Nothing Special   »   [go: up one dir, main page]

Miao et al., 2019 - Google Patents

Differential privacy–based location privacy enhancing in edge computing

Miao et al., 2019

Document ID
3899381507329672654
Author
Miao Q
Jing W
Song H
Publication year
Publication venue
Concurrency and Computation: Practice and Experience

External Links

Snippet

In the era of edge computing, real‐time data preprocessing on the edge node has the potential to improve computational efficiency and data accuracy. However, a significant challenge is private data disclosure, particularly in the case of location‐based services. To …
Continue reading at onlinelibrary.wiley.com (other versions)

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/30Information retrieval; Database structures therefor; File system structures therefor
    • G06F17/30286Information retrieval; Database structures therefor; File system structures therefor in structured data stores
    • G06F17/30386Retrieval requests
    • G06F17/30424Query processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/30Information retrieval; Database structures therefor; File system structures therefor
    • G06F17/30861Retrieval from the Internet, e.g. browsers
    • G06F17/30864Retrieval from the Internet, e.g. browsers by querying, e.g. search engines or meta-search engines, crawling techniques, push systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network-specific arrangements or communication protocols supporting networked applications
    • H04L67/10Network-specific arrangements or communication protocols supporting networked applications in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network-specific arrangements or communication protocols supporting networked applications
    • H04L67/28Network-specific arrangements or communication protocols supporting networked applications for the provision of proxy services, e.g. intermediate processing or storage in the network
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATIONS NETWORKS
    • H04W4/00Mobile application services or facilities specially adapted for wireless communication networks
    • H04W4/02Mobile application Services making use of the location of users or terminals, e.g. OMA SUPL, OMA MLP or 3GPP LCS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance or administration or management of packet switching networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements or network protocols for addressing or naming

Similar Documents

Publication Publication Date Title
Miao et al. Differential privacy–based location privacy enhancing in edge computing
Xu et al. Distilling at the edge: A local differential privacy obfuscation framework for IoT data analytics
Konstantinidis et al. Privacy-preserving indoor localization on smartphones
Pingley et al. A context-aware scheme for privacy-preserving location-based services
Chatzikokolakis et al. Location privacy via geo-indistinguishability
Ghinita Private queries and trajectory anonymization: a dual perspective on location privacy
Liao et al. The framework and algorithm for preserving user trajectory while using location-based services in IoT-cloud systems
Boutsis et al. Location privacy for crowdsourcing applications
Zhang et al. A differentially private indoor localization scheme with fusion of WiFi and bluetooth fingerprints in edge computing
Wang et al. Achieving effective $ k $-anonymity for query privacy in location-based services
Kim et al. Hilbert‐order based spatial cloaking algorithm in road network
Li et al. DALP: A demand‐aware location privacy protection scheme in continuous location‐based services
Zhang et al. DPLQ: Location‐based service privacy protection scheme based on differential privacy
Wu et al. Privacy-preserving location-based traffic density monitoring
Zhang et al. Privacy quantification model based on the Bayes conditional risk in Location-based services
Luo et al. Enhancing frequent location privacy-preserving strategy based on geo-Indistinguishability
Takagi et al. Geo-Graph-Indistinguishability: Location Privacy on Road Networks with Differential Privacy
Liu et al. Differential privacy location data release based on quadtree in mobile edge computing
Li et al. Differential privacy location protection method based on the Markov model
Wang et al. Differential privacy location protection scheme based on Hilbert curve
Heo et al. Blockchain and differential privacy-based data processing system for data security and privacy in urban computing
Eltarjaman et al. Private retrieval of POI details in top-K queries
Li et al. K-nearest neighbor privacy protection query for distributed storage in location-based service
Kim et al. Location k-anonymity in indoor spaces
Zhang et al. A Context‐Aware Location Differential Perturbation Scheme for Privacy‐Aware Users in Mobile Environment