1 A. Machanavajjhala, "l-diversity : Privacy beyond k-anonymity" 1 (1): 3-, 2007
2 S. Gurung, "Traffic information publication with privacy preservation" 5 (5): 44-, 2014
3 K. Zheng, "Towards efficient search for activity trajectories" IEEE 230-241, 2013
4 Z. Tu, "Protecting trajectory from semantic attack considering k-anonymity, l-diversity, and t-closeness" 16 (16): 264-278, 2018
5 Y. Xiao, "Protecting locations with differential privacy under temporal correlations" ACM 1298-1309, 2015
6 B. Fung, "Privacy-preserving data publishing : A survey of recent developments" 42 (42): 14-, 2010
7 P. R. M. Rao, "Privacy preservation techniques in big data analytics : a survey" 5 (5): 33-, 2018
8 L. Xu, "Privacy or utility in data collection? a contract theoretic approach" 9 (9): 1256-1269, 2015
9 H. Zhu, "Preserving privacy for sensitive values of individuals in data publishing based on a new additive noise approach" IEEE 1-6, 2014
10 M. Gramaglia, "Preserving mobile subscriber privacy in open datasets of spatiotemporal trajectories" IEEE 1-9, 2017
1 A. Machanavajjhala, "l-diversity : Privacy beyond k-anonymity" 1 (1): 3-, 2007
2 S. Gurung, "Traffic information publication with privacy preservation" 5 (5): 44-, 2014
3 K. Zheng, "Towards efficient search for activity trajectories" IEEE 230-241, 2013
4 Z. Tu, "Protecting trajectory from semantic attack considering k-anonymity, l-diversity, and t-closeness" 16 (16): 264-278, 2018
5 Y. Xiao, "Protecting locations with differential privacy under temporal correlations" ACM 1298-1309, 2015
6 B. Fung, "Privacy-preserving data publishing : A survey of recent developments" 42 (42): 14-, 2010
7 P. R. M. Rao, "Privacy preservation techniques in big data analytics : a survey" 5 (5): 33-, 2018
8 L. Xu, "Privacy or utility in data collection? a contract theoretic approach" 9 (9): 1256-1269, 2015
9 H. Zhu, "Preserving privacy for sensitive values of individuals in data publishing based on a new additive noise approach" IEEE 1-6, 2014
10 M. Gramaglia, "Preserving mobile subscriber privacy in open datasets of spatiotemporal trajectories" IEEE 1-9, 2017
11 H. Ghasemzadeh, "Power-aware activity monitoring using distributed wearable sensors" 44 (44): 537-544, 2014
12 M. Gotz, "On user privacy in personalized mobile services" Cornell University 2012
13 B. Agır, "On the privacy implications of location semantics" EPFL 2015
14 A. Arasu, "On active learning of record matching packages" ACM 783-794, 2010
15 Y. Dong, "Novel privacy-preserving algorithm based on frequent path for trajectory data publishing" 148 : 55-65, 2018
16 M. Go¨tz, "Maskit : privately releasing user context streams for personalized mobile applications" ACM 289-300, 2012
17 J. Wan, "Managing wandering risk in people with dementia" 45 (45): 819-823, 2015
18 C. Song, "Limits of predictability in human mobility" 327 (327): 1018-1021, 2010
19 D. M. Blei, "Latent dirichlet allocation" 3 : 993-1022, 2003
20 R. Li, "K-anonymity model for privacy-preserving soccer fitness data publishing" 189 : 03007-, 2018
21 A. Gruber, "Hidden topic markov models" 163-170, 2007
22 R. Chen, "Differentially private transit data publication : a case study on the montreal transportation system" ACM 213-221, 2012
23 Q. Miao, "Differential privacy-based location privacy enhancing in edge computing" 31 (31): e4735-, 2019
24 D. Cynthia, "Differential privacy" 1-12, 2006
25 S. Yu, "Big privacy : Challenges and opportunities of privacy study in the age of big data" 4 : 2751-2763, 2016
26 S. Gao, "Balancing trajectory privacy and data utility using a personalized anonymization model" 38 : 125-134, 2014
27 S. Li, "An efficient method for privacy-preserving trajectory data publishing based on data partitioning" 1-25, 2019
28 B. Zhou, "Activity sequence-based indoor pedestrian localization using smartphones" 45 (45): 562-574, 2015
29 A. Mannini, "Accelerometry-based classification of human activities using markov modeling" 2011 : 10-, 2011
30 X. Li, "A scheme for activity trajectory dataset publishing with privacy preserved" IEEE 247-254, 2015
31 K. Chatzikokolakis, "A predictive differentially-private mechanism for mobility traces" 21-41, 2014
32 Y. Wang, "A fast privacy-preserving framework for continuous location-based queries in road networks" 53 : 57-73, 2015