CN105791283B - A kind of circular scope searching method for encrypted spatial data - Google Patents

A kind of circular scope searching method for encrypted spatial data Download PDF

Info

Publication number
CN105791283B
CN105791283B CN201610113032.1A CN201610113032A CN105791283B CN 105791283 B CN105791283 B CN 105791283B CN 201610113032 A CN201610113032 A CN 201610113032A CN 105791283 B CN105791283 B CN 105791283B
Authority
CN
China
Prior art keywords
search
square
encrypted
cloud server
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610113032.1A
Other languages
Chinese (zh)
Other versions
CN105791283A (en
Inventor
李洪伟
任昊
陈昊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
University of Electronic Science and Technology of China
Original Assignee
University of Electronic Science and Technology of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Electronic Science and Technology of China filed Critical University of Electronic Science and Technology of China
Priority to CN201610113032.1A priority Critical patent/CN105791283B/en
Publication of CN105791283A publication Critical patent/CN105791283A/en
Application granted granted Critical
Publication of CN105791283B publication Critical patent/CN105791283B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)

Abstract

The invention belongs to can search for encryption technology field, and in particular to a kind of circular scope searching method for encrypted spatial data.The invention mainly comprises:It searches for user and search token is generated according to target circle query context, and search token is uploaded to Cloud Server;Described search token includes the query context of the first square and the second square, and the first square is the circular inscribed square of target, and the second square is the circular external square of target;Cloud Server scans for obtaining intermediate search results according to search token, and intermediate search results and search token are sent to trusted third party;Trusted third party will will return to Cloud Server after the result filtering of mistake after remaining final search result re-encrypted;Finally searched result is sent to search user by Cloud Server.Beneficial effects of the present invention are that the present invention efficiently realizes the circular scope searching method for encrypted spatial data while ensureing safety and privacy.

