scispace - formally typeset
Open AccessProceedings ArticleDOI

The new Casper: query processing for location services without compromising privacy

TLDR
Zhang et al. as mentioned in this paper presented Casper1, a new framework in which mobile and stationary users can entertain location-based services without revealing their location information, which consists of two main components, the location anonymizer and the privacy-aware query processor.
Abstract
This paper tackles a major privacy concern in current location-based services where users have to continuously report their locations to the database server in order to obtain the service. For example, a user asking about the nearest gas station has to report her exact location. With untrusted servers, reporting the location information may lead to several privacy threats. In this paper, we present Casper1; a new framework in which mobile and stationary users can entertain location-based services without revealing their location information. Casper consists of two main components, the location anonymizer and the privacy-aware query processor. The location anonymizer blurs the users' exact location information into cloaked spatial regions based on user-specified privacy requirements. The privacy-aware query processor is embedded inside the location-based database server in order to deal with the cloaked spatial areas rather than the exact location information. Experimental results show that Casper achieves high quality location-based services while providing anonymity for both data and queries.

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings Article

Query-Privacy-Aware Location Cloaking for Mobile P2P System

TL;DR: A novel privacy protection method which combines K-anonymity and L-diversity to protect both location privacy and query privacy and an imprecise location scheme to prevent the inference attack of few malicious peers is proposed.
Proceedings ArticleDOI

Location Privacy in Heterogeneous Vehicular Networks

TL;DR: This work uses obfuscation to protect the location privacy of the occupants by filtering FCD with low impact for the vehicle and simultaneously relying on less-privacy-aware vehicles to provide FCD via local communication channels like Wifi.
Proceedings ArticleDOI

Anonymity protection using ALERT in MANET

TL;DR: The routing protocols in MANETs, generates high cost as it depends on hop-by-hop routing which unables to provide anonymity protection to source, destination and routes, so ALERT (Anonymous Location-Based Efficient Routing Protocol) routing protocol can be used which portioned the network into hierarchical zone partition and also randomly chooses the nodes as intermediate relay nodes.
Proceedings ArticleDOI

User density and spatial cloaking algorithm selection: Improving privacy protection of mobile users

TL;DR: The proposed research seeks to examine and adopt an adaptive scheme that utilizes k-anonymity and two spatial cloaking algorithms to improve security, privacy protection and performance of a system, using k-Anonymity to generate the k-ASR in an anonymizer.

A K-Anonymity Privacy-Preserving Location Monitoring System for Wireless Sensor Networks with Nymble Secure System

Gayathri M, +1 more
TL;DR: Two innetwork location anonymization algorithms are considered, namely, resource and quality-aware algorithms, that aim to enable the system to provide high-quality location monitoring services for system users, while preserving personal location privacy.
References
More filters
Journal ArticleDOI

k -anonymity: a model for protecting privacy

TL;DR: The solution provided in this paper includes a formal protection model named k-anonymity and a set of accompanying policies for deployment and examines re-identification attacks that can be realized on releases that adhere to k- anonymity unless accompanying policies are respected.
Proceedings ArticleDOI

Anonymous Usage of Location-Based Services Through Spatial and Temporal Cloaking

TL;DR: A middleware architecture and algorithms that can be used by a centralized location broker service that adjusts the resolution of location information along spatial or temporal dimensions to meet specified anonymity constraints based on the entities who may be using location services within a given area.
Journal ArticleDOI

Protecting respondents identities in microdata release

TL;DR: This paper addresses the problem of releasing microdata while safeguarding the anonymity of respondents to which the data refer and introduces the concept of minimal generalization that captures the property of the release process not distorting the data more than needed to achieve k-anonymity.
Journal ArticleDOI

Achieving k -anonymity privacy protection using generalization and suppression

TL;DR: This paper provides a formal presentation of combining generalization and suppression to achieve k-anonymity and shows that Datafly can over distort data and µ-Argus can additionally fail to provide adequate protection.
Journal ArticleDOI

Location privacy in pervasive computing

TL;DR: The mix zone is introduced-a new construction inspired by anonymous communication techniques-together with metrics for assessing user anonymity, based on frequently changing pseudonyms.
Related Papers (5)