Skip to main content
Erschienen in: Wireless Personal Communications 2/2017

12.05.2017

An Exploration to Location Based Service and Its Privacy Preserving Techniques: A Survey

verfasst von: Ruchika Gupta, Udai Pratap Rao

Erschienen in: Wireless Personal Communications | Ausgabe 2/2017

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Mobile gadgets today are swaggering computing potential and memory at par or at times even higher to that found in desktop personal computers. A wireless interconnection has turned out to be considerably more readily accessible these days. As individuals are growing mobile with regard to the fast lifestyle and working pattern, a new, smarter system came into existence that is termed as ‘Location Based Service’ (LBS). Such a system amalgamates the location data of a user with smart applications to deliver demanded services. Although LBS provide major openings for a large variety of markets and remarkable convenience to the end user, it also presents subtle privacy attack to user’s location information. Threat to the privacy sneaks into the system due to the prerequisite of sending user’s current location to the LBS provider to attain related services. Since the volume of data gathered from dynamic or stationary mobile users using LBS can be high, it is vital to outline the frameworks and systems in a manner that is secure and keep the location information private. In this paper, we perform an exploratory survey about the various techniques that have been suggested by many researchers based on centralized and distributed approaches, to preserve location privacy of the user. A large portion of these techniques has a trade-off between privacy, efficiency, applicability and quality of service. This paper details and analyses the various existing techniques for preserving location privacy of the participating user in LBS.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Mokbel, M. F. (2007). Privacy in location-based services: State-of-the-art and research directions. In Mobile data management, 2007 international conference on, pp. 228–228. IEEE. Mokbel, M. F. (2007). Privacy in location-based services: State-of-the-art and research directions. In Mobile data management, 2007 international conference on, pp. 228–228. IEEE.
2.
Zurück zum Zitat Acker, L., Curran, W., Susi, S., & Velazquez, M. (2006). The impact of the FCCs position on wireless E911. Acker, L., Curran, W., Susi, S., & Velazquez, M. (2006). The impact of the FCCs position on wireless E911.
7.
Zurück zum Zitat Kalnis, P., Ghinita, G., Mouratidis, K., & Papadias, D. (2007). Preventing location-based identity inference in anonymous spatial queries. IEEE Transactions on Knowledge and Data Engineering, 19(12), 1719–1733.CrossRef Kalnis, P., Ghinita, G., Mouratidis, K., & Papadias, D. (2007). Preventing location-based identity inference in anonymous spatial queries. IEEE Transactions on Knowledge and Data Engineering, 19(12), 1719–1733.CrossRef
8.
Zurück zum Zitat Hofmann-Wellenhof, B., Lichtenegger, H., & Wasle, E. (2007). GNSS global navigation satellite systems: GPS, GLONASS, Galileo, and more. London: Springer. Hofmann-Wellenhof, B., Lichtenegger, H., & Wasle, E. (2007). GNSS global navigation satellite systems: GPS, GLONASS, Galileo, and more. London: Springer.
9.
Zurück zum Zitat Foxs News: Man Accused of Stalking Ex-Girlfriend With GPS. (2004). http://www.foxnews.com/story/0,2933,131487,00.html Foxs News: Man Accused of Stalking Ex-Girlfriend With GPS. (2004). http://​www.​foxnews.​com/​story/​0,2933,131487,00.html
11.
Zurück zum Zitat Duri, S., Gruteser, M., Liu, X., Moskowitz, P., Perez, R., Singh, M., & Tang, J.-M. (2002). Framework for security and privacy in automotive telematics. In Proceedings of the 2nd international workshop on mobile commerce, pp. 25–32. ACM. Duri, S., Gruteser, M., Liu, X., Moskowitz, P., Perez, R., Singh, M., & Tang, J.-M. (2002). Framework for security and privacy in automotive telematics. In Proceedings of the 2nd international workshop on mobile commerce, pp. 25–32. ACM.
12.
Zurück zum Zitat Beresford, A. R., & Stajano, F. (2003). Location privacy in pervasive computing. IEEE Pervasive Computing, 1, 46–55.CrossRef Beresford, A. R., & Stajano, F. (2003). Location privacy in pervasive computing. IEEE Pervasive Computing, 1, 46–55.CrossRef
13.