Description

A kind of circular scope searching method for encrypted spatial data
Technical field
The invention belongs to can search for encryption technology field, and in particular to a kind of circular scope for encrypted spatial data Searching method.
Background technology
Next-generation information technology that cloud computing is academia to be paid close attention to the most with industrial quarters (Information Technology, IT) framework, it has many characteristics that the ripe IT technologies for being applied to industrial quarters numerous so far do not have, such as: Obtain on demand self-help service, ubiquitous network insertion, independently of the resource pool in place, the quick-expansion of resource, by making It is married again with payment and risk.Cloud computing summarizes huge computing resource, storage resource and other Service Sources, is user The convenient reliable service of a variety of novelties is provided, huge business opportunity and interests are brought to cloud service providers.In many clothes In business, data outsourcing service since it has provided a kind of more easy, efficient and reliable data management mode to the user, and As by academia and industrial quarters focus of attention.The mass data of oneself can be contracted out to Cloud Server by user, needed When wanting to these data access inquiry etc. operations.This service mode be user release its local datastore with The pressure of maintenance, and user can be allowed to access these data on demand whenever and wherever possible.In short, this service mode, which is user, brings pole Big facility.
However, after the data of oneself are stored in Cloud Server by user, data are just completely controlled by server, then make The data that must be stored on cloud are faced with serious safety and privacy threats, are mainly manifested in the following aspects:
1. security threat.Although Cloud Server is utilized safer memory technology and provides relatively reliable storage Equipment, still, in actual cloud environment, there is the opponents of numerous malice, they are for respective interests, it is intended to distort or Peep the user data being stored on Cloud Server.
2. privacy threats.Cloud Server is not completely believable.He perhaps can be for the particular content of the data of storage It is interested.For example, for cloud service provider oneself, under the driving of economic interests, they are probably by the number of user Personal sensitive data can be even peeped according to content equal operations for statistical analysis.So the threat of privacy is also very big.
The safety and privacy concern of data are serious to constrain cloud computing service development.Also, if simple and crude use Complicated Encryption Algorithm carrys out encryption data and designs stringent access control mechanisms greatly reduce the efficiency and quality of service. Such as keyword search, the services such as range searching can not even provide.Cloud Server can become a simple expensive storage Medium.
To solve the above-mentioned problems, it designs one and can search for encryption method, this method must satisfy several features:
1. the owner of data always on can not possibly provide service to search user.It is main to store and access task all It must be provided by Cloud Server.Data owner need to only be the basic behaviour such as some encryptions and generation index before outer bag data Make.Once data reach Cloud Server, the owner of data only need to regularly do the task of the lightweights such as key updating
2. in order to ensure the efficiency of service, the Encryption Algorithm of data and the searching algorithm under ciphertext all cannot be too complicated.And And data must have good index structure.
3. the security and privacy of data and search content depends on Encryption Algorithm and searching algorithm, distinct methods have different Safety and privacy intensity.In general it can search for needing to balance between the security privacy intensity of encryption method and efficiency.
Based on this, it can search for encryption technology and obtained the research and contribution of many scholars.But most of it is all based on pass Key word is inquired and the method for rectangular range searching.The method of circular scope search is very few.Circular scope search is a kind of The point set that returned in border circular areas being recently proposed can search for encryption method.It and kNN inquiries are more close, but need not be pre- First setting returns to the quantity k of query result.Circular scope search needs to define the radius (query context) of circle.Recently, have at present People proposes that two symmetric keys can search for Encryption Algorithm to support circular scope to search for.But wherein the generation of search token, data The efficiency of encryption and query process is relatively low.
This method is searched for based on rectangular extent, and rectangular extent searching requirement returns to all the points in a rectangular area. The rectangular area search realized at present is all based on public key cryptography.But the method data structure of the two be all it is linear, no It is suitble to big data environment.In order to solve this problem, many approach applications tree such as R-tree and kd-tree conducts Index.The inquiry of these methods is faster than with the method for linear structure.But these algorithms may letting out because of order information Reveal and important information is caused to lose.Some methods ensure that order information is not revealed and but sacrifice efficiency.Some methods are to sacrifice As a result accuracy ensures that order information is not revealed.
Invention content
The purpose of the present invention proposes that a kind of circular scope for encrypted spatial data is searched aiming at the above problem Suo Fangfa.
The present invention technical method be:A kind of circular scope searching method for encrypted spatial data, feature exist In including the following steps:
