Skip to main content
Log in

Computing over encrypted spatial data generated by IoT

  • Published:
Telecommunication Systems Aims and scope Submit manuscript

Abstract

Proliferation of IoT devices produces the enormous amount of data that need to be stored on clouds. A main focus of this paper is to ensure the secrecy of data, while it is in transit through unsecure communication media from edge devices to cloud and to provide security to the data once it is stored on public cloud. A new techniques based on computing over encrypted data i.e. homomorphic encryption seems to be promising methods. However, most of the previous works supporting computing over encrypted data are neither efficient nor compatible with IoT data and real time spatial data streams because there is a huge difference between normal data and spatial data. In this paper, we proposed a framework for computing over IoT generated encrypted spatial data. In order to provide computation over encrypted data first it needs to be indexed in standard data structure. For indexing encrypted data, we used R tree and its variants. We also proposed a method of most efficient and scalable, parallel construction of R trees and its variants on real time encrypted spatial data. We fired spatial range queries on encrypted spatial data. Specifically, the spatial range query execution time over encrypted spatial data of our proposed scheme is extremely efficient which takes slightly more time as taken by normal spatial range query executed over non-encrypted real time spatial data. Our scheme is not only efficient, but also highly compatible and scalable with IoT generated spatial data. Moreover, we rigorously define the scalability, query performance time, analyze the security of our schemes, and also conduct extensive experiments with a real time spatial dataset to demonstrate the performance of our schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17
Fig. 18
Fig. 19
Fig. 20
Fig. 21
Fig. 22
Fig. 23
Fig. 24
Fig. 25
Fig. 26
Fig. 27
Fig. 28
Fig. 29
Fig. 30
Fig. 31
Fig. 32
Fig. 33
Fig. 34
Fig. 35
Fig. 36
Fig. 37
Fig. 38
Fig. 39
Fig. 40
Fig. 41
Fig. 42

Similar content being viewed by others

References

  1. Atzori, L., Iera, A., & Morabito, G. (2010). The internet of things: A survey. Computer Networks, 54(15), 2787–2805.

    Article  Google Scholar 

  2. Gubbi, J., Buyya, R., Marusic, S., & Palaniswami, M. (2013). Internet of things (IoT): A vision, architectural elements, and future directions. Future Generation Computer Systems, 29(7), 1645–1660.

    Article  Google Scholar 

  3. http://www.gartner.com/newsroom/id/3598917.

  4. https://www.idc.com/.

  5. Eagle, N., & Greene, K. (2014). Reality mining: Using big data to engineer a better world (1st ed.). Cambridge: The MIT Press.

    Google Scholar 

  6. Madden, S. (2012). Going big on spatial data: A mobile systems perspective. In Keynote at 20th ACM SIGSPATIAL international conference on advances in geographic information systems, Redondo Beach, CA.

  7. Lee, J. G., & Kang, M. (2015). Geospatial big data: Challenges and opportunities. Journal of Big Data Research, 2(2), 74–81.

    Article  Google Scholar 

  8. Dasgupta, A. (2013). Big data: The future is in analytics. http://www.geospatialworld.net/Magazine/MArticleView.aspx?aid=30512, April 2013, Geospatial World.

  9. Lapkin, A. (2012). Hype cycle for big data, 2012. http://www.gartner.com/document/2100215, July 2012.

  10. http://aws.amazon.com/solutions/case-studies/.

  11. Song, D. X., Wagner, D., & Perrig, A. (2000). Practical techniques for searches on encrypted data. In Proceedings of IEEE SP (pp. 44–55).

  12. Shahabi, C., Fan, L., Nocera, L., Xiong, L., & Li, M. (2015). Privacy-preserving inference of social relationships from location data: A vision paper. In Proceedings of ACM SIGSPATIAL GIS (pp. 1–4).

  13. http://aws.amazon.com/.

  14. https://cloud.google.com/.

  15. Katz, J., & Lindell, Y. (2007). Introduction to modern cryptography: Principles and protocols. Boca Raton, FL: CRC Press.

    Book  Google Scholar 

  16. TechRadar\(^{{\rm TM}}\): Internet of things security, Q1 2017, A mix of new and existing technologies help secure IoT deployments, January 19, 2017.

