scispace - formally typeset
Journal ArticleDOI

Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms

TLDR
A scalable architecture for protecting the location privacy from various privacy threats resulting from uncontrolled usage of LBSs is described, including the development of a personalized location anonymization model and a suite of location perturbation algorithms.
Abstract
Continued advances in mobile networks and positioning technologies have created a strong market push for location-based applications. Examples include location-aware emergency response, location-based advertisement, and location-based entertainment. An important challenge in the wide deployment of location-based services (LBSs) is the privacy-aware management of location information, providing safeguards for location privacy of mobile clients against vulnerabilities for abuse. This paper describes a scalable architecture for protecting the location privacy from various privacy threats resulting from uncontrolled usage of LBSs. This architecture includes the development of a personalized location anonymization model and a suite of location perturbation algorithms. A unique characteristic of our location privacy architecture is the use of a flexible privacy personalization framework to support location k-anonymity for a wide range of mobile clients with context-sensitive privacy requirements. This framework enables each mobile client to specify the minimum level of anonymity that it desires and the maximum temporal and spatial tolerances that it is willing to accept when requesting k-anonymity-preserving LBSs. We devise an efficient message perturbation engine to implement the proposed location privacy framework. The prototype that we develop is designed to be run by the anonymity server on a trusted platform and performs location anonymization on LBS request messages of mobile clients such as identity removal and spatio-temporal cloaking of the location information. We study the effectiveness of our location cloaking algorithms under various conditions by using realistic location data that is synthetically generated from real road maps and traffic volume data. Our experiments show that the personalized location k-anonymity model, together with our location perturbation engine, can achieve high resilience to location privacy threats without introducing any significant performance penalty.

read more

Citations
More filters
Journal ArticleDOI

Privacy for real-time location-based services

TL;DR: The latest generation of LBSs combines high position accuracy with real-time position updates, which enables numerous applications including asset tracking, location-based advertising, location -sensitive billing, and street-level routing and positioning.
Journal ArticleDOI

ESOT: a new privacy model for preserving location privacy in Internet of Things

TL;DR: A new location privacy technique called the enhanced semantic obfuscation technique (ESOT) is proposed to preserve the location information of a user and experimental results show that ESOT achieves improved location privacy and service utility when compared with a well-known existing approach, the semantic obfuscations technique.
Proceedings ArticleDOI

Differentially Private Location Recommendations in Geosocial Networks

TL;DR: This paper investigates mechanisms to sanitize location data used in recommendations with the help of differential privacy, and identifies the main factors that must be taken into account to improve accuracy.
Journal ArticleDOI

Methods for Location Privacy: A comparative overview

TL;DR: This report analyzes the various kind of privacy breaches that may arise in connection with the use of location-based services, and surveys and compares the metrics and the mechanisms that have been proposed in the literature.
Journal ArticleDOI

$P^4QS$: A Peer-to-Peer Privacy Preserving Query Service for Location-Based Mobile Applications

TL;DR: In this article, the authors proposed a distributed anonymizing protocol based on peer-to-peer architecture, where each mobile node is responsible for anonymizing a specific zone, and the mobile nodes collaborate in anonymizing their queries, without the need of getting access to any information about each other.
References
More filters
Journal ArticleDOI

k -anonymity: a model for protecting privacy

TL;DR: The solution provided in this paper includes a formal protection model named k-anonymity and a set of accompanying policies for deployment and examines re-identification attacks that can be realized on releases that adhere to k- anonymity unless accompanying policies are respected.
Proceedings ArticleDOI

The R*-tree: an efficient and robust access method for points and rectangles

TL;DR: The R*-tree is designed which incorporates a combined optimization of area, margin and overlap of each enclosing rectangle in the directory which clearly outperforms the existing R-tree variants.
Journal ArticleDOI

The active badge location system

TL;DR: A novel system for the location of people in an office environment is described, where members of staff wear badges that transmit signals providing information about their location to a centralized location service, through a network of sensors.
Proceedings ArticleDOI

Anonymous Usage of Location-Based Services Through Spatial and Temporal Cloaking

TL;DR: A middleware architecture and algorithms that can be used by a centralized location broker service that adjusts the resolution of location information along spatial or temporal dimensions to meet specified anonymity constraints based on the entities who may be using location services within a given area.
Journal ArticleDOI

Protecting respondents identities in microdata release

TL;DR: This paper addresses the problem of releasing microdata while safeguarding the anonymity of respondents to which the data refer and introduces the concept of minimal generalization that captures the property of the release process not distorting the data more than needed to achieve k-anonymity.
Related Papers (5)