2020
DOI: 10.3390/s20123519
|View full text |Cite
|
Sign up to set email alerts
|

A Novel Location Privacy-Preserving Approach Based on Blockchain

Abstract: Location-based services (LBS) bring convenience to people’s lives but are also accompanied with privacy leakages. To protect the privacy of LBS users, many location privacy protection algorithms were proposed. However, these algorithms often have difficulty to maintain a balance between service quality and user privacy. In this paper, we first overview the shortcomings of the existing two privacy protection architectures and privacy protection technologies, then we propose a location privacy protection method … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
29
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
7
2

Relationship

0
9

Authors

Journals

citations
Cited by 38 publications
(34 citation statements)
references
References 48 publications
(57 reference statements)
0
29
0
Order By: Relevance
“…They implemented a hybrid approach combining the aforementioned techniques to share geolocation data securely in a trusted execution environment. With a similar aim of targeting the privacy when using location-based services, Qiu et al [54] a location privacy preserving approach that leverages multiple private blockchains to protect the users' privacy without degrading the service's quality. This is still a proofof-concept, but offers a unique service if expanded.…”
Section: ) Security Enhancement Techniquesmentioning
confidence: 99%
“…They implemented a hybrid approach combining the aforementioned techniques to share geolocation data securely in a trusted execution environment. With a similar aim of targeting the privacy when using location-based services, Qiu et al [54] a location privacy preserving approach that leverages multiple private blockchains to protect the users' privacy without degrading the service's quality. This is still a proofof-concept, but offers a unique service if expanded.…”
Section: ) Security Enhancement Techniquesmentioning
confidence: 99%
“…Based on the vehicle data, the adversary tries to collect two types of information about a vehicle. First, it collects the various location data and tries to match the old location to the vehicle's new location as specified in Equation (40). Secondly, in Equation ( 41), the adversary applies a linking attack to link an old pseudonym with a new pseudonym.…”
Section: R(anonymization) R(anonymization) R(anonymizationmentioning
confidence: 99%
“…Actually, these approaches can always provide privacy preservation to users by using a well-known privacy metric (e.g., k-anonymity [11][12][13][14][15]19] or entropy [1,2,20,21,23]). Moreover, since the emergence of blockchain, some works, such as [27][28][29][30][31][32], combine the LBS and blockchain technology together to protect users' location privacy. The combination is now a new trend and has received more and more attention recently.…”
Section: Introductionmentioning
confidence: 99%
“…To address the privacy issue in LBSs, many approaches have been proposed over the past few years [ 1 , 2 , 3 , 4 , 5 , 6 , 7 , 8 , 9 , 10 , 11 , 12 , 13 , 14 , 15 , 16 , 17 , 18 , 19 , 20 , 21 , 22 , 23 , 24 , 25 , 26 , 27 , 28 , 29 , 30 , 31 , 32 , 33 , 34 ]. Generally, these approaches can be roughly classified as the: False locations .…”
Section: Introductionmentioning
confidence: 99%