  17. Song, D., Wagner, D., & Perrig, A. (2000). Practical techniques for searches on encrypted data. In Proceedings of IEEE S&P’00.

  18. Curtmola, R., Garay, J., Kamara, S., & Ostrovsky, R. (2006). Searchable symmetric encryption: Improved definitions and efficient constructions. In Proceedings of ACM CCS (pp. 79–88).

  19. Kamara, S., Papamanthou, C., & Roeder, T. (2012). Dynamic searchable symmetric encryption. In Proceedings of ACM CCS (pp. 965–976).

  20. Cash, D., Jarecki, S., Jutla, C., Krawczyk, H., Roşu, M.-C., & Steiner, M. (2013). Highly-scalable searchable symmetric encryption with support for Boolean queries. In Proceedings of CRYPTO (pp. 353–373).

  21. Pappas, V., et al. (2014). Blind seer: A scalable private DBMS. In Proceedings of IEEE SP (pp. 359–374).

  22. Cash, D., et al. (2014). Dynamic searchable encryption in very-large databases: Data structures and implementation. In Proceedings of NDSS (pp. 1–16).

  23. Stefanov, E., Papamanthou, C., & Shi, E. (2014). Practical dynamic searchable encryption with small leakage. In Proceedings of NDSS.

  24. Wong, W. K., Kao, B., Cheung, D. W. L., Li, R., & Yiu, S. M. (2014). Secure query processing with data interoperability in a cloud database environment. In Proceedings of ACM SIGMOD (pp. 1395–1406).

  25. Lai, J., Zhou, X., Deng, R. H., Li, Y., & Chen, K. (2013). Expressive search on encrypted data. In Proceedings of ACM ASIA CCS (pp. 243–251).

  26. Sun, W., et al. (2013). Privacy-preserving multi-keyword text search in the cloud supporting similarity-based ranking. In Proceedings of ACM AISA CCS (pp. 71–82).

  27. Ghinita, G., & Rughinis, R. (2014). An efficient privacy-preserving system for monitoring mobile users: Making searchable encryption practical. In Proceedings of ACM CODASPY’14.

  28. Wang, B., Li, M., Wang, H., & Li, H. (2015). Circular range search on encrypted spatial data. In Proceedings of IEEE CNS’15.

  29. Zhu, H., Lu, R., Huang, C., Chen, L., & Li, H. (2015). An efficient privacy-preserving location based services query scheme in outsourced cloud. IEEE Transactions on Vehicular Technology, 65(9), 7729–7739.

    Article  Google Scholar 

  30. Wang, B., Li, M., & Wang, H. (2016). Geometric range search on encrypted spatial data. IEEE Transactions on Information Forensics and Security, 11(4), 704–719.

    Google Scholar 

  31. Wang, B., Li, M., & Xiong, L. (2018). FastGeo: Efficient geometric range queries on encrypted spatial data. In IEEE transactions on dependable and secure computing (Vol. PP, No. 99, p. 1).

  32. de Berg, M., Cheong, O., van Kreveld, M., & Overmars, M. (2008). Computational geometry: Algorithms and applications. New York: Springer.

    Book  Google Scholar 

  33. Atallah, M. J., & Du, W. (2001). Secure multi-party computational geometry. In Proceedings of the international workshop on algorithms and data structures (pp. 165–179).

  34. Du, W., & Atallah, M. J. (2001). Secure multi-party computation problems and their applications: A review and open problems. In Proceedings of new security paradigms workshop (pp. 13–22).

  35. Narayanan, A., Thiagarajan, N., Lakhani, M., Hamburg, M., & Boneh, D. (2011). Location privacy via private proximity testing. In Proceedings of NDSS.

  36. Šed-enka, J., & Gasti, P. (2014). Privacy-preserving distance computation and proximity testing on earth, done right. In Proceedings of ACM ASIA CCS (pp. 99–110).

  37. Goldreich, O. (2004). Foundations of cryptography: Basic applications (Vol. 2). Cambridge: Cambridge University Press.

    Book  Google Scholar 

  38. Azad, M. A., Bag, S., & Hao, F. (2017). M2M-REP: Reputation of machines in the internet of things. In Proceedings of the 12th international conference on availability, reliability and security (ARES ’17). ACM, New York, NY, USA, Article 28, 7.

