2010 IEEE Global Telecommunications Conference GLOBECOM 2010 2010
DOI: 10.1109/glocom.2010.5683308
|View full text |Cite
|
Sign up to set email alerts
|

Privacy Preserving Group Nearest Neighbour Queries in Location-Based Services Using Cryptographic Techniques

Abstract: Abstract-Location-based services (LBS) are available on a variety of mobile platforms like cellphones, PDA's, etc. and an increasing number of users subscribe to and use these services. One of the basic privacy issues with LBS is that a user may not necessarily want to disclose their own location whenever they inquire about the location of places of interest to them e.g., nearest gas station, restaurant etc. The privacy aspect of LBS has received attention recently with a number of privacypreserving methodolog… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
21
0

Year Published

2013
2013
2019
2019

Publication Types

Select...
4
4

Relationship

0
8

Authors

Journals

citations
Cited by 19 publications
(21 citation statements)
references
References 10 publications
0
21
0
Order By: Relevance
“…In the distributed architecture, users protect their privacy by working collaboratively (Domingo-Ferrer, 2006) or autonomously (Olumofin et al, 2010;Huang and Vishwanathan, 2010;Durr et al, 2011). Domingo-Ferrer (2006) proposed a collaborative algorithm, in which a user broadcasts his perturbed location to form a group with k À 1 neighbors.…”
Section: Distributed Privacy-preserving Architecturementioning
confidence: 99%
“…In the distributed architecture, users protect their privacy by working collaboratively (Domingo-Ferrer, 2006) or autonomously (Olumofin et al, 2010;Huang and Vishwanathan, 2010;Durr et al, 2011). Domingo-Ferrer (2006) proposed a collaborative algorithm, in which a user broadcasts his perturbed location to form a group with k À 1 neighbors.…”
Section: Distributed Privacy-preserving Architecturementioning
confidence: 99%
“…The solution has high communication overhead and cannot resist the collusion attack. In the same year, [15] proposed two schemes with centralized and distributed architecture, respectively, in the application of the GNN query. It adopts the multiparty computation to compute the object location so as to get the smallest sum of distances between the object location and all the users in the group.…”
Section: Related Workmentioning
confidence: 99%
“…Both of the schemes in [3,15] adopt the method of computing the distance sum to obtain the group center and need to get the candidate target locations and each user's anonymous region in advance. Taking [3] as an example, the number of the query nodes is the number of the users in the group.…”
Section: Characteristics Analysis As Shown Inmentioning
confidence: 99%
“…To the best of our knowledge, there are only 2 papers on the subject of group location privacy: one written by Huang and Vishwanathan [29] and the other by Hashem et al [6], which has 2 phases.…”
Section: Related Workmentioning
confidence: 99%
“…Huang and Vishwanathan's method [29], based on a garbled circuit (GC) and oblivious transfer (OT), assumes that the group members know the set of candidate POIs and presents a cryptographic solution to find the nearest POI from the members' locations. In this method, there are 2 special users: a creator who creates the encrypted circuit and an evaluator who evaluates the circuit.…”
Section: Related Workmentioning
confidence: 99%