scispace - formally typeset
Open AccessProceedings ArticleDOI

The new Casper: query processing for location services without compromising privacy

TLDR
Zhang et al. as mentioned in this paper presented Casper1, a new framework in which mobile and stationary users can entertain location-based services without revealing their location information, which consists of two main components, the location anonymizer and the privacy-aware query processor.
Abstract
This paper tackles a major privacy concern in current location-based services where users have to continuously report their locations to the database server in order to obtain the service. For example, a user asking about the nearest gas station has to report her exact location. With untrusted servers, reporting the location information may lead to several privacy threats. In this paper, we present Casper1; a new framework in which mobile and stationary users can entertain location-based services without revealing their location information. Casper consists of two main components, the location anonymizer and the privacy-aware query processor. The location anonymizer blurs the users' exact location information into cloaked spatial regions based on user-specified privacy requirements. The privacy-aware query processor is embedded inside the location-based database server in order to deal with the cloaked spatial areas rather than the exact location information. Experimental results show that Casper achieves high quality location-based services while providing anonymity for both data and queries.

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings ArticleDOI

On the effectiveness of removing location information from trajectory data for preserving location privacy

TL;DR: It is found that it is possible to reconstruct the original routes by analyzing just the turn instructions provided to a user by a navigation service, challenging the notion that removing location information while retaining other features would lead to a high degree of location privacy.
Journal ArticleDOI

New Blind Filter Protocol: An Improved Privacy-Preserving Scheme for Location-Based Services

TL;DR: A new blind filter protocol where a user can employ a semi-trusted proxy to determine whether a point of interest is within a circular area centered at the user’s location is designed.
Proceedings ArticleDOI

A decentralized Location-Query-Sensitive Cloaking algorithm for LBS

TL;DR: A new distributed spatial cloaking algorithm, Location-Query Sensitive Cloaking algorithm (LQ-Cloak) to protect query privacy and the anonymity spatial region can meet the request of K-anonymity and l-diversity model.
Proceedings ArticleDOI

Generating Privacy Zones in Smart Cities

TL;DR: This paper presents PrivacyZones, a privacy awareness framework which requires the service provider to share meaningful features of the data collected by their application (such as the number of users in proximity to a location) so an application user will know the potential privacy risk prior to sharing their data.
Proceedings ArticleDOI

PrivacyZone: A Novel Approach to Protecting Location Privacy of Mobile Users

TL;DR: This paper proposes PrivacyZone, a novel system for constructing personalized fine-grained privacy quarantine regions and protecting users’ privacy within these regions, and develops advanced processing techniques based on the concept of safe hibernation.
References
More filters
Journal ArticleDOI

k -anonymity: a model for protecting privacy

TL;DR: The solution provided in this paper includes a formal protection model named k-anonymity and a set of accompanying policies for deployment and examines re-identification attacks that can be realized on releases that adhere to k- anonymity unless accompanying policies are respected.
Proceedings ArticleDOI

Anonymous Usage of Location-Based Services Through Spatial and Temporal Cloaking

TL;DR: A middleware architecture and algorithms that can be used by a centralized location broker service that adjusts the resolution of location information along spatial or temporal dimensions to meet specified anonymity constraints based on the entities who may be using location services within a given area.
Journal ArticleDOI

Protecting respondents identities in microdata release

TL;DR: This paper addresses the problem of releasing microdata while safeguarding the anonymity of respondents to which the data refer and introduces the concept of minimal generalization that captures the property of the release process not distorting the data more than needed to achieve k-anonymity.
Journal ArticleDOI

Achieving k -anonymity privacy protection using generalization and suppression

TL;DR: This paper provides a formal presentation of combining generalization and suppression to achieve k-anonymity and shows that Datafly can over distort data and µ-Argus can additionally fail to provide adequate protection.
Journal ArticleDOI

Location privacy in pervasive computing

TL;DR: The mix zone is introduced-a new construction inspired by anonymous communication techniques-together with metrics for assessing user anonymity, based on frequently changing pseudonyms.
Related Papers (5)