{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,2,21]],"date-time":"2025-02-21T00:18:06Z","timestamp":1740097086494,"version":"3.37.3"},"publisher-location":"New York, NY, USA","reference-count":48,"publisher":"ACM","funder":[{"name":"FWO","award":["G.0360.11N","G.0686.11N"]},{"DOI":"10.13039\/501100004040","name":"KU Leuven","doi-asserted-by":"publisher","award":["OT Traffic Analysis Resistant Privacy Enhancing Technologies"],"id":[{"id":"10.13039\/501100004040","id-type":"DOI","asserted-by":"publisher"}]},{"DOI":"10.13039\/501100004003","name":"iMinds","doi-asserted-by":"publisher","award":["SoLoMIDEM"],"id":[{"id":"10.13039\/501100004003","id-type":"DOI","asserted-by":"publisher"}]},{"DOI":"10.13039\/501100003132","name":"Agentschap voor Innovatie door Wetenschap en Technologie","doi-asserted-by":"publisher","award":["SBO SPION"],"id":[{"id":"10.13039\/501100003132","id-type":"DOI","asserted-by":"publisher"}]},{"DOI":"10.13039\/501100004497","name":"Onderzoeksraad, KU Leuven","doi-asserted-by":"publisher","award":["GOA\/11\/007"],"id":[{"id":"10.13039\/501100004497","id-type":"DOI","asserted-by":"publisher"}]}],"content-domain":{"domain":["dl.acm.org"],"crossmark-restriction":true},"short-container-title":[],"published-print":{"date-parts":[[2014,7,23]]},"DOI":"10.1145\/2627393.2627414","type":"proceedings-article","created":{"date-parts":[[2014,7,22]],"date-time":"2014-07-22T15:08:30Z","timestamp":1406041710000},"page":"87-98","update-policy":"https:\/\/doi.org\/10.1145\/crossmark-policy","source":"Crossref","is-referenced-by-count":6,"title":["Practical privacy-preserving location-sharing based services with aggregate statistics"],"prefix":"10.1145","author":[{"given":"Michael","family":"Herrmann","sequence":"first","affiliation":[{"name":"KU Leuven, ESAT\/COSIC & iMinds, Leuven, Belgium"}]},{"given":"Alfredo","family":"Rial","sequence":"additional","affiliation":[{"name":"IBM Research, R\u00fcschlikon, Switzerland"}]},{"given":"Claudia","family":"Diaz","sequence":"additional","affiliation":[{"name":"KU Leuven, ESAT\/COSIC & iMinds, Leuven, Belgium"}]},{"given":"Bart","family":"Preneel","sequence":"additional","affiliation":[{"name":"KU Leuven, ESAT\/COSIC & iMinds, Leuven, Belgium"}]}],"member":"320","published-online":{"date-parts":[[2014,7,23]]},"reference":[{"key":"e_1_3_2_1_1_1","doi-asserted-by":"publisher","DOI":"10.1007\/11535218_13"},{"key":"e_1_3_2_1_2_1","doi-asserted-by":"publisher","DOI":"10.1145\/1644893.1644927"},{"key":"e_1_3_2_1_3_1","doi-asserted-by":"publisher","DOI":"10.1007\/11889663_4"},{"key":"e_1_3_2_1_4_1","doi-asserted-by":"publisher","DOI":"10.5555\/977405.978634"},{"key":"e_1_3_2_1_5_1","doi-asserted-by":"publisher","DOI":"10.5555\/2032162.2032167"},{"key":"e_1_3_2_1_6_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-24676-3_4"},{"key":"e_1_3_2_1_7_1","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-44647-8_13"},{"key":"e_1_3_2_1_8_1","doi-asserted-by":"publisher","DOI":"10.1007\/11535218_16"},{"key":"e_1_3_2_1_9_1","doi-asserted-by":"publisher","DOI":"10.1007\/11818175_17"},{"key":"e_1_3_2_1_10_1","series-title":"LNCS","first-page":"318","volume-title":"Advances in Cryptology | EUROCRYPT '97","author":"Brands Stefan","year":"1997","unstructured":"Stefan Brands . Rapid demonstration of linear relations connected by boolean operators . In Walter Fumy, editor, Advances in Cryptology | EUROCRYPT '97 , volume 1233 of LNCS , pages 318 -- 333 . Springer Verlag , 1997 . Stefan Brands. Rapid demonstration of linear relations connected by boolean operators. In Walter Fumy, editor, Advances in Cryptology | EUROCRYPT '97, volume 1233 of LNCS, pages 318--333. Springer Verlag, 1997."