Lee et al., 2010 - Google Patents
A new cloaking algorithm using Hilbert curves for privacy protectionLee et al., 2010
- Document ID
- 7801580119450801783
- Author
- Lee H
- Hong S
- Yoon M
- Um J
- Chang J
- Publication year
- Publication venue
- Proceedings of the 3rd ACM SIGSPATIAL International Workshop on Security and Privacy in GIS and LBS
External Links
Snippet
Due to the advancement of GPS facilitates, the use of Location Based Service (LBS) has recently been increased rapidly. Since LBS needs the location of user, the private and confidential information of user may disclose to others. To protect the privacy of users, many …
- 238000003780 insertion 0 description 7
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/30—Information retrieval; Database structures therefor; File system structures therefor
- G06F17/30286—Information retrieval; Database structures therefor; File system structures therefor in structured data stores
- G06F17/30386—Retrieval requests
- G06F17/30424—Query processing
- G06F17/30533—Other types of queries
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/30—Information retrieval; Database structures therefor; File system structures therefor
- G06F17/30286—Information retrieval; Database structures therefor; File system structures therefor in structured data stores
- G06F17/30312—Storage and indexing structures; Management thereof
- G06F17/30321—Indexing structures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/30—Information retrieval; Database structures therefor; File system structures therefor
- G06F17/30286—Information retrieval; Database structures therefor; File system structures therefor in structured data stores
- G06F17/30587—Details of specialised database models
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/30—Information retrieval; Database structures therefor; File system structures therefor
- G06F17/30067—File systems; File servers
- G06F17/30091—File storage and access structures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6254—Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/30—Information retrieval; Database structures therefor; File system structures therefor
- G06F17/30943—Information retrieval; Database structures therefor; File system structures therefor details of database functions independent of the retrieved data type
- G06F17/30946—Information retrieval; Database structures therefor; File system structures therefor details of database functions independent of the retrieved data type indexing structures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/30—Information retrieval; Database structures therefor; File system structures therefor
- G06F17/30861—Retrieval from the Internet, e.g. browsers
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network-specific arrangements or communication protocols supporting networked applications
- H04L67/10—Network-specific arrangements or communication protocols supporting networked applications in which an application is distributed across nodes in the network
- H04L67/104—Network-specific arrangements or communication protocols supporting networked applications in which an application is distributed across nodes in the network for peer-to-peer [P2P] networking; Functionalities or architectural details of P2P networks
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/30—Information retrieval; Database structures therefor; File system structures therefor
- G06F17/30241—Information retrieval; Database structures therefor; File system structures therefor in geographical information databases
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to network resources
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Wei et al. | Differential privacy-based location protection in spatial crowdsourcing | |
Wang et al. | Edge-based differential privacy computing for sensor–cloud systems | |
Cox et al. | Smokescreen: flexible privacy controls for presence-sharing | |
To et al. | A framework for protecting worker location privacy in spatial crowdsourcing | |
Ghinita | Privacy for location-based services | |
Pingley et al. | A context-aware scheme for privacy-preserving location-based services | |
Miao et al. | Differential privacy–based location privacy enhancing in edge computing | |
Yuan et al. | Building an encrypted, distributed, and searchable key-value store | |
Buchanan et al. | A privacy preserving method using privacy enhancing techniques for location based services | |
Kim et al. | Hilbert‐order based spatial cloaking algorithm in road network | |
CN110602145A (en) | Track privacy protection method based on location-based service | |
Al Amin et al. | Social trove: A self-summarizing storage service for social sensing | |
Kim et al. | Hilbert-curve based cryptographic transformation scheme for protecting data privacy on outsourced private spatial data | |
Jung et al. | Collaborative caching techniques for privacy-preserving location-based services in peer-to-peer environments | |
Um et al. | An advanced cloaking algorithm using Hilbert curves for anonymous location based service | |
Li et al. | Trust based service optimization selection for cloud computing | |
Wang et al. | Horizontal Federated Recommender System: A Survey | |
Ravi et al. | SECRECSY: A secure framework for enhanced privacy-preserving location recommendations in cloud environment | |
Li et al. | A personalized range‐sensitive privacy‐preserving scheme in LBSs | |
Lee et al. | A new cloaking algorithm using Hilbert curves for privacy protection | |
Zhang et al. | LPPS‐AGC: Location Privacy Protection Strategy Based on Alt‐Geohash Coding in Location‐Based Services | |
Lin et al. | A MovingObject Index for Efficient Query Processing with Peer-Wise Location Privacy | |
Manju et al. | Dispersed dummy selection approach for location‐based services to preempt user‐profiling | |
Sahnoune et al. | Deloc: a delegation-based privacy-preserving mechanism for location-based services | |
Luo et al. | Unchained Cellular Obfuscation Areas for Location Privacy in Continuous Location‐Based Service Queries |