DGS to support k-NN queries. Range Queries: Our DGS has two main phases for privacy-preserving continuous range query processing. The first phase finds an initial answer for a range query and the second phase incrementally maintains the query answer based on the user’s location update. Range Query Processing a continuous range query is defined

To reduce query latency, we further design a privacy-preserving tree index structure in EPLQ. Detailed security analysis confirms the security properties of EPLQ. In addition, extensive experiments are conducted, and the results demonstrate that EPLQ is very efficient in privacy preserving spatial range query over outsourced encrypted data. Vol. 4, Issue 2, February 2015 Certain Investigations on A PRIVACY PRESERVING INDEX FOR RANGE QUERIES Transform the it operation of corporation is an emerging data management techniques. There were a privacy issues in database outsourcing. The data owners must trust the service providers is limited. In this paper author introduced a Privacy-Preserving Aggregate Queries for Optimal Location propose a privacy-preserving range query protocol to find users within a range with non-zero probability. In In [ 4 ] , each user has a cloaked region to hide her exact location, and the probability of being within a range depends on the intersection of the cloaked regions. EPLQ: Efficient Privacy-Preserving Location-Based Query To reduce query latency, we further design a privacy-preserving tree index structure in EPLQ. Detailed security analysis confirms the security properties of EPLQ. In addition, extensive experiments are conducted, and the results demonstrate that EPLQ is very efficient in privacy preserving spatial range query over outsourced encrypted data.

A Privacy-Preserving Index for Range Queries

answer range queries on a single attribute, without compro-mising the privacy of the data and the queries. There are several schemes on \practical" private range search (mainly in Databases venues) that attempt to strike a trade-o be-tween e ciency and security. Nevertheless, these methods either lack provable security guarantees, or permit Privacy-Preserving Keyword Search Over Encrypted Data in range queries, and disjunctions, polynomial equations, and inner products could be realised in [23]. Li et al. [27] use the hierarchical predicate encryption technique to build an authorized keyword search scheme in the cloud. In their design, only authorized data users can be granted search capability, and unauthorized users EPLQ:Efficient privacy preserving spatial range query for

(point of interest) queries in privacy preserving manner [2]. To support spatial range query, an LBS user and provider should maintain minimum POIs queries by using PIR technique. But, recently CTS (coordinate transformation suite) is one of the techniques wherein it used to generate a encrypted query and calculates the

Privacy-Preserving Aggregate Queries for Optimal Location propose a privacy-preserving range query protocol to find users within a range with non-zero probability. In In [ 4 ] , each user has a cloaked region to hide her exact location, and the probability of being within a range depends on the intersection of the cloaked regions. EPLQ: Efficient Privacy-Preserving Location-Based Query To reduce query latency, we further design a privacy-preserving tree index structure in EPLQ. Detailed security analysis confirms the security properties of EPLQ. In addition, extensive experiments are conducted, and the results demonstrate that EPLQ is very efficient in privacy preserving spatial range query over outsourced encrypted data. Authenticating Top-k Queries in Location-based Services k queries de ned in [11, 29] and even the k-nearest neighbor (kNN) queries (by setting all non-spatial scores to 0). The rst challenge of privacy-preserving location-based top-k queries is its security model. Unlike a range query, the results of a top-k query imply the relative ranking of various objects. To address this, we introduce a formal Privacy Preserving Location Based Services