Skip to main content
Erschienen in: Wireless Networks 8/2018

27.05.2017

An adaptive geo-indistinguishability mechanism for continuous LBS queries

verfasst von: Raed Al-Dhubhani, Jonathan M. Cazalas

Erschienen in: Wireless Networks | Ausgabe 8/2018

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The popularity of mobile devices with positioning capability and Internet accessibility in recent years has led to a revolution in the Location-based services (LBSs) market. Unfortunately, without preserving the user’s location privacy, LBS providers can collect and log the accurate location data of the service users and provide them to third parties. Many mechanisms have been proposed to preserve the LBS user’s location privacy. These mechanisms provide a partial disclosure of the user’s location. While said mechanisms have had demonstrable effectiveness with snapshot queries, the shortcoming of supporting continuous queries is their main drawback. Geo-indistinguishability represents a formal notion of obfuscation-based location privacy which protects the user’s accurate location while allowing an adequate amount of information to be released to get the service with an accepted utility level. Despite its effectiveness and simplicity, geo-indistinguishability does not address the potential correlation of the subsequent locations reported within the continuous queries. In this paper, we investigate the effect of exploiting the correlation of the user’s obfuscated locations on the location privacy level. We propose an adaptive location preserving privacy mechanism that adjusts the amount of noise required to obfuscate the user’s location based on the correlation level with its previous obfuscated locations. The experiments show that adapting the noise based on the correlation level leads to a better performance by applying more noise to increase the location privacy level when required or by reducing the noise to improve the utility level.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
2.
Zurück zum Zitat Basagni, S., Chlamtac, I., & Syrotiuk, V. R. (2001). Location aware, dependable multicast for mobile ad hoc networks. Computer Networks, 36(5), 659–670.CrossRef Basagni, S., Chlamtac, I., & Syrotiuk, V. R. (2001). Location aware, dependable multicast for mobile ad hoc networks. Computer Networks, 36(5), 659–670.CrossRef
3.
Zurück zum Zitat Ayres, G., Mehmood, R., Mitchell, K., & Race, N. J. (2009). Localization to enhance security and services in Wi-Fi networks under privacy constraints. In International conference on communications infrastructure. Systems and applications in Europe. Springer. Berlin Heidelberg. Ayres, G., Mehmood, R., Mitchell, K., & Race, N. J. (2009). Localization to enhance security and services in Wi-Fi networks under privacy constraints. In International conference on communications infrastructure. Systems and applications in Europe. Springer. Berlin Heidelberg.
4.
Zurück zum Zitat Al-Dhubhani, R., & Cazalas, J. (2017). Correlation analysis for geo-indistinguishability based continuous LBS queries. In 2nd international conference on anti-cybercrime (ICACC). IEEE. Al-Dhubhani, R., & Cazalas, J. (2017). Correlation analysis for geo-indistinguishability based continuous LBS queries. In 2nd international conference on anti-cybercrime (ICACC). IEEE.
5.
Zurück zum Zitat Gruteser, M., & Grunwald, D. (2003). Anonymous usage of location-based services through spatial and temporal cloaking. In Proceedings of the 1st international conference on mobile systems, applications and services. San Francisco, CA, USA. Gruteser, M., & Grunwald, D. (2003). Anonymous usage of location-based services through spatial and temporal cloaking. In Proceedings of the 1st international conference on mobile systems, applications and services. San Francisco, CA, USA.
6.
Zurück zum Zitat Mokbel, M., Chow, C.-Y., & Aref, W. (2006). The new casper: Query processing for location services without compromising privacy. In Proceedings of the 32nd international conference on very large data bases (VLDB ’06). Seoul, Korea. Mokbel, M., Chow, C.-Y., & Aref, W. (2006). The new casper: Query processing for location services without compromising privacy. In Proceedings of the 32nd international conference on very large data bases (VLDB ’06). Seoul, Korea.
7.
Zurück zum Zitat Gedik, B., & Liu, L. (2008). Protecting location privacy with personalized k-anonymity: architecture and algorithms. IEEE Transactions on Mobile Computing, 7(1), 1–18.CrossRef Gedik, B., & Liu, L. (2008). Protecting location privacy with personalized k-anonymity: architecture and algorithms. IEEE Transactions on Mobile Computing, 7(1), 1–18.CrossRef
8.