A. search user generates search token according to target circle query context, and search token is uploaded to cloud service Device;Described search token includes the query context of the first square and the second square, and the first square is in target is circular Square is connect, the second square is the circular external square of target;
B. Cloud Server scans for obtaining intermediate search results according to search token, and by intermediate search results and search Token is sent to trusted third party;Encrypted spatial data is stored in the Cloud Server;
C. trusted third party's decryption intermediate search results and search token, check which result does not exist under the conditions of plaintext In target circle query context, and cloud clothes will will be returned to after the filtering of the result of mistake after remaining final search result re-encrypted Business device;
D. finally searched result is sent to search user by Cloud Server.
Further, the specific side that user generates search token according to target circle query context is searched for described in step a Method is:Search for the radius that user inputs the center of circle and circle, it is assumed that the center of circle is (X, Y), and radius R then can get the first square and look into Ask range QinForSecond square query context QexFor {(X-R,Y-R),(X+R,Y+R)}。
Further, the query context of the first square and the second square described in step a passes through ASPE (Asymmetr Ic Scalar-productPreserving Encryption, asymmetrical vector product keep encryption) after Encryption Algorithm encryption It is uploaded to Cloud Server.
Further, it is stored with encrypted spatial data in Cloud Server described in step b, the specific side of encryption of spatial data Method is:Using R trees as data directory structure, in the environment of plaintext, all data points are all used corresponding grouping plan Slightly it is divided into block, block is the minimum enclosed rectangle of R trees, and the leaf node of R trees corresponds to the data point of spatial database;Using Block is encrypted in ASPE Encryption Algorithm:Use V ∈ RdTo indicate the vertex of minimum enclosed rectangle, and encrypted using ASPE Algorithm encrypts vertex, and ASPE Encryption Algorithm extends the dimension of V, obtain V+=(VT|1)T, then by using matrix key M It is encrypted to obtain VE=M-1V+;Wherein, matrix key M is reversible (d+1) × (d+1) matrix;Then in Cloud Server The encrypted spatial data of storage includes at least encryption data point, the parent node of R trees and the relationship of child nodes.
Further, the specific method that scans for of the search token of Cloud Server described in step b is:
According to the generated in step a first square query context and the second square query context, query context is judged Four sides whether intersect with block, if so, judge successively the node child node whether the intersection with query context, repeat Until data point, the data point of intersection is simultaneously generated intermediate search by all side backed off after random steps of traversal queries range for inquiry Hitch fruit.
Beneficial effects of the present invention are that the present invention efficiently realizes while ensureing safety and privacy for encrypted The circular scope searching method of spatial data.
Description of the drawings
Fig. 1 is the flow diagram of the method for the present invention;
Fig. 2 is the logical schematic for the search token that user generates;
Wherein, center indicates that the center of circle, Radius indicate radius.
Specific implementation mode
The present invention is described in detail below
In EP-CRS, using R trees as data directory structure.In the environment of plaintext, all data points are all made It is divided into block with corresponding grouping strategy.Block is MBR (Minimum bounding rectangle, the minimum external square of R trees Shape).The non-leaf nodes of R trees is all the child node of more advanced node, and the leaf node of R trees all corresponds to spatial database Data point.
The non-leaf nodes of R trees is different with the cipher mode of the leaf node of R trees.Non-leaf nodes Ri(i∈Z*) by two Vertex (Vm,Vn) indicate, wherein m, n ∈ Z*.Use V ∈ RdTo indicate the vertex of MBR, and added using ASPE Encryption Algorithm It is close it.The algorithm first extends the dimension of V, obtains V+=(VT|1)T.Then, by using matrix key M, one reversible (d+1) × (d+1) matrix encrypts V.Encrypted vertex representation is VE=M-1V+.All vertex of the MBR of R trees in the present invention It is encrypted in an identical manner.It can be by appointing for leaf node (data point) for the considerations of improving encryption efficiency The cryptographic technique of what effective safety is encrypted.The present invention carrys out encrypted source data point using Advanced Encryption Standard AES.
As shown in Figure 1, for the specific method flow of the present invention, concrete implementation method of the invention is as follows:
One circular space range searching generates the specific method that one is searched for token:In reality, user wonders Nearest place (such as:Nearest hotel within 2 kilometers), so, the query context of location based service is natural As a circle;User needs to provide center of the geographical location (longitude and latitude) of oneself as inquiry circle;In addition, user is also It needs to specify round radius.Therefore, it should be (longitude, latitude) and radius that user, which inputs all information,.
As shown in Fig. 2, according to the circle search range that search user provides, first, circular query context will be changed and turned Turn to two square query contexts.One of them is circular inscribed square, another is circular external square. It is so easy to calculate two rectangular query contexts.Allow the value of (X, Y) as the coordinate and R in the center of circle as radius.Then, Internal inquiry QinIt can be expressed asAnd external inquiry QexIt can be expressed as { (X-R, Y-R), (X+R, Y+R) }.Finally, it can be solved with normal rectangular extent search technique QinAnd Qex.In rectangular extent search, QinAnd QexIt should be converted to four half-planes first.
