scispace - formally typeset
Search or ask a question
Proceedings ArticleDOI

K Anonymity Based on Fuzzy Spatio-temporal Context

14 Jul 2014-Vol. 2, pp 15-18
TL;DR: A novel approach for determining location disclosure based on fuzzy attributes of spatio-temporal context is proposed which will give a value of K for K-anonymity purpose and it is observed that size of rule base can be decreased to a considerable extent.
Abstract: With the wide spread usage of LBS, convenience has reached on the finger tips of mobile users, but on the other side, it has escalated many security and privacy concerns. In this paper we address the location K-anonymity problem using fuzzy spatio-temporal attributes, a new perspective of looking at privacy issue in location privacy. In the context of LBSs and mobile clients, location K-anonymity refers to K-anonymous usage of location information. A novel approach for determining location disclosure based on fuzzy attributes of spatio-temporal context is proposed which in turn will give us a value of K for K-anonymity purpose. Spatio-temporal fuzzy attributes for privacy issues are identified and Fuzzy Inference System (FIS) is implemented that takes these attributes as input and generates location disclosure value. Using Location disclosure value, K is computed for K-anonymity to ensure privacy. This value of K is directly based on current spatio temporal context and is valid for all users present in that context. Further, an exhaustive rule base of fuzzy rules is generated based on responses obtained by conducting survey on the potential users who frequently use POI (Point of Interest) services. Later on, fuzzy rules for FIS rule base are extracted using Fuzzy C Means (FCM) clustering technique. Using the rules extracted through FCM, the size of rule base is reduced and the performance of the FIS is evaluated. Number of rules in rule base is decreased for scalability and efficiency purposes. Root Mean Square Error (RMSE) for every reduced set is computed and compared with initial exhaustive rule base. It is observed that size of rule base can be decreased to a considerable extent.
Citations
More filters
Journal ArticleDOI
TL;DR: A new location privacy-preserving k-anonymity method based on the credible chain with two major features: the optimal k value for the current user is determined according to the user’s environment and social attributes and the method guarantees 100% QoS.
Abstract: Currently, although prevalent location privacy methods based on k-anonymizing spatial regions (K-ASRs) can achieve privacy protection by sacrificing the quality of service (QoS), users cannot obtain accurate query results To address this problem, it proposes a new location privacy-preserving k-anonymity method based on the credible chain with two major features First, the optimal k value for the current user is determined according to the user’s environment and social attributes Second, rather than forming an anonymizing spatial region (ASR), the trusted third party (TTP) generates a fake trajectory that contains k location nodes based on properties of the credible chain In addition, location-based services (LBS) queries are conducted based on the trajectory, and privacy level is evaluated by instancing θ privacy Simulation results and experimental analysis demonstrate the effectiveness and availability of the proposed method Compared with methods based on ASR, the proposed method guarantees 100% QoS

12 citations


Cites methods from "K Anonymity Based on Fuzzy Spatio-t..."

  • ...The following representative anonymous ethods are used for c mparisons in this section: the quadtree-based [2], Casper [6], service similarity [7] and enhanced-DLS algorithms [8]....

    [...]

  • ...[7] proposed a k-anonymity method based on fuzzy spatiotemporal contexts....

    [...]

  • ...Quality of Service (QoS) Analysis The following representative anonymous methods are used for comparisons in this section: the quadtree-based [2], Casper [6], service similarity [7] and enhanced-DLS algorithms [8]....

    [...]

Book ChapterDOI
03 Jul 2017
TL;DR: A novel method, based on crowd-sourcing concept, which takes into account the real time context for determining results of query and it is discovered that user satisfaction for proposed system stochastically dominates other prevalent systems.
Abstract: Widespread usage of Location based services (LBS) has eventually raised the concern for user’s privacy. Various privacy preserving techniques are based on the idea of forwarding cloaking area to service provider who might be untrusted party, instead of actual location of query issuer/client. For such scenarios, in which cloaking area is exploited for privacy, results of the query request are generally based on nearest distance between client and service requested. Such techniques do not include real time context which is important in determining security, accessibility, etc. of the service and enhancing service quality. In this work, a novel method, based on crowd-sourcing concept has been proposed which takes into account the real time context for determining results of query. A system consisting of real time context-aware component is coined. Real time context has been obtained through crowd-resources available in cloaking area of client. A fuzzy inference system (FIS) has been proposed which takes nearest distance and real time context parameters as input. Based on these parameters FIS generates a new rank for the service requested. This rank is the new position on the answer list for the service requested. A prototype of the proposed system is implemented. Evaluation of prototype has been done by taking feedback of 112 users about their satisfaction in the range (0–10). User feedback for the prototype is compared with feedback of other similar systems using Kruskal Wallis test for significant differences. It has been discovered that user satisfaction for proposed system stochastically dominates other prevalent systems.
Journal ArticleDOI
TL;DR: Reduction of number of rules in the rule base, of fuzzy inference system has been done using Fuzzy C Means and Genetic Algorithm to attain scalability and high performance for the above said system.
Abstract: Ubiquitous computing blended with context awareness gives user the facility of “anywhere anytime” computing. Location based services represents a class of context aware computing. Involvement of location as the primary input in location based services triggered concerns for user’s privacy. Most of the privacy work in domain of location based services relies on obfuscation strategy along with K anonymity. The proposed work acknowledges the idea of calculating value of K for K anonymity using context factors in fuzzy format. However, with increasing number of these fuzzy context factors resulting in more fuzzy rules, the system will tend to get slower. In order to address this issue, requirement is to reduce the size of rule base without hampering the performance much. Goal of the proposed work is to attain scalability and high performance for the above said system. Towards this, reduction of number of rules in the rule base, of fuzzy inference system has been done using Fuzzy C Means and Genetic Algorithm. Results of reduced rule base have been compared with the results of exhaustive rule base. It has been identified that number of rules can be reduced up to considerable extent with comparable performances and acceptable level of error.

