A caching and spatial K-anonymity driven privacy enhancement scheme in continuous location-based services

[1]  Zhetao Li,et al.  Minimizing Convergecast Time and Energy Consumption in Green Internet of Things , 2020, IEEE Transactions on Emerging Topics in Computing.

[2]  Md Zakirul Alam Bhuiyan,et al.  A Secure IoT Service Architecture With an Efficient Balance Dynamics Based on Cloud and Edge Computing , 2019, IEEE Internet of Things Journal.

[3]  Ju Ren,et al.  Flexible and Efficient Authenticated Key Agreement Scheme for BANs Based on Physiological Features , 2019, IEEE Transactions on Mobile Computing.

[4]  Athanasios V. Vasilakos,et al.  A Low-Latency Communication Scheme for Mobile Wireless Sensor Control Systems , 2019, IEEE Transactions on Systems, Man, and Cybernetics: Systems.

[5]  Jinjun Chen,et al.  A two-stage locality-sensitive hashing based approach for privacy-preserving mobile service recommendation in cross-platform edge environment , 2018, Future Gener. Comput. Syst..

[6]  Jemal H. Abawajy,et al.  A trajectory privacy-preserving scheme based on query exchange in mobile social networks , 2018, Soft Comput..

[7]  Mohamed Abdel-Basset,et al.  Internet of Things (IoT) and its impact on supply chain: A framework for building smart, secure and efficient systems , 2018, Future Gener. Comput. Syst..

[8]  Anfeng Liu,et al.  Fog-based storage technology to fight with cyber threat , 2018, Future Gener. Comput. Syst..

[9]  Md Zakirul Alam Bhuiyan,et al.  A Dual Privacy Preserving Scheme in Continuous Location-Based Services , 2018, IEEE Internet of Things Journal.

[10]  Chen Wang,et al.  ILLIA: Enabling $k$ -Anonymity-Based Privacy Preserving Against Location Injection Attacks in Continuous LBS Queries , 2018, IEEE Internet of Things Journal.

[11]  Kim-Kwang Raymond Choo,et al.  Enhancing privacy through uniform grid and caching in location-based services , 2017, Future Gener. Comput. Syst..

[12]  Xiong Li,et al.  Anonymous mutual authentication and key agreement scheme for wearable sensors in wireless body area networks , 2017, Comput. Networks.

[13]  Xi Wen,et al.  A Trajectory Privacy-Preserving Scheme Based on Dual-K Mechanism for Continuous Location-Based Services , 2017, 2017 IEEE International Symposium on Parallel and Distributed Processing with Applications and 2017 IEEE International Conference on Ubiquitous Computing and Communications (ISPA/IUCC).

[14]  Xuyun Zhang,et al.  A Distributed Locality-Sensitive Hashing-Based Approach for Cloud Service Recommendation From Multi-Source Data , 2017, IEEE Journal on Selected Areas in Communications.

[15]  Yaping Lin,et al.  Anonymizing popularity in online social networks with full utility , 2017, Future Gener. Comput. Syst..

[16]  Long Hu,et al.  ASA: Against statistical attacks for privacy-aware users in Location Based Service , 2017, Future Gener. Comput. Syst..

[17]  Tao Peng,et al.  Collaborative trajectory privacy preserving scheme in location-based services , 2017, Inf. Sci..

[18]  Jie Wu,et al.  Preserving Privacy with Probabilistic Indistinguishability in Weighted Social Networks , 2017, IEEE Transactions on Parallel and Distributed Systems.

[19]  Jie Wu,et al.  Dynamic access policy in cloud-based personal health record (PHR) systems , 2017, Inf. Sci..

[20]  Ren-Hung Hwang,et al.  SocialHide: A generic distributed framework for location privacy protection , 2016, J. Netw. Comput. Appl..

[21]  Prasant Mohapatra,et al.  STAMP: Enabling Privacy-Preserving Location Proofs for Mobile Users , 2016, IEEE/ACM Transactions on Networking.

[22]  Qin Liu,et al.  A Caching-Based Privacy-Preserving Scheme for Continuous Location-Based Services , 2016, SpaCCS Workshops.

[23]  Xu Chen,et al.  LPPS: A Distributed Cache Pushing Based K-Anonymity Location Privacy Preserving Scheme , 2016, Mob. Inf. Syst..

[24]  Yuan Zhang,et al.  On Designing Satisfaction-Ratio-Aware Truthful Incentive Mechanisms for $k$ -Anonymity Location Privacy , 2016, IEEE Transactions on Information Forensics and Security.

[25]  Jie Wu,et al.  Understanding Graph-Based Trust Evaluation in Online Social Networks , 2016, ACM Comput. Surv..

[26]  Qiong Huang,et al.  User-Defined Privacy Grid System for Continuous Location-Based Services , 2015, IEEE Transactions on Mobile Computing.

[27]  Xu Chen,et al.  Personalized location privacy in mobile networks: A social group utility approach , 2015, 2015 IEEE Conference on Computer Communications (INFOCOM).

[28]  Qinghua Li,et al.  Enhancing privacy through caching in location-based services , 2015, 2015 IEEE Conference on Computer Communications (INFOCOM).

[29]  Jigang Liu,et al.  An Adaptive Learning Model for k-Anonymity Location Privacy Protection , 2015, 2015 IEEE 39th Annual Computer Software and Applications Conference.

[30]  Seog Park,et al.  A game theoretic approach for collaborative caching techniques in privacy preserving location-based services , 2015, 2015 International Conference on Big Data and Smart Computing (BIGCOMP).

[31]  Ashish Bhaskar,et al.  Bluetooth Vehicle Trajectory by Fusing Bluetooth and Loops: Motorway Travel Time Statistics , 2014, IEEE Transactions on Intelligent Transportation Systems.

[32]  Young-Sik Jeong,et al.  A Caching Strategy for Spatial Queries in Mobile Networks , 2014, J. Inf. Sci. Eng..

[33]  Xiaohui Yu,et al.  NLPMM: A Next Location Predictor with Markov Modeling , 2014, PAKDD.

[34]  Panagiotis Papadimitratos,et al.  Ieee Transactions on Dependable and Secure Computing, Special Issue on " Security and Privacy in Mobile Platforms " , 2014 Hiding in the Mobile Crowd: Location Privacy through Collaboration , 2022 .

[35]  Jianfeng Ma,et al.  TrPF: A Trajectory Privacy-Preserving Framework for Participatory Sensing , 2013, IEEE Transactions on Information Forensics and Security.

[36]  Ren-Hung Hwang,et al.  A Novel Time-Obfuscated Algorithm for Trajectory Privacy Protection , 2014, IEEE Transactions on Services Computing.

[37]  Wang-Chien Lee,et al.  Collaborative caching for spatial queries in Mobile P2P Networks , 2011, 2011 IEEE 27th International Conference on Data Engineering.

[38]  Norman M. Sadeh,et al.  Caché: caching location-enhanced content to improve user privacy , 2011, MobiSys '11.

[39]  Evangelos D. Spyrou,et al.  Using social network theory for modeling human mobility , 2010, IEEE Network.

[40]  Panos Kalnis,et al.  A reciprocal framework for spatial K-anonymity , 2010, Inf. Syst..

[41]  Injong Rhee,et al.  SLAW: A New Mobility Model for Human Walks , 2009, IEEE INFOCOM 2009.

[42]  Ling Liu,et al.  Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms , 2008, IEEE Transactions on Mobile Computing.

[43]  George Danezis,et al.  Towards an Information Theoretic Metric for Anonymity , 2002, Privacy Enhancing Technologies.