Therefore, haveQinCalculating process and QexIt is duplicate, here with QexCalculating For.
There are eight anchor points in four hyperplane of square query context.Since four hyperplane are all of equal value, with it In a point H1Calculating for.H1It is by the determination of two parameters a and b.Randomly choose an anchor pointWhereinIt isThe other side anchor point.According to linear algebra, A is allowed:Then there is B:Obviously, equation is solved A and B are obtainedIn this manner it is possible to generate two anchor points for each hyperplane, can similarly obtain all super flat The anchor point in face.
Followed by the query context of plaintext is encrypted.It is first that anchor point vector extensions are one-dimensional before encryption:
Then, α is encrypted using key MWith α>:With
Finally, obtaining the ciphertext of H isWherein r is a random normal number.
On the basis of above-mentioned analysis, it can obtain to QexIt is (H to search for token1E,H2E,H3E,H4E), wherein H1EIt is H1's Ciphertext.In addition, in order to protect one-dimensional to inquire privacy, random alignment searches for four elements of token vector.This operation does not interfere with Query result.QinSearch token generation and QexIt is duplicate.Token is searched for by userIt generates.
Cloud Server carries out the search under ciphertext and calculates:Cloud Server realizes rectangular extent search (Qex,Qin).Cloud takes Business device stores following information:Encrypt searching algorithm, encryption data point and the parent node of R trees and the relationship of child nodes.Moreover, The relationship of parent node and child nodes is not encrypted.
Method will carry out intersection judgement first.It obviously, cannot be only by testing whether the vertex of an index rectangle is being looked into It askes and judges the crossing instances of rectangle in rectangle.On the contrary, should determine vertex whether in query context appropriate.Moreover, real There are three types of above cross-modes on border.Therefore, it is difficult to check all cross-modes, and determine searching route.So the present invention This problem is analyzed from opposite angles.If the vertex of an index range is in identical range H>It is interior, it can be deduced that in this way Conclusion:Query context rectangle and index rectangle are non-intersecting.Four hyperplane of inquiry rectangle are checked one by one to judge to index square Whether shape does not intersect with query context.The present invention provides an entitled Not_In_Halfspace (VE,HiE), i=1,2,3,4's Function is as intersection discriminator.The input of this function is a pass point VEThe encryption hyperplane H inquired with oneiE.It is defeated Go out a bit to showIt is whether true.Function needs to calculate HiE·VETo export result.Specific calculating is as follows:
WhereinWithIt is hyperplane HiEThe anchor point encrypted.Parameter r is a non-negative random integers and VEIt is the close of V Text.If HiE·VE<0, then V do not existIn.If V does not existOn, function can be allowed to export 1,
As described above, if two vertex of index rectangle are in identical half spaceIt may determine that, inquire square Battle array does not intersect with index matrix.When exporting four 0, matrix intersection.Crossing instances judge that the details of algorithm is as follows:
Cloud Server completes remaining search operation as basic tool using above-mentioned algorithm.Γ is allowed to be to add overstocked R Tree and Σ are search result.In the method for the invention, using BFT algorithm search Γ.First, the root of algorithm accesses Γ and Detect whether query context intersects with root node using algorithm 1.If it is intersection, it will traverse all roots from left to right Child.Otherwise, which stops and returns to 0.For there is the node of grandchild node, if query context and its non-intersecting, algorithm Child nodes will not be accessed.But when algorithm returns to 1, which will traverse all child nodes, be carried out to each child Same operation.If the child of node is data point and algorithm returns to 1, searching algorithm will return to all children and as Σ Element.Otherwise, other nodes for the Γ which continues search for.
Above-mentioned searching algorithm is respectively adopted to Γ and calculates QexAnd Qin.Σ ex and Σ in are respectively QexAnd QinDisaggregation.Cause This, if a data point appears in Σ ex and Σ in, it should be put into last disaggregation Σ *.Otherwise, data point will be put Intermediate result set Σ+.Then, Σ+and search token QexAnd QinIt is sent to TTP.TTP can filter out Σ+in mistake It is overdue and return to remaining point to Cloud Server.Finally, Cloud Server is put into remaining point in last results set Σ * simultaneously Return to user.
The method that TTP filters out error result is:
TTP is global trusted third party, so TTP holds ASPE keys and AES key.TTP connects from Cloud Server there Receive intermediate result Σ+or Σ ex and search token QexAnd sQin
TTP uses matrix key M decryption search tokens first, can obtain the inscribed and external square of round query context. Then the equation of round query context can be obtained using euclidean geometry.Then, TTP decrypts all data points with AES key And the value of point is substituted into the equation of circle to judge the point whether in circle.If if otherwise the point being put into final disaggregation Σ * Filter out the point.
Finally, TTP by final disaggregation Σ * encrypting and transmittings to Cloud Server.
In conclusion this method efficiently realizes while ensureing safety and privacy for encrypted spatial data Circular scope searching method.

