Song et al., 2016 - Google Patents
A Privacy‐Preserving Location‐Based System for Continuous Spatial QueriesSong et al., 2016
View PDF- Document ID
- 8858829397897105592
- Author
- Song D
- Park K
- Publication year
- Publication venue
- Mobile Information Systems
External Links
Snippet
K‐anonymization generated a cloaked region (CR) that was K‐anonymous; that is, the query issuer was indistinguishable from K− 1 other users (nearest neighbors) within the CR. This reduced the probability of the query issuer's location being exposed to untrusted parties …
- 238000000034 method 0 description 12
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/30—Information retrieval; Database structures therefor; File system structures therefor
- G06F17/30861—Retrieval from the Internet, e.g. browsers
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/30—Information retrieval; Database structures therefor; File system structures therefor
- G06F17/30286—Information retrieval; Database structures therefor; File system structures therefor in structured data stores
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W4/00—Mobile application services or facilities specially adapted for wireless communication networks
- H04W4/02—Mobile application Services making use of the location of users or terminals, e.g. OMA SUPL, OMA MLP or 3GPP LCS
- H04W4/021—Mobile application Services making use of the location of users or terminals, e.g. OMA SUPL, OMA MLP or 3GPP LCS based on location controlled areas, e.g. geofencing
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2111—Location-sensitive, e.g. geographical location, GPS
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W4/00—Mobile application services or facilities specially adapted for wireless communication networks
- H04W4/02—Mobile application Services making use of the location of users or terminals, e.g. OMA SUPL, OMA MLP or 3GPP LCS
- H04W4/025—Mobile application Services making use of the location of users or terminals, e.g. OMA SUPL, OMA MLP or 3GPP LCS using location based information parameters
- H04W4/028—Mobile application Services making use of the location of users or terminals, e.g. OMA SUPL, OMA MLP or 3GPP LCS using location based information parameters using historical or predicted position information, e.g. trajectory data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network-specific arrangements or communication protocols supporting networked applications
- H04L67/10—Network-specific arrangements or communication protocols supporting networked applications in which an application is distributed across nodes in the network
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network-specific arrangements or communication protocols supporting networked applications
- H04L67/18—Network-specific arrangements or communication protocols supporting networked applications in which the network application is adapted for the location of the user terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W12/00—Security arrangements, e.g. access security or fraud detection; Authentication, e.g. verifying user identity or authorisation; Protecting privacy or anonymity
- H04W12/08—Access security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network-specific arrangements or communication protocols supporting networked applications
- H04L67/30—Network-specific arrangements or communication protocols supporting networked applications involving profiles
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06Q—DATA PROCESSING SYSTEMS OR METHODS, SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL, SUPERVISORY OR FORECASTING PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL, SUPERVISORY OR FORECASTING PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q10/00—Administration; Management
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Wernke et al. | A classification of location privacy attacks and approaches | |
Bettini | Privacy protection in location-based services: a survey | |
Ma et al. | A voronoi-based location privacy-preserving method for continuous query in LBS | |
Gupta et al. | VIC-PRO: Vicinity protection by concealing location coordinates using geometrical transformations in location based services | |
Saravanan et al. | Preserving privacy in the context of location based services through location hider in mobile-tourism | |
Kim et al. | Hilbert‐order based spatial cloaking algorithm in road network | |
Li et al. | DALP: A demand‐aware location privacy protection scheme in continuous location‐based services | |
Bou Abdo et al. | Extended Privacy in Crowdsourced Location‐Based Services Using Mobile Cloud Computing | |
Guo et al. | Location Privacy‐Preserving Method Based on Historical Proximity Location | |
Li et al. | Location privacy protection scheme for LBS in IoT | |
Hsu et al. | Specification and enforcement of location-aware attribute-based access control for online social networks | |
Galdames et al. | Batching location cloaking techniques for location privacy and safety protection | |
Ashraf et al. | State-of-the-art Challenges: Privacy Provisioning in TPP Location Based Services Systems | |
Kuang et al. | An improved privacy‐preserving framework for location‐based services based on double cloaking regions with supplementary information constraints | |
Jadallah et al. | Spatial cloaking for location-based queries in the cloud | |
Song et al. | A Privacy‐Preserving Location‐Based System for Continuous Spatial Queries | |
Zhang et al. | Protecting the Moving User’s Locations by Combining Differential Privacy and k‐Anonymity under Temporal Correlations in Wireless Networks | |
Lin et al. | Protecting location privacy and query privacy: a combined clustering approach | |
Song et al. | Efficient dummy generation for considering obstacles and protecting user location | |
Phan et al. | An efficient algorithm for maximizing range sum queries in a road network | |
Wang et al. | k‐anonymity based location privacy protection method for location‐based services in Internet of Thing | |
Shahid et al. | Delay‐aware privacy‐preserving location‐based services under spatiotemporal constraints | |
Zhang et al. | LPPS‐AGC: Location Privacy Protection Strategy Based on Alt‐Geohash Coding in Location‐Based Services | |
Jin et al. | k-trustee: Location injection attack-resilient anonymization for location privacy | |
Aloui et al. | An efficient approach for privacy-preserving of the client’s location and query in m-business supplying lbs services |