2016 IEEE 35th Symposium on Reliable Distributed Systems (SRDS) 2016
DOI: 10.1109/srds.2016.044
|View full text |Cite
|
Sign up to set email alerts
|

Adaptive Location Privacy with ALP

Abstract: With the increasing amount of mobility data being collected on a daily basis by location-based services (LBSs) comes a new range of threats for users, related to the over-sharing of their location information. To deal with this issue, several location privacy protection mechanisms (LPPMs) have been proposed in the past years. However, each of these mechanisms comes with different configuration parameters that have a direct impact both on the privacy guarantees offered to the users and on the resulting utility … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
20
0

Year Published

2017
2017
2023
2023

Publication Types

Select...
4
2

Relationship

2
4

Authors

Journals

citations
Cited by 13 publications
(20 citation statements)
references
References 19 publications
0
20
0
Order By: Relevance
“…Indeed, all LPPMs configuration mechanisms that we are aware of use greedy processes that need to run many experiments in order to converge to a suitable configuration (if ever they converge). We compare our framework PULP to the closest work from the state of the art, the configurator ALP from [26]. ALP is a framework that iteratively look for a LPPM configuration that satisfies high level objectives objectives such as maximizing privacy and utility.…”
Section: Comparison With Competitormentioning
confidence: 99%
See 1 more Smart Citation
“…Indeed, all LPPMs configuration mechanisms that we are aware of use greedy processes that need to run many experiments in order to converge to a suitable configuration (if ever they converge). We compare our framework PULP to the closest work from the state of the art, the configurator ALP from [26]. ALP is a framework that iteratively look for a LPPM configuration that satisfies high level objectives objectives such as maximizing privacy and utility.…”
Section: Comparison With Competitormentioning
confidence: 99%
“…In [8], the authors adapt the configuration of GEO-I to the density of the surrounding area, assuming that the less noise is needed to add to the original data for privacy protection when there are people around. In [26], the authors propose an iterative greedy mechanism that evaluates privacy and utility of obfuscated data to refine the parameters of a certain LPPM configuration. These solutions are often computing intensive as they are heuristics-based.…”
Section: Introductionmentioning
confidence: 99%
“…Recent works have been conducted to select and configure the best LPPM to use according to a set of objectives set by the user in term of utility and privacy. For instance, ALP [81] relies on a greedy approach that iteratively evaluates the privacy and utility, thus refining the values of configuration parameters at each step. While ALP can be used for online and offline LPPMs, PULP [82] proposes a framework allowing to automatically choose and configure offline LPPMs.…”
Section: E Trade-off Between Utility and Privacymentioning
confidence: 99%
“…Dynamically adapting the offered privacy level avoids over protecting data, and consequently provides a better utility. This has been explored by some previous works (e.g, [106], [122], [55], [81]). However, few of these works take into account the semantics of visited places.…”
Section: B Towards New Protection Mechanismsmentioning
confidence: 99%
“…This type of communications can also be envisaged as a technique to preserve privacy while collecting data. One of the main drawbacks of most location-based services is the revelation of points of interests (POI) of the users [2]. Indeed, since GPS is energy-consuming and provides a localisation after a few tens of seconds with a cold start, several techniques of localisations based on association of locations with ambient fingerprints have been proposed [3].…”
Section: Introductionmentioning
confidence: 99%