Claims (5)

1. a kind of circular scope searching method for encrypted spatial data, which is characterized in that include the following steps:
A. search user generates search token according to target circle query context, and search token is uploaded to Cloud Server;Institute The query context that search token includes the first square and the second square is stated, the first square is the circular inscribed pros of target Shape, the second square are the circular external square of target;
B. Cloud Server scans for obtaining intermediate search results according to search token, and by intermediate search results and searches for token It is sent to trusted third party;Encrypted spatial data is stored in the Cloud Server:Using R trees as data directory structure, In the environment of plaintext, all data points are all used corresponding grouping strategy to be divided into block, and block is that the minimum of R trees is external Rectangle, the leaf node of R trees correspond to the data point of spatial database;
The intermediate search results are to search for the first square with the second square data point intersected with block in the first pros The set of data point between shape and the second square;
C. which result trusted third party's decryption intermediate search results and search token, check not in target under the conditions of plaintext In round query context, and it will will return to cloud service after remaining final search result re-encrypted after the filtering of the result of mistake Device;
D. finally searched result is sent to search user by Cloud Server.
2. a kind of circular scope searching method for encrypted spatial data according to claim 1, feature It is, user is searched for described in step a is according to the specific method of target circle query context generation search token:Search User inputs the radius in the center of circle and circle, it is assumed that the center of circle is (X, Y), and radius R then can get the first square query context QinForSecond square query context QexFor { (X-R, Y-R), (X +R,Y+R)}。
3. a kind of circular scope searching method for encrypted spatial data according to claim 2, which is characterized in that The query context of first square and the second square described in step a keeps Encryption Algorithm encryption by asymmetrical vector product After be uploaded to Cloud Server.
4. a kind of circular scope searching method for encrypted spatial data according to claim 3, which is characterized in that Encrypted spatial data is stored in Cloud Server described in step b, the specific encryption method of spatial data is:Using R tree conducts Data directory structure, in the environment of plaintext, all data points are all used corresponding grouping strategy to be divided into block, and block is The minimum enclosed rectangle of R trees, the leaf node of R trees correspond to the data point of spatial database;It is protected using asymmetrical vector product Encryption Algorithm is held block is encrypted:Use V ∈ RdIndicate the vertex of minimum enclosed rectangle, and using it is asymmetrical to Amount product keeps Encryption Algorithm to encrypt vertex, and asymmetrical vector product keeps Encryption Algorithm to extend the dimension of V, obtains V+=(VT |1)T, then it is encrypted to obtain V by using matrix key ME=M-1V+;Wherein, matrix key M is one reversible (d+1) × (d+1) matrixes;The encrypted spatial data then stored in Cloud Server is including at least encryption data point, the parent node of R trees With the relationship of child nodes.
5. a kind of circular scope searching method for encrypted spatial data according to claim 4, which is characterized in that Cloud Server described in step b is according to the specific method that scans for of search token:
According to the generated in step a first square query context and the second square query context, the four of query context are judged Whether a side intersects with block, if so, judge successively the node child node whether the intersection with query context, repeat inquire Until data point, the data point of intersection is simultaneously generated intermediate search knot by all side backed off after random steps of traversal queries range Fruit.
CN201610113032.1A 2016-02-29 2016-02-29 A kind of circular scope searching method for encrypted spatial data Active CN105791283B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610113032.1A CN105791283B (en) 2016-02-29 2016-02-29 A kind of circular scope searching method for encrypted spatial data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610113032.1A CN105791283B (en) 2016-02-29 2016-02-29 A kind of circular scope searching method for encrypted spatial data

Publications (2)

Publication Number Publication Date
CN105791283A CN105791283A (en) 2016-07-20
CN105791283B true CN105791283B (en) 2018-09-21

Family

ID=56386742

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610113032.1A Active CN105791283B (en) 2016-02-29 2016-02-29 A kind of circular scope searching method for encrypted spatial data

Country Status (1)

