Youssef et al., 2005 - Google Patents
Preserving mobile customer privacy: an access control system for moving objects and customer profilesYoussef et al., 2005
View PDF- Document ID
- 13131449835522697630
- Author
- Youssef M
- Atluri V
- Adam N
- Publication year
- Publication venue
- Proceedings of the 6th international conference on Mobile data management
External Links
Snippet
A key challenge for Mobile services is to offer personalized contents while preserving the privacy of customers. In mobile applications, location information is modeled as moving objects. Providing proper protection to customer information can be achieved by an access …
- 230000003044 adaptive 0 abstract description 23
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6254—Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/30—Information retrieval; Database structures therefor; File system structures therefor
- G06F17/30286—Information retrieval; Database structures therefor; File system structures therefor in structured data stores
- G06F17/30386—Retrieval requests
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/30—Information retrieval; Database structures therefor; File system structures therefor
- G06F17/30943—Information retrieval; Database structures therefor; File system structures therefor details of database functions independent of the retrieved data type
- G06F17/30946—Information retrieval; Database structures therefor; File system structures therefor details of database functions independent of the retrieved data type indexing structures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/30—Information retrieval; Database structures therefor; File system structures therefor
- G06F17/30861—Retrieval from the Internet, e.g. browsers
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to network resources
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network-specific arrangements or communication protocols supporting networked applications
- H04L67/30—Network-specific arrangements or communication protocols supporting networked applications involving profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W12/00—Security arrangements, e.g. access security or fraud detection; Authentication, e.g. verifying user identity or authorisation; Protecting privacy or anonymity
- H04W12/08—Access security
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Youssef et al. | Preserving mobile customer privacy: an access control system for moving objects and customer profiles | |
Xu et al. | Enabling efficient and geometric range query with access control over encrypted spatial data | |
Kalnis et al. | Preventing location-based identity inference in anonymous spatial queries | |
Komishani et al. | PPTD: Preserving personalized privacy in trajectory data publishing by sensitive attribute generalization and trajectory local suppression | |
CN106326360B (en) | A kind of fuzzy keywords-based retrieval method of ciphertext data in cloud environment | |
CN101876994B (en) | Establishing method for multi-layer optimized strategy evaluation engine and implementing method thereof | |
US7752231B2 (en) | Method of encapsulating information in a database, an encapsulated database for use in a communication system and a method by which a database mediates an instant message in the system | |
Zhang et al. | Towards privacy preserving publishing of set-valued data on hybrid cloud | |
Cissée et al. | An agent-based approach for privacy-preserving recommender systems | |
Talukder et al. | Preventing multi-query attack in location-based services | |
Gupta et al. | OMCPR: Optimal mobility aware cache data pre-fetching and replacement policy using spatial K-anonymity for LBS | |
Shin et al. | A profile anonymization model for privacy in a personalized location based service environment | |
Jeong et al. | An efficient authentication scheme to protect user privacy in seamless big data services | |
CN107229872A (en) | It is a kind of to separate storage query logic and the private data guard method of segment data | |
Kim et al. | Hilbert‐order based spatial cloaking algorithm in road network | |
To et al. | A Hilbert-based framework for preserving privacy in location-based services | |
Poolsappasit et al. | Towards Achieving Personalized Privacy for Location-Based Services. | |
Lin et al. | Protecting location privacy and query privacy: a combined clustering approach | |
Kalidoss et al. | Data anonymisation of vertically partitioned data using map reduce techniques on cloud | |
Wang et al. | Travel trajectory frequent pattern mining based on differential privacy protection | |
Cheng et al. | A user sensitive privacy-preserving location sharing system in mobile social networks | |
Pandit et al. | Conceptual framework and a critical review for privacy preservation in context aware systems | |
Balpande et al. | Data integrity and confidentiality in outsourced database | |
Xu et al. | Graph encryption for all‐path queries | |
Raj et al. | A Novel Fog-based Framework for Preventing Cloud Lock-in while Enabling Searchable Encryption |