2019
DOI: 10.1109/access.2019.2912006
|View full text |Cite
|
Sign up to set email alerts
|

Location Correlated Differential Privacy Protection Based on Mobile Feature Analysis

Abstract: Recently, with the popularity of smartphones and other GPS embedded devices, location-based service applications are being rapidly developed. In addition, individual privacy protection is also receiving increasing attention. Currently, most studies assume that individual location records are independent. However, the records are mostly interrelated in the real world. If the information is protected without considering the location-correlated information between users, an attacker can use a background knowledge… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
3
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
6
2
1

Relationship

0
9

Authors

Journals

citations
Cited by 9 publications
(5 citation statements)
references
References 19 publications
0
3
0
Order By: Relevance
“…[10] k-anonymity multi-center clustering; based on geographic semantics [11] double k-anonymity hides location and request information of users [12] STA-LPPM multi-objective particle swarm optimization [13] blockchain anonymous proof for P2P energy-trading location [14] DAK k-anonymity dynamically adjustable by adding and deleting points [16] tree structure attribute-aware privacy-preserving scheme [17] Markov model expands the size of the area [18] Markov decision achieved over an infinite time range [19] cluster, k-anonymity groups users by learning their trajectory data [20] graph trajectory data measurement method based on edges and nodes [21] differential privacy adds random noise and gathers the centroids of clusters [22] personalized security considers users' historical GPS trajectory and attributes [23] P-STM mines social connections of users' trajectories [24] DP, cluster constructs continuous time regions [25] PrivSem combines k-anonymity, l-diversity, and DP…”
Section: Reference Privacy Protection Methods Ideologymentioning
confidence: 99%
See 1 more Smart Citation
“…[10] k-anonymity multi-center clustering; based on geographic semantics [11] double k-anonymity hides location and request information of users [12] STA-LPPM multi-objective particle swarm optimization [13] blockchain anonymous proof for P2P energy-trading location [14] DAK k-anonymity dynamically adjustable by adding and deleting points [16] tree structure attribute-aware privacy-preserving scheme [17] Markov model expands the size of the area [18] Markov decision achieved over an infinite time range [19] cluster, k-anonymity groups users by learning their trajectory data [20] graph trajectory data measurement method based on edges and nodes [21] differential privacy adds random noise and gathers the centroids of clusters [22] personalized security considers users' historical GPS trajectory and attributes [23] P-STM mines social connections of users' trajectories [24] DP, cluster constructs continuous time regions [25] PrivSem combines k-anonymity, l-diversity, and DP…”
Section: Reference Privacy Protection Methods Ideologymentioning
confidence: 99%
“…Wang et al [23] proposed a privacy-protected social tie mining (P-STM) method, which can identify social connections from users' daily trajectories, and offered an indicative dense region to calibrate personal daily trajectories. In addition, a clustering analysis method for spatiotemporal sequence data was proposed in [24]. This method provides a basis for privacy protection by constructing continuous time regions and includes a data publishing mechanism that can prevent inferential attacks.…”
Section: Related Workmentioning
confidence: 99%
“…Thus, Wang et al [23] proposed a privacy-protected social tie mining (P-STM) method, which could find their social connections from users' daily trajectories, and offered an indicative dense region (IDR) to calibrate personal daily trajectories. At the same time, a clustering analysis method for spatiotemporal sequence data [24] was proposed, which provided the basis for privacy protection by constructing continuous time regions, and the data publishing mechanism was also offered to resist inferential attacks, but it mainly distributed the offline group location data, and could not update other relevant information. In [25] a new framework PrivSem was represented, which combined k-anonymity, l-semantic diversity and different privacy.…”
Section: Related Workmentioning
confidence: 99%
“…Another privacy attack is possible by considering the location-correlated information between users and background knowledge attack to obtain the user's private trajectory as shown in [72]. A solution to neutralize such attacks is presented [73] RQ3.…”
Section: Raw Trajectory Publicationmentioning
confidence: 99%