2020
DOI: 10.1007/s12065-020-00375-y
|View full text |Cite
|
Sign up to set email alerts
|

A novel authentication and authorization scheme in P2P networking using location-based privacy

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4

Citation Types

0
4
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
5
1

Relationship

0
6

Authors

Journals

citations
Cited by 6 publications
(4 citation statements)
references
References 23 publications
0
4
0
Order By: Relevance
“…k-anonymity and l-diversity generalize a user's real location into an area to achieve location protection. However, this only protects users' privacy to a certain extent and cannot prevent homogeneous attacks [3] and background knowledge attacks [4]. Qian et al proposed a privacy protection model that can prevent background knowledge attacks and provide a quantitative evaluation method, namely differential privacy [5].…”
Section: Introductionmentioning
confidence: 99%
“…k-anonymity and l-diversity generalize a user's real location into an area to achieve location protection. However, this only protects users' privacy to a certain extent and cannot prevent homogeneous attacks [3] and background knowledge attacks [4]. Qian et al proposed a privacy protection model that can prevent background knowledge attacks and provide a quantitative evaluation method, namely differential privacy [5].…”
Section: Introductionmentioning
confidence: 99%
“…Peer to peer technology [3] opens up a new feasible scheme to solve the problem of Internet privacy. One of the remarkable characteristics is that it is difficult for attackers to find clear attack targets, because each communication may contain many potential users.…”
Section: Introductionmentioning
confidence: 99%
“…Apart from this, attribute-based encryption (ABE) is a promising cryptographic approach offers fine-grained access control to both outsourced data and confidentiality (Belguith et al , 2020). Many researchers focused on strengthening privacy preservation (Jagdale and Bakal, 2020) and security protection in cloud applications (Mandala and Chandra SekharaRao, 2019). Moreover, several cryptographic techniques (Jagdale and Bakal, 2018) are also developed for addressing privacy issues and potential security, such as data public auditing protocols (Yang and Jia, 2012), key management, privacy-preserving protocols (Shailaja and Rao, 2019; Xiao and Tao, 2006), data possession protocols (Zhu et al , 2012; Wang, 2012), security architectures, access control methods, data sharing protocols and secure data storage.…”
Section: Introductionmentioning
confidence: 99%