Zurück zum Zitat Damania, F. (2001). The internet: Equalizer of freedom of speech-A discussion on freedom of speech on the internet in the United States and India. Indiana International and Comparative Law Review, 12, 243. Damania, F. (2001). The internet: Equalizer of freedom of speech-A discussion on freedom of speech on the internet in the United States and India. Indiana International and Comparative Law Review, 12, 243.
14.
Zurück zum Zitat Tsai, J. Y., Kelley, P. G., Cranor, L. F., & Sadeh, N. (2010). Location-sharing technologies: Privacy risks and controls. ISJLP, 6, 119. Tsai, J. Y., Kelley, P. G., Cranor, L. F., & Sadeh, N. (2010). Location-sharing technologies: Privacy risks and controls. ISJLP, 6, 119.
15.
Zurück zum Zitat Bettini, C., Wang, X. S., Jajodia, S. (2005). Protecting privacy against location-based personal identification. In Secure data management, pp. 185-199. Berlin, Heidelberg: Springer. Bettini, C., Wang, X. S., Jajodia, S. (2005). Protecting privacy against location-based personal identification. In Secure data management, pp. 185-199. Berlin, Heidelberg: Springer.
16.
Zurück zum Zitat Freni, D., Ruiz Vicente, C., Mascetti, S., Bettini, C., & Jensen, C. S. (2010). Preserving location and absence privacy in geo-social networks. In Proceedings of the 19th ACM international conference on information and knowledge management, pp. 309–318. ACM. Freni, D., Ruiz Vicente, C., Mascetti, S., Bettini, C., & Jensen, C. S. (2010). Preserving location and absence privacy in geo-social networks. In Proceedings of the 19th ACM international conference on information and knowledge management, pp. 309–318. ACM.
17.
Zurück zum Zitat Krumm, J. (2009). A survey of computational location privacy. Personal and Ubiquitous Computing, 13(6), 391–399.CrossRef Krumm, J. (2009). A survey of computational location privacy. Personal and Ubiquitous Computing, 13(6), 391–399.CrossRef
18.
Zurück zum Zitat Cheng, R., Zhang, Y., Bertino, E., & Prabhakar, S. (2006). Preserving user location privacy in mobile data management infrastructures. In Privacy Enhancing Technologies (pp. 393–412). Berlin, Heidelberg: Springer. Cheng, R., Zhang, Y., Bertino, E., & Prabhakar, S. (2006). Preserving user location privacy in mobile data management infrastructures. In Privacy Enhancing Technologies (pp. 393–412). Berlin, Heidelberg: Springer.
19.
Zurück zum Zitat Snekkenes, E. (2001). Concepts for personal location privacy policies. In Proceedings of the 3rd ACM conference on electronic commerce, pp. 48–57. ACM. Snekkenes, E. (2001). Concepts for personal location privacy policies. In Proceedings of the 3rd ACM conference on electronic commerce, pp. 48–57. ACM.
20.
Zurück zum Zitat Chow, C.-Y., Mokbel, M. F., & Liu, X. (2006). A peer-to-peer spatial cloaking algorithm for anonymous location-based service. In Proceedings of the 14th annual ACM international symposium on Advances in geographic information systems, pp. 171–178. ACM. Chow, C.-Y., Mokbel, M. F., & Liu, X. (2006). A peer-to-peer spatial cloaking algorithm for anonymous location-based service. In Proceedings of the 14th annual ACM international symposium on Advances in geographic information systems, pp. 171–178. ACM.
21.
Zurück zum Zitat Grlach, A., Heinemann, A., & Terpstra, W. W. (2005). Survey on location privacy in pervasive computing. In Privacy, security and trust within the context of pervasive computing (pp. 23–34). US: Springer. Grlach, A., Heinemann, A., & Terpstra, W. W. (2005). Survey on location privacy in pervasive computing. In Privacy, security and trust within the context of pervasive computing (pp. 23–34). US: Springer.
22.
Zurück zum Zitat Bettini, C., Mascetti, S., Wang, X. S., Freni, D., & Jajodia, S. (2009). Anonymity and historical-anonymity in location-based services. In Privacy in location-based applications (pp. 1–30). Berlin, Heidelberg: Springer. Bettini, C., Mascetti, S., Wang, X. S., Freni, D., & Jajodia, S. (2009). Anonymity and historical-anonymity in location-based services. In Privacy in location-based applications (pp. 1–30). Berlin, Heidelberg: Springer.
