• E-ISSN:

    2454-9584

    P-ISSN

    2454-8111

    Impact Factor 2020

    5.051

    Impact Factor 2021

    5.610

  • E-ISSN:

    2454-9584

    P-ISSN

    2454-8111

    Impact Factor 2020

    5.051

    Impact Factor 2021

    5.610

  • E-ISSN:

    2454-9584

    P-ISSN

    2454-8111

    Impact Factor 2020

    5.051

    Impact Factor 2021

    5.610

INTERNATIONAL JOURNAL OF INVENTIONS IN ENGINEERING & SCIENCE TECHNOLOGY

International Peer Reviewed (Refereed), Open Access Research Journal
(By Aryavart International University, India)

Paper Details

ANALYZING THE EMPLOYABILITY OF SUPPORT VECTOR MACHINE MODEL TO BUILD EFFICACIOUS MOBILE CROWD SENSING

Aditi Garg

49 - 54 Vol. 3, Jan-Dec, 2017
Receiving Date: 2017-03-12;    Acceptance Date: 2017-04-08;    Publication Date: 2017-04-12
Download PDF

Abstract

These days the example of Mobile crowdsensing, which assembles environmental information from phone customers, is required which is creating in prominence. Be that as it may, gathering different data from various customers may harm their assurance. Moreover, the data aggregator or conceivably the individuals from crowdsensing may be untrusted components. Late examinations have proposed a randomized response gets ready for anonymized data gathering. This kind of data social affair can separate the recognizing data of customers genuinely without correct information about other customers' identifying results. In this proposed work, we use SVM classifier for orchestrating the data can be used by associations for advancing surveys or essential administration.

Keywords: S2M and S2Mb schemes; SVM Classifier; Sensed and disguised data

    References

  1. Yuichi Sei and Akihiko Ohsuga, “Differential Private Data Collection and Analysis Based on Randomized Multiple Dummies for Untrusted Mobile Crowdsensing,” in Proc. IEEE Transactions on Information Forensics and Security, Vol. 12, No. 4, April 2017.
  2. P. Kairouz, K. Bonawitz, and D. Ramage, “Discrete distribution estimation under local privacy,” in Proc. ICML, 2016.
  3. E. Schubert, A. Zimek, and H.-P. Kriegel, “Generalized outlier detection with flexible kernel density estimates,” in Proc. SIAM SDM, 2014.
  4. Ú. Erlingsson, V. Pihur, and A. Korolova, “RAPPOR: Randomized aggregatable privacypreserving ordinal response,” in Proc. ACM CCS, 2014.
  5. Q. Li and G. Cao, “Efficient privacy-preserving stream aggregation in mobile sensing with low aggregation error,” in Proc. PETS, 2013.
  6. R. Chen, B. C. M. Fung, B. C. Desai, and N. M. Sossou, “Differentially private transit data publication: A case study on the montreal transportation system,” in Proc. ACM KDD, 2012.
  7. Rodrigo Jos´e Madeira Ltheirenc¸o, “Cycle Their City goes Mobile”, 2012
  8. Md H. Rehman, C. S. Liew, T. Y. Wah, J. Shuja and B. Daghighi “Mining Personal Data Using Smartphones and Wearable Devices: A Survey”inProc.ISSN, Feb. 2015.
  9. S. Hu, L. Su, H. Liu, H. Wang and T. F. Abdelzaher, “SmartRoad: Smartphone-Based Crowd Sensing for Traffic Regulator Detection and Identification.”In Proc. ACM TSN, Vol. 11, No. 4, Article 55, July 2015.
  10. Yohan Chon, Nicholas D. Lane, Yunjong Kim, Feng Zhao, Hojung Cha, “Understanding the Coverage and Scalability of Place-centric CrowdSensing”, UbiComp’13, September 8–12, 2013.
  11. ApostolosMalatras, Laurent Beslay, “A generic framework to support participatory surveillance through crowdsensing”, Proceedings of the Federated Conference on Computer Science and Information Systems, IEEE 2015.
  12. E. Shi, H. T. H. Chan, E. Rieffel, R. Chow, and D. Song, “Privacypreserving aggregation of time-series data,” in Proc. NDSS, 2011
  13. R. Bhaskar, S. Laxman, A. Smith, and A. Thakurta, “Discovering frequent patterns in sensitive data,” in Proc. ACM KDD, 2010.
  14. R. Chaytor and K. Wang, “Small domain randomization: Same privacy, more utility,” Proc. VLDB Endowment, vol. 3, nos. 1–2, pp. 608–618, 2010
  15. A. Evfimievski, J. Gehrke, and R. Srikant, “Limiting privacy breaches in privacy preserving data mining,” in Proc. ACM PODS, 2003.
  16. V. Rastogi and S. Nath, “Differentially private aggregation of distributed time-series with transformation and encryption,” in Proc. ACM SIGMOD, Jun. 2010.
  17. Jing Yang Koh, Gareth W. Peters, Derek Leong, IdoNevatandWai-Choong Wong,” Privacy-Aware Incentive Mechanism for Mobile Crowd Sensing ”IEEEICC, 2017.
  18. HebaAly, “Automatic Rich Map Semantics Identification through Smartphone-based Crowd- sensing”DOI IEEE, 2016.
  19. Senyuan Tan , Xiaoliang Wang, Guido Maier, Theynzhong Li ,”Riding Quality Evaluation through Mobile Crowd Sensing” IEEE, 2016.
  20. YaliGao, Xiaoyong Li, Jirui Li, YunquanGao, “DTRF: A Dynamic-Trust-based Recruitment Framework for Mobile Crowd Sensing System”2017 IFIP.
Back