scispace - formally typeset
Search or ask a question
Journal ArticleDOI

Soft Computing for Scalability in Context Aware Location based Services

01 Jan 2020-International Journal of Advanced Computer Science and Applications (The Science and Information (SAI) Organization Limited)-Vol. 11, Iss: 4, pp 448-456
TL;DR: Reduction of number of rules in the rule base, of fuzzy inference system has been done using Fuzzy C Means and Genetic Algorithm to attain scalability and high performance for the above said system.
Abstract: Ubiquitous computing blended with context awareness gives user the facility of “anywhere anytime” computing. Location based services represents a class of context aware computing. Involvement of location as the primary input in location based services triggered concerns for user’s privacy. Most of the privacy work in domain of location based services relies on obfuscation strategy along with K anonymity. The proposed work acknowledges the idea of calculating value of K for K anonymity using context factors in fuzzy format. However, with increasing number of these fuzzy context factors resulting in more fuzzy rules, the system will tend to get slower. In order to address this issue, requirement is to reduce the size of rule base without hampering the performance much. Goal of the proposed work is to attain scalability and high performance for the above said system. Towards this, reduction of number of rules in the rule base, of fuzzy inference system has been done using Fuzzy C Means and Genetic Algorithm. Results of reduced rule base have been compared with the results of exhaustive rule base. It has been identified that number of rules can be reduced up to considerable extent with comparable performances and acceptable level of error.

Content maybe subject to copyright    Report

References
More filters
Proceedings ArticleDOI
25 Mar 2012
TL;DR: The mechanism is shown to preserve both locality and K-anonymity and an efficient algorithm to answer kNN queries for any point in the spatial cloaks of arbitrary polygonal shape is devised.
Abstract: Location privacy is an important concern in participatory sensing applications, where users can both contribute valuable information (data reporting) as well as retrieve (location-dependent) information (query) regarding their surroundings. K-anonymity is an important measure for privacy to prevent the disclosure of personal data. In this paper, we propose a mechanism based on locality-sensitive hashing (LSH) to partition user locations into groups each containing at least K users (called spatial cloaks). The mechanism is shown to preserve both locality and K-anonymity. We then devise an efficient algorithm to answer kNN queries for any point in the spatial cloaks of arbitrary polygonal shape. Extensive simulation study shows that both algorithms have superior performance with moderate computation complexity.

167 citations


"Soft Computing for Scalability in C..." refers background or methods in this paper

  • ...Research described in [3] also proposed a mechanism based on locality-sensitive hashing (LSH) to partition user locations into groups each containing at least K users (called spatial cloaks)....

    [...]

  • ...For the research work done in this domain, value of Kmax (refer equation 1) as 7 has been taken for the implementation purpose as given in [3]....

    [...]

Proceedings ArticleDOI
21 Aug 2011
TL;DR: This paper presents a novel location privacy protection technique, which protects the location semantics from an adversary and proposes algorithms for learning location semantics and achieving semantically secure cloaking.
Abstract: As the use of mobile devices increases, a location-based service (LBS) becomes increasingly popular because it provides more convenient context-aware services. However, LBS introduces problematic issues for location privacy due to the nature of the service. Location privacy protection methods based on k-anonymity and l-diversity have been proposed to provide anonymized use of LBS. However, the k-anonymity and l-diversity methods still can endanger the user's privacy because location semantic information could easily be breached while using LBS. This paper presents a novel location privacy protection technique, which protects the location semantics from an adversary. In our scheme, location semantics are first learned from location data. Then, the trusted-anonymization server performs the anonymization using the location semantic information by cloaking with semantically heterogeneous locations. Thus, the location semantic information is kept secure as the cloaking is done with semantically heterogeneous locations and the true location information is not delivered to the LBS applications. This paper proposes algorithms for learning location semantics and achieving semantically secure cloaking.

117 citations


"Soft Computing for Scalability in C..." refers background in this paper

  • ...Authors in the work [4] investigated the use of location semantics together with K-anonymity....

    [...]