23.
Zurück zum Zitat Ghinita, G., Kalnis, P., & Skiadopoulos, S. (2007). MOBIHIDE: A mobilea peer-to-peer system for anonymous location-based queries. In Advances in spatial and temporal databases (pp. 221–238). Berlin, Heidelberg: Springer. Ghinita, G., Kalnis, P., & Skiadopoulos, S. (2007). MOBIHIDE: A mobilea peer-to-peer system for anonymous location-based queries. In Advances in spatial and temporal databases (pp. 221–238). Berlin, Heidelberg: Springer.
24.
Zurück zum Zitat Mokbel, M. F., Chow, C.-Y., & Aref, W. G.(2006). The new Casper: Query processing for location services without compromising privacy. In Proceedings of the 32nd international conference on Very large data bases, pp. 763–774. VLDB Endowment. Mokbel, M. F., Chow, C.-Y., & Aref, W. G.(2006). The new Casper: Query processing for location services without compromising privacy. In Proceedings of the 32nd international conference on Very large data bases, pp. 763–774. VLDB Endowment.
25.
Zurück zum Zitat Bamba, B., Liu, L., Pesti, P., & Wang, T. (2008). Supporting anonymous location queries in mobile environments with privacygrid. In Proceedings of the 17th international conference on world wide web, pp. 237–246. ACM. Bamba, B., Liu, L., Pesti, P., & Wang, T. (2008). Supporting anonymous location queries in mobile environments with privacygrid. In Proceedings of the 17th international conference on world wide web, pp. 237–246. ACM.
26.
Zurück zum Zitat Gedik, B., & Liu, L. (2008). Protecting location privacy with personalized k-anonymity: Architecture and algorithms. IEEE Transactions on Mobile Computing, 7(1), 1–18.CrossRef Gedik, B., & Liu, L. (2008). Protecting location privacy with personalized k-anonymity: Architecture and algorithms. IEEE Transactions on Mobile Computing, 7(1), 1–18.CrossRef
27.
Zurück zum Zitat Gruteser, M., & Grunwald, D. (2003). Anonymous usage of location-based services through spatial and temporal cloaking. In Proceedings of the 1st international conference on Mobile systems, applications and services, pp. 31–42. ACM. Gruteser, M., & Grunwald, D. (2003). Anonymous usage of location-based services through spatial and temporal cloaking. In Proceedings of the 1st international conference on Mobile systems, applications and services, pp. 31–42. ACM.
28.
Zurück zum Zitat Xu, T., & Cai, Y. (2008). Exploring historical location data for anonymity preservation in location-based services. In INFOCOM 2008. The 27th Conference on Computer Communications. IEEE. IEEE. Xu, T., & Cai, Y. (2008). Exploring historical location data for anonymity preservation in location-based services. In INFOCOM 2008. The 27th Conference on Computer Communications. IEEE. IEEE.
29.
Zurück zum Zitat Zhangwei, H., & Mingjun, X. (2010). A distributed spatial cloaking protocol for location privacy. In Networks Security Wireless Communications and Trusted Computing (NSWCTC), 2010 second international conference on, vol. 2, pp. 468–471. IEEE. Zhangwei, H., & Mingjun, X. (2010). A distributed spatial cloaking protocol for location privacy. In Networks Security Wireless Communications and Trusted Computing (NSWCTC), 2010 second international conference on, vol. 2, pp. 468–471. IEEE.
30.
Zurück zum Zitat Ghinita, G., Kalnis, P., & Skiadopoulos, S. (2007). PRIVE: Anonymous location-based queries in distributed mobile systems. In Proceedings of the 16th international conference on world wide web, pp. 371–380. ACM. Ghinita, G., Kalnis, P., & Skiadopoulos, S. (2007). PRIVE: Anonymous location-based queries in distributed mobile systems. In Proceedings of the 16th international conference on world wide web, pp. 371–380. ACM.
31.