  39. Ajmal, M., Bag, S., Tabassum, S., & Hao, F. (2017). privy: Privacy preserving collaboration across multiple service providers to combat telecoms spam. In IEEE transactions on emerging topics in computing.

  40. Azad, M. A., & Bag, S. (2017). Decentralized privacy-aware collaborative filtering of smart spammers in a telecommunication network. In Proceedings of the symposium on applied computing (SAC ’17) (pp. 1711–1717). New York, NY: ACM.

  41. Khan, M. A., & Salah, K. (2018). IoT security: Review, blockchain solutions, and open challenges. Future Generation Computer Systems, 82, 395–411.

    Article  Google Scholar 

  42. Al-Fuqaha, A., Guizani, M., Mohammadi, M., Aledhari, M., & Ayyash, M. (2015). Internet of things: A survey on enabling technologies, protocols, and applications. In IEEE communications surveys and tutorials (Vol. 17, no. 4, pp. 2347–2376). Fourthquarter.

  43. Botta, A., de Donato, W., Persico, V., & Pescapé, A. (2014). On the integration of cloud computing and internet of things. In 2014 International conference on future internet of things and cloud, Barcelona (pp. 23–30).

  44. https://xively.com/.

  45. https://thingspeak.com/.

  46. http://iot-toolkit.com/.

  47. http://open.sen.se/.

  48. http://www.iot-a.eu/.

  49. http://www.nimbits.com/.

  50. http://www.netlabtoolkit.org/learning/tutorials/iot-cloud-services/.

  51. http://www.openiot.eu/.

  52. http://www.zettajs.org/.

  53. https://sites.google.com/site/opensourceiotcloud/.

  54. Jiang, L., Da Li, X., Cai, H., Jiang, Z., Fenglin, B., & Boyi, X. (2014). An IoT-oriented data storage framework in cloud computing platform. IEEE Transactions on Industrial Informatics, 10(2), 1443–1451.

    Article  Google Scholar 

  55. https://nodejs.org/.

  56. http://www.flightradar24.com/.

  57. Guttman, A. (1984). R-trees: A dynamic index structure for spatial searching. In Proceedings of ACM SIGMOD international conference on management of data.

  58. Sellis, T., Roussopoulos, N., & Faloutsos, C. (1987). The R+-tree: A dynamic index for multidimensional objects. In Proceedings of the 13th international conference on very large databases (VLDB).

  59. Beckmann, N., Kriegel, H.-P., Schneider, R., & Seeger, B. (1990). The R*-tree: An efficient and robust access method for points and rectangles. In Proceedings of ACM SIGMOD international conference on management of data.

  60. Nievergelt, J., et al. (1984). The grid file: An adaptable, symmetric multikey file structure. ACM Transactions on Database Systems, 9(1), 38–71.

    Article  Google Scholar 

  61. Kalojanov, J., & Slusallek, P. (2009). A parallel algorithm for construction of uniform grids. In Proceedings of the 1st ACM conference on high performance graphics—HPG ’09 (New York, New York, USA, 2009) (p. 23).

  62. Yang, K., et al. (2007). In-memory grid files on graphics processors. In Proceedings of the 3rd international workshop on data management on new hardware—DaMoN ’07 (p. 1).

  63. Finkel, R. A., & Bentley, J. L. (1974). Quad trees a data structure for retrieval on composite keys. Acta Informatica, 4(1), 1–9.

    Article  Google Scholar 

  64. Samet, H. (2006). Foundations of multidimensional and metric data structures. Burlington: Morgan Kaufmann Publishers Inc.

    Google Scholar 

  65. Yi, K. (2008). Encyclopedia of algorithms. New York: Springer.

    Google Scholar 

  66. Aljafer, H., Malik, Z., Alodib, M., & Rezgui, A. (2014). A brief overview and an experimental evaluation of data confidentiality measures on the cloud. Journal of Innovation in Digital Ecosystems, 1(1–2), 1–11.