Zurück zum Zitat Nguyen, N., Han, S., & Shin, M. (2015). URALP: Unreachable region aware location privacy against maximum movement boundary attack. International Journal of Distributed Sensor Networks, 11(8), 1–16.CrossRef Nguyen, N., Han, S., & Shin, M. (2015). URALP: Unreachable region aware location privacy against maximum movement boundary attack. International Journal of Distributed Sensor Networks, 11(8), 1–16.CrossRef
9.
Zurück zum Zitat Qiwei, L., Caimei, W., Yan, X., Huihua, X., Wenchao, H., & Xudong, G. (2017). Personalized privacy-preserving trajectory data publishing. Chinese Journal of Electronics, 26(2), 285.CrossRef Qiwei, L., Caimei, W., Yan, X., Huihua, X., Wenchao, H., & Xudong, G. (2017). Personalized privacy-preserving trajectory data publishing. Chinese Journal of Electronics, 26(2), 285.CrossRef
10.
Zurück zum Zitat Chow, C.-Y., & Mokbel, M. (2007). Enabling private continuous queries for revealed User locations. Advances in spatial and temporal databases (pp. 258–275). Berlin Heidelberg: Springer.CrossRef Chow, C.-Y., & Mokbel, M. (2007). Enabling private continuous queries for revealed User locations. Advances in spatial and temporal databases (pp. 258–275). Berlin Heidelberg: Springer.CrossRef
11.
Zurück zum Zitat Bamba, B., Liu, L., Pesti, P., & Wang, T. (2008). Supporting anonymous location queries in mobile environments with privacygrid. In Proceedings of the 17th international conference on World Wide Web (WWW ‘08). New York, NY, USA. Bamba, B., Liu, L., Pesti, P., & Wang, T. (2008). Supporting anonymous location queries in mobile environments with privacygrid. In Proceedings of the 17th international conference on World Wide Web (WWW ‘08). New York, NY, USA.
12.
Zurück zum Zitat Ma, C., Zhou, C., & Yang, S. (2015). A voronoi-based location privacy-preserving method for continuous query in LBS. International Journal of Distributed Sensor Networks, 11(3), 1–17.CrossRef Ma, C., Zhou, C., & Yang, S. (2015). A voronoi-based location privacy-preserving method for continuous query in LBS. International Journal of Distributed Sensor Networks, 11(3), 1–17.CrossRef
13.
Zurück zum Zitat Wang, Y., Xia, Y., Hou, J., Gao, S.-M., Nie, X., & Wang, Q. (2015). A fast privacy-preserving framework for continuous location-based queries in road networks. Journal of Network and Computer Applications, 53, 57–73.CrossRef Wang, Y., Xia, Y., Hou, J., Gao, S.-M., Nie, X., & Wang, Q. (2015). A fast privacy-preserving framework for continuous location-based queries in road networks. Journal of Network and Computer Applications, 53, 57–73.CrossRef
14.
Zurück zum Zitat Kido, H., Yanagisawa, Y., & Satoh, T. (2005). An anonymous communication technique using dummies for location-based services. In Proceedings of the international conference on pervasive services (ICPS ‘05). Kido, H., Yanagisawa, Y., & Satoh, T. (2005). An anonymous communication technique using dummies for location-based services. In Proceedings of the international conference on pervasive services (ICPS ‘05).
15.
Zurück zum Zitat Shankar, P., Ganapathy, V., & Iftode, L. (2009). Privately querying location-based services. In Proceedings of the 11th international conference on ubiquitous computing (UbiComp ’09). Orlando, Florida, USA. Shankar, P., Ganapathy, V., & Iftode, L. (2009). Privately querying location-based services. In Proceedings of the 11th international conference on ubiquitous computing (UbiComp ’09). Orlando, Florida, USA.
16.
Zurück zum Zitat Gao, S., Ma, J., Shi, W., & Zhan, G. (2015). LTPPM: a location and trajectory privacy protection. Wireless Communications and Mobile Computing, 15(1), 155–169.CrossRef Gao, S., Ma, J., Shi, W., & Zhan, G. (2015). LTPPM: a location and trajectory privacy protection. Wireless Communications and Mobile Computing, 15(1), 155–169.CrossRef
17.
