2015
DOI: 10.1145/2815493.2815499
|View full text |Cite
|
Sign up to set email alerts
|

Location privacy via geo-indistinguishability

Abstract: In this paper we report on our ongoing project aimed at protecting the privacy of the user when dealing with location-based services. The starting point of our approach is the principle of geo-indistinguishability, a formal notion of privacy that protects the user's exact location, while allowing approximate information -- typically needed to obtain a certain desired service -- to be released. We then present two mechanisms for achieving geo-indistinguishability, one generic to sanitize locations in any settin… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
14
0

Year Published

2017
2017
2022
2022

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 21 publications
(14 citation statements)
references
References 32 publications
0
14
0
Order By: Relevance
“…Another way to improve the consumption of the privacy budget is by making use of the predictability of users movements [60], [61]. At each timestamp, the privacy algorithm predicts a location based on the previously released ones.…”
Section: Real-time Sharingmentioning
confidence: 99%
“…Another way to improve the consumption of the privacy budget is by making use of the predictability of users movements [60], [61]. At each timestamp, the privacy algorithm predicts a location based on the previously released ones.…”
Section: Real-time Sharingmentioning
confidence: 99%
“…At radius r1, a high level of privacy is achieved, making the real location indistinguishable among the nearest point locations (there are three). At radius r2 and r3, the level of noise added to obfuscate li decreases at a rate that is dependent on the desired level of privacy, e. As an example, an adversary may be able to make a confident guess of the area where a respondent is located, but would not be able to predict the exact location of a respondent within the area (19). The random noise of perturbation for Geo-I can be implemented from a Laplacian distribution with respect to perturbation distance from original location.…”
Section: Differential Privacymentioning
confidence: 99%
“…That is, the query results were relevant to the original location of the user, even though only perturbed data was provided to the LBS. Finally, Chatzikokolakis et al ( 19 ) protected the privacy of LBS users by applying the principle of Geo-I. Using the foundations of differential privacy, their work protected the user’s exact location while providing sufficiently accurate location information to allow satisfactory results to be provided by the LBS.…”
Section: Literature Reviewmentioning
confidence: 99%
See 2 more Smart Citations