    Article  Google Scholar 

  67. Acar, A., Aksu, H., Selcuk Uluagac, A., & Conti, M. (2017). A survey on homomorphic encryption schemes: theory and implementation. CoRR arXiv:1704.03578

  68. Liu, J., Mesnager, S., & Chen, L. (2016). Partially homomorphic encryption schemes over finite fields. In C. Carlet, M. Hasan, & V. Saraswat (Eds.), Security, privacy, and applied cryptography engineering. SPACE 2016. Lecture notes in computer science (Vol. 10076). Cham: Springer.

    Google Scholar 

  69. Kaosar, M. G., Paulet, R., & Yi, X. (2012). Fully homomorphic encryption based two-party association rule mining. Data and Knowledge Engineering, 76, 1–15.

    Article  Google Scholar 

  70. Rivest, R. L., Shamir, A., & Adleman, L. (1978). A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2), 120–126.

    Article  Google Scholar 

  71. Paillier, P. (1999). Public-key cryptosystems based on composite degree residuosity classes. In J. Stern (Ed.), Advances in cryptology (EUROCRYPT 1999). Lecture notes in computer science (Vol. 1592, pp. 223–238). Berlin: Springer.

  72. Mani, M., Shah, K., & Gunda, M. (2013). Enabling secure database as a service using fully homomorphic encryption: Challenges and opportunities. arXiv preprint arXiv:1302.2654.

  73. Lee, C.-C., Chung, P.-S., & Hwang, M.-S. (2013). A survey on attribute-based encryption schemes of access control in cloud environments. International Journal of Network Security, 15(4), 231–240.

    Google Scholar 

  74. Liu, X., Zhang, Y., Wang, B., & Yan, J. (2013). Mona: Secure multi-owner data sharing for dynamic groups in the cloud. IEEE Transactions on Parallel and Distributed Systems, 24(6), 1182–1191.

    Article  Google Scholar 

  75. Liu, Q., Wang, G., & Wu, J. (2010). Efficient sharing of secure cloud storage services. In 2010 IEEE 10th international conference on computer and information technology (CIT) (pp. 922–929). IEEE.

  76. Yu, S., Wang, C., Ren, K., & Lou, W. (2010). Attribute based data sharing with attribute revocation. In Proceedings of the 5th ACM symposium on information, computer and communications security (pp. 261–270). ACM.

  77. Yang, X., Du, W., Wang, X., & Wang, L. (2013). Fully secure attribute-based encryption with non-monotonic access structures. In 2013 5th international conference on intelligent networking and collaborative systems (pp. 521–527). Xi’an.

  78. Shuci, J., Weibin, G., & Guisheng, F. (2017). Hierarchy attribute-based encryption scheme to support direct revocation in cloud storage. In 2017 IEEE/ACIS 16th international conference on computer and information science (ICIS) (pp. 869–874).

  79. Prabhakar, D. M., & Joseph, K. S. (2013). A new approach for providing data security and secure data transfer in cloud computing. IJCTT, 4(5), 1202–1207.

    Google Scholar 

  80. Seo, J. H., & Cheon, J. H. (2011). Fully secure anonymous hierarchical ldentity based encryption with constant size cipher texts. IACR Cryptology ePrint Archive, 2011, 21.

    Google Scholar 

  81. Baek, J., Newmarch, J., Safavi-Naini, R., & Susilo, W (2004). A survey of identity-based cryptography. In Proceedings of the 10th Annual Conference for Australian Unix User’s Group (AUUG 2004) (pp. 95–102).

  82. Parsha, S. K., & Pasha, M. K. (2012). Enhancing data access security in cloud computing using hierarchical identity based encryption (hibe). International Journal of Scientific and Engineering Research, 3(5), 5.

    Google Scholar 

  83. Wang, G., Liu, Q., & Wu, J. (2011). Achieving fine-grained access control for secure data sharing on cloud servers. Concurrency and Computation Practice and Experience, 23(12), 1443–1464.

    Article  Google Scholar 

  84. Dong, X., Yu, J., Luo, Y., Chen, Y., Xue, G., & Li, M. (2013). Achieving secure and efficient data collaboration in cloud computing. In 2013 IEEE/ACM 21st international symposium on quality of service (IWQoS) (pp. 1–6). IEEE.

  85. Fontaine, C., & Galand, F. (2007). A survey of homomorphic encryption for nonspecialists. EURASIP J. Inf. Secur. Article 15(January 2007).

