{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,8]],"date-time":"2024-09-08T10:23:05Z","timestamp":1725790985417},"publisher-location":"Berlin, Heidelberg","reference-count":12,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642550317"},{"type":"electronic","value":"9783642550324"}],"license":[{"start":{"date-parts":[[2014,1,1]],"date-time":"2014-01-01T00:00:00Z","timestamp":1388534400000},"content-version":"unspecified","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2014]]},"DOI":"10.1007\/978-3-642-55032-4_61","type":"book-chapter","created":{"date-parts":[[2014,3,25]],"date-time":"2014-03-25T02:15:38Z","timestamp":1395713738000},"page":"596-601","source":"Crossref","is-referenced-by-count":3,"title":["A Full Privacy-Preserving Scheme for Location-Based Services"],"prefix":"10.1007","author":[{"given":"Fei","family":"Shao","sequence":"first","affiliation":[]},{"given":"Rong","family":"Cheng","sequence":"additional","affiliation":[]},{"given":"Fangguo","family":"Zhang","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"issue":"4","key":"61_CR1","first-page":"62","volume":"1","author":"A. Kofod-Petersen","year":"2012","unstructured":"Kofod-Petersen, A., Cassens, J.: Proxies for Privacy in Ambient Systems. JoWUA\u00a01(4), 62\u201374 (2012)","journal-title":"JoWUA"},{"key":"61_CR2","doi-asserted-by":"crossref","unstructured":"Brakerski, Z., Rothblum, G.N.: Virtual Black-Box Obfuscation for All Circuits via Generic Graded Encoding. IACR Cryptology ePrint Archive (2013)","DOI":"10.1007\/978-3-642-54242-8_1"},{"key":"61_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"268","DOI":"10.1007\/3-540-36413-7_20","volume-title":"Security in Communication Networks","author":"J. Camenisch","year":"2003","unstructured":"Camenisch, J., Lysyanskaya, A.: A Signature Scheme with Efficient Protocol. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, vol.\u00a02576, pp. 268\u2013289. Springer, Heidelberg (2003)"},{"key":"61_CR4","doi-asserted-by":"crossref","unstructured":"Damiani, M.L.: Privacy Enhancing Techniques for the Protection of Mobility Patterns in LBS: Research Issues and Trends. European Data Protection: Coming of Age (2013)","DOI":"10.1007\/978-94-007-5170-5_10"},{"key":"61_CR5","unstructured":"Damiani, M., Bertino, E., Silvestri, C.: PROBE: An Obfuscation System for the Protection of Sensitive Location Information in LBS, Technique Report 2001-145, CERIES (2008)"},{"key":"61_CR6","doi-asserted-by":"crossref","unstructured":"Ghinita, G.: Understanding the Privacy-Efficiency Trade-off in Location Based Queries. In: ACM APRINGL 2008, pp. 1\u20135 (2008)","DOI":"10.1145\/1503402.1503404"},{"key":"61_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-642-38348-9_1","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2013","author":"S. Garg","year":"2013","unstructured":"Garg, S., Gentry, C., Halevi, S.: Candidate multilinear maps from ideal lattices. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol.\u00a07881, pp. 1\u201317. Springer, Heidelberg (2013)"},{"key":"61_CR8","doi-asserted-by":"crossref","unstructured":"Ghinita, G., Kalnis, P., Khoshgozaran, A., Shahabi, C., Tan, K.: Private Queries in Location Based Services: Anonymizers are not Necessary. SIGMOD 2008, pp. 121-132 (2008)","DOI":"10.1145\/1376616.1376631"},{"issue":"12","key":"61_CR9","first-page":"1719","volume":"19","author":"P. Kalnis","year":"2007","unstructured":"Kalnis, P., Ghinita, G., Mouratidis, K., Papadias, D.: Preserving Location-based Identity Inference in Anonymous Spatial Queries. IEEE TKDE\u00a019(12), 1719\u20131733 (2007)","journal-title":"IEEE TKDE"},{"key":"61_CR10","unstructured":"Mokbel, M.F., Chow, C.Y., Aref, W.G.: The New Casper: Query Processing for Location Services without Compromising Privacy. In: Proceedings of VLDB, pp. 763\u2013774 (2006)"},{"key":"61_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"98","DOI":"10.1007\/978-3-642-27375-9_6","volume-title":"Theory of Security and Applications","author":"M. Dahl","year":"2012","unstructured":"Dahl, M., Delaune, S., Steel, G.: Formal Analysis of Privacy for Anonymous Location Based Services. In: M\u00f6dersheim, S., Palamidessi, C. (eds.) TOSCA 2011. LNCS, vol.\u00a06993, pp. 98\u2013112. Springer, Heidelberg (2012)"},{"key":"61_CR12","doi-asserted-by":"crossref","unstructured":"Yiu, M.L., Jensen, C., Huang, X., Lu, H.: SpaceTwist: Managing the Trade-Offs Among Location Privacy, Query Performance, and Query Accuracy in Mobile Services. In: International Conference on Data Engineering (ICDE), pp. 366\u2013375 (2008)","DOI":"10.1109\/ICDE.2008.4497445"}],"container-title":["Lecture Notes in Computer Science","Information and Communication Technology"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-55032-4_61","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,5,26]],"date-time":"2019-05-26T08:56:49Z","timestamp":1558861009000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-55032-4_61"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2014]]},"ISBN":["9783642550317","9783642550324"],"references-count":12,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-55032-4_61","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2014]]}}}