2011 IEEE Symposium on Security and Privacy 2011
DOI: 10.1109/sp.2011.18
|View full text |Cite
|
Sign up to set email alerts
|

Quantifying Location Privacy

Abstract: Abstract-It is a well-known fact that the progress of personal communication devices leads to serious concerns about privacy in general, and location privacy in particular. As a response to these issues, a number of Location-Privacy Protection Mechanisms (LPPMs) have been proposed during the last decade. However, their assessment and comparison remains problematic because of the absence of a systematic method to quantify them. In particular, the assumptions about the attacker's model tend to be incomplete, wit… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

3
627
0
3

Year Published

2013
2013
2022
2022

Publication Types

Select...
4
4
2

Relationship

0
10

Authors

Journals

citations
Cited by 604 publications
(633 citation statements)
references
References 23 publications
3
627
0
3
Order By: Relevance
“…In Section 3.2, we adapt Dwork's generic differential privacy notion to our Bitcoin privacy notions. Finally, in [18], Shokri et al quantify location privacy by assessing the error of the adversarial estimate from the ground truth. In [12,17] the authors further introduce entropy-based metrics to assess the communication privacy in anonymous networks.…”
Section: Related Workmentioning
confidence: 99%
“…In Section 3.2, we adapt Dwork's generic differential privacy notion to our Bitcoin privacy notions. Finally, in [18], Shokri et al quantify location privacy by assessing the error of the adversarial estimate from the ground truth. In [12,17] the authors further introduce entropy-based metrics to assess the communication privacy in anonymous networks.…”
Section: Related Workmentioning
confidence: 99%
“…Privacy notions have been already studied in previous works. Some of these works [19,20,21] propose the use of the expectation of distance error of the attacker as the way to quantify the privacy offered by a mechanism. Others works [22,23,24] rely on the well-known concept of k-anonymity.…”
Section: Geolocationmentioning
confidence: 99%
“…To overcome the drawbacks of k-anonymity in quantifying location privacy, entropy-based metrics have been adopted in [5,13,22,23] for quantifying the information an adversary can obtain from one (or a series) of location update(s). Nonetheless, Shokri et al [24] show a lack of satisfactory correlation between these two metrics and the success of the adversary in inferring the users' actual position. Therefore, they proposed the expected distance error metric to quantify the degree of accuracy by which an adversary can estimate a user's real position.…”
Section: Location Privacy Metricsmentioning
confidence: 99%