2018
DOI: 10.1109/access.2017.2783322
|View full text |Cite
|
Sign up to set email alerts
|

The Novel Location Privacy-Preserving CKD for Mobile Crowdsourcing Systems

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
21
0

Year Published

2018
2018
2021
2021

Publication Types

Select...
6
3

Relationship

1
8

Authors

Journals

citations
Cited by 39 publications
(21 citation statements)
references
References 31 publications
0
21
0
Order By: Relevance
“…As the number of meteorological workflows and data offloaded to cloud centre increases rapidly [13,14], increasing the resource utilisation of active nodes in cloud centre is also being paid more and more attention [15,16], and it has become an important indicator to measure the performance of placement method [17,18]. In addition, with the improvement of the confidentiality of meteorological data, there are some privacy conflicts between meteorological data, so that these conflicting meteorological data should avoid being placed on the same or neighbouring storage nodes to ensure the security of these privacy data [19][20][21]. Therefore, while improving the resource utilisation of nodes, the placement of conflict data is also receiving increasing IET Cyber-Phys.…”
Section: Nomenclaturementioning
confidence: 99%
“…As the number of meteorological workflows and data offloaded to cloud centre increases rapidly [13,14], increasing the resource utilisation of active nodes in cloud centre is also being paid more and more attention [15,16], and it has become an important indicator to measure the performance of placement method [17,18]. In addition, with the improvement of the confidentiality of meteorological data, there are some privacy conflicts between meteorological data, so that these conflicting meteorological data should avoid being placed on the same or neighbouring storage nodes to ensure the security of these privacy data [19][20][21]. Therefore, while improving the resource utilisation of nodes, the placement of conflict data is also receiving increasing IET Cyber-Phys.…”
Section: Nomenclaturementioning
confidence: 99%
“…Considering the private participating mobile devices [8], Tran and To et al proposed a real-time algorithm for spatial task allocation in server-assigned crowdsourcing [5]. This framework can be employed to protect the real locations of mobile workers and to maximize the crowdsourcing success rates [10,11]. Unlike private location-based queries, this study focuses on trust-aware task allocation in mobile crowdsourcing.…”
Section: Task Allocation In Location-based Mobile Crowdsourcingmentioning
confidence: 99%
“…The existing crowdsourcing systems are dependent on mainly mobile workers to allocate tasks to themselves when logging on to the systems [8], and many spatial tasks may not be allocated to suitable workers [9]. The execution quality of the crowdsourcing tasks suffers because the workers may be malicious participants [10][11][12][13]. The trustworthiness of mobile workers must be considered in the mobile crowdsourcing setting [12].…”
mentioning
confidence: 99%
“…They also proposed a k-ε-differential privacy protection to prevent user’s location information from leaking. Chi et al [31] proposed a location privacy protection mechanism CKD (k-anonymity and differential privacy-preserving). Hu et al [32] proposed an incentive mechanism based on multi-attribute reverse auction for mobile crowdsourcing.…”
Section: Related Workmentioning
confidence: 99%