2011 IEEE Eighth International Conference on Mobile Ad-Hoc and Sensor Systems 2011
DOI: 10.1109/mass.2011.55
|View full text |Cite
|
Sign up to set email alerts
|

Collaborative Location Privacy

Abstract: Abstract-Location-aware smart phones support various location-based services (LBSs): users query the LBS server and learn on the fly about their surroundings. However, such queries give away private information, enabling the LBS to identify and track users. We address this problem by proposing the first, to the best of our knowledge, usercollaborative privacy preserving approach for LBSs. Our solution, MobiCrowd, is simple to implement, it does not require changing the LBS server architecture, and it does not … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
35
0

Year Published

2011
2011
2021
2021

Publication Types

Select...
4
3

Relationship

1
6

Authors

Journals

citations
Cited by 40 publications
(35 citation statements)
references
References 24 publications
0
35
0
Order By: Relevance
“…With only two rounds of communication, the user can get the exact -nearest neighbor POIs without the leakage of the location. The MobiCrowd algorithm [44] utilizes the buffer to guarantee that queries can be accomplished locally in order to reduce the communication cost.…”
Section: Spatial Transformationmentioning
confidence: 99%
“…With only two rounds of communication, the user can get the exact -nearest neighbor POIs without the leakage of the location. The MobiCrowd algorithm [44] utilizes the buffer to guarantee that queries can be accomplished locally in order to reduce the communication cost.…”
Section: Spatial Transformationmentioning
confidence: 99%
“…Cachecloak [23] uses cache prefetching to hide the exact location of the user by requesting the location based data along an entire predicted path. [33] proposes a collaborating strategy where users can have their LBS queries answered by nearby peers and thereby minimize the exposure of location information to the untrusted LBS. As discussed before, the approaches based on location cloaking do not work for applications that require identity or pseudo-identity of mobile users.…”
Section: Related Workmentioning
confidence: 99%
“…As discussed before, the approaches based on location cloaking do not work for applications that require identity or pseudo-identity of mobile users. Also the existing methods [23], [33] are not suitable for continuous location query services.…”
Section: Related Workmentioning
confidence: 99%
“…MobiCrowd [14] mitigates the loss in location privacy by assuming users carry location-aware wireless devices capable of peer-to-peer communication, through which they can share regional data and, in this way, reduce the fraction of queries dispatched to the LBS. MobiCrowd devices are equipped with a mobile proxy that stores the results of LBS queries in a buffer.…”
Section: Introductionmentioning
confidence: 99%
“…In the first game, we study an elementary, two-agent interaction and use pure game theory to derive Nash and Pareto optimal equilibria. In the second, we analyze a complex, multi-agent interaction by using a modified version of the epidemic model in [14] to support threshold strategies and derive the optimal threshold that maximizes agents' payoffs.…”
Section: Introductionmentioning
confidence: 99%