Evaluating k Nearest Neighbor Query on Road Networks with no Information Leakage
暂无分享,去创建一个
Lu Wang | Xiaofeng Meng | Ruxia Ma | Xiaofeng Meng | Lu Wang | Ruxia Ma
[1] Stavros Papadopoulos,et al. Nearest neighbor search with strong location privacy , 2010, Proc. VLDB Endow..
[2] Kyriakos Mouratidis,et al. Shortest Path Computation with No Information Leakage , 2012, Proc. VLDB Endow..
[3] Lu Wang,et al. Bichromatic Reverse Nearest Neighbor Query without Information Leakage , 2015, DASFAA.
[4] Maytham Safar,et al. K nearest neighbor search in navigation systems , 2005, Mob. Inf. Syst..
[5] Vitaly Shmatikov,et al. Robust De-anonymization of Large Sparse Datasets , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).
[6] Hyunjo Lee,et al. k-Nearest neighbor query processing algorithm for cloaking regions towards user privacy protection in location-based services , 2012, J. Syst. Archit..
[7] Ling Liu,et al. Privacy-Aware Mobile Services over Road Networks , 2009, Proc. VLDB Endow..
[8] Cyrus Shahabi,et al. Location privacy: going beyond K-anonymity, cloaking and anonymizers , 2011, Knowledge and Information Systems.
[9] Elisa Bertino,et al. Practical k nearest neighbor queries with location privacy , 2014, 2014 IEEE 30th International Conference on Data Engineering.
[10] Andrew V. Goldberg,et al. Computing the shortest path: A search meets graph theory , 2005, SODA '05.
[11] E. Kushilevitz,et al. Barrier for Information-Theoretic Private Information Retrieval , 2002 .
[12] Peter Williams,et al. Usable PIR , 2008, NDSS.
[13] Eyal Kushilevitz,et al. Private information retrieval , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.
[14] Edsger W. Dijkstra,et al. A note on two problems in connexion with graphs , 1959, Numerische Mathematik.
[15] Craig Gentry,et al. Single-Database Private Information Retrieval with Constant Communication Rate , 2005, ICALP.
[16] Cyrus Shahabi,et al. Voronoi-Based K Nearest Neighbor Search for Spatial Network Databases , 2004, VLDB.
[17] Yuval Ishai,et al. Breaking the O(n/sup 1/(2k-1)/) barrier for information-theoretic Private Information Retrieval , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..
[18] Moni Naor,et al. Oblivious Transfer with Adaptive Queries , 1999, CRYPTO.
[19] Ken C. K. Lee,et al. Fast object search on road networks , 2009, EDBT '09.
[20] Hua Lu,et al. SpaceTwist: Managing the Trade-Offs Among Location Privacy, Query Performance, and Query Accuracy in Mobile Services , 2008, 2008 IEEE 24th International Conference on Data Engineering.
[21] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[22] Torben Bach Pedersen,et al. Nearest neighbor queries in road networks , 2003, GIS '03.
[23] Nikos Mamoulis,et al. Secure kNN computation on encrypted databases , 2009, SIGMOD Conference.
[24] Elisa Bertino,et al. Privacy-Preserving and Content-Protecting Location Based Queries , 2014, IEEE Trans. Knowl. Data Eng..
[25] Panos Kalnis,et al. Private queries in location based services: anonymizers are not necessary , 2008, SIGMOD Conference.
[26] Walid G. Aref,et al. Casper*: Query processing for location services without compromising privacy , 2006, TODS.
[27] Rafail Ostrovsky,et al. Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[28] Jianliang Xu,et al. Fast Nearest Neighbor Search on Road Networks , 2006, EDBT.
[29] Elisa Bertino,et al. Privacy-Preserving and Content-Protecting Location Based Queries , 2012, 2012 IEEE 28th International Conference on Data Engineering.