You are on page 1of 4

1.

A Survey on Supporting anonymous location queries in mobile environments


with Privacy Grid
Abstract:
This paper presents PrivacyGrid a framework for supporting anonymous location-based queries in
mobile information delivery systems. The PrivacyGrid framework offers three unique capabilities. First,
it provides a location privacy protection preference profile model, called location P3P, which allows
mobile users to explicitly define their preferred location privacy requirements in terms of both location
hiding measures (e.g., location k-anonymity and location l-diversity) and location service quality
measures (e.g., maximum spatial resolution and maximum temporal resolution). Second, it provides fast
and effective location cloaking algorithms for location k-anonymity and location l-diversity in a mobile
environment. We develop dynamic bottomup and top-down grid cloaking algorithms with the goal of
achieving high anonymization success rate and efficiency in terms of both time complexity and
maintenance cost. A hybrid approach that carefully combines the strengths of both bottom-up and topdown cloaking approaches to further reduce the average anonymization time is also developed. Last but
not the least, PrivacyGrid incorporates temporal cloaking into the location cloaking process to further
increase the success rate of location anonymization. We also discuss PrivacyGrid mechanisms for
supporting anonymous location queries. Experimental evaluation shows that the PrivacyGrid approach
can provide close to optimal location k-anonymity as defined by per user location P3P without
introducing significant performance penalties.
Conclusion:
We described the PrivacyGrid framework which allows users to express their privacy requirements in
terms of location hiding and QoS measures to control query processing overheads. Three dynamic gridbased spatial cloaking algorithms are developed for providing location k-anonymity and location ldiversity in a mobile environment. A brief discussion of the PrivacyGrid mechanisms for processing
anonymous location queries is provided. We report our extensive experimental evaluation results and
show that compared to existing grid cloaking approaches such as [18], our dynamic grid cloaking
algorithms provide much higher anonymization success rate and yet are highly efficient in terms of both
time complexity and update cost.

2. A Survey on Enabling private continuous queries for revealed user locations


Abstract:
Existing location-based services provide specialized services to their customers based on the knowledge
of their exact locations. With untrustworthy servers, location-based services may lead to several privacy
threats ranging from worries over employers snooping on their workers whereabouts to fears of tracking
by potential stalkers. While there exist several techniques to preserve location privacy in mobile
environments, such techniques are limited as they do not distinguish between location privacy (i.e., a
user wants to hide her location) and query privacy (i.e., a user can reveal her location but not her query).
Such distinction is crucial in many applications where the locations of mobile users is publicly known.
In this paper, we go beyond the limitation of existing cloaking algorithms as we propose a new robust
spatial cloaking technique for snapshot and continuous location-based queries that clearly distinguishes
between location privacy and query privacy. By such distinction, we achieve two main goals: (1)
supporting private location-based services to those customers with public locations, and (2) performing
spatial cloaking on-demand basis only (i.e., when issuing queries) rather than exhaustively cloaking
every single location update. Experimental results show that the robust spatial cloaking algorithm is
scalable and efficient while providing anonymity for large numbers of continuous queries without hiding
users locations.
Conclusion:
In this paper, we have introduced a new privacy notion in which mobile users can protect their query
privacy even if their locations are revealed. Such privacy notion is crucial in many applications where
users are obligated or willing to reveal their locations. We show that with such new privacy notion,
existing techniques for preserving the privacy of location-based queries would fail as such techniques do
not distinguish between location privacy and query privacy. Namely, we identify two privacy attacks
models, query sampling and query tracking that take place upon distinguishing between location privacy
and query privacy. Then, we outline two main properties, namely k-sharing region and memorization
that if satisfied by location privacy techniques would make them resilient to the identified attack. Then,
we present a robust spatial cloaking technique that: (1) clearly distinguishes between location privacy
and query privacy, (2) supports continuous and snapshot location-based queries, (3) employs both the ksharing region and memorization properties, hence, free from the identified attacks. Experimental results

show that the robust spatial cloaking algorithm is scalable and efficient in terms of large numbers of
mobile users, object types, and various privacy requirements.

3. A Survey on A Clustering-based Location Privacy Protection Scheme for


Pervasive Computing
Abstract:
In pervasive computing environments, LocationBased Services (LBSs) are becoming increasingly
important due to continuous advances in mobile networks and positioning technologies. Nevertheless,
the wide deployment of LBSs can jeopardize the location privacy of mobile users. Consequently,
providing safeguards for location privacy of mobile users against being attacked is an important research
issue. In this paper a new scheme for safeguarding location privacy is proposed. Our approach supports
location K-anonymity for a wide range of mobile users with their own desired anonymity levels by
clustering. The whole area of all users is divided into clusters recursively in order to get the Minimum
Bounding Rectangle (MBR). The exact location information of a user is replaced by his MBR. Privacy
analysis shows that our approach can achieve high resilience to location privacy threats and provide
more privacy than users expect. Complexity analysis shows clusters can be adjusted in real time as
mobile users join or leave. Moreover, the clustering algorithms possess strong robustness.
Conclusion:
In this paper, we have proposed a location privacy preserving scheme for pervasive computing
environment named ClusterCloak. Our approach can effectively protect location privacy with
personalized K-anonymity while satisfying the privacy and QoS requirements of the users. ClusterCloak
is adopted by TTP, and clusters can be adjusted in real time when users move from one domain to
another domain. The theoretical and experimental analysis proves that our approach can provide more
privacy, more accurate QoS, more robustness and lower complexity, which balances the security and the
requirements of the pervasive computing devices.

4. A Survey on Anonymous Usage of Location-Based Services Through Spatial


and Temporal Cloaking
Abstract:
Advances in sensing and tracking technology enable location-based applications but they also create
significant privacy risks. Anonymity can provide a high degree of privacy, save service users from
dealing with service providers privacy policies, and reduce the service providers requirements for
safeguarding private information. However, guaranteeing anonymous usage of location-based services
requires that the precise location information transmitted by a user cannot be easily used to re-identify
the subject. This paper presents a middleware architecture and algorithms that can be used by a
centralized location broker service. The adaptive algorithms adjust the resolution of location information
along spatial or temporal dimensions to meet specified anonymity constraints based on the entities who
may be using location services within a given area. Using a model based on automotive traffic counts
and cartographic material, we estimate the realistically expected spatial resolution for different
anonymity constraints. The median resolution generated by our algorithms is 125 meters. Thus,
anonymous location-based requests for urban areas would have the same accuracy currently needed for
E-911 services; this would provide sufficient resolution for wayfinding, automated bus routing services
and similar location-dependent services

Conclusion:
This paper analyzed the technical feasibility of anonymous usage of location-based services. It showed
that location data introduces new and potentially more se-vere privacy risks than network addresses pose
in conventionalservices. Both the reidentification and the location tracking risk can be reduced through
-anonymous data. A system model and a quadtree-based algorithm were introduced to guarantee kanonymous location information through reductions in location resolution. The main question we
addressed was whether the resulting data accuracy is adequate for location-based services. Since the
accuracy is dependent on traffic conditions, the algorithm was empirically evaluated using a traffic
distribution model derived from traffic counts and cartographic material. Specifically, we draw the
following.

You might also like