Zurück zum Zitat Wei, W., Xu, F., & Li, Q. (2012). MobiShare: Flexible privacy-preserving location sharing in mobile online social networks. In Proceedings of IEEE INFOCOM. Orlando, FL. Wei, W., Xu, F., & Li, Q. (2012). MobiShare: Flexible privacy-preserving location sharing in mobile online social networks. In Proceedings of IEEE INFOCOM. Orlando, FL.
18.
Zurück zum Zitat Sun, Y., Zhang, B., Zhao, B., & Su, X. (2015). Mix-zones optimal deployment for protecting location. Peer-to-Peer Networking and Applications, 8(6), 1108–1121.CrossRef Sun, Y., Zhang, B., Zhao, B., & Su, X. (2015). Mix-zones optimal deployment for protecting location. Peer-to-Peer Networking and Applications, 8(6), 1108–1121.CrossRef
19.
Zurück zum Zitat Palanisamy, B., & Liu, L. (2015). Attack-resilient mix-zones over road networks: Architecture and algorithms. IEEE Transactions on Mobile Computing, 14(3), 495–508.CrossRef Palanisamy, B., & Liu, L. (2015). Attack-resilient mix-zones over road networks: Architecture and algorithms. IEEE Transactions on Mobile Computing, 14(3), 495–508.CrossRef
20.
Zurück zum Zitat Eckhoff, D., German, R., Sommer, C., Dressler, F., & Gansen, T. (2011). SlotSwap: Strong and affordable location privacy in intelligent transportation systems. IEEE Communications Magazine, 49(11), 000.CrossRef Eckhoff, D., German, R., Sommer, C., Dressler, F., & Gansen, T. (2011). SlotSwap: Strong and affordable location privacy in intelligent transportation systems. IEEE Communications Magazine, 49(11), 000.CrossRef
21.
Zurück zum Zitat Chen, Y.-S., Lo, T.-T., Lee, C.-H., & Pang, A.-C. (2013). Efficient pseudonym changing schemes for location privacy protection in VANETs. In International Conference on Connected Vehicles and Expo (ICCVE). Chen, Y.-S., Lo, T.-T., Lee, C.-H., & Pang, A.-C. (2013). Efficient pseudonym changing schemes for location privacy protection in VANETs. In International Conference on Connected Vehicles and Expo (ICCVE).
22.
Zurück zum Zitat Domenic, M. K., Wang, Y., Zhang, F., Memon, I., & Gustav, Y. H. (2013). Preserving users’ privacy for continuous query services in road networks. In 6th international conference on information management, innovation management and industrial engineering. Domenic, M. K., Wang, Y., Zhang, F., Memon, I., & Gustav, Y. H. (2013). Preserving users’ privacy for continuous query services in road networks. In 6th international conference on information management, innovation management and industrial engineering.
23.
24.
Zurück zum Zitat Boualouache, A., & Moussaoui, S. (2017). Urban pseudonym changing strategy for location privacy in VANETs. International Journal of Ad Hoc and Ubiquitous Computing, 24(1–2), 49–64.CrossRef Boualouache, A., & Moussaoui, S. (2017). Urban pseudonym changing strategy for location privacy in VANETs. International Journal of Ad Hoc and Ubiquitous Computing, 24(1–2), 49–64.CrossRef
25.
Zurück zum Zitat Shen, N., Yang, J., Yuan, K., Fu, C., & Jia, C. (2016). An efficient and privacy-preserving location sharing mechanism. Computer Standards and Interfaces, 44, 102–109.CrossRef Shen, N., Yang, J., Yuan, K., Fu, C., & Jia, C. (2016). An efficient and privacy-preserving location sharing mechanism. Computer Standards and Interfaces, 44, 102–109.CrossRef
26.
Zurück zum Zitat Mascetti, S., Freni, D., Bettini, C., Sean Wang, X., & Jajodia, S. (2011). Privacy in geo-social networks: proximity notification with untrusted service providers and curious buddie. The International Journal on Very Large Data Bases, 20(4), 541–566.CrossRef Mascetti, S., Freni, D., Bettini, C., Sean Wang, X., & Jajodia, S. (2011). Privacy in geo-social networks: proximity notification with untrusted service providers and curious buddie. The International Journal on Very Large Data Bases, 20(4), 541–566.CrossRef
27.