},{"key":"e_1_3_2_1_12_1","doi-asserted-by":"publisher","DOI":"10.5555\/1881412.1881431"},{"key":"e_1_3_2_1_13_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-25385-0_24"},{"key":"e_1_3_2_1_15_1","series-title":"LNCS","doi-asserted-by":"crossref","first-page":"107","DOI":"10.1007\/3-540-48910-X_8","volume-title":"Advances in Cryptology | EUROCRYPT '99","author":"Camenisch Jan","year":"1999","unstructured":"Jan Camenisch and Markus Michels . Proving in zero-knowledge that a number n is the product of two safe primes . In Jacques Stern, editor, Advances in Cryptology | EUROCRYPT '99 , volume 1592 of LNCS , pages 107 -- 122 . Springer Verlag , 1999 . Jan Camenisch and Markus Michels. Proving in zero-knowledge that a number n is the product of two safe primes. In Jacques Stern, editor, Advances in Cryptology | EUROCRYPT '99, volume 1592 of LNCS, pages 107--122. Springer Verlag, 1999."},{"key":"e_1_3_2_1_16_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-31284-7_26"},{"key":"e_1_3_2_1_17_1","series-title":"LNCS","first-page":"89","volume-title":"CRYPTO '92","author":"Chaum D.","year":"1993","unstructured":"D. Chaum and T. Pedersen . Wallet databases with observers . In CRYPTO '92 , volume 740 of LNCS , pages 89 -- 105 , 1993 . D. Chaum and T. Pedersen. Wallet databases with observers. In CRYPTO '92, volume 740 of LNCS, pages 89--105, 1993."},{"key":"e_1_3_2_1_18_1","doi-asserted-by":"publisher","DOI":"10.5555\/646759.705842"},{"key":"e_1_3_2_1_19_1","doi-asserted-by":"crossref","DOI":"10.1007\/978-3-662-04722-4","volume-title":"The design of Rijndael: AES-the advanced encryption standard","author":"Daemen Joan","year":"2002","unstructured":"Joan Daemen and Vincent Rijmen . The design of Rijndael: AES-the advanced encryption standard . Springer , 2002 . Joan Daemen and Vincent Rijmen. The design of Rijndael: AES-the advanced encryption standard. Springer, 2002."},{"key":"e_1_3_2_1_20_1","first-page":"200","volume-title":"Advances in Cryptology--ASIACRYPT 2007","year":"2007","unstructured":"C--ecile Delerabl--ee. Identity-based broadcast encryption with constant size ciphertexts and private keys . Advances in Cryptology--ASIACRYPT 2007 , pages 200 -- 215 , 2007 . C--ecile Delerabl--ee. Identity-based broadcast encryption with constant size ciphertexts and private keys. Advances in Cryptology--ASIACRYPT 2007, pages 200--215, 2007."},{"key":"e_1_3_2_1_21_1","first-page":"100","volume-title":"Public Key Cryptography\u00e2 A TPKC 2003","author":"Dodis Yevgeniy","year":"2002","unstructured":"Yevgeniy Dodis and Nelly Fazio . Public key trace and revoke scheme secure against adaptive chosen ciphertext attack . Public Key Cryptography\u00e2 A TPKC 2003 , pages 100 -- 115 , 2002 . Yevgeniy Dodis and Nelly Fazio. Public key trace and revoke scheme secure against adaptive chosen ciphertext attack. Public Key Cryptography\u00e2 A TPKC 2003, pages 100--115, 2002."