2021
DOI: 10.1155/2021/9948543
|View full text |Cite
|
Sign up to set email alerts
|

Location Privacy Protection Scheme for LBS in IoT

Abstract: The widespread use of Internet of Things (IoT) technology has promoted location-based service (LBS) applications. Users can enjoy various conveniences brought by LBS by providing location information to LBS. However, it also brings potential privacy threats to location information. Location data that contains private information is often transmitted among IoT networks in LBS, and such privacy information should be protected. In order to solve the problem of location privacy leakage in LBS, a location privacy p… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
5
0

Year Published

2022
2022
2023
2023

Publication Types

Select...
6
1

Relationship

0
7

Authors

Journals

citations
Cited by 8 publications
(5 citation statements)
references
References 34 publications
0
5
0
Order By: Relevance
“…[26] presented an approach for creating realistic dummies that consider the constraints of the actual environment. [46] suggested a K-anonymity-based strategy for protecting location privacy. This paper proposes Voronoi diagram and GeoHash encoding model (G-V anonymity algorithm), which can find k neighbors in the anonymous area and make the user's location data meet the k-anonymity requirement in the area.…”
Section: A Iotmentioning
confidence: 99%
See 1 more Smart Citation
“…[26] presented an approach for creating realistic dummies that consider the constraints of the actual environment. [46] suggested a K-anonymity-based strategy for protecting location privacy. This paper proposes Voronoi diagram and GeoHash encoding model (G-V anonymity algorithm), which can find k neighbors in the anonymous area and make the user's location data meet the k-anonymity requirement in the area.…”
Section: A Iotmentioning
confidence: 99%
“…Thus, users have the option to decide whether to disclose their precise positions to the positioning nodes in order to look for relevant services. Other approaches for preserving location privacy were presented in [27], [28], [29], and [30].…”
Section: A Iotmentioning
confidence: 99%
“…The presence of signal reflections, diffractions, and obstructions lead to inaccuracies and multipath effects, impacting positioning accuracy. Overcoming these challenges is crucial for reliable and accurate positioning in urban and indoor environments [77].…”
Section: IVmentioning
confidence: 99%
“…The scheme uses MEC nodes as transit stations for data transmission, which can reduce the distance and number of data transmissions while protecting data privacy and improving the speed and efficiency of data transmission. A location privacy protection scheme in IoT-based location-based services (LBS) is proposed in the literature [14].…”
Section: Introductionmentioning
confidence: 99%