Cites methods from "K Anonymity Based on Fuzzy Spatio-t..."

  • ...The above mentioned system was implemented in the work [2]....

    [...]

References
More filters
Proceedings ArticleDOI
06 Jun 2005
TL;DR: A suite of scalable and yet efficient spatio-temporal cloaking algorithms, called CliqueCloak algorithms, are developed to provide high quality personalized location k-anonymity, aiming at avoiding or reducing known location privacy threats before forwarding requests to LBS provider(s).
Abstract: This paper describes a personalized k-anonymity model for protecting location privacy against various privacy threats through location information sharing. Our model has two unique features. First, we provide a unified privacy personalization framework to support location k-anonymity for a wide range of users with context-sensitive personalized privacy requirements. This framework enables each mobile node to specify the minimum level of anonymity it desires as well as the maximum temporal and spatial resolutions it is willing to tolerate when requesting for k-anonymity preserving location-based services (LBSs). Second, we devise an efficient message perturbation engine which runs by the location protection broker on a trusted server and performs location anonymization on mobile users' LBS request messages, such as identity removal and spatio-temporal cloaking of location information. We develop a suite of scalable and yet efficient spatio-temporal cloaking algorithms, called CliqueCloak algorithms, to provide high quality personalized location k-anonymity, aiming at avoiding or reducing known location privacy threats before forwarding requests to LBS provider(s). The effectiveness of our CliqueCloak algorithms is studied under various conditions using realistic location data synthetically generated using real road maps and traffic volume data

755 citations

Proceedings ArticleDOI
25 Mar 2012
TL;DR: The mechanism is shown to preserve both locality and K-anonymity and an efficient algorithm to answer kNN queries for any point in the spatial cloaks of arbitrary polygonal shape is devised.
Abstract: Location privacy is an important concern in participatory sensing applications, where users can both contribute valuable information (data reporting) as well as retrieve (location-dependent) information (query) regarding their surroundings. K-anonymity is an important measure for privacy to prevent the disclosure of personal data. In this paper, we propose a mechanism based on locality-sensitive hashing (LSH) to partition user locations into groups each containing at least K users (called spatial cloaks). The mechanism is shown to preserve both locality and K-anonymity. We then devise an efficient algorithm to answer kNN queries for any point in the spatial cloaks of arbitrary polygonal shape. Extensive simulation study shows that both algorithms have superior performance with moderate computation complexity.

167 citations

Proceedings ArticleDOI
21 Aug 2011
TL;DR: This paper presents a novel location privacy protection technique, which protects the location semantics from an adversary and proposes algorithms for learning location semantics and achieving semantically secure cloaking.
Abstract: As the use of mobile devices increases, a location-based service (LBS) becomes increasingly popular because it provides more convenient context-aware services. However, LBS introduces problematic issues for location privacy due to the nature of the service. Location privacy protection methods based on k-anonymity and l-diversity have been proposed to provide anonymized use of LBS. However, the k-anonymity and l-diversity methods still can endanger the user's privacy because location semantic information could easily be breached while using LBS. This paper presents a novel location privacy protection technique, which protects the location semantics from an adversary. In our scheme, location semantics are first learned from location data. Then, the trusted-anonymization server performs the anonymization using the location semantic information by cloaking with semantically heterogeneous locations. Thus, the location semantic information is kept secure as the cloaking is done with semantically heterogeneous locations and the true location information is not delivered to the LBS applications. This paper proposes algorithms for learning location semantics and achieving semantically secure cloaking.

117 citations

Journal Article
TL;DR: The architecture of a system that allows one to specify and enforce location privacy and that can be easily integrated with existing systems providing LBSs is discussed and the feasibility of the approach is demonstrated.
Abstract: With the growth of wireless and mobile technologies, we are witnessing an increase in location-based services (LBSs). Although LBSs provide enhanced functionalities, they open up new vulnerabilities that can be exploited to cause security and privacy breaches. Consequently, location data of individuals used by such services must be adequately protected. Such services will require new models for expressing privacy preferences for location data and mechanisms for enforcing them. We identify the factors on which location privacy depends and propose models for expressing privacy that can be used by LBSs. We discuss the architecture of a system that allows one to specify and enforce location privacy and that can be easily integrated with existing systems providing LBSs. We demonstrate the feasibility of our approach by developing a prototype.

31 citations

Journal ArticleDOI
TL;DR: A new approach is proposed to locate users with different levels of spatial precision, based on his/her spatio-temporal context and a user’s group, through fuzzy inference systems, which has no need to anonymize users in mobile geoservices or to turn the service off.

9 citations