},{"key":"e_1_3_2_1_22_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-22200-9_12"},{"key":"e_1_3_2_1_23_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-30057-8_14"},{"key":"e_1_3_2_1_24_1","doi-asserted-by":"crossref","first-page":"480","DOI":"10.1007\/3-540-48329-2_40","volume-title":"Advances in Cryptology\u00e2 \"Crypto\u00e2\" Z93","author":"Fiat Amos","year":"1994","unstructured":"Amos Fiat and Moni Naor . Broadcast encryption . In Advances in Cryptology\u00e2 \"Crypto\u00e2\" Z93 , pages 480 -- 491 . Springer , 1994 . Amos Fiat and Moni Naor. Broadcast encryption. In Advances in Cryptology\u00e2 \"Crypto\u00e2\" Z93, pages 480--491. Springer, 1994."},{"key":"e_1_3_2_1_25_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-27576-0_3"},{"key":"e_1_3_2_1_26_1","volume-title":"3rd Hot Topics in Privacy Enhancing Technologies (HotPETs 2010)","author":"Freudiger Julien","year":"2010","unstructured":"Julien Freudiger , Raoul Neu , and Jean-Pierre Hubaux . Private sharing of user location over online social networks . 3rd Hot Topics in Privacy Enhancing Technologies (HotPETs 2010) , 2010 . Julien Freudiger, Raoul Neu, and Jean-Pierre Hubaux. Private sharing of user location over online social networks. 3rd Hot Topics in Privacy Enhancing Technologies (HotPETs 2010), 2010."},{"key":"e_1_3_2_1_27_1","doi-asserted-by":"publisher","DOI":"10.1145\/2071880.2071887"},{"key":"e_1_3_2_1_28_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-01001-9_10"},{"key":"e_1_3_2_1_29_1","doi-asserted-by":"publisher","DOI":"10.1145\/1653771.1653807"},{"key":"e_1_3_2_1_30_1","doi-asserted-by":"publisher","DOI":"10.1145\/1376616.1376631"},{"key":"e_1_3_2_1_31_1","doi-asserted-by":"publisher","DOI":"10.1145\/1066116.1189037"},{"key":"e_1_3_2_1_32_1","doi-asserted-by":"publisher","DOI":"10.1007\/11767831_5"},{"key":"e_1_3_2_1_33_1","doi-asserted-by":"publisher","DOI":"10.1145\/2517840.2517857"},{"key":"e_1_3_2_1_34_1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"127","DOI":"10.1007\/978-3-540-72037-9_8","volume-title":"Pervasive Computing","author":"Krumm John","year":"2007","unstructured":"John Krumm . Inference attacks on location tracks . In Anthony LaMarca, Marc Langheinrich, and KhaiN. Truong, editors, Pervasive Computing , volume 4480 of Lecture Notes in Computer Science , pages 127 -- 143 . Springer Berlin Heidelberg , 2007 . John Krumm. Inference attacks on location tracks. In Anthony LaMarca, Marc Langheinrich, and KhaiN. Truong, editors, Pervasive Computing, volume 4480 of Lecture Notes in Computer Science, pages 127--143. Springer Berlin Heidelberg, 2007."},{"key":"e_1_3_2_1_35_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-01516-8_4"},{"key":"e_1_3_2_1_36_1","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2010.23"},{"key":"e_1_3_2_1_37_1","doi-asserted-by":"publisher","DOI":"10.1145\/1179601.1179605"},{"key":"e_1_3_2_1_38_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-30057-8_13"},{"key":"e_1_3_2_1_39_1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"73","DOI":"10.1007\/978-3-642-32946-3_7","volume-title":"Financial Cryptography and Data Security","author":"Lin Zi","year":"2012","unstructured":"Zi Lin , Denis Foo Kune, and Nicholas Hopper. Efficient private proximity testing with gsm location sketches . In AngelosD. Keromytis, editor, Financial Cryptography and Data Security , volume 7397 of Lecture Notes in Computer Science , pages 73 -- 88 . Springer Berlin Heidelberg , 2012 . Zi Lin, Denis Foo Kune, and Nicholas Hopper. Efficient private proximity testing with gsm location sketches. In AngelosD. Keromytis, editor, Financial Cryptography and Data Security, volume 7397 of Lecture Notes in Computer Science, pages 73--88. Springer Berlin Heidelberg, 2012."