• Title/Summary/Keyword: Location Privacy Protection

Search Result 84, Processing Time 0.023 seconds

Enhancing Location Privacy through P2P Network and Caching in Anonymizer

  • Liu, Peiqian;Xie, Shangchen;Shen, Zihao;Wang, Hui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.5
    • /
    • pp.1653-1670
    • /
    • 2022
  • The fear that location privacy may be compromised greatly hinders the development of location-based service. Accordingly, some schemes based on the distributed architecture in peer-to-peer network for location privacy protection are proposed. Most of them assume that mobile terminals are mutually trusted, but this does not conform to realistic scenes, and they cannot make requirements for the level of location privacy protection. Therefore, this paper proposes a scheme for location attribute-based security authentication and private sharing data group, so that they trust each other in peer-to-peer network and the trusted but curious mobile terminal cannot access the initiator's query request. A new identifier is designed to allow mobile terminals to customize the protection strength. In addition, the caching mechanism is introduced considering the cache capacity, and a cache replacement policy based on deep reinforcement learning is proposed to reduce communications with location-based service server for achieving location privacy protection. Experiments show the effectiveness and efficiency of the proposed scheme.

A Study of Privacy Protection of Location Information in Internet GIS Environment (인터넷 GIS 환경에서 위치정보 보호에 관한 연구)

  • 오충원
    • Spatial Information Research
    • /
    • v.11 no.2
    • /
    • pp.131-142
    • /
    • 2003
  • The Location Based Services comprised GIS and Telecommunication allow users to receive various services based on their geographic location. It is need to legislation to encourage the provision and use of location information by providing privacy protection to users. But the contents of the legislation proposed by Korean government have problems conflicted between protection of a person's location information and invigoration of location-based services. The purpose of this study is to search complementary measures for privacy protection of location information from a viewpoint of effective management strategy for geographic information.

  • PDF

A Survey of System Architectures, Privacy Preservation, and Main Research Challenges on Location-Based Services

  • Tefera, Mulugeta K.;Yang, Xiaolong;Sun, Qifu Tyler
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.6
    • /
    • pp.3199-3218
    • /
    • 2019
  • Location-based services (LBSs) have become popular in recent years due to the ever-increasing usage of smart mobile devices and mobile applications through networks. Although LBS application provides great benefits to mobile users, it also raises a sever privacy concern of users due to the untrusted service providers. In the lack of privacy enhancing mechanisms, most applications of the LBS may discourage the user's acceptance of location services in general, and endanger the user's privacy in particular. Therefore, it is a great interest to discuss on the recent privacy-preserving mechanisms in LBSs. Many existing location-privacy protection-mechanisms (LPPMs) make great efforts to increase the attacker's uncertainty on the user's actual whereabouts by generating a multiple of fake-locations together with user's actual positions. In this survey, we present a study and analysis of existing LPPMs and the state-of-art privacy measures in service quality aware LBS applications. We first study the general architecture of privacy qualification system for LBSs by surveying the existing framework and outlining its main feature components. We then give an overview of the basic privacy requirements to be considered in the design and evaluation of LPPMs. Furthermore, we discuss the classification and countermeasure solutions of existing LPPMs for mitigating the current LBS privacy protection challenges. These classifications include anonymization, obfuscation, and an encryption-based technique, as well as the combination of them is called a hybrid mechanism. Finally, we discuss several open issues and research challenges based on the latest progresses for on-going LBS and location privacy research.

A Trajectory Substitution Privacy Protection Scheme in location-based services

  • Song, Cheng;Zhang, Yadong;Gu, Xinan;Wang, Lei;Liu, Zhizhong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.9
    • /
    • pp.4771-4787
    • /
    • 2019
  • Aimed at the disclosure risk of mobile terminal user's location privacy in location-based services, a location-privacy protection scheme based on similar trajectory substitution is proposed. On the basis of the anonymized identities of users and candidates who request LBS, this scheme adopts trajectory similarity function to select the candidate whose trajectory is the most similar to user's at certain time intervals, then the selected candidate substitutes user to send LBS request, so as to protect user's privacy like identity, query and trajectory. Security analyses prove that this scheme is able to guarantee such security features as anonymity, non-forgeability, resistance to continuous query tracing attack and wiretapping attack. And the results of simulation experiment demonstrate that this scheme remarkably improve the optimal candidate' trajectory similarity and selection efficiency.

인터넷 GIS 환경에서 위치정보 보호에 관한 연구

  • 오충원
    • Proceedings of the Korean Association of Geographic Inforamtion Studies Conference
    • /
    • 2003.11a
    • /
    • pp.65-69
    • /
    • 2003
  • The Location Based Services comprised GIS and Telecommunication allow users to receive various services based on their geographic location. It is need to legislation to encourage the provision and use of location information by providing privacy protection to users. But the contents of the legislation proposed by Korean government have problems conflicted between protection of a person's location information and invigoration of location-based services. The purpose of this study is to search complementary measures for privacy protection of location information from From a viewpoint of effective management strategy for geographic information.

