scispace - formally typeset
Journal ArticleDOI

Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms

TLDR
A scalable architecture for protecting the location privacy from various privacy threats resulting from uncontrolled usage of LBSs is described, including the development of a personalized location anonymization model and a suite of location perturbation algorithms.
Abstract
Continued advances in mobile networks and positioning technologies have created a strong market push for location-based applications. Examples include location-aware emergency response, location-based advertisement, and location-based entertainment. An important challenge in the wide deployment of location-based services (LBSs) is the privacy-aware management of location information, providing safeguards for location privacy of mobile clients against vulnerabilities for abuse. This paper describes a scalable architecture for protecting the location privacy from various privacy threats resulting from uncontrolled usage of LBSs. This architecture includes the development of a personalized location anonymization model and a suite of location perturbation algorithms. A unique characteristic of our location privacy architecture is the use of a flexible privacy personalization framework to support location k-anonymity for a wide range of mobile clients with context-sensitive privacy requirements. This framework enables each mobile client to specify the minimum level of anonymity that it desires and the maximum temporal and spatial tolerances that it is willing to accept when requesting k-anonymity-preserving LBSs. We devise an efficient message perturbation engine to implement the proposed location privacy framework. The prototype that we develop is designed to be run by the anonymity server on a trusted platform and performs location anonymization on LBS request messages of mobile clients such as identity removal and spatio-temporal cloaking of the location information. We study the effectiveness of our location cloaking algorithms under various conditions by using realistic location data that is synthetically generated from real road maps and traffic volume data. Our experiments show that the personalized location k-anonymity model, together with our location perturbation engine, can achieve high resilience to location privacy threats without introducing any significant performance penalty.

read more

Citations
More filters
Journal ArticleDOI

Matching Anonymized and Obfuscated Time Series to Users’ Profiles

TL;DR: It is demonstrated that as the number of users in the network grows, the obfuscation-anonymization plane can be divided into two regions: in the first region, all users have perfect privacy; and, in the second region, no user has privacy.
Journal ArticleDOI

Mechanisms and challenges on mobility-augmented service provisioning for mobile cloud computing

TL;DR: This article provides an overview of the mechanisms and open issues for mobility-augmented service provisioning in MCC, and introduces three key mechanisms with respect to mobility augmentation, heterogeneous network convergence and mobile service Provisioning.
Journal ArticleDOI

Blockchain-Based Trust Management Model for Location Privacy Preserving in VANET

TL;DR: This work presents a blockchain-based trust management model for location privacy preserving, and proposes a trust management algorithm to constrain and standardize the behavior of vehicles, and uses blockchain to implement the data security of vehicles.
Book ChapterDOI

Anonymity and Historical-Anonymity in Location-Based Services

TL;DR: The issues involved in the experimental evaluation of anonymity based defense techniques are investigated and it is shown that user movement simulations based on mostly random movements can lead to overestimate the privacy protection and to overprotective techniques in other cases.
Journal ArticleDOI

LocLok: location cloaking with differential privacy via hidden markov model

TL;DR: LocLok has two features: (a) it protects locations under temporal correlations described through hidden Markov model; (b) it releases the optimal noisy location with the planar isotropic mechanism (PIM), the first mechanism that achieves the lower bound of differential privacy.
References
More filters
Journal ArticleDOI

k -anonymity: a model for protecting privacy

TL;DR: The solution provided in this paper includes a formal protection model named k-anonymity and a set of accompanying policies for deployment and examines re-identification attacks that can be realized on releases that adhere to k- anonymity unless accompanying policies are respected.
Proceedings ArticleDOI

The R*-tree: an efficient and robust access method for points and rectangles

TL;DR: The R*-tree is designed which incorporates a combined optimization of area, margin and overlap of each enclosing rectangle in the directory which clearly outperforms the existing R-tree variants.
Journal ArticleDOI

The active badge location system

TL;DR: A novel system for the location of people in an office environment is described, where members of staff wear badges that transmit signals providing information about their location to a centralized location service, through a network of sensors.
Proceedings ArticleDOI

Anonymous Usage of Location-Based Services Through Spatial and Temporal Cloaking

TL;DR: A middleware architecture and algorithms that can be used by a centralized location broker service that adjusts the resolution of location information along spatial or temporal dimensions to meet specified anonymity constraints based on the entities who may be using location services within a given area.
Journal ArticleDOI

Protecting respondents identities in microdata release

TL;DR: This paper addresses the problem of releasing microdata while safeguarding the anonymity of respondents to which the data refer and introduces the concept of minimal generalization that captures the property of the release process not distorting the data more than needed to achieve k-anonymity.
Related Papers (5)