메뉴 건너뛰기




Volumn 38, Issue 3, 2013, Pages 430-453

Countering overlapping rectangle privacy attack for moving kNN queries

Author keywords

Confidence level; Location privacy; Moving kNN queries; Overlapping rectangle attack

Indexed keywords

LOCATION; NEAREST NEIGHBOR SEARCH; TELECOMMUNICATION SERVICES;

EID: 84881219827     PISSN: 03064379     EISSN: None     Source Type: Journal    
DOI: 10.1016/j.is.2012.07.001     Document Type: Article
Times cited : (40)

References (47)
  • 1
    • 84881220490 scopus 로고    scopus 로고
    • accessed September 2, 2011
    • Microsoft, Location & privacy: where are we headed? 2011 〈http://www.microsoft.com/privacy/dpd〉 (accessed September 2, 2011).
    • (2011) Location & Privacy: Where Are We Headed?
  • 3
    • 77953132024 scopus 로고    scopus 로고
    • Analysis and evaluation of V*-kNN: An efficient algorithm for moving kNN queries
    • S. Nutanong, R. Zhang, E. Tanin, L. Kulik, Analysis and evaluation of V*-kNN: an efficient algorithm for moving kNN queries, VLDB Journal 19 (3) (2010) 307-332.
    • (2010) VLDB Journal , vol.19 , Issue.3 , pp. 307-332
    • Nutanong, S.1    Zhang, R.2    Tanin, E.3    Kulik, L.4
  • 5
    • 74049132493 scopus 로고    scopus 로고
    • Preventing velocity-based linkage attacks in location-aware applications
    • G. Ghinita, M.L. Damiani, C. Silvestri, E. Bertino, Preventing velocity-based linkage attacks in location-aware applications, in: GIS, 2009, pp. 246-255.
    • (2009) GIS , pp. 246-255
    • Ghinita, G.1    Damiani, M.L.2    Silvestri, C.3    Bertino, E.4
  • 7
    • 36549043405 scopus 로고    scopus 로고
    • Protecting location privacy with personalized k-anonymity: Architecture and algorithms
    • DOI 10.1109/TMC.2007.1062
    • B. Gedik, L. Liu, Protecting location privacy with personalized k-anonymity: Architecture and algorithms, IEEE Transactions on Mobile Computing 7 (1) (2008) 1-18. (Pubitemid 350183929)
    • (2008) IEEE Transactions on Mobile Computing , vol.7 , Issue.1 , pp. 1-18
    • Gedik, B.1    Liu, L.2
  • 8
    • 85018204196 scopus 로고    scopus 로고
    • Anonymous usage of location-based services through spatial and temporal cloaking
    • M. Gruteser, D. Grunwald, Anonymous usage of location-based services through spatial and temporal cloaking, in: MobiSys, 2003, pp. 31-42.
    • (2003) MobiSys , pp. 31-42
    • Gruteser, M.1    Grunwald, D.2
  • 11
    • 37849011436 scopus 로고    scopus 로고
    • Enabling private continuous queries for revealed user locations
    • C.-Y. Chow, M. F. Mokbel, Enabling private continuous queries for revealed user locations, in: SSTD, 2007, pp. 258-275.
    • (2007) SSTD , pp. 258-275
    • Chow, C.-Y.1    Mokbel, M.F.2
  • 13
    • 70450280392 scopus 로고    scopus 로고
    • Location anonymity in continuous location-based services
    • T. Xu, Y. Cai, Location anonymity in continuous location-based services, in: ACM GIS, 2007, pp. 1-8.
    • (2007) ACM GIS , pp. 1-8
    • Xu, T.1    Cai, Y.2
  • 14
    • 34547720006 scopus 로고    scopus 로고
    • The new casper: Query processing for location services without compromising privacy
    • M.F. Mokbel, C.-Y. Chow, W.G. Aref, The new casper: query processing for location services without compromising privacy, in: VLDB, 2006, pp. 763-774.
    • (2006) VLDB , pp. 763-774
    • Mokbel, M.F.1    Chow, C.-Y.2    Aref, W.G.3
  • 15
    • 79551683203 scopus 로고    scopus 로고
    • Don't trust anyone: Privacy protection for location-based services
    • T. Hashem, L. Kulik, Don't trust anyone: privacy protection for location-based services, Pervasive and Mobile Computing 7 (2011) 44-59.
    • (2011) Pervasive and Mobile Computing , vol.7 , pp. 44-59
    • Hashem, T.1    Kulik, L.2
  • 16
    • 52649118020 scopus 로고    scopus 로고
    • Spacetwist: Managing the trade-offs among location privacy, query performance, and query accuracy in mobile services