  • PDF

TCA: A Trusted Collaborative Anonymity Construction Scheme for Location Privacy Protection in VANETs

  • Zhang, Wenbo;Chen, Lin;Su, Hengtao;Wang, Yin;Feng, Jingyu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.10
    • /
    • pp.3438-3457
    • /
    • 2022
  • As location-based services (LBS) are widely used in vehicular ad-hoc networks (VANETs), location privacy has become an utmost concern. Spatial cloaking is a popular location privacy protection approach, which uses a cloaking area containing k-1 collaborative vehicles (CVs) to replace the real location of the requested vehicle (RV). However, all CVs are assumed as honest in k-anonymity, and thus giving opportunities for dishonest CVs to submit false location information during the cloaking area construction. Attackers could exploit dishonest CVs' false location information to speculate the real location of RV. To suppress this threat, an edge-assisted Trusted Collaborative Anonymity construction scheme called TCA is proposed with trust mechanism. From the design idea of trusted observations within variable radius r, the trust value is not only utilized to select honest CVs to construct a cloaking area by restricting r's search range but also used to verify false location information from dishonest CVs. In order to obtain the variable radius r of searching CVs, a multiple linear regression model is established based on the privacy level and service quality of RV. By using the above approaches, the trust relationship among vehicles can be predicted, and the most suitable CVs can be selected according to RV's preference, so as to construct the trusted cloaking area. Moreover, to deal with the massive trust value calculation brought by large quantities of LBS requests, edge computing is employed during the trust evaluation. The performance analysis indicates that the malicious response of TCA is only 22% of the collaborative anonymity construction scheme without trust mechanism, and the location privacy leakage is about 32% of the traditional Enhanced Location Privacy Preserving (ELPP) scheme.

Design of Dynamic Location Privacy Protection Scheme Based an CS-RBAC (CS-RBAC 기반의 동적 Location Privacy 보호 구조 설계)

  • Song You-Jin;Han Seoung-Hyun;Lee Dong-Hyeok
    • The KIPS Transactions:PartC
    • /
    • v.13C no.4 s.107
    • /
    • pp.415-426
    • /
    • 2006
  • The essential characteristic of ubiquitous is context-awareness, and that means ubiquitous computing can automatically process the data that change according to space and time, without users' intervention. However, in circumstance of context awareness, since location information is able to be collected without users' clear approval, users cannot control their location information completely. These problems can cause privacy issue when users access their location information. Therefore, it is important to construct the location information system, which decides to release the information considering privacy under the condition such as location, users' situation, and people who demand information. Therefore, in order to intercept an outflow information and provide securely location-based information, this paper suggests a new system based CS-RBAC with the existing LBS, which responds sensitively as customer's situation. Moreover, it accommodates a merit of PCP reflecting user's preference constructively. Also, through privacy weight, it makes information not only decide to providing information, but endow 'grade'. By this method, users' data can be protected safely with foundation of 'Role' in context-aware circumstance.

A Framework for measuring query privacy in Location-based Service

  • Zhang, Xuejun;Gui, Xiaolin;Tian, Feng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.5
    • /
    • pp.1717-1732
    • /
    • 2015
  • The widespread use of location-based services (LBSs), which allows untrusted service provider to collect large number of user request records, leads to serious privacy concerns. In response to these issues, a number of LBS privacy protection mechanisms (LPPMs) have been recently proposed. However, the evaluation of these LPPMs usually disregards the background knowledge that the adversary may possess about users' contextual information, which runs the risk of wrongly evaluating users' query privacy. In this paper, we address these issues by proposing a generic formal quantification framework,which comprehensively contemplate the various elements that influence the query privacy of users and explicitly states the knowledge that an adversary might have in the context of query privacy. Moreover, a way to model the adversary's attack on query privacy is proposed, which allows us to show the insufficiency of the existing query privacy metrics, e.g., k-anonymity. Thus we propose two new metrics: entropy anonymity and mutual information anonymity. Lastly, we run a set of experiments on datasets generated by network based generator of moving objects proposed by Thomas Brinkhoff. The results show the effectiveness and efficient of our framework to measure the LPPM.

A Beacon-Based Trust Management System for Enhancing User Centric Location Privacy in VANETs

  • Chen, Yi-Ming;Wei, Yu-Chih
    • Journal of Communications and Networks
    • /
    • v.15 no.2
    • /
    • pp.153-163
    • /
    • 2013
  • In recent years, more and more researches have been focusing on trust management of vehicle ad-hoc networks (VANETs) for improving the safety of vehicles. However, in these researches, little attention has been paid to the location privacy due to the natural conflict between trust and anonymity, which is the basic protection of privacy. Although traffic safety remains the most crucial issue in VANETs, location privacy can be just as important for drivers, and neither can be ignored. In this paper, we propose a beacon-based trust management system, called BTM, that aims to thwart internal attackers from sending false messages in privacy-enhanced VANETs. To evaluate the reliability and performance of the proposed system, we conducted a set of simulations under alteration attacks, bogus message attacks, and message suppression attacks. The simulation results show that the proposed system is highly resilient to adversarial attacks, whether it is under a fixed silent period or random silent period location privacy-enhancement scheme.

Design and Implementation of a Location Privacy System supporting Privacy Self Controls (프라이버시 자기제어를 지원하는 위치정보 프라이버시 시스템의 설계 및 구현)

  • Lee, Eung-Jae;Ju, Yong-Wan;Nam, Kwang-Woo
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.16 no.8
    • /
    • pp.853-862
    • /
    • 2010
  • As the mobile device and broadband wireless internet such as WiBro, HSDPA is widely spreading, various types of advertisement and services based on personal location information can be provided. However, with convenience supported by these services, it is possible to be increased an invasion of privacy such as personal location and moving pattern. In this paper, we analysis an essential element for protection of privacy related on location information in mobile environment and propose location privacy protocol for managing location privacy self-control. And we design and implementation prototype of location privacy self-control system which is able to manage user's location privacy condition oneself using the proposed location privacy protocol.