Journal ArticleDOI
TL;DR: Simulation results over four social network databases from Facebook, Google+, Twitter and YouTube demonstrate the efficiency of the proposed KFCFA algorithm to minimize the information loss of the published data and graph, while satisfying K-anonymity, L-diversity and T-closeness conditions.
Abstract: In recent years, an explosive growth of social networks has been made publicly available for understanding the behavior of users and data mining purposes. The main challenge in sharing the social network databases is protecting public released data from individual identification. The most common privacy preserving technique is anonymizing data by removing or changing some information, while the anonymized data should retain as much information as possible of the original data. K-anonymity and its extensions (e.g., L-diversity and T-closeness) have widely been used for data anonymization. The main drawback of the existing anonymity techniques is the lack of protection against attribute/link disclosure and similarity attacks. Moreover, they suffer from high amount of information loss in the released database. In order to overcome these drawbacks, this paper proposes a combined anonymizing algorithm based on K-member Fuzzy Clustering and Firefly Algorithm (KFCFA) to protect the anonymized database against identity disclosure, attribute disclosure, link disclosure, and similarity attacks, and significantly minimize the information loss. In KFCFA, at first, a modified K-member version of fuzzy c-means is utilized to create balanced clusters with at least K members in each cluster. Then, firefly algorithm is performed for further optimizing the primary clusters and anonymizing the network graph and data. To achieve this purpose, a constrained multi-objective function is introduced to simultaneously minimize the clustering error rate and the generated information loss, while satisfying the defined anonymity constraints. The proposed methodology can be utilized for both network graph structures and micro data. Simulation results over four social network databases from Facebook, Google+, Twitter and YouTube demonstrate the efficiency of the proposed KFCFA algorithm to minimize the information loss of the published data and graph, while satisfying K-anonymity, L-diversity and T-closeness conditions.

42 citations


"Soft Computing for Scalability in C..." refers methods in this paper

  • ...Work described in [11] proposes a combined anonymizing algorithm based on K-member Fuzzy Clustering and Firefly Algorithm (KFCFA) to protect the anonymized database against identity disclosure, attribute disclosure, link disclosure, and similarity attacks, and significantly minimize the information loss....

    [...]

Journal Article
TL;DR: The architecture of a system that allows one to specify and enforce location privacy and that can be easily integrated with existing systems providing LBSs is discussed and the feasibility of the approach is demonstrated.
Abstract: With the growth of wireless and mobile technologies, we are witnessing an increase in location-based services (LBSs). Although LBSs provide enhanced functionalities, they open up new vulnerabilities that can be exploited to cause security and privacy breaches. Consequently, location data of individuals used by such services must be adequately protected. Such services will require new models for expressing privacy preferences for location data and mechanisms for enforcing them. We identify the factors on which location privacy depends and propose models for expressing privacy that can be used by LBSs. We discuss the architecture of a system that allows one to specify and enforce location privacy and that can be easily integrated with existing systems providing LBSs. We demonstrate the feasibility of our approach by developing a prototype.

31 citations

Journal ArticleDOI
TL;DR: A clustering algorithm aiming at eliminating outliers based on the k-anonymity location privacy preserving model is proposed, which is used to realize the establishment of anonymous group in the anonymous model.
Abstract: The accuracy of user location information is inversely proportional to the user’s privacy preserving degree $k$ , and is proportional to quality of query service. In order to balance the conflict between privacy preserving security and query quality caused by the accuracy of location information, a clustering algorithm aiming at eliminating outliers based on the k-anonymity location privacy preserving model is proposed, which is used to realize the establishment of anonymous group in the anonymous model. The distribution of user in the anonymous group is optimized. The idea of replacing the user location query by the center of the anonymous group is proposed. The number of repeated queries is reduced, and the quality of query service is improved on the premise of ensuring security through the experimental analysis and comparison with other schemes.

29 citations


"Soft Computing for Scalability in C..." refers methods in this paper

  • ...org Authors in [8] proposed a clustering algorithm based on the k-anonymity location privacy preserving model, which is used to realize the establishment of anonymous group in the anonymous model....

    [...]