2019
DOI: 10.1177/1550147719870379
|View full text |Cite
|
Sign up to set email alerts
|

Locally differentially private continuous location sharing with randomized response

Abstract: With the growing popularity of fifth-generation-enabled Internet of Things devices with localization capabilities, as well as on-building fifth-generation mobile network, location privacy has been giving rise to more frequent and extensive privacy concerns. To continuously enjoy services of location-based applications, one needs to share his or her location information to the corresponding service providers. However, these continuously shared location information will give rise to significant privacy issues du… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
3
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
3
2
1

Relationship

1
5

Authors

Journals

citations
Cited by 7 publications
(3 citation statements)
references
References 32 publications
0
3
0
Order By: Relevance
“…In particular, the method adopts LDP to anonymize location data from the users and reconstructs a synthetic dataset from these perturbed data, and then uses extreme gradient boosting (XGBoost), which is a supervised machine learning approach to conduct the prediction. Xiong et al [130] proposed to apply LDP to private continuous location sharing setting; they introduced a novel variant of LDP to capture the temporal correlations between locations and adopted the GRR mechanism to achieve it for location privacy preservation.…”
Section: Private Location Data Under Ldpmentioning
confidence: 99%
“…In particular, the method adopts LDP to anonymize location data from the users and reconstructs a synthetic dataset from these perturbed data, and then uses extreme gradient boosting (XGBoost), which is a supervised machine learning approach to conduct the prediction. Xiong et al [130] proposed to apply LDP to private continuous location sharing setting; they introduced a novel variant of LDP to capture the temporal correlations between locations and adopted the GRR mechanism to achieve it for location privacy preservation.…”
Section: Private Location Data Under Ldpmentioning
confidence: 99%
“…We note that there has been some work on location data in local settings (i.e., LDP and variants thereof). Chen et al [16] use personalized LDP for spatial data aggregation, Xiong et al [69] focus on continuous location sharing using randomized response, and Cunningham et al [19] publish LDP-compliant sequences of places of interest. However, extensions of these works to our setting are unviable owing to their fundamentally different problem and/or privacy settings.…”
Section: Related Workmentioning
confidence: 99%
“…To enhance the efficiency of differential privacy schemes, subsequent research has proposed locally deployed differential privacy solutions. For instance, Xiong et al [8] studied random response for continuous location sharing, while Cunningham et al [9] investigated publishing Point of Interest (POI) sequences conforming to local differential privacy.…”
Section: Introductionmentioning
confidence: 99%