Zurück zum Zitat Ghinita, G., Kalnis, P., Khoshgozaran, A., Shahabi, C., & Tan, K.-L. (2008). Private queries in location based services: anonymizers are not necessary. In Proceedings of the 2008 ACM SIGMOD international conference on Management of data (SIGMOD ‘08). New York, NY, USA. Ghinita, G., Kalnis, P., Khoshgozaran, A., Shahabi, C., & Tan, K.-L. (2008). Private queries in location based services: anonymizers are not necessary. In Proceedings of the 2008 ACM SIGMOD international conference on Management of data (SIGMOD ‘08). New York, NY, USA.
28.
Zurück zum Zitat Paulet, R., Golam Kaosar, M., Yi, X., & Bertino, E. (2014). Privacy-preserving and content-protecting location based queries. IEEE Transactions on Knowledge and Data Engineering, 26(5), 1200–1210.CrossRef Paulet, R., Golam Kaosar, M., Yi, X., & Bertino, E. (2014). Privacy-preserving and content-protecting location based queries. IEEE Transactions on Knowledge and Data Engineering, 26(5), 1200–1210.CrossRef
29.
Zurück zum Zitat Calderoni, L., Palmieri, P., & Maio, D. (2015). Location privacy without mutual trust: The spatial Bloom filter. Computer Communications, 68, 4–16.MATHCrossRef Calderoni, L., Palmieri, P., & Maio, D. (2015). Location privacy without mutual trust: The spatial Bloom filter. Computer Communications, 68, 4–16.MATHCrossRef
30.
Zurück zum Zitat Gutscher, A. (2006). Coordinate transformation-a solution for the privacy problem of location based services. In Proceedings of the 20th international conference on parallel and distributed processing (IPDPS ‘06). Rhodes Island, Greece. Gutscher, A. (2006). Coordinate transformation-a solution for the privacy problem of location based services. In Proceedings of the 20th international conference on parallel and distributed processing (IPDPS ‘06). Rhodes Island, Greece.
31.
Zurück zum Zitat Cheng, W. C., & Aritsugi, M. (2015). A user proprietary obfuscate system for positions sharing in location-aware social networks. Journal of Computer and Communications, 3(5), 7–20.CrossRef Cheng, W. C., & Aritsugi, M. (2015). A user proprietary obfuscate system for positions sharing in location-aware social networks. Journal of Computer and Communications, 3(5), 7–20.CrossRef
32.
Zurück zum Zitat Yiu, M. L., Jensen, C. S., Møller, J., & Lu, H. (2011). Design and analysis of a ranking approach to private location-based services. ACM Transactions on Database Systems, 36(2), 10.CrossRef Yiu, M. L., Jensen, C. S., Møller, J., & Lu, H. (2011). Design and analysis of a ranking approach to private location-based services. ACM Transactions on Database Systems, 36(2), 10.CrossRef
33.
Zurück zum Zitat Kachore, V. A., Lakshmi, J., & Nandy, S. K. (2015). Location Obfuscation for Location Data Privacy. In IEEE world congress on services. New York, USA. Kachore, V. A., Lakshmi, J., & Nandy, S. K. (2015). Location Obfuscation for Location Data Privacy. In IEEE world congress on services. New York, USA.
34.
Zurück zum Zitat Skvortsov, P., Schembera, B., Dürr, F., & Rothermel, K. (2017). Optimized Secure Position Sharing with Non-trusted Servers. arXiv preprint arXiv, 1702.08377. Skvortsov, P., Schembera, B., Dürr, F., & Rothermel, K. (2017). Optimized Secure Position Sharing with Non-trusted Servers. arXiv preprint arXiv, 1702.08377.
35.
Zurück zum Zitat Shahid, A. R., Jeukeng, L., Zeng, W., Pissinou, N., Iyengar, S. S., Sahni, S., & Varela-Conover, M. (2017). PPVC: Privacy Preserving Voronoi Cell for location-based services. In International conference on computing, networking and communications (ICNC). Shahid, A. R., Jeukeng, L., Zeng, W., Pissinou, N., Iyengar, S. S., Sahni, S., & Varela-Conover, M. (2017). PPVC: Privacy Preserving Voronoi Cell for location-based services. In International conference on computing, networking and communications (ICNC).
36.
Zurück zum Zitat Zurbarán, M., Ávila, K., Wightman, P., & Fernández, M. (2015). Near-rand: Noise-based location obfuscation based on random neighboring points. IEEE Latin America Transactions, 13(11), 3661–3667.CrossRef Zurbarán, M., Ávila, K., Wightman, P., & Fernández, M. (2015). Near-rand: Noise-based location obfuscation based on random neighboring points. IEEE Latin America Transactions, 13(11), 3661–3667.CrossRef
37.
