scispace - formally typeset
Journal ArticleDOI

Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms

TLDR
A scalable architecture for protecting the location privacy from various privacy threats resulting from uncontrolled usage of LBSs is described, including the development of a personalized location anonymization model and a suite of location perturbation algorithms.
Abstract
Continued advances in mobile networks and positioning technologies have created a strong market push for location-based applications. Examples include location-aware emergency response, location-based advertisement, and location-based entertainment. An important challenge in the wide deployment of location-based services (LBSs) is the privacy-aware management of location information, providing safeguards for location privacy of mobile clients against vulnerabilities for abuse. This paper describes a scalable architecture for protecting the location privacy from various privacy threats resulting from uncontrolled usage of LBSs. This architecture includes the development of a personalized location anonymization model and a suite of location perturbation algorithms. A unique characteristic of our location privacy architecture is the use of a flexible privacy personalization framework to support location k-anonymity for a wide range of mobile clients with context-sensitive privacy requirements. This framework enables each mobile client to specify the minimum level of anonymity that it desires and the maximum temporal and spatial tolerances that it is willing to accept when requesting k-anonymity-preserving LBSs. We devise an efficient message perturbation engine to implement the proposed location privacy framework. The prototype that we develop is designed to be run by the anonymity server on a trusted platform and performs location anonymization on LBS request messages of mobile clients such as identity removal and spatio-temporal cloaking of the location information. We study the effectiveness of our location cloaking algorithms under various conditions by using realistic location data that is synthetically generated from real road maps and traffic volume data. Our experiments show that the personalized location k-anonymity model, together with our location perturbation engine, can achieve high resilience to location privacy threats without introducing any significant performance penalty.

read more

Citations
More filters
Book ChapterDOI

Enhanced Privacy Preservation Using Anonymization in IOT-Enabled Smart Homes

TL;DR: This paper articulate how Internet of Things works with cloud and discusses challenges of privacy issues in IOT, and designs a software framework, which works in three ways as: privacy preservation, automation, and then fault reporting.
Journal ArticleDOI

Protecting location privacy and query privacy: a combined clustering approach

TL;DR: Simulation results present that the ECC algorithm not only has merits in smaller number of clusters, shorter cloaking time, higher entropy and QoS level but also preserves location privacy and query privacy in continuous location based services.
Journal ArticleDOI

The Cloaked-Centroid protocol: location privacy protection for a group of users of location-based services

TL;DR: This paper identifies location privacy issues for a group of users who may ask an LBS for a meeting place that is closest to the group centroid and proposes a two-phase protocol, Cloaked-Centroid, which provides result-set anonymity, which prevents LBS providers and other possible attackers from learning the meeting place location.
Journal ArticleDOI

A Survey on Spectrum Management for Unmanned Aerial Vehicles (UAVs)

- 01 Jan 2022 - 
TL;DR: In this article , the authors present a comprehensive survey on spectrum management for UAV operations and identify suitable management schemes that align with UAV features and requirements to enable safe and efficient usage of the radio spectrum.
Journal ArticleDOI

An Alternative Approach to k-Anonymity for Location-Based Services

TL;DR: This work proposes an alternative anonymity property, LBS (k,T) -anonymity, that ensures anonymity of a user's query against an attacker who knows about the issuance of the user query within a time window.
References
More filters
Journal ArticleDOI

k -anonymity: a model for protecting privacy

TL;DR: The solution provided in this paper includes a formal protection model named k-anonymity and a set of accompanying policies for deployment and examines re-identification attacks that can be realized on releases that adhere to k- anonymity unless accompanying policies are respected.
Proceedings ArticleDOI

The R*-tree: an efficient and robust access method for points and rectangles

TL;DR: The R*-tree is designed which incorporates a combined optimization of area, margin and overlap of each enclosing rectangle in the directory which clearly outperforms the existing R-tree variants.
Journal ArticleDOI

The active badge location system

TL;DR: A novel system for the location of people in an office environment is described, where members of staff wear badges that transmit signals providing information about their location to a centralized location service, through a network of sensors.
Proceedings ArticleDOI

Anonymous Usage of Location-Based Services Through Spatial and Temporal Cloaking

TL;DR: A middleware architecture and algorithms that can be used by a centralized location broker service that adjusts the resolution of location information along spatial or temporal dimensions to meet specified anonymity constraints based on the entities who may be using location services within a given area.
Journal ArticleDOI

Protecting respondents identities in microdata release

TL;DR: This paper addresses the problem of releasing microdata while safeguarding the anonymity of respondents to which the data refer and introduces the concept of minimal generalization that captures the property of the release process not distorting the data more than needed to achieve k-anonymity.
Related Papers (5)