Check out the new USENIX Web site. next up previous
Next: About this document ... Up: Privacy-Aware Location Sensor Networks Previous: Preliminary Conclusions

Bibliography

1
CNN.
Police: Gps device used to stalk woman.
https://www.cnn.com/2002/TECH/ptech/12/31/gps.stalk.ap/index.html, December 31 2002.

2
Marc Langheinrich.
A privacy awareness system for ubiquitous computing environments.
In 4th International Conference on Ubiquitous Computing, 2002.

3
Einar Snekkenes.
Concepts for personal location privacy policies.
In Proceedings of the 3rd ACM conference on Electronic Commerce, pages 48-57. ACM Press, 2001.

4
Sastry Duri, Marco Gruteser, Xuan Liu, Paul Moskowitz, Ronald Perez, Moninder Singh, and Jung-Mu Tang.
Framework for security and privacy in automotive telematics.
In 2nd ACM International Worksphop on Mobile Commerce, 2002.

5
Rakesh Agrawal and Ramakrishnan Srikant.
Privacy-preserving data mining.
In Proc. of the ACM SIGMOD Conference on Management of Data, pages 439-450. ACM Press, May 2000.

6
Pierangela Samarati.
Protecting Respondents' Identities in Microdata Release.
IEEE Transactions on Knowledge and Data Engineering, 13(6), 2001.

7
Latanya Sweeney.
Achieving k-Anonymity Privacy Protection Using Generalization and Suppression.
International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, 10(5):571-588, 2002.

8
Mike Spreitzer and Marvin Theimer.
Providing Location Information in a Ubiquitous Computing Environment.
In Proceedings of the Fourteenth ACM Symposium on Operating System Principles, pages 270-283, 1993.

9
Ginger Myles, Adrian Friday, and Nigel Davies.
Preserving Privacy in Environments with Location-Based Applications.
IEEE Pervasive Computing, 2(1):56-64, 2003.

10
Urs Hengartner and Peter Steenkiste.
Protecting Access to People Location Information.
In Proceedings of First International Conference on Security in Pervasive Computing (to appear), LNCS. Springer, Mar 2003.

11
Marco Gruteser and Dirk Grunwald.
Anonymous Usage of Location-Based Services Through Spatial and Temporal Cloaking.
In Proceedings of the First International Conference on Mobile Systems, Applications, and Services (to appear), May 2003.

12
Alastair R. Beresford and Frank Stajano.
Location Privacy in Pervasive Computing.
IEEE Pervasive Computing, 2(1):46-55, 2003.

13
Nissanka B. Priyantha, Anit Chakraborty, and Hari Balakrishnan.
The Cricket Location-Support System.
In Proceedings of the sixth annual international conference on Mobile computing and networking, pages 32-43. ACM Press, 2000.

14
Roy Want, Andy Hopper, Veronica Falcão, and Jonathan Gibbons.
The Active Badge Location System.
ACM Transactions on Information Systems (TOIS), 10(1):91-102, 1992.

15
Andy Ward, Alan Jones, and Andy Hopper.
A New Location Technique for the Active Office.
IEEE Personal Communications, 4(5):42-47, Oct 1997.

16
IBM Research Exploratory Computer Vision Group.
Footprint: Infrared person tracking.
https://www.research.ibm.com/ecvg/misc/footprint.html.

17
Jason Hill, Robert Szewczyk, Alec Woo, Seth Hollar, David Culler, and Kristofer Pister.
System Architecture Directions for Networked Sensors.
In Proceedings of the Ninth International Conference on Architectural Support for Programming Languages and Operating Systems, pages 93-104. ACM Press, 2000.

18
Hector Abrach, Jim Carlson, Hui Dai, Jeff Rose, Anmol Sheth, Brian Shucker, and Richard Han.
MANTIS: System Support For MultimodAl NeTworks of In-situ Sensors.
Technical Report CU-CS-950-03, University of Colorado, Department of Computer Science, April 2003.

19
P. Samarati and L. Sweeney.
Protecting Privacy when Disclosing Information: k-Anonymity and its Enforcement through Generalization and Suppression.
Technical Report SRI-CSL-98-04, Computer Science Laboratory, SRI International, 1998.

20
Adrian Perrig, Robert Szewczyk, Victor Wen, David Culler, and J. D. Tygar.
SPINS: Security Protocols for Sensor Networks.
In Proceedings of the Seventh Annual International Conference on Mobile Computing and Networking, pages 189-199. ACM Press, 2001.


GRUTESER 2003-06-17