Zurück zum Zitat Florian, M., Pieper, F., & Baumgart, I. (2016). Establishing location-privacy in decentralized long-distance geocast services. Ad Hoc Networks, 37, 110–121.CrossRef Florian, M., Pieper, F., & Baumgart, I. (2016). Establishing location-privacy in decentralized long-distance geocast services. Ad Hoc Networks, 37, 110–121.CrossRef
38.
Zurück zum Zitat Soma, S. C., Hashem, T., Cheema, M. A., & Samrose, S. (2016). Trip planning queries with location privacy in spatial databases. World Wide Web, 20(2), 205–236.CrossRef Soma, S. C., Hashem, T., Cheema, M. A., & Samrose, S. (2016). Trip planning queries with location privacy in spatial databases. World Wide Web, 20(2), 205–236.CrossRef
39.
Zurück zum Zitat Ngai, E. C. H., & Rodhe, I. (2013). On providing location privacy for mobile sinks in wireless sensor networks. Wireless Networks, 19(1), 115–130.CrossRef Ngai, E. C. H., & Rodhe, I. (2013). On providing location privacy for mobile sinks in wireless sensor networks. Wireless Networks, 19(1), 115–130.CrossRef
40.
Zurück zum Zitat Wang, J., Wang, F., Cao, Z., Lin, F., & Wu, J. (2017). Sink location privacy protection under direction attack in wireless sensor networks. Wireless Networks, 23(2), 579–591.CrossRef Wang, J., Wang, F., Cao, Z., Lin, F., & Wu, J. (2017). Sink location privacy protection under direction attack in wireless sensor networks. Wireless Networks, 23(2), 579–591.CrossRef
41.
Zurück zum Zitat Schlegel, R., Chow, C.-Y., Huang, Q., & Wong, D. S. (2015). User-Defined privacy grid system for continuous location-based services. IEEE Transactions on Mobile Computing, 14(10), 2158–2172.CrossRef Schlegel, R., Chow, C.-Y., Huang, Q., & Wong, D. S. (2015). User-Defined privacy grid system for continuous location-based services. IEEE Transactions on Mobile Computing, 14(10), 2158–2172.CrossRef
42.
Zurück zum Zitat Shokri, R., Theodorakopoulos, G., Troncoso, C., Hubaux, J.-P., & Boudec, J.-Y. L. (2012). Protecting location privacy: optimal strategy against localization attacks. In Proceedings of the 2012 ACM conference on Computer and communications security. New York, NY, USA. Shokri, R., Theodorakopoulos, G., Troncoso, C., Hubaux, J.-P., & Boudec, J.-Y. L. (2012). Protecting location privacy: optimal strategy against localization attacks. In Proceedings of the 2012 ACM conference on Computer and communications security. New York, NY, USA.
43.
Zurück zum Zitat Dwork, C. (2008). Differential privacy: A survey of results. In 5th International Conference, TAMC 2008. Xi’an, China. Dwork, C. (2008). Differential privacy: A survey of results. In 5th International Conference, TAMC 2008. Xi’an, China.
44.
Zurück zum Zitat Xiong, P., Zhu, T., Niu, W., & Li, G. (2015). A differentially private algorithm for location data release. Knowledge and Information Systems, 47(3), 647–669.CrossRef Xiong, P., Zhu, T., Niu, W., & Li, G. (2015). A differentially private algorithm for location data release. Knowledge and Information Systems, 47(3), 647–669.CrossRef
45.
Zurück zum Zitat Andrés, M. E., E., N. B., Chatzikokolakis, K., & Palamidessi, C. (2013). Geo-indistinguishability: Differential privacy for location-based systems. In Proceedings of the 2013 ACM SIGSAC conference on computer & communications security. New York, NY, USA. Andrés, M. E., E., N. B., Chatzikokolakis, K., & Palamidessi, C. (2013). Geo-indistinguishability: Differential privacy for location-based systems. In Proceedings of the 2013 ACM SIGSAC conference on computer & communications security. New York, NY, USA.
46.
Zurück zum Zitat Dwork, C. (2006). Differential privacy. Proc. of ICALP. Berlin: Springer. Dwork, C. (2006). Differential privacy. Proc. of ICALP. Berlin: Springer.
