Mengmeng Yang

Orcid: 0000-0002-8988-269X

Affiliations:
  • Commonwealth Scientific and Industrial Research Organization (CSIRO), Data61, Black Mountain, Australia
  • Nanyang Technological University, Strategic Centre for Research in Privacy-Preserving Technologies and Systems (SCRiPTS), Singapore
  • Deakin University, Geelong, Australia (PhD 2019)
  • Shenyang Normal University, Software College, Shenyang, China (until 2014)


According to our database1, Mengmeng Yang authored at least 29 papers between 2014 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
PBDG: a malicious code detection method based on precise behaviour dependency graph.
Int. J. Inf. Comput. Secur., 2024

Malicious program ontology rule set based on association decision and linear discriminant.
Int. J. Electron. Secur. Digit. Forensics, 2024

Local differential privacy and its applications: A comprehensive survey.
Comput. Stand. Interfaces, 2024

Improving the Accuracy of Locally Differentially Private Community Detection by Order-consistent Data Perturbation.
Proceedings of the 47th International ACM SIGIR Conference on Research and Development in Information Retrieval, 2024

2023
Mining frequent items from high-dimensional set-valued data under local differential privacy protection.
Expert Syst. Appl., December, 2023

Android static taint analysis based on multi branch search association.
Comput. Secur., June, 2023

Differentially Private Crowdsourcing With the Public and Private Blockchain.
IEEE Internet Things J., May, 2023

SPoFC: A framework for stream data aggregation with local differential privacy.
Concurr. Comput. Pract. Exp., February, 2023

Differentially Private Distributed Frequency Estimation.
IEEE Trans. Dependable Secur. Comput., 2023

Privacy-Enhanced Knowledge Transfer with Collaborative Split Learning over Teacher Ensembles.
Proceedings of the 2023 Secure and Trustworthy Deep Learning Systems Workshop, 2023

Secure and dynamic public audit scheme based on blockchain and red-black tree.
Proceedings of the 29th IEEE International Conference on Parallel and Distributed Systems, 2023

2022
Secure Hot Path Crowdsourcing With Local Differential Privacy Under Fog Computing Architecture.
IEEE Trans. Serv. Comput., 2022

K-Means Clustering With Local dᵪ-Privacy for Privacy-Preserving Data Analysis.
IEEE Trans. Inf. Forensics Secur., 2022

Malicious Family Identify Combining Multi-channel Mapping Feature Image and Fine-Tuned CNN.
Proceedings of the IEEE International Conference on Trust, 2022

2021
Local Differential Privacy-Based Federated Learning for Internet of Things.
IEEE Internet Things J., 2021

Fair and Differentially Private Distributed Frequency Estimation.
CoRR, 2021

2020
Local Differential Privacy and Its Applications: A Comprehensive Survey.
CoRR, 2020

Towards Distributed Privacy-Preserving Prediction.
Proceedings of the 2020 IEEE International Conference on Systems, Man, and Cybernetics, 2020

BiSample: Bidirectional Sampling for Handling Missing Data with Local Differential Privacy.
Proceedings of the Database Systems for Advanced Applications, 2020

2019
A blockchain-based location privacy-preserving crowdsensing system.
Future Gener. Comput. Syst., 2019

Simultaneously Advising via Differential Privacy in Cloud Servers Environment.
Proceedings of the Algorithms and Architectures for Parallel Processing, 2019

Privacy preserving in big data.
Proceedings of the Security and Privacy for Big Data, Cloud Computing and Applications, 2019

2018
An iteration-based differentially private social network data release.
Comput. Syst. Sci. Eng., 2018

Density-Based Location Preservation for Mobile Crowdsensing With Differential Privacy.
IEEE Access, 2018

Differential Private POI Queries via Johnson-Lindenstrauss Transform.
IEEE Access, 2018

Machine Learning Differential Privacy With Multifunctional Aggregation in a Fog Computing Architecture.
IEEE Access, 2018

2017
Privacy Preserving Collaborative Filtering via the Johnson-Lindenstrauss Transform.
Proceedings of the 2017 IEEE Trustcom/BigDataSE/ICESS, Sydney, Australia, August 1-4, 2017, 2017

Personalized Privacy Preserving Collaborative Filtering.
Proceedings of the Green, Pervasive, and Cloud Computing - 12th International Conference, 2017

2014
Register Allocation Based on Boolean Satisfiability.
Proceedings of the Intelligent Data analysis and its Applications, Volume II, 2014


  Loading...