Zurück zum Zitat Sweeney, L. (2002). k-anonymity: A model for protecting privacy. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 10(05), 557–570.MathSciNetCrossRefMATH Sweeney, L. (2002). k-anonymity: A model for protecting privacy. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 10(05), 557–570.MathSciNetCrossRefMATH
32.
Zurück zum Zitat Samarati, P. (2001). Protecting respondents identities in microdata release. IEEE Transactions on Knowledge and Data Engineering, 13(6), 1010–1027.CrossRef Samarati, P. (2001). Protecting respondents identities in microdata release. IEEE Transactions on Knowledge and Data Engineering, 13(6), 1010–1027.CrossRef
33.
Zurück zum Zitat Sweeney, L. (2002). Achieving k-anonymity privacy protection using generalization and suppression. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 10(05), 571–588.MathSciNetCrossRefMATH Sweeney, L. (2002). Achieving k-anonymity privacy protection using generalization and suppression. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 10(05), 571–588.MathSciNetCrossRefMATH
34.
Zurück zum Zitat Pfitzmann, A., & Khntopp, M. (2001). Anonymity, unobservability, and pseudonymitya proposal for terminology. In Designing privacy enhancing technologies, pp. 1–9. Berlin, Heidelberg: Springer. Pfitzmann, A., & Khntopp, M. (2001). Anonymity, unobservability, and pseudonymitya proposal for terminology. In Designing privacy enhancing technologies, pp. 1–9. Berlin, Heidelberg: Springer.
35.
Zurück zum Zitat Gruteser, M., & Hoh, B. (2005). On the anonymity of periodic location samples. In Security in pervasive computing (pp. 179–192). Berlin, Heidelberg: Springer. Gruteser, M., & Hoh, B. (2005). On the anonymity of periodic location samples. In Security in pervasive computing (pp. 179–192). Berlin, Heidelberg: Springer.
36.
Zurück zum Zitat Zhang, W., Cui, X., Li, D., Yuan, D., & Wang, M. (2010). The location privacy protection research in location-based service. In Geoinformatics, 2010 18th international conference on, pp. 1–4. IEEE. Zhang, W., Cui, X., Li, D., Yuan, D., & Wang, M. (2010). The location privacy protection research in location-based service. In Geoinformatics, 2010 18th international conference on, pp. 1–4. IEEE.
37.
Zurück zum Zitat Gedik, B., & Liu, L. (2005). Location privacy in mobile systems: A personalized anonymization model. In Distributed computing systems, 2005. ICDCS 2005. Proceedings. 25th IEEE international conference on, pp. 620–629. IEEE. Gedik, B., & Liu, L. (2005). Location privacy in mobile systems: A personalized anonymization model. In Distributed computing systems, 2005. ICDCS 2005. Proceedings. 25th IEEE international conference on, pp. 620–629. IEEE.
38.
Zurück zum Zitat Meyerowitz, J., & Choudhury, R. R. (2009). Hiding stars with fireworks: location privacy through camouflage. In Proceedings of the 15th annual international conference on mobile computing and networking, pp. 345–356. ACM. Meyerowitz, J., & Choudhury, R. R. (2009). Hiding stars with fireworks: location privacy through camouflage. In Proceedings of the 15th annual international conference on mobile computing and networking, pp. 345–356. ACM.
39.
Zurück zum Zitat Dewri, R., & Thurimella, R. (2014). Exploiting service similarity for privacy in location-based search queries. IEEE Transactions on Parallel and Distributed Systems, 25(2), 374–383.CrossRef Dewri, R., & Thurimella, R. (2014). Exploiting service similarity for privacy in location-based search queries. IEEE Transactions on Parallel and Distributed Systems, 25(2), 374–383.CrossRef
40.
Zurück zum Zitat Xiao, C., Chen, Z., Wang, X., Zhao, J., & Chen, C. (2014). DeCache: A decentralized two-level cache for mobile location privacy protection. In Ubiquitous and Future Networks (ICUFN), 2014 sixth international conference on, pp. 81–86. IEEE. Xiao, C., Chen, Z., Wang, X., Zhao, J., & Chen, C. (2014). DeCache: A decentralized two-level cache for mobile location privacy protection. In Ubiquitous and Future Networks (ICUFN), 2014 sixth international conference on, pp. 81–86. IEEE.
41.