47.
Zurück zum Zitat Theodorakopoulos, G. (2015). The Same-origin attack against location privacy. In Proceedings of the 14th ACM workshop on privacy in the electronic society. Theodorakopoulos, G. (2015). The Same-origin attack against location privacy. In Proceedings of the 14th ACM workshop on privacy in the electronic society.
48.
Zurück zum Zitat Chatzikokolakis, K., Palamidessi, C., & Stronati, M. (2015). Constructing elastic distinguishability metrics for location privacy. In Proceedings on Privacy Enhancing Technologies. MATHCrossRef Chatzikokolakis, K., Palamidessi, C., & Stronati, M. (2015). Constructing elastic distinguishability metrics for location privacy. In Proceedings on Privacy Enhancing Technologies. MATHCrossRef
49.
Zurück zum Zitat Ghinita, G., Damiani, M. L., & Silvestri, C. (2009). Preventing velocity-based linkage attacks in location-aware applications. In Proceedings of the 17th ACM SIGSPATIAL international conference on advances in geographic information systems, ACM. Ghinita, G., Damiani, M. L., & Silvestri, C. (2009). Preventing velocity-based linkage attacks in location-aware applications. In Proceedings of the 17th ACM SIGSPATIAL international conference on advances in geographic information systems, ACM.
50.
Zurück zum Zitat Talukder, N., & Ahamed, S. I. (2010). Preventing multi-query attack in location-based services. In Proceedings of the third ACM conference on Wireless network security. Talukder, N., & Ahamed, S. I. (2010). Preventing multi-query attack in location-based services. In Proceedings of the third ACM conference on Wireless network security.
51.
Zurück zum Zitat Troja, E., & Bakiras, S. (2015). Efficient location privacy for moving clients in database-driven dynamic spectrum access. In 24th International Conference on Computer Communication and Networks (ICCCN). IEEE. Las Vegas. Troja, E., & Bakiras, S. (2015). Efficient location privacy for moving clients in database-driven dynamic spectrum access. In 24th International Conference on Computer Communication and Networks (ICCCN). IEEE. Las Vegas.
52.
Zurück zum Zitat Ying, J. J.-C., Lee, W.-C., Weng, T.-C., & Tseng, V. S. (2011). Semantic trajectory mining for location prediction. Proceedings of the 19th ACM SIGSPATIAL In International conference on advances in geographic information systems. New York. Ying, J. J.-C., Lee, W.-C., Weng, T.-C., & Tseng, V. S. (2011). Semantic trajectory mining for location prediction. Proceedings of the 19th ACM SIGSPATIAL In International conference on advances in geographic information systems. New York.
53.
Zurück zum Zitat Ma, Q., Zhang, S., Zhu, T., Liu, K., Zhang, L., He, W., & Liu, Y. (2016). PLP: Protecting location privacy against correlation analyze Attack in crowdsensing. In IEEE transactions on mobile computing, p. (99). Ma, Q., Zhang, S., Zhu, T., Liu, K., Zhang, L., He, W., & Liu, Y. (2016). PLP: Protecting location privacy against correlation analyze Attack in crowdsensing. In IEEE transactions on mobile computing, p. (99).
54.
Zurück zum Zitat Chatzikokolakis, K., Palamidessi, C., & Stronati, M. (2014). A predictive differentially-private mechanism for mobility traces. In Proceedings of 14th international symposium, PETS 2014. Amsterdam, The Netherlands. Chatzikokolakis, K., Palamidessi, C., & Stronati, M. (2014). A predictive differentially-private mechanism for mobility traces. In Proceedings of 14th international symposium, PETS 2014. Amsterdam, The Netherlands.
Metadaten
Titel
An adaptive geo-indistinguishability mechanism for continuous LBS queries
verfasst von
Raed Al-Dhubhani
Jonathan M. Cazalas
Publikationsdatum
27.05.2017
Verlag
Springer US
Erschienen in
Wireless Networks / Ausgabe 8/2018
Print ISSN: 1022-0038
Elektronische ISSN: 1572-8196
DOI
https://doi.org/10.1007/s11276-017-1534-x

Weitere Artikel der Ausgabe 8/2018

Wireless Networks 8/2018 Zur Ausgabe

Neuer Inhalt