2012
DOI: 10.1109/tkde.2011.105
|View full text |Cite
|
Sign up to set email alerts
|

Protecting Location Privacy against Location-Dependent Attacks in Mobile Services

Abstract: Privacy preservation has recently received considerable attention for location-based mobile services. In this paper, we present location-dependent attack resulting from continuous and dependent location updates and propose an incremental clique-based cloaking algorithm, called ICliqueCloak, to defend against location-dependent attack. The main idea is to incrementally maintain maximal cliques for location cloaking in an un-directed graph that takes into consideration the effect of continuous location updates.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
119
0

Year Published

2014
2014
2018
2018

Publication Types

Select...
5
1

Relationship

0
6

Authors

Journals

citations
Cited by 174 publications
(119 citation statements)
references
References 29 publications
0
119
0
Order By: Relevance
“…Location k-anonymity [3] and its variation like l-diversity [20] and t-closeness [21] are proposed to measure the ability of the adversary to differentiate the real user from others within the anonymity set. To overcome the drawbacks of k-anonymity in quantifying location privacy, entropy-based metrics have been adopted in [5,13,22,23] for quantifying the information an adversary can obtain from one (or a series) of location update(s). Nonetheless, Shokri et al [24] show a lack of satisfactory correlation between these two metrics and the success of the adversary in inferring the users' actual position.…”
Section: Location Privacy Metricsmentioning
confidence: 99%
See 4 more Smart Citations
“…Location k-anonymity [3] and its variation like l-diversity [20] and t-closeness [21] are proposed to measure the ability of the adversary to differentiate the real user from others within the anonymity set. To overcome the drawbacks of k-anonymity in quantifying location privacy, entropy-based metrics have been adopted in [5,13,22,23] for quantifying the information an adversary can obtain from one (or a series) of location update(s). Nonetheless, Shokri et al [24] show a lack of satisfactory correlation between these two metrics and the success of the adversary in inferring the users' actual position.…”
Section: Location Privacy Metricsmentioning
confidence: 99%
“…For location obfuscation mechanisms, most of them employ well-known location k-anonymity to protect user's privacy by blurring user's exact location into a sufficiently larger CR. Because of its simplicity, k-anonymity metric has been widely adopted in many different methods, including IntervalCloak [3], clique-based cloak [5], location differential perturbations [8], game-theoretic approach [12], dummy location selection [13], and hilbASR [28]. However, these methods suffer from the single point of failure due to the reliance on a TTP named anonymizer.…”
Section: Location Privacy Protectionmentioning
confidence: 99%
See 3 more Smart Citations