2021
DOI: 10.1109/access.2021.3056152
|View full text |Cite
|
Sign up to set email alerts
|

Quantifying Location Privacy Risks Under Heterogeneous Correlations

Abstract: Currently, increasingly ubiquitous location-based services are facilitating the activities of people in daily life. However, releasing real locations could lead to serious concerns about privacy. To remedy these issues, a number of location privacy protection mechanisms (LPPMs) have been proposed, e.g., spatial cloaking, dummy location generation, query caching, and perturbation. However, these LPPMs are vulnerable to inference attacks because of the incompleteness of the captured privacy risks caused by heter… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
9
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
3
3
1

Relationship

1
6

Authors

Journals

citations
Cited by 9 publications
(9 citation statements)
references
References 46 publications
(102 reference statements)
0
9
0
Order By: Relevance
“…The future technologies should focus more on the geospatial data masking to effectively preserve people's privacy. The important research direction is to preserve people's privacy in heterogeneous sources data fusion [106]. Since, fusing multiple and heterogeneous sources data can assist in impacting group privacy along with an individual's privacy which has a range of negative consequences.…”
Section: Brief Insights On Data Management In the Epidemic Control Mementioning
confidence: 99%
“…The future technologies should focus more on the geospatial data masking to effectively preserve people's privacy. The important research direction is to preserve people's privacy in heterogeneous sources data fusion [106]. Since, fusing multiple and heterogeneous sources data can assist in impacting group privacy along with an individual's privacy which has a range of negative consequences.…”
Section: Brief Insights On Data Management In the Epidemic Control Mementioning
confidence: 99%
“…Location privacy protection algorithms based on location perturba-tion can be applied to the scenarios where individual locations are continuously released, e.g., online location-based services. However, locations in the trajectory are perturbed independently and the spatial-temporal correlations within the whole trajectory are neglected, so privacy could be compromised by adversaries who have access to the correlations [23].…”
Section: Location Perturbationmentioning
confidence: 99%
“…However, the authors focus on the data utility of a single location while neglecting that of whole the trajectory. In addition, independently protecting each actual location without a comprehensive consideration of the correlations in the trajectory was subject to location inference attacks and de-anonymization attacks [23]. Huang et al [4] discover a specific applying scenario of location privacy protection, ridesharing.…”
Section: Location Perturbationmentioning
confidence: 99%
See 1 more Smart Citation
“…Generally, privacy risks are highly associated with the nature of the data, the data owners, the settings for data processing (centralized, decentralized, hybrid), adversaries' skills, etc. Quantifying privacy risks accurately needs domain expertise and underlying data knowledge in a finegrained manner [408]. Thus, devising accurate privacy-risk quantification methods for different data styles/sectors is an important avenue for future research.…”
Section: B Promising Future Research Directionsmentioning
confidence: 99%