    • M.L. Yiu, C.S. Jensen, X. Huang, H. Lu, Spacetwist: Managing the trade-offs among location privacy, query performance, and query accuracy in mobile services., in: ICDE, 2008, pp. 366-375.
    • (2008) ICDE , pp. 366-375
    • Yiu, M.L.1    Jensen, C.S.2    Huang, X.3    Lu, H.4
  • 17
    • 79960787246 scopus 로고    scopus 로고
    • Design and analysis of a ranking approach to private location-based services
    • M.L. Yiu, C.S. Jensen, J. Møller, H. Lu, Design and analysis of a ranking approach to private location-based services, ACM Transactions on Database Systems 36 (2) (2011) 10.
    • (2011) ACM Transactions on Database Systems , vol.36 , Issue.2 , pp. 10
    • Yiu, M.L.1    Jensen, C.S.2    Møller, J.3    Lu, H.4
  • 18
    • 84881262193 scopus 로고    scopus 로고
    • Loopt 〈http://www.loopt.com〉.
  • 19
    • 84881243365 scopus 로고    scopus 로고
    • A. Market 〈https://market.android.com〉.
  • 20
    • 38149114030 scopus 로고    scopus 로고
    • Safeguarding location privacy in wireless ad-hoc networks
    • T. Hashem, L. Kulik, Safeguarding location privacy in wireless ad-hoc networks, in: Ubicomp, 2007, pp. 372-390.
    • (2007) Ubicomp , pp. 372-390
    • Hashem, T.1    Kulik, L.2
  • 22
    • 77952272773 scopus 로고    scopus 로고
    • Privacy preserving group nearest neighbor queries
    • T. Hashem, L. Kulik, R. Zhang, Privacy preserving group nearest neighbor queries, in: EDBT, 2010, pp. 489-500.
    • (2010) EDBT , pp. 489-500
    • Hashem, T.1    Kulik, L.2    Zhang, R.3
  • 24
    • 24944432404 scopus 로고    scopus 로고
    • A formal model of obfuscation and negotiation for location privacy
    • M. Duckham, L. Kulik, A formal model of obfuscation and negotiation for location privacy, in: Pervasive, 2005, pp. 152-170.
    • (2005) Pervasive , pp. 152-170
    • Duckham, M.1    Kulik, L.2
  • 25
    • 57149129292 scopus 로고    scopus 로고
    • Private queries in location based services: Anonymizers are not necessary
    • G. Ghinita, P. Kalnis, A. Khoshgozaran, C. Shahabi, K.-L. Tan, Private queries in location based services: anonymizers are not necessary, in: SIGMOD, 2008, pp. 121-132.
    • (2008) SIGMOD , pp. 121-132
    • Ghinita, G.1    Kalnis, P.2    Khoshgozaran, A.3    Shahabi, C.4    Tan, K.-L.5
  • 26
    • 37849018331 scopus 로고    scopus 로고
    • Blind evaluation of nearest neighbor queries using space transformation to preserve location privacy
    • A. Khoshgozaran, C. Shahabi, Blind evaluation of nearest neighbor queries using space transformation to preserve location privacy, in: SSTD, 2007, pp. 239-257.
    • (2007) SSTD , pp. 239-257
    • Khoshgozaran, A.1    Shahabi, C.2
  • 29
    • 51349083760 scopus 로고    scopus 로고
    • Exploring historical location data for anonymity preservation in location-based services
    • T. Xu, Y. Cai, Exploring historical location data for anonymity preservation in location-based services, in: IEEE INFOCOM, 2008, pp. 547-555.
    • (2008) IEEE INFOCOM , pp. 547-555
    • Xu, T.1    Cai, Y.2
  • 30
    • 77951602707 scopus 로고    scopus 로고
    • Private queries and trajectory anonymization: A dual perspective on location privacy
    • G. Ghinita, Private queries and trajectory anonymization: a dual perspective on location privacy, Transactions on Data Privacy 2 (1) (2009) 3-19.
    • (2009) Transactions on Data Privacy , vol.2 , Issue.1 , pp. 3-19
    • Ghinita, G.1
  • 31
    • 34548805858 scopus 로고    scopus 로고
    • t-closeness: Privacy beyond k-anonymity and l-diversity
    • N. Li, T. Li, S. Venkatasubramanian, t-closeness: privacy beyond k-anonymity and l-diversity, in: ICDE, 2007, pp. 106-115.
    • (2007) ICDE , pp. 106-115
    • Li, N.1    Li, T.2    Venkatasubramanian, S.3
  • 32
    • 70350682013 scopus 로고    scopus 로고
    • Differential privacy and robust statistics
