2010 Eleventh International Conference on Mobile Data Management 2010
DOI: 10.1109/mdm.2010.52
|View full text |Cite
|
Sign up to set email alerts
|

Query m-Invariance: Preventing Query Disclosures in Continuous Location-Based Services

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
29
0

Year Published

2011
2011
2017
2017

Publication Types

Select...
4
4
2

Relationship

1
9

Authors

Journals

citations
Cited by 44 publications
(29 citation statements)
references
References 15 publications
0
29
0
Order By: Relevance
“…Enforcing properties such as k-anonymity ensures that users will not be uniquely located inside a region in a given period of time. Multiple other suggestions are available on how the cloaking region should be formed [2,7,16,19]. Kalnis et al proposed that all obfuscation methods should satisfy the reciprocity property [13] in order to prevent inversion attacks where knowledge of the underlying anonymizing algorithm can be used to identify the actual user.…”
Section: Related Workmentioning
confidence: 99%
“…Enforcing properties such as k-anonymity ensures that users will not be uniquely located inside a region in a given period of time. Multiple other suggestions are available on how the cloaking region should be formed [2,7,16,19]. Kalnis et al proposed that all obfuscation methods should satisfy the reciprocity property [13] in order to prevent inversion attacks where knowledge of the underlying anonymizing algorithm can be used to identify the actual user.…”
Section: Related Workmentioning
confidence: 99%
“…However, this type of techniques may lead to large cloaking boxes resulting in higher query processing cost as users may not always move together. [14] identifies that location cloaking algorithms with only k-anonymity and l-diversity guarantee are not effective for continuous LBS and therefore propose query m-invariance as a necessary criterion when dealing with continuous location queries. However, m-invariance based approach is ineffective when the mobile users ask uniquely different CQ services as they move on the road.…”
Section: Related Workmentioning
confidence: 99%
“…Riboni et al [38] identify the threat and make use of t-closeness to guarantee that the distance between the distribution over the queries from an issuer's generalised region and that of the whole region is below a threshold. Dewri et al [14] identify a scenario in continuous LBSs which has both associated and recurrent requests. They propose m-invariance to ensure that in addition to k fixed users shared by the associated requests, at least m different queries are generated from each generalised region.…”
Section: Context-aware Privacy Analysismentioning
confidence: 99%