provenance-based access control model for dynamic separation of duties. In: Proceedings of International Conference on privacy, security and trust, pp. 247–256. IEEE Press, Piscataway (2013)
Sun, L.S., Park, J., Dang, N., et al.: A provenance-aware access control framework with typed provenance. IEEE Trans Dependable Secure Comput. 13(4), 411–423 (2016)
Pearson, S., Casassa-mont, M.: Sticky policies: an approach for managing privacy across multiple parties. Computer. 44(9), 60–68 (2011)
Spyra, G., Buchanan, W.J., Ekonomou, E.: Sticky policies approach within cloud computing. Comput. Secur. 70, 366–375 (2017)
Dengguo, F., Jingbin, L., Qin, Y., et al.: Trusted computing theory and technology in innovation-driven development. Sci Sin. 50(8), 1127–1147 (2020)
State Cryptography Administration. Information security technology-Function and interface specification of cryptographic support platform for trusted computing. GB/T 29829–2013
Francillon, A., Nguyen, Q., Rasmussen, K.B., et al.: A minimalist approach to remote attestation. In: 2014 design, automation & test in Europe conference & exhibition, pp. 1–6. IEEE Press, Piscataway (2014)
Tian, J.S., Jing, Z.: Research and implementation of active dynamic measurement based on TPCM. Netinfo Secur. 16(6), 22 (2016)
Huang, J., Shi, W.C.: The TPCM active measurement and power control design for ATX motherboard. Netinfo Secur. 11, 1–5 (2016)
Ekberg, J.E., Kostiainen, K., Asokan, N.: Trusted execution environments on mobile devices. In: Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security, pp. 1497–1498. ACM Press, New York (2013)
Raj, H., Saroiu, S., Wolman, A., et al.: fTPM: a firmware-based TPM 2.0 implementation. Microsoft Res. 12, 1–22 (2015)
Dong, P., Ding, Y., Jiang, Z., et al.: Design and implementation of TPM/TCM with active trust based on TEE. Journal of Software. 31(5), 1392–1405 (2020)
Mcmahan, H.B., Moore, E., Ramage, D., et al.: Communication-efficient learning of deep networks from decentralized data. In: Proceedings of the 20th International Conference on Artificial Intelligence and Statistics, pp. 1273–1282. PMLR (2017)
Zhu, L.G., Liu, Z.J., Han, S.: Deep leakage from gradients. In: Advances in neural information processing systems, vol. 32, pp. 14774–14784. Curran Associates, Inc. (2019)
Melis, L., Song, C.Z., Cristofaro, E.D., et al.: Exploiting unintended feature leakage in collaborative learning. In: IEEE symposium on security and privacy (SP), pp. 691–706. IEEE (2019)
Zhang, C.L., Li, S.Y., Xia, J.Z., et al.: Batchcrypt: efficient homomorphic encryption for cross-silo federated learning. In: USENIX annual technical conference, pp. 493–506. USENIX Association (2020)
Bonawitz, K.A., Ivanov, V., Kreuter, B., et al.: Practical secure aggregation for privacy-preserving machine learning. In: ACM SIGSAC Conference on Computer and Communications Security (CCS), pp. 1175–1191. ACM (2017)
Truex, S., Liu, L., Chow, K.H., et al.: LDP-fed: federated learning with local differential privacy. In: Proceedings of the third ACM international workshop on edge systems, analytics and networking, pp. 61–66. ACM (2020)
Sweeney, L.: K-anonymity: a model for protecting privacy. Int J Uncertain Fuzz. 10(5), 557–570 (2002)
Lefevre, K., Dewitt, D.J., Ramakrishnan, R.: Incognito: efficient full-domain k-anonymity. In: Proceedings of the 2005 ACM SIGMOD international conference on management of data, pp. 49–60. ACM Press, New York (2005)
Machanavajjhala, A., Kifer, D., Gehrke, J., et al.: L-diversity: privacy beyond k-anonymity. ACM Trans. Knowl. Discov. Data. 1(1), 3 (2007)
Liu, F.Y., Hua, K.A., Cai, Y.: Query L-diversity in location-based services. In: 2009 Tenth International Conference on mobile data management: systems, services and middleware, pp. 436–442. IEEE Press, Piscataway (2009)
Li, N.H., Li, T.C., Venkatasubramanian, S.: T-closeness: privacy beyond k-anonymity and l-diversity. In: 2007 IEEE 23rd International Conference on Data Engineering, pp. 106–115. IEEE Press, Piscataway (2007)
