Author of the publication

Privacy-Conscious Location-Based Queries in Mobile Environments.

, , , and . IEEE Trans. Parallel Distributed Syst., 21 (3): 313-326 (2010)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Expanding dictionary for robust face recognition: pixel is not necessary while sparsity is., , , and . IET Comput. Vis., 9 (5): 648-654 (2015)Corrupted and occluded face recognition via cooperative sparse representation., , , and . Pattern Recognit., (2016)MISSILE: A System of Mobile Inertial Sensor-Based Sensitive Indoor Location Eavesdropping., and . IEEE Trans. Inf. Forensics Secur., (2020)Incremental Maintenance of the Minimum Bisimulation of Cyclic Graphs., , , , and . IEEE Trans. Knowl. Data Eng., 25 (11): 2536-2550 (2013)An ensemble model for efficiency evaluation of enterprise performance based on evidential reasoning approach., , , , and . J. Intell. Fuzzy Syst., 45 (2): 2477-2495 (2023)DeepMark: A Scalable and Robust Framework for DeepFake Video Detection., , , , , and . ACM Trans. Priv. Secur., 27 (1): 9:1-9:26 (2024)You Can Walk Alone: Trajectory Privacy-Preserving through Significant Stays Protection., , , and . DASFAA (1), volume 7238 of Lecture Notes in Computer Science, page 351-366. Springer, (2012)An Improved YOLOv2 for Vehicle Detection., , , , , , and . Sensors, 18 (12): 4272 (2018)Owleyes: A Visual Analytics System for Functions and Connection Patterns of IPv4 Addresses in Networks., , , , , , , and . IEEE Access, (2020)The process of resource bricolage and organizational improvisation in information technology innovation: a case study of BDZX in China., , , , , and . Inf. Technol. Dev., 28 (2): 275-296 (2022)