    • C. Dwork, J. Lei, Differential privacy and robust statistics, in: STOC, 2009, pp. 371-380.
    • (2009) STOC , pp. 371-380
    • Dwork, C.1    Lei, J.2
  • 33
    • 77954717626 scopus 로고    scopus 로고
    • Differential privacy under continual observation
    • C. Dwork, M. Naor, T. Pitassi, G.N. Rothblum, Differential privacy under continual observation, in: STOC, 2010, pp. 715-724.
    • (2010) STOC , pp. 715-724
    • Dwork, C.1    Naor, M.2    Pitassi, T.3    Rothblum, G.N.4
  • 34
    • 84863306898 scopus 로고    scopus 로고
    • The promise of differential privacy: A tutorial on algorithmic techniques
    • C. Dwork, The promise of differential privacy: a tutorial on algorithmic techniques, in: FOCS, 2011, pp. 1-2.
    • (2011) FOCS , pp. 1-2
    • Dwork, C.1
  • 37
    • 0021615874 scopus 로고
    • R-trees: A dynamic index structure for spatial searching
    • A. Guttman, R-trees: a dynamic index structure for spatial searching, in: SIGMOD, 1984, pp. 47-57.
    • (1984) SIGMOD , pp. 47-57
    • Guttman, A.1
  • 38
    • 77955551615 scopus 로고    scopus 로고
    • Optimized algorithms for predictive range and kNN queries on moving objects
    • R. Zhang, H.V. Jagadish, B.T. Dai, K. Ramamohanarao, Optimized algorithms for predictive range and kNN queries on moving objects, Information Systems 35 (8) (2010) 911-932.
    • (2010) Information Systems , vol.35 , Issue.8 , pp. 911-932
    • Zhang, R.1    Jagadish, H.V.2    Dai, B.T.3    Ramamohanarao, K.4
  • 39
    • 52649158133 scopus 로고    scopus 로고
    • Continuous intersection joins over moving objects
    • R. Zhang, D. Lin, K. Ramamohanarao, E. Bertino, Continuous intersection joins over moving objects, in: ICDE, 2008, pp. 863-872.
    • (2008) ICDE , pp. 863-872
    • Zhang, R.1    Lin, D.2    Ramamohanarao, K.3    Bertino, E.4
  • 40
    • 84864278963 scopus 로고    scopus 로고
    • A highly optimized algorithm for continuous intersection join queries over moving objects
    • R. Zhang, J. Qi, D. Lin, W. Wang, R.C.-W. Wong, A highly optimized algorithm for continuous intersection join queries over moving objects, VLDB Journal 21 (4) (2012) 561-586.
    • (2012) VLDB Journal , vol.21 , Issue.4 , pp. 561-586
    • Zhang, R.1    Qi, J.2    Lin, D.3    Wang, W.4    Wong, R.C.-W.5
  • 42
    • 76149103618 scopus 로고    scopus 로고
    • Casper*: Query processing for location services without compromising privacy
    • C.-Y. Chow, M.F. Mokbel, W.G. Aref, Casper*: query processing for location services without compromising privacy, Transactions on Database Systems 34 (4) (2009) 24:1-24:48.
    • (2009) Transactions on Database Systems , vol.34 , Issue.4
    • Chow, C.-Y.1    Mokbel, M.F.2    Aref, W.G.3
  • 43
    • 70350400229 scopus 로고    scopus 로고
    • Approximate evaluation of range nearest neighbor queries with quality guarantee
    • C.-Y. Chow, M.F. Mokbel, J. Naps, S. Nath, Approximate evaluation of range nearest neighbor queries with quality guarantee, in: SSTD, 2009, pp. 283-301.
    • (2009) SSTD , pp. 283-301
    • Chow, C.-Y.1    Mokbel, M.F.2    Naps, J.3    Nath, S.4
  • 45
    • 33750244638 scopus 로고    scopus 로고
    • Incremental rank updates for moving query points
    • L. Kulik, E. Tanin, Incremental rank updates for moving query points, in: GIScience, 2006, pp. 251-268.
    • (2006) GIScience , pp. 251-268
    • Kulik, L.1    Tanin, E.2
  • 46
    • 0025447750 scopus 로고
    • The R*-tree: An efficient and robust access method for points and rectangles
    • N. Beckmann, H.-P. Kriegel, R. Schneider, B. Seeger, The R*-tree: an efficient and robust access method for points and rectangles, SIGMOD Record 19 (2) (1990) 322-331.
    • (1990) SIGMOD Record , vol.19 , Issue.2 , pp. 322-331
    • Beckmann, N.1    Kriegel, H.-P.2    Schneider, R.3    Seeger, B.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.