Rebollo-monedero, D., Forne, J., Domingo-ferrer, J.: From t-closeness- like privacy to postrandomization via information theory. IEEE Trans. Knowl. Data Eng. 22(11), 1623–1636 (2010)
Tojiboev, R., Lee, W., Lee, C.C.: Adding noise trajectory for providing privacy in data publishing by vectorization. In: 2020 IEEE International Conference on Big Data and Smart Computing, pp. 432–434. IEEE Press, Piscataway (2020)
Wang, Y.F., Li, M.Z., Luo, S.S., et al.: LRM: a location recombination mechanism for achieving trajectory k-anonymity privacy protection. IEEE Access. 7, 1–20 (2019)
Naghizade, E., Kulik, L., Tanin, E., et al.: Privacy- and context-aware release of trajectory data. ACM Trans Spat Algorithms Syst. 6(1), 1–25 (2020)
Chen, C.M., Luo, Y.L., Yu, Q.Y., et al.: TPPG: privacy-preserving trajectory data publication based on 3D-grid partition. Intell Data Anal. 23(3), 503–533 (2019)
Dai, Y., Shao, J., Wei, C.B., et al.: Personalized semantic trajectory privacy preservation through trajectory reconstruction. World Wide Web. 21(4), 875–914 (2018)
Cao, Y., Xiao, Y.H., Xiong, L., et al.: PriSTE: protecting spatiotemporal event privacy in continuous location-based services. Proceed VLDB Endow. 12(12), 1866–1869 (2019)
Huang, Y., Huo, Z., Meng, X.F.: CoPrivacy:A Collaborative Location Privacy-Preserving Method without Cloaking Region. Chin J Computers. 34(10), 1976–1985 (2011)
Shaham, S., Ding, M., Liu, B., et al.: Privacy preservation in location-based services: a novel metric and attack model. IEEE Trans. Mob. Comput. PP(99), 1–13 (2020)
Li, Y.H., Cao, X., Yuan, Y., et al.: PrivSem: protecting location privacy using semantic and differential privacy. World Wide Web. 22(6), 2407–2436 (2019)
Gedik, B., Liu, L.: Location privacy in mobile systems: a personalized anonymization model. In: Proceedings of the 25th IEEE International Conference on Distributed Computing Systems, pp. 620–629. IEEE Press, Piscataway (2005)
Mokbel, M.F., Chow, C.Y., Aref, W.G.: The new casper: query processing for location services without compromising privacy. In: Proceedings of the 32nd International Conference on Very Large Data Bases, pp. 12–15. IEEE Press, Piscataway (2006)
Zhao, Y.N., Luo, Y.L., Yu, Q.Y., et al.: A privacy-preserving trajectory publication method based on secure start-points and end-points. Mob. Inf. Syst. 2020(12), 1–12 (2020)
Tu, Z., Zhao, K., Xu, F.L., et al.: Protecting trajectory from semantic attack considering k-anonymity, l-diversity and t-closeness. IEEE Trans. Netw. Serv. Manag. 16(1), 264–278 (2018)
Xiao, Z., Xu, J.L., Meng, X.F.: P-sensitivity: a semantic privacy-protection model for location-based services. In: 2008 Ninth International Conference on Mobile Data Management Workshops, pp. 47–54. IEEE Press, Piscataway (2008)
Dewri, R., Ray, I., Ray, I., et al.: Query m-invariance: preventing query disclosures in continuous location-based services. In: 2010 Eleventh International Conference on Mobile Data Management, pp. 95–104. IEEE Press, Piscataway (2010)
Sei, Y., Okumura, H., Takenouchi, T., et al.: Anonymization of sensitive quasi-identifiers for l-diversity and t-closeness. IEEE Trans Depend Secure Comput. 16(4), 580–593 (2017)
Dwork, C.: Differential privacy: a survey of results. In: International Conference on Theory and Applications of Models of Computation, pp. 1–19. Springer, Berlin (2008)
Duchi, J.C., Jordan, M.I., Wainwright, M.J.: Local privacy and statistical minimax rates. In: IEEE 54th Annual Symposium on Foundations of Computer Science, pp. 429–438. IEEE Press, Piscataway (2013)
Tang, J., Korolova, A., Bai, X.L., et al.: Privacy loss in apple’s implementation of differential privacy on MacOs 10.12. arXiv Preprint, arXiv:1709.02753 (2017)
Erlingsson, L., Pihur, V., Korolova, A.: RAPPOR: randomized aggregatable privacy-preserving ordinal response. In: Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, pp. 1054–1067. ACM Press, New York (2014)
