과제정보
This work was supported by 2020 research fund of Korea Military Academy Cyber Warfare Research Center and by the National Research Foundation of Korea(NRF) grant funded by the Korea government(No. 2020R1G1A100528812).
참고문헌
- B. Hull, V. Bychkovsky, Y. Zhang, K. Chen, M. Goraczko, A. Miu, E. Shih, H. Balakrishnan, and S. Madden, "CarTel: A distributed mobile sensor computing system," Proceedings of the 4th international conference on Embedded networked sensor systems, pp. 125-138, 2006.
- Myfitnesspal [Internet]. Available: https://www.myfitnesspal.com/.
- S. Kumar, A. Deshpande, S. Ho, J. Ku, and S. Sarma, "Urban street lighting infrastructure monitoring using a mobile sensor platform," IEEE Sensors Journal, vol. 16, no. 12, pp. 4981-4994, 2016. https://doi.org/10.1109/JSEN.2016.2552249
- A. Celesti, A. Galletta, L. Carnevale, M. Fazio, A. Lay-Ekuakille, and M. Villari, "An IoT cloud system fortraffic monitoring and vehicular accidents prevention based on mobile sensor data processing," IEEE Sensors Journal, vol. 18, no. 12, pp. 4795-4802, 2017. https://doi.org/10.1109/jsen.2017.2777786
- D. Feldman, C. Xiang, R. Zhu, and D. Rus, "Coresets for differentially private k-means clustering and applications to privacy in mobile sensor network," 2017 16th ACM/IEEE International Conference on Information Processing in Sensor Networks, pp. 3-16, 2017.
- R. Ganti, N. Pham, Y. Tsai, and T. Abdelzaher, "PoolView: Stream privacy for grassroots participatory sensing," Proceedings of the 6th ACM conference on Embedded network sensor systems, pp. 281-294, 2008.
- J. Shi, R. Zhang, Y. Liu, and Y. Zhang, "PriSense: Privacy-Preserving Data Aggregation in People-Centric Urban Sensing Systems," 2010 Proceedings IEEE INFOCOM, pp. 1-9, 2010.
- A. Acar, H. Aksu, A. Uluagac, and M. Conti, "A survey on homomorphic encryption schemes: Theory and implementation," ACM Computing Surveys, vol. 51, no. 4, pp. 1-35, 2018.
- C. Gentry, "Fully homomorphic encryption using ideal lattices," Proceedings of the forty-first annual ACM symposium on Theory of computing, pp. 169-178, 2009.
- J. Cheon, A. Kim, M. Kim, and Y. Song, "Homomorphic encryption for arithmetic of approximate numbers," International Conference on the Theory and Application of Cryptology and Information Security, pp. 409-437, 2017.
- J. Lee, M. Jeong, and J. Yoo, "A Study on Data Collection Protocol with Homomorphic Encryption Algorithm," The Journal of the Korea Contents Association, vol. 21, no. 9, pp. 42-50, 2021. https://doi.org/10.5392/JKCA.2021.21.09.042
- Microsoft SEAL [Internet]. Available: www.microsoft.com/en-us/research/project/microsoft-seal.
- Helib [Internet]. Available: github.com/homenc/HElib.
- Palisade homomorphic encryption software library [Internet]. Available: https://palisade-crypto.org/.
- HEAAN [Internet]. Available: github.com/snucrypto/HEAAN.
- Pyfhel [Internet]. Available: https://github.com/ibarrond/Pyfhel.
- 2016 NYC Real Time Traffic Speed Data Feed [Internet]. Available: https://www.kaggle.com/crailtap/nyc-real-timetraffic-speed-data-feed.
- Z. Brakerski, C. Gentry, and V. Vaikuntanathan, "(Leveled) fully homomorphic encryption without bootstrapping," ACM Transactions on Computation Theory (TOCT), vol. 6, no. 3, pp. 1-36, 2014.