},{"key":"e_1_3_2_1_40_1","doi-asserted-by":"publisher","DOI":"10.5555\/646766.704277"},{"key":"e_1_3_2_1_41_1","volume-title":"NDSS","author":"Narayanan Arvind","year":"2011","unstructured":"Arvind Narayanan , Narendran Thiagarajan , Mugdha Lakhani , Michael Hamburg , and Dan Boneh . Location privacy via private proximity testing . In NDSS , 2011 . Arvind Narayanan, Narendran Thiagarajan, Mugdha Lakhani, Michael Hamburg, and Dan Boneh. Location privacy via private proximity testing. In NDSS, 2011."},{"key":"e_1_3_2_1_42_1","doi-asserted-by":"publisher","DOI":"10.5555\/1881151.1881157"},{"key":"e_1_3_2_1_43_1","doi-asserted-by":"publisher","DOI":"10.1145\/2370216.2370419"},{"key":"e_1_3_2_1_44_1","doi-asserted-by":"publisher","DOI":"10.1145\/2046707.2046781"},{"key":"e_1_3_2_1_45_1","doi-asserted-by":"publisher","DOI":"10.1109\/TMC.2012.247"},{"key":"e_1_3_2_1_46_1","doi-asserted-by":"publisher","DOI":"10.1007\/BF00196725"},{"key":"e_1_3_2_1_47_1","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2011.18"},{"key":"e_1_3_2_1_48_1","doi-asserted-by":"publisher","DOI":"10.1109\/MIC.2011.29"},{"key":"e_1_3_2_1_49_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-03356-8_36"},{"key":"e_1_3_2_1_50_1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"62","DOI":"10.1007\/978-3-540-75551-7_5","volume-title":"Privacy Enhancing Technologies","author":"Zhong Ge","year":"2007","unstructured":"Ge Zhong , Ian Goldberg , and Urs Hengartner . Louis , lester and pierre: Three protocols for location privacy . In Nikita Borisov and Philippe Golle, editors, Privacy Enhancing Technologies , volume 4776 of Lecture Notes in Computer Science , pages 62 -- 76 . Springer Berlin Heidelberg , 2007 . Ge Zhong, Ian Goldberg, and Urs Hengartner. Louis, lester and pierre: Three protocols for location privacy. In Nikita Borisov and Philippe Golle, editors, Privacy Enhancing Technologies, volume 4776 of Lecture Notes in Computer Science, pages 62--76. Springer Berlin Heidelberg, 2007."}],"event":{"name":"WiSec'14: 7th ACM Conference on Security & Privacy in Wireless and Mobile Networks","sponsor":["SIGSAC ACM Special Interest Group on Security, Audit, and Control","SIGMOBILE ACM Special Interest Group on Mobility of Systems, Users, Data and Computing"],"location":"Oxford United Kingdom","acronym":"WiSec'14"},"container-title":["Proceedings of the 2014 ACM conference on Security and privacy in wireless & mobile networks"],"original-title":[],"link":[{"URL":"https:\/\/dl.acm.org\/doi\/pdf\/10.1145\/2627393.2627414","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,1,11]],"date-time":"2023-01-11T18:04:03Z","timestamp":1673460243000},"score":1,"resource":{"primary":{"URL":"https:\/\/dl.acm.org\/doi\/10.1145\/2627393.2627414"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2014,7,23]]},"references-count":48,"alternative-id":["10.1145\/2627393.2627414","10.1145\/2627393"],"URL":"https:\/\/doi.org\/10.1145\/2627393.2627414","relation":{},"subject":[],"published":{"date-parts":[[2014,7,23]]},"assertion":[{"value":"2014-07-23","order":2,"name":"published","label":"Published","group":{"name":"publication_history","label":"Publication History"}}]}}