Dwork, C., Rothblum, G.N.: Concentrated differential privacy. arXiv Preprint, arXiv:1603.01887 (2016)
Soria-comas, J., Domingo-ferrer, J., Sanchez, D., et al.: Individual differential privacy: a utility-preserving formulation of differential privacy guarantees. IEEE Trans. Inf. Forensics Secur. 12(6), 1418–1429 (2017)
Yang, B., Sato, I., Nakagawa, H.: Bayesian differential privacy on correlated data. In: Proceedings of the 2015 ACM SIGMOD International Conference on Management of Data, pp. 747–762. ACM Press, New York (2015)
He, K., Zhang, X.Y., Ren, S.Q., et al.: Deep residual learning for image recognition. In: Proceedings of the IEEE Conference on Computer Vision and Pattern Recognition, pp. 770–778. IEEE Press, Piscataway (2016)
Osia, S.A., Shamsabadi, A.S., Taheri, A., et al.: Privacy-preserving deep inference for rich user data on the cloud. arXiv Preprint, arXiv:1710.01727 (2017)
Tran, L., Kong, D., Jin, H.X., et al.: Privacy-cnh: a framework to detect photo privacy with convolutional neural network using hierarchical features. In: Thirtieth AAAI Conference on Artificial Intelligence, pp. 1–7. AAAI Press, Palo Alto (2016)
Yu, J., Zhang, B.P., Kuang, Z.Z., et al.: iPrivacy: image privacy protection by identifying sensitive objects via deep multi-task learning. IEEE Trans. Inf. Forensics Secur. 12(5), 1005–1016 (2016)
Shokri, R., Shmatikov, V.: Privacy-preserving deep learning. In: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, pp. 1310–1321. ACM Press, New York (2015)
Abadi, M., Chu, A., Goodfellow, I., et al.: Deep learning with differential privacy. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp. 308–318. ACM Press, New York (2016)
Wei, K., Li, J., Ding, M., et al.: Federated learning with differential privacy: algorithms and performance analysis. IEEE Trans. Inf. Forensics Secur. 15, 3454–3469 (2020)
Truex, S., Baracaldo, N., Anwar, A., et al.: A hybrid approach to privacy- preserving federated learning. arXiv Preprint, arXiv:1812.03224 (2018)
Zhang, J., Zhang, Z.J., Xiao, X.K., et al.: Functional mechanism: regression analysis under differential privacy. Proceed VLDB Endow. 5(11), 1364–1375 (2012)
Rubinstein, B.I.P., Bartlett, P.L., Huang, L., et al.: Learning in a large function space: privacy-preserving mechanisms for SVM learning. arXiv Preprint, arXiv:0911.5708 (2009)
Chaudhuri, K., Monteleoni, C., Sarwate, A.D.: Differentially private empirical risk minimization. J. Mach. Learn. Res. 12(3), 1–41 (2011)
Yu, L., Liu, L., Pu, C., et al.: Differentially private model publishing for deep learning. In: 2019 IEEE Symposium on Security and Privacy, pp. 332–349. IEEE Press, Piscataway (2019)
Nasr, M., Shokri, R.: Improving deep learning with differential privacy using gradient encoding and denoising. arXiv Preprint, arXiv:2007.11524 (2020)
Jayaraman, B., Evans, D.: Evaluating differentially private machine learning in practice. In: Proceedings of the 28th USENIX Conference on Security Symposium, pp. 1895–1912. USENIX Association, Berkeley (2019)
Xu, C.G., Ren, J., Zhang, D.Y., et al.: GANobfuscator: mitigating information leakage under GAN via differential privacy. IEEE Trans. Inf. Forensics Secur. 14(9), 2358–2371 (2019)
Papernot, N., Thakurta, A., Song, S., et al.: Tempered sigmoid activations for deep learning with differential privacy. arXiv Preprint, arXiv: 2007.14193 (2020)
Dwork, C., Mcsherry, F., Nissim, K., et al.: Calibrating noise to sensitivity in private data analysis. In: Proceedings of the Third Conference on THEORY of Cryptography, pp. 265–284. Springer, Berlin (2006)
Roth, A., Roughgarden, T.: Interactive privacy via the median mechanism. In: Proceedings of the Forty-Second ACM Symposium on Theory of Computing, pp. 765–774. ACM Press, New York (2010)
Hardt, M., Rothblum, G.N.: A Multiplicative weights mechanism for privacy- preserving data analysis. In: 2010 IEEE 51st Annual Symposium on Foundations of Computer Science, pp. 61–70. IEEE Press, Piscataway (2010)