  86. Rivest, R. L., Shamir, A., & Adleman, L. (1978b). A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2), 120–126.

    Article  Google Scholar 

  87. Goldwasser, S., & Micali, S. (1982). Probabilistic encryption & how to play mental poker keeping secret all partial information. In Proceedings of the fourteenth annual ACM symposium on Theory of computing (pp. 365–377). ACM.

  88. ElGamal, T. (1985). A public key cryptosystem and a signature scheme based on discrete logarithms. In G. R. Blakley, & D. Chaum (Eds.), Advances in cryptology (CRYPTO 1984). Lecture notes in computer science (Vol. 196, pp. 10–18). Berlin: Springer.

  89. Benaloh, J. (1994). Dense probabilistic encryption. In Proceedings of the workshop on selected areas of cryptography (pp. 120–128).

  90. Naccache, D., & Stern, J. (1998). A new public key cryptosystem based on higher residues. In Proceedings of the 5th ACM conference on computer and communications security (pp. 59–66). ACM.

  91. Okamoto, T., & Uchiyama, S. (1998). A new public-key cryptosystem as secure as factoring. In Advances in cryptology—EUROCRYPT’98 (pp. 308–318). Springer.

  92. Paillier, P. (1999). Public-key cryptosystems based on composite degree residuosity classes. In Advances in cryptology—EUROCRYPT’99 (pp. 223–238). Springer.

  93. Yao, A. C. (1982). Protocols for secure computations. In Proceedings of the 23rd Annual Symposium on Foundations of Computer Science (SFCS ’82) (pp. 160–164). Washington, DC: IEEE Computer Society.

  94. Sander, T., Young, A., & Yung. M. (1999). Non-interactive crypto computing for NC1. In 40th annual symposium on foundations of computer science (pp. 554–566).

  95. Boneh, D., Goh, E. J., & Nissim, K. (2005). Evaluating 2-DNF formulas on ciphertexts. In J. Kilian (Ed.), Theory of cryptography (TCC 2005). Lecture notes in computer science (Vol. 3378, pp. 325–341). Berlin: Springer.

  96. Ishai, Y., & Paskin, A. (2007). Evaluating branching programs on encrypted data. In S. P. Vadhan (Ed.), Theory of cryptography (TCC 2007). Lecture notes in computer science (Vol. 4392, pp. 575–594). Berlin: Springer.

  97. Gentry, C. (2009). A fully homomorphic encryption scheme. Ph.D. dissertation. Stanford University.

  98. Van Dijk, M., Gentry, C., Halevi, S., & Vaikuntanathan, V. (2010). Fully homomorphic encryption over the integers. In Advances in cryptology—EUROCRYPT 2010 (pp. 24–43). Springer.

  99. Brakerski, Z., & Vaikuntanathan, V. (2011). Fully homomorphic encryption from ring-LWE and security for key dependent messages. In Advances in cryptology—CRYPTO 2011 (pp. 505–524). Springer.

  100. López-Alt, A., Tromer, E., & Vaikuntanathan, V. (2012). On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In Proceedings of the forty-fourth annual ACM symposium on theory of computing (pp. 1219–1234). ACM.

  101. Gjøsteen, K. (2004). Subgroup membership problems and public key cryptosystems. Ph.D. Dissertation, Norwegian University of Science and Technology. https://brage.bibsys.no/xmlui/bitstream/handle/11250/249681/121977_FULLTEXT01.pdf?sequence=1.

  102. Galbraith, S., Gebregiyorgis, S., & Murphy, S. (2016). Algorithms for the approximate common divisor problem. LMS Journal of Computation and Mathematics, 19(A), 58–72.

    Article  Google Scholar 

  103. Atmospheric and space flight vehicle coordinate systems, ANSI/AIAA R-004-1992.

  104. Stevens, B. L., & Lewis, F. L. (1992). Aircraft control and simulation. New York: Wiley.

    Google Scholar 

  105. Zipfel, P. H. (2000). Modeling and simulation of aerospace vehicle dynamics. AIAA education series. Reston, Virginia.

  106. Moon, B., Jagadish, H. V., Faloutsos, C., & Saltz, J. H. (2001). Analysis of the clustering properties of the hilbert space-filling curve. IEEE Transactions on Knowledge and Data Engineering, 13(1), 124–141.

