2022
DOI: 10.1109/tcc.2020.3010235
|View full text |Cite
|
Sign up to set email alerts
|

Cloud-Based Privacy-Preserving Collaborative Consumption for Sharing Economy

Abstract: Cloud computing has been a dominant paradigm for a variety of information processing platforms, particularly for enabling various popular applications of sharing economy. However, there is a major concern regarding data privacy on these cloud-based platforms. This work presents novel cloud-based privacy-preserving solutions to support collaborative consumption applications for sharing economy. In typical collaborative consumption, information processing platforms need to enable fair cost-sharing among multiple… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
6
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
4
3
3

Relationship

4
6

Authors

Journals

citations
Cited by 15 publications
(7 citation statements)
references
References 25 publications
0
6
0
Order By: Relevance
“…To preserve the privacy of location-based services, data outsourced to the cloud should be encrypted and only be able to be queried by registered authorized users in methods detailed by the authors of [271] and [272]. For data sharing services, the authors of [273] state that data should not be shared with a third-party in order to maintain privacy.…”
Section: Privacy-preserving Servicesmentioning
confidence: 99%
“…To preserve the privacy of location-based services, data outsourced to the cloud should be encrypted and only be able to be queried by registered authorized users in methods detailed by the authors of [271] and [272]. For data sharing services, the authors of [273] state that data should not be shared with a third-party in order to maintain privacy.…”
Section: Privacy-preserving Servicesmentioning
confidence: 99%
“…Note that there is an intrinsic trade-off between accuracy and privacy in differential privacy. On the other hand, secure multiparty computation [19,23] traditionally employed garbled circuits [26], which have a high computational complexity, and homomorphic cryptosystems [16,30,35], which need a trusted setup for key generation. Recently, information-theoretical secret-sharing [17,18] has been utilized for secure multi-party computation, which provides high efficiency and requires no trusted third-party setup.…”
Section: Related Workmentioning
confidence: 99%
“…There is an intrinsic trade-off between accuracy and privacy in differential privacy. On the other hand, secure multi-party computation [12,17] traditionally employed garbled circuits [20], which have a high computational complexity, and homomorphic cryptosystems [9,27], which need a trusted setup for key generation. Recently, information-theoretical secret-sharing [10,11] has been utilized for secure multi-party computation, which provides high efficiency and requires no trusted third-party setup.…”
Section: Related Workmentioning
confidence: 99%