Gupta, A., Roth, A., Ullman, J.: Iterative constructions and private data release. In: Theory of Cryptography Conference, pp. 339–356. Springer, Berlin (2012)
Fan, L.Y., Xiong, L.: An adaptive approach to real-time aggregate monitoring with differential privacy. IEEE Trans. Knowl. Data Eng. 26(9), 2094–2106 (2013)
Kellaris, G., Papadopoulos, S., Xiao, X., et al.: Differentially private event sequences over infinite streams. Proceed VLDB Endow. 7(12), 1155–1166 (2014)
Wang, Q., Zhang, Y., Lu, X., et al.: Real-time and spatio-temporal crowd-sourced social network data publishing with differential privacy. IEEE Trans Depend Secure Comput. 15(4), 591–606 (2016)
Lv, D.L., Zhu, S.B.: Achieving correlated differential privacy of big data publication. Comput. Secur. 82, 184–195 (2019)
Li, S.Y., Ji, X.S., You, W.: A personalized differential privacy protection method for repeated queries. In: 2019 IEEE 4th International Conference on Big Data Analytics, pp. 274–280. IEEE Press, Piscataway (2019)
Xiao, X.K., Wang, G.Z., Gehrke, J.: Differential privacy via wavelet transforms. IEEE Trans. Knowl. Data Eng. 23(8), 1200–1214 (2010)
Li, C., Hay, M., Rastogi, V., et al.: Optimizing linear counting queries under differential privacy. In: Proceedings of the Twenty-Ninth ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems, pp. 123–134. ACM Press, New York (2010)
Xu, J., Zhang, Z.J., Xiao, X.K., et al.: Differentially private histogram publication. VLDB J. 22(6), 797–822 (2013)
Acs, G., Castelluccia, C., Chen, R.: Differentially private histogram publishing through lossy compression. In: 2012 IEEE 12th International Conference on Data Mining, pp. 1–10. IEEE Press, Piscataway (2012)
Zhang, X.J., Chen, R., Xu, J.L., et al.: Towards accurate histogram publication under differential privacy. In: Proceedings of the 2014 SIAM International Conference on Data Mining, pp. 587–595. Society for Industrial and Applied Mathematics (2014)
Ma, Z., Zhang, T., Liu, X.M., et al.: Real-time privacy-preserving data release over vehicle trajectory. IEEE Trans. Veh. Technol. 68(8), 8091–8102 (2019)
Li, F.Y., Yang, J., Xue, L., et al.: Real-time trajectory data publishing method with differential privacy. In: 2018 14th International Conference on Mobile Ad-Hoc and Sensor Networks, pp. 177–182. IEEE Press, Piscataway (2018)
Wu, G.Q., Xia, X.Y., He, Y.P.: Extending differential privacy for treating dependent records via information theory. arXiv Preprint, arXiv:1703.07474 (2017)
Peng, C.G., Ding, H.F., Zhu, Y.J., et al.: Information entropy models and privacy metrics methods for privacy protection. J Soft. 27(8), 1891–1903 (2016)
Wu, S., Wang, X., Wang, S.J., et al.: K-anonymity for crowdsourcing database. IEEE Trans. Knowl. Data Eng. 26(9), 2207–2221 (2013)
Cuff, P., Yu, L.: Differential privacy as a mutual information constraint. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp. 43–54. ACM Press, New York (2016)
Asoodeh, S., Alajaji, F., Linder, T.: Notes on information-theoretic privacy. In: 2014 52nd Annual Allerton Conference on Communication, Control, and Computing, pp. 1272–1278. IEEE Press, Piscataway (2014)
Oya, S., Troncoso, C., Pérez-gonzález, F.: Back to the drawing board: revisiting the design of optimal location privacy-preserving mechanisms. In: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, pp. 1959–1972. ACM Press, New York (2017)
Ma, C.Y.T., Yau, D.K.Y.: On information-theoretic measures for quantifying privacy protection of time-series data. In: Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, pp. 427–438. ACM Press, New York (2015)
Ding, Z.Y., Wang, Y.X., Wang, G., et al.: Detecting violations of differential privacy. In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, pp. 475–489. ACM Press, New York (2018)
Bichsel, B., Gehr, T., Drachsler-cohen, D., et al.: Dp-finder: finding differential privacy violations by sampling and optimization. In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, pp. 508–524. ACM Press, New York (2018)
Gervais, A., Shokri, R., Singla, A., et al.: Quantifying web-search privacy. In: Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, pp. 966–977. ACM Press, New York (2014)
Cao, Y., Yoshikawa, M., Xiao, Y.H., et al.: Quantifying differential privacy in continuous data release under temporal correlations. IEEE Trans. Knowl. Data Eng. 31(7), 1281–1295 (2018)
Shokri, R., Theodorakopoulos, G., Le Boudec, J., et al.: Quantifying location privacy. In: 2011 IEEE Symposium on Security and Privacy, pp. 247–262. IEEE Press, Piscataway (2011)
Wu, X.T., Wu, T.T., Khan, M., et al.: Game theory based correlated privacy preserving analysis in big data. IEEE Trans Big Data. 7(4), 643–656 (2017)
Zhang, Z.K., He, S.B., Chen, J.M., et al.: REAP: an efficient incentive mechanism for reconciling aggregation accuracy and individual privacy in crowdsensing. IEEE Trans. Inf. Forensics Secur. 13(99), 2995–3007 (2017)
Jialin, L., Shuyang, S., Yuemei, Z., et al.: Effective and efficient approach for graph de-anonymization. J Softw. 29(3), 772–785 (2018)
Narayanan, A., Vitaly, S.: De-anonymizing social networks. In: 30th IEEE Symposium on Security and Privacy, pp. 173–187. IEEE Press, Piscataway (2009)
Yartseva, L., Grossglauser, M.: On the performance of percolation graph matching. In: Proceedings of the First ACM Conference on Online Social Networks, pp. 119–130. ACM Press, New York (2013)
Kazemi, E., Hassani, S.H., Grossglauser, M.: Growing a graph matching from a handful of seeds. ProcVLDB Endow. 8(10), 1010–1021 (2015)
Backstrom, L., Dwork, C., Kleinberg, J.: Wherefore art thou R3579X? anonymized social networks, hidden patterns, and structural steganography. In: Proceedings of the 16th International Conference on World Wide Web, pp. 181–190. ACM Press, New York (2007)
Wang, Y.X., Ding, Z.Y., Kifer, D., et al.: CheckDP: an automated and integrated approach for proving differential privacy or finding precise counterexamples. In: Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, pp. 919–938. ACM Press, New York (2020)
Crandall, D.J., Backstrom, L., Cosley, D., et al.: Inferring social ties from geographic coincidences. Proc. Natl. Acad. Sci. 107(52), 22436–22441 (2010)
Davis, C.A., Pappa, G.L., De Oliviera, D.R.R., et al.: Inferring the location of twitter messages based on user relationships. Trans. GIS. 15(6), 735–751 (2011)
Ma, C.Y.T., Yau, D.K.Y., Yip, N.K., et al.: Privacy vulnerability of published anonymous mobility traces. IEEE/ACM Trans. Networking. 21(3), 720–733 (2013)
Zang, H., Jean, B.: Anonymization of location data does not work: a large-scale measurement study. In: Proceedings of the 17th Annual International Conference on Mobile Computing and Networking, pp. 145–156. ACM Press, New York (2011)
Caimei, W., Yajun, G., Yanhua, G.: Privacy metric for User’s trajectory in location-based services. J Softw. 23(2), 352–360 (2012)
Chang, S., Li, C., Zhu, H.Z., et al.: Revealing privacy vulnerabilities of anonymous trajectories. IEEE Trans. Veh. Technol. 67(12), 12061–12071 (2018)
Fenghua, L., Hui, L., Yan, J., et al.: Privacy computing:concept,connotation and its research trend. J. Commun. 37(4), 1–11 (2016)
Li, F.H., Li, H., Niu, B., et al.: Privacy computing: concept, computing framework, and future development trends. ELSEVIER Eng. 5(6), 1179–1192 (2019)
Author information
Authors and Affiliations
Corresponding author
Rights and permissions
Copyright information
© 2024 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.
About this chapter
Cite this chapter
Li, F., Li, H., Niu, B. (2024). Advances in Privacy Preservation Technologies. In: Privacy Computing . Springer, Singapore. https://doi.org/10.1007/978-981-99-4943-4_2
Download citation
DOI: https://doi.org/10.1007/978-981-99-4943-4_2
Published:
Publisher Name: Springer, Singapore
Print ISBN: 978-981-99-4942-7
Online ISBN: 978-981-99-4943-4
eBook Packages: Intelligent Technologies and RoboticsIntelligent Technologies and Robotics (R0)