    Article  Google Scholar 

  107. Zhou, X., Abel, D. J., & Truffet, D. (1998). Data partitioning for parallel spatial join processing. GeoInformatica, 2(2), 175–204.

    Article  Google Scholar 

  108. Muthukrishnan, S., Poosala, V., & Suel, T. (1999). On rectangular partitionings in two dimensions: Algorithms, complexity, and applications. In ICDT (pp. 236–256).

  109. Scheuermann, P., Weikum, G., & Zabback, P. (1998). Data partitioning and load balancing in parallel disk systems. The VLDB Journal, 7(1), 48–66.

    Article  Google Scholar 

  110. Nguyen Thai, B., & Olasz, A. (2015). Raster data partitioning for supporting distributed GIS processing. In The international archives of the photogrammetry, remote sensing and spatial information sciences, volume XL-3/W3, 2015 ISPRS geospatial week 2015, 28 Sep–03 Oct 2015, La Grande Motte, France.

  111. Aji, A., Vo, H., & Wang, F. (2015). Effective spatial data partitioning for scalable query processing. CoRR arXiv:1509.00910

  112. Vo, H., Aji, A., & Wang, F. (2014). SATO: A spatial data partitioning framework for scalable query processing. In Proceedings of the 22nd ACM SIGSPATIAL international conference on advances in geographic information systems (SIGSPATIAL ’14) (pp. 545–548). New York, NY: ACM.

  113. Hershberger, J., Shrivastava, N., Suri, S., & Toth, C. D. (2006). Adaptive spatial partitioning for multidimensional data streams. Algorithmica, 46(1), 97–117.

    Article  Google Scholar 

  114. Akdogan, A., Indrakanti, S., Demiryurek, U., & Shahabi, C. (2015). Cost-efficient partitioning of spatial data on cloud. In 2015 IEEE international conference on big data (big data), Santa Clara, CA (pp. 501–506).

  115. Ferhatosmanoglu, H., Agrawal, D., Egecioglu, Ö., & El Abbadi, A. (2005). Optimal data-space partitioning of spatial data for parallel I/O. Distributed and Parallel Databases, 17(1), 75–101.

    Article  Google Scholar 

  116. Dean, J., & Ghemawat, S. (2008). MapReduce: Simplified data processing on large clusters. Communications of the ACM, 51, 107–113.

    Article  Google Scholar 

  117. Apache Hadoop Project. Open source software for reliable, scalable, distributed computing [EB/OL] [2010-09-18]. http://hadoop.apache.org.

  118. http://spark.apache.org/.

  119. http://storm.apache.org/.

  120. https://impala.incubator.apache.org/.

  121. http://giraph.apache.org/.

  122. Lee, D. T., & Preparata, F. P. (1984). Computational geometry: A survey. IEEE Transactions on Computers, C–33(12), 1072–1101.

    Article  Google Scholar 

  123. http://www.gns-gmbh.com/index.php?id=238&L=1.

  124. https://my.vmware.com/en/web/vmware/free#desktop_end_user_computing/vmware_workstation_player/12_0.

  125. https://www.cloudera.com.

  126. Hill, M. D., & Marty, M. R. (2008). Amdahl’s law in the multicore era. Computer, 41(7), 33–38.

    Article  Google Scholar 

Download references

Acknowledgements

The authors gratefully acknowledge the support provided by 5G and IoT Lab, DoECE, and TBIC-Shri Mata Vaishno Devi University, Katra, Jammu. The authors would also like to thank the anonymous reviewers for their constructive comments and suggestions to improve the quality of the paper.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Rakesh Kumar Jha.

Ethics declarations

Conflict of interest

The authors declare that there is no conflict of interests regarding the publication of this paper.

Appendix

Appendix

After applying homomorphic encryption to the Table 8, resulting encrypted values are shown in below Table 16.

Table 16 Applying encryption to Table 8

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Limkar, S.V., Jha, R.K. Computing over encrypted spatial data generated by IoT. Telecommun Syst 70, 193–229 (2019). https://doi.org/10.1007/s11235-018-0479-4

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11235-018-0479-4

Keywords

Navigation