A secure location-based alert system with tunable privacy-performance trade-off
暂无分享,去创建一个
[1] Edward M. Reingold,et al. Efficient generation of the binary reflected gray code and its applications , 1976, CACM.
[2] Victor S. Miller,et al. The Weil Pairing, and Its Efficient Calculation , 2004, Journal of Cryptology.
[3] Ling Liu,et al. Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms , 2008, IEEE Transactions on Mobile Computing.
[4] Dawn Xiaodong Song,et al. Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.
[5] Cynthia Dwork,et al. Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.
[6] Tetsuji Satoh,et al. An anonymous communication technique using dummies for location-based services , 2005, ICPS '05. Proceedings. International Conference on Pervasive Services, 2005..
[7] Wei Jiang,et al. Secure k-nearest neighbor query over encrypted data in outsourced environments , 2013, 2014 IEEE 30th International Conference on Data Engineering.
[8] Bo Qin,et al. MixGeo: Efficient Secure Range Queries on Encrypted Dense Spatial Data in the Cloud , 2019, 2019 IEEE/ACM 27th International Symposium on Quality of Service (IWQoS).
[9] Panos Kalnis,et al. PRIVE: anonymous location-based queries in distributed mobile systems , 2007, WWW '07.
[10] Cyrus Shahabi,et al. Blind Evaluation of Nearest Neighbor Queries Using Space Transformation to Preserve Location Privacy , 2007, SSTD.
[11] Gabriel Ghinita,et al. An efficient privacy-preserving system for monitoring mobile users: making searchable encryption practical , 2014, CODASPY '14.
[12] Brent Waters,et al. Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys , 2006, EUROCRYPT.
[13] Marco Gruteser,et al. Protecting privacy, in continuous location-tracking applications , 2004, IEEE Security & Privacy Magazine.
[14] Tanzima Hashem,et al. Privacy preserving group nearest neighbor queries , 2010, EDBT '10.
[15] Hanan Samet,et al. The Quadtree and Related Hierarchical Data Structures , 1984, CSUR.
[16] Vincenzo Iovino,et al. Private-Key Hidden Vector Encryption with Key Confidentiality , 2009, CANS.
[17] Haitao Wang,et al. Geometric Range Search on Encrypted Spatial Data , 2016, IEEE Transactions on Information Forensics and Security.
[18] Brent Waters,et al. Conjunctive, Subset, and Range Queries on Encrypted Data , 2007, TCC.
[19] Ord,et al. Presidential Early Career Awards for Scientists and Engineers , 2014 .
[20] Jianliang Xu,et al. Processing private queries over untrusted data cloud through privacy homomorphism , 2011, 2011 IEEE 27th International Conference on Data Engineering.
[21] Panos Kalnis,et al. Private queries in location based services: anonymizers are not necessary , 2008, SIGMOD Conference.
[22] S. Rajsbaum. Foundations of Cryptography , 2014 .
[23] Chi-Yin Chow,et al. Enabling Private Continuous Queries for Revealed User Locations , 2007, SSTD.
[24] Li Xiong,et al. Secure Similarity Queries: Enabling Precision Medicine with Privacy , 2015, Big-O/DMAH@VLDB.
[25] Rakesh Kumar Jha,et al. Computing over encrypted spatial data generated by IoT , 2018, Telecommunication Systems.
[26] Cynthia Dwork,et al. Differential privacy in new settings , 2010, SODA '10.
[27] Oded Goldreich,et al. The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .
[28] Ming Li,et al. FastGeo: Efficient Geometric Range Queries on Encrypted Spatial Data , 2019, IEEE Transactions on Dependable and Secure Computing.
[29] Divesh Srivastava,et al. Differentially Private Spatial Decompositions , 2011, 2012 IEEE 28th International Conference on Data Engineering.
[30] Walid G. Aref,et al. Casper*: Query processing for location services without compromising privacy , 2006, TODS.
[31] Elisa Bertino,et al. PROBE: An Obfuscation System for the Protection of Sensitive Location Information in LBS , 2008 .
[32] Dan Boneh,et al. Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.
[33] Ling Liu,et al. Location Privacy in Mobile Systems: A Personalized Anonymization Model , 2005, 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05).
[34] Thomas Brinkhoff,et al. A Framework for Generating Network-Based Moving Objects , 2002, GeoInformatica.
[35] Feifei Li,et al. Secure nearest neighbor revisited , 2013, 2013 IEEE 29th International Conference on Data Engineering (ICDE).
[36] Rafail Ostrovsky,et al. Public Key Encryption with Keyword Search , 2004, EUROCRYPT.
[37] Marco Gruteser,et al. USENIX Association , 1992 .
[38] Kyriakos Mouratidis,et al. Preventing Location-Based Identity Inference in Anonymous Spatial Queries , 2007, IEEE Transactions on Knowledge and Data Engineering.
[39] Jie Wu,et al. Secure and privacy preserving keyword searching for cloud storage services , 2012, J. Netw. Comput. Appl..
[40] Robert K. Brayton,et al. ESPRESSO-SIGNATURE: A New Exact Minimizer for Logic Functions , 1993, 30th ACM/IEEE Design Automation Conference.