Country Link
CN (1) CN105791283B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109992995B (en) * 2019-03-05 2021-05-14 华南理工大学 Searchable encryption method supporting location protection and privacy inquiry
CN111026754B (en) * 2019-12-05 2022-12-02 中国科学院软件研究所 Safe and efficient circular range data uploading and querying method, corresponding storage medium and electronic device
CN111555861B (en) * 2020-04-30 2023-04-18 山东师范大学 Circular range query method and system in cloud environment based on position privacy protection
CN111597582B (en) * 2020-05-18 2023-07-21 北京思特奇信息技术股份有限公司 Method for constructing encrypted inverted rectangular tree and space keyword query method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008005809A2 (en) * 2006-06-30 2008-01-10 Tele Atlas North America, Inc. Nearest search on adaptive index with variable compression
CN103258007A (en) * 2013-04-16 2013-08-21 中国科学院地理科学与资源研究所 Map annotation method and device by means of conflict detection mechanism
CN103984728A (en) * 2014-05-16 2014-08-13 西安交通大学 Range query integrity verification method for outsourcing space database
CN105307111A (en) * 2014-07-07 2016-02-03 南京理工大学常熟研究院有限公司 Position privacy protection method based on incremental neighbour inquiry

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008005809A2 (en) * 2006-06-30 2008-01-10 Tele Atlas North America, Inc. Nearest search on adaptive index with variable compression
CN103258007A (en) * 2013-04-16 2013-08-21 中国科学院地理科学与资源研究所 Map annotation method and device by means of conflict detection mechanism
CN103984728A (en) * 2014-05-16 2014-08-13 西安交通大学 Range query integrity verification method for outsourcing space database
CN105307111A (en) * 2014-07-07 2016-02-03 南京理工大学常熟研究院有限公司 Position privacy protection method based on incremental neighbour inquiry

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"Cicular Range Search on Encrypted Spatial Data";Boyang Wang;《IEEE CNS》;20151207;全文 *

Also Published As

Publication number Publication date
CN105791283A (en) 2016-07-20

Similar Documents

Publication Publication Date Title
Wang et al. Search me in the dark: Privacy-preserving boolean range query over encrypted spatial data
AU2018361246B2 (en) Data protection via aggregation-based obfuscation
US9720943B2 (en) Columnar table data protection
Papadopoulos et al. Nearest neighbor search with strong location privacy
Mouratidis et al. Shortest path computation with no information leakage
CN105791283B (en) A kind of circular scope searching method for encrypted spatial data
Su et al. Privacy-preserving top-k spatial keyword queries in untrusted cloud environments
CN109740363A (en) Rating documents desensitization encryption method
CN101512525A (en) Encrypted data search
CN106407822A (en) Keyword or multi-keyword based searchable encryption method and system
Guo et al. Enabling privacy-preserving geographic range query in fog-enhanced IoT services
CN106250453A (en) The cipher text retrieval method of numeric type data based on cloud storage and device
Li Research of key technologies on encrypting vector spatial data in oracle spatial
CN107742141B (en) Intelligent identity information acquisition method and system based on RFID technology
Talha et al. Facilitating secure and efficient spatial query processing on the cloud
CN114584286B (en) Dynamic ciphertext retrieval and verification method and system supporting omnidirectional operation
Ahmadian et al. A security scheme for geographic information databases in location based systems
CN105404825B (en) The geographic information data Space Expanding and encryption method of a kind of mobile client database
Song et al. Achieving Efficient and Privacy-Preserving Location-Based Task Recommendation in Spatial Crowdsourcing
Tian et al. Fine-Grained Query Authorization With Integrity Verification Over Encrypted Spatial Data in Cloud Storage
Liang et al. Shape-unconstrained privacy-preserving range query for fog computing supported vehicular networks using image
Mehmood et al. Efficient and Privacy Preserving Clustering Algorithm for Spatiotemporal Data
Wang et al. Privacy Preservation for Dating Applications
Lv et al. RASK: Range spatial keyword queries on massive encrypted geo-textual data
Zhang et al. A practical privacy-preserving nearest neighbor searching method over encrypted spatial data

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant