KIEE
The Transactions of
the Korean Institute of Electrical Engineers
KIEE
Contact
Open Access
Monthly
ISSN : 1975-8359 (Print)
ISSN : 2287-4364 (Online)
http://www.tkiee.org/kiee
Mobile QR Code
The Transactions of the Korean Institute of Electrical Engineers
ISO Journal Title
Trans. Korean. Inst. Elect. Eng.
Main Menu
Main Menu
최근호
Current Issue
저널소개
About Journal
논문집
Journal Archive
편집위원회
Editorial Board
윤리강령
Ethics Code
논문투고안내
Instructions to Authors
연락처
Contact Info
논문투고·심사
Submission & Review
Journal Search
Home
Archive
2025-01
(Vol.74 No.01)
10.5370/KIEE.2025.74.1.102
Journal XML
XML
PDF
INFO
REF
References
1
K. N. S. Behara et al., “A DBSCAN-based framework to mine travel patterns from origin-destination matrices: Proof-of-concept on proxy static OD from Brisbane,” Transportation Research Part C: Emerging Technologies, vol. 131, 2021.
2
J. S. Jia et al., “Population flow drives spatio-temporal distribution of COVID-19 in China,” Nature, vol. 582, pp. 389–394, 2020.
3
J. W. Kim et al., “Collecting health lifelog data from smartwatch users in a privacy-preserving manner,” IEEE Transactions on Consumer Electronics, vol. 65, pp. 369–378, 2019.
4
C. Dwork, “Differential privacy,” Proceedings of International Colloquium on Automata, Languages, and Programming, pp. 1–12, 2006.
5
Y. Du et al., “LDPTrace: Locally differentially private trajectory synthesis,” Proceedings of the VLDB Endowment, pp. 1897-1909, 2023.
6
S. Goryczka, and L. Xiong, “A comprehensive comparison of multiparty secure additions with differential privacy,” IEEE Transactions on Dependable and Secure Computing, vol. 14, pp. 463-477, 2015.
7
S. Chen et al., “RNNDP: A new differential privacy scheme based on recurrent neural network for dynamic trajectory privacy protection,” Journal of Network and Computer Applications, vol. 168, 2020.
8
S. Shaham et al., “Differentially-private publication of origin-destination matrices with intermediate stops,” Proceedings of International Conference on Extending Database Technology, pp. 131–142, 2022.
9
R. Chen et al., “Constructing mobile crowdsourced COVID-19 vulnerability map with geo-indistinguishability,” IEEE Internet of Things Journal, vol. 9, pp. 17403-17416, 2022.
10
J. Wang et al., “Location protection method for mobile rowd sensing based on local differential privacy reference,” Peer-to-Peer Networking and Applications, vol. 12, 2019.
11
Q. Geng et al., “The staircase mechanism in differential privacy,” IEEE Journal of Selected Topics in Signal Processing, vol. 9, pp. 1176–1184, 2015.
12
N. E. Bordenabe et al., “Optimal geo-indistinguishable mechanisms for location privacy,” Proceedings of the ACM SIGSAC Conference on Computer and Communications Security, pp. 251-262, 2014.
13
R. Ahuja et al., “A utility-preserving and scalable technique for protecting location data with geoindistinguishability,” Proceedings of the International Conference on Extending Database Technology, 2019.
14
Y. Wei et al., “Distributed differential privacy via shuffling versus aggregation: A curious study,” IEEE Transactions on Information Forensics and Security, vol. 19, pp. 2501–2516, 2024.
15
A. Girgis et al., “Shuffled model of differential privacy in federated learning,” Proceedings of Machine Learning Research, vol 130, 2021.
16
A. M. Girgis et al., “On the Rényi differential privacy of the shuffle model,” Proceedings of the ACM SIGSAC Conference on Computer and Communications Security, pp. 2321-2341, 2021.
17
K. Bonawitz et al., “Practical secure aggregation for privacy-preserving machine learning,” Proceedings of the ACM SIGSAC Conference on Computer and Communications Security, pp. 1175–1191, 2017.
18
J. H. Bell et al., “Secure single-server aggregation with (poly)logarithmic overhead,” Proceedings of the ACM SIGSAC Conference on Computer and Communications Security, pp. 1253–1269, 2020.
19
T-Drive trajectory data sample, https://www.microsoft.com/en-us/research/publication/t-drive-trajectory-data-sample, 2018.