IEEE INFOCOM 2014 - IEEE Conference on Computer Communications 2014
DOI: 10.1109/infocom.2014.6848002
|View full text |Cite
|
Sign up to set email alerts
|

Achieving k-anonymity in privacy-aware location-based services

Abstract: Abstract-Location-Based Service (LBS) has become a vital part of our daily life. While enjoying the convenience provided by LBS, users may lose privacy since the untrusted LBS server has all the information about users in LBS and it may track them in various ways or release their personal data to third parties. To address the privacy issue, we propose a DummyLocation Selection (DLS) algorithm to achieve k-anonymity for users in LBS. Different from existing approaches, the DLS algorithm carefully selects dummy … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

1
368
0
4

Year Published

2018
2018
2023
2023

Publication Types

Select...
4
2

Relationship

1
5

Authors

Journals

citations
Cited by 369 publications
(373 citation statements)
references
References 27 publications
1
368
0
4
Order By: Relevance
“…Location k-anonymity [3] and its variation like l-diversity [20] and t-closeness [21] are proposed to measure the ability of the adversary to differentiate the real user from others within the anonymity set. To overcome the drawbacks of k-anonymity in quantifying location privacy, entropy-based metrics have been adopted in [5,13,22,23] for quantifying the information an adversary can obtain from one (or a series) of location update(s). Nonetheless, Shokri et al [24] show a lack of satisfactory correlation between these two metrics and the success of the adversary in inferring the users' actual position.…”
Section: Location Privacy Metricsmentioning
confidence: 99%
See 4 more Smart Citations
“…Location k-anonymity [3] and its variation like l-diversity [20] and t-closeness [21] are proposed to measure the ability of the adversary to differentiate the real user from others within the anonymity set. To overcome the drawbacks of k-anonymity in quantifying location privacy, entropy-based metrics have been adopted in [5,13,22,23] for quantifying the information an adversary can obtain from one (or a series) of location update(s). Nonetheless, Shokri et al [24] show a lack of satisfactory correlation between these two metrics and the success of the adversary in inferring the users' actual position.…”
Section: Location Privacy Metricsmentioning
confidence: 99%
“…For location obfuscation mechanisms, most of them employ well-known location k-anonymity to protect user's privacy by blurring user's exact location into a sufficiently larger CR. Because of its simplicity, k-anonymity metric has been widely adopted in many different methods, including IntervalCloak [3], clique-based cloak [5], location differential perturbations [8], game-theoretic approach [12], dummy location selection [13], and hilbASR [28]. However, these methods suffer from the single point of failure due to the reliance on a TTP named anonymizer.…”
Section: Location Privacy Protectionmentioning
confidence: 99%
See 3 more Smart Citations