scispace - formally typeset
Journal ArticleDOI

Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms

TLDR
A scalable architecture for protecting the location privacy from various privacy threats resulting from uncontrolled usage of LBSs is described, including the development of a personalized location anonymization model and a suite of location perturbation algorithms.
Abstract
Continued advances in mobile networks and positioning technologies have created a strong market push for location-based applications. Examples include location-aware emergency response, location-based advertisement, and location-based entertainment. An important challenge in the wide deployment of location-based services (LBSs) is the privacy-aware management of location information, providing safeguards for location privacy of mobile clients against vulnerabilities for abuse. This paper describes a scalable architecture for protecting the location privacy from various privacy threats resulting from uncontrolled usage of LBSs. This architecture includes the development of a personalized location anonymization model and a suite of location perturbation algorithms. A unique characteristic of our location privacy architecture is the use of a flexible privacy personalization framework to support location k-anonymity for a wide range of mobile clients with context-sensitive privacy requirements. This framework enables each mobile client to specify the minimum level of anonymity that it desires and the maximum temporal and spatial tolerances that it is willing to accept when requesting k-anonymity-preserving LBSs. We devise an efficient message perturbation engine to implement the proposed location privacy framework. The prototype that we develop is designed to be run by the anonymity server on a trusted platform and performs location anonymization on LBS request messages of mobile clients such as identity removal and spatio-temporal cloaking of the location information. We study the effectiveness of our location cloaking algorithms under various conditions by using realistic location data that is synthetically generated from real road maps and traffic volume data. Our experiments show that the personalized location k-anonymity model, together with our location perturbation engine, can achieve high resilience to location privacy threats without introducing any significant performance penalty.

read more

Citations
More filters
Journal ArticleDOI

Toward Addressing Location Privacy Issues: New Affiliations with Social and Location Attributes

TL;DR: This paper proposes a targeted set of location privacy attributes related to users’ socio-spatial characteristics within social media that can provide affiliations with their social identity attributes that enable the specification of their behavioral normativity.
Book ChapterDOI

Privacy in Social Collective Intelligence Systems

TL;DR: The impact of Social Collective Intelligent Systems (SCIS) on the individual right of privacy is discussed in this chapter under the light of the relevant privacy principles of the European Data Protection Legal Framework and the OECD Privacy Guidelines.
Proceedings ArticleDOI

Aman: Spatial Cloaking for Privacy-Aware Location-Based Queries in the Cloud

TL;DR: An efficient k-anonymity algorithm, called Aman, is proposed to compute the cloaked area with minimal number of communication rounds between the user and the cloud server, and shows that Aman outperforms other state-of-the-art approaches.
Journal ArticleDOI

Protecting location privacy for outsourced spatial data in cloud storage.

TL;DR: This paper proposes an index modification method for SHC (SHC∗) and a density-based space filling curve (DSC) to improve the security of SHC and formally defines the indistinguishability and attack model for measuring the privacy disclosure risk of spatial transformation methods.
Journal ArticleDOI

Location Privacy Protection Research Based on Querying Anonymous Region Construction for Smart Campus

TL;DR: The security and experiment analysis show that the proposed scheme not only protects the user’s privacy effectively but also decreases the area of LSP querying regions and the region-constructing time, improving the quality of service for smart campus.
References
More filters
Journal ArticleDOI

k -anonymity: a model for protecting privacy

TL;DR: The solution provided in this paper includes a formal protection model named k-anonymity and a set of accompanying policies for deployment and examines re-identification attacks that can be realized on releases that adhere to k- anonymity unless accompanying policies are respected.
Proceedings ArticleDOI

The R*-tree: an efficient and robust access method for points and rectangles

TL;DR: The R*-tree is designed which incorporates a combined optimization of area, margin and overlap of each enclosing rectangle in the directory which clearly outperforms the existing R-tree variants.
Journal ArticleDOI

The active badge location system

TL;DR: A novel system for the location of people in an office environment is described, where members of staff wear badges that transmit signals providing information about their location to a centralized location service, through a network of sensors.
Proceedings ArticleDOI

Anonymous Usage of Location-Based Services Through Spatial and Temporal Cloaking

TL;DR: A middleware architecture and algorithms that can be used by a centralized location broker service that adjusts the resolution of location information along spatial or temporal dimensions to meet specified anonymity constraints based on the entities who may be using location services within a given area.
Journal ArticleDOI

Protecting respondents identities in microdata release

TL;DR: This paper addresses the problem of releasing microdata while safeguarding the anonymity of respondents to which the data refer and introduces the concept of minimal generalization that captures the property of the release process not distorting the data more than needed to achieve k-anonymity.
Related Papers (5)