Zurück zum Zitat Beresford, A. R., & Stajano, F. (2004). Mix zones: User privacy in location-aware services. p. 127. Beresford, A. R., & Stajano, F. (2004). Mix zones: User privacy in location-aware services. p. 127.
42.
Zurück zum Zitat Freudiger, J., Raya, M., Flegyhzi, M., & Papadimitratos, P. (2007). Mix-zones for location privacy in vehicular networks. Freudiger, J., Raya, M., Flegyhzi, M., & Papadimitratos, P. (2007). Mix-zones for location privacy in vehicular networks.
43.
Zurück zum Zitat Liu, X., Zhao, H., Pan, M., Yue, H., Li, X., & Fang, Y. (2012). Traffic-aware multiple mix zone placement for protecting location privacy. In INFOCOM, 2012 proceedings IEEE, pp. 972–980. IEEE. Liu, X., Zhao, H., Pan, M., Yue, H., Li, X., & Fang, Y. (2012). Traffic-aware multiple mix zone placement for protecting location privacy. In INFOCOM, 2012 proceedings IEEE, pp. 972–980. IEEE.
44.
Zurück zum Zitat Kido, H., Yanagisawa, Y., & Satoh, T. (2005). An anonymous communication technique using dummies for location-based services. In Pervasive services, 2005. ICPS’05. Proceedings international conference on, pp. 88–97. IEEE. Kido, H., Yanagisawa, Y., & Satoh, T. (2005). An anonymous communication technique using dummies for location-based services. In Pervasive services, 2005. ICPS’05. Proceedings international conference on, pp. 88–97. IEEE.
45.
Zurück zum Zitat Yu, Y., Tang, S., & Zimmermann, R. (2013). Edge-based locality sensitive hashing for efficient geo-fencing application. In Proceedings of the 21st ACM SIGSPATIAL international conference on advances in geographic information systems, pp. 576–579. ACM. Yu, Y., Tang, S., & Zimmermann, R. (2013). Edge-based locality sensitive hashing for efficient geo-fencing application. In Proceedings of the 21st ACM SIGSPATIAL international conference on advances in geographic information systems, pp. 576–579. ACM.
46.
Zurück zum Zitat Hengartner, U., & Steenkiste, P. (2003). Access control to information in pervasive computing environments. In HotOS, pp. 157–162. Hengartner, U., & Steenkiste, P. (2003). Access control to information in pervasive computing environments. In HotOS, pp. 157–162.
47.
Zurück zum Zitat Hengartner, U., & Steenkiste, P. (2004). Protecting access to people location information. In Security in pervasive computing (pp. 25–38). Berlin, Heidelberg: Springer. Hengartner, U., & Steenkiste, P. (2004). Protecting access to people location information. In Security in pervasive computing (pp. 25–38). Berlin, Heidelberg: Springer.
48.
Zurück zum Zitat Langheinrich, M. (2001). Privacy by designprinciples of privacy-aware ubiquitous systems. In Ubicomp 2001: Ubiquitous computing (pp. 273–291). Berlin, Heidelberg: Springer. Langheinrich, M. (2001). Privacy by designprinciples of privacy-aware ubiquitous systems. In Ubicomp 2001: Ubiquitous computing (pp. 273–291). Berlin, Heidelberg: Springer.
49.
Zurück zum Zitat Solanas, A., & Martnez-Ballest, A. (2008). A TTP-free protocol for location privacy in location-based services. Computer Communications, 31(6), 1181–1191.CrossRef Solanas, A., & Martnez-Ballest, A. (2008). A TTP-free protocol for location privacy in location-based services. Computer Communications, 31(6), 1181–1191.CrossRef
50.
Zurück zum Zitat Domingo-Ferrer, J. (2006). Microaggregation for database and location privacy. In Next generation information technologies and systems (pp. 106–116). Berlin, Heidelberg: Springer. Domingo-Ferrer, J. (2006). Microaggregation for database and location privacy. In Next generation information technologies and systems (pp. 106–116). Berlin, Heidelberg: Springer.
51.
Zurück zum Zitat Ardagna, C., Cremonini, M., De Capitani di Vimercati, S., & Samarati, P. (2011). An obfuscation-based approach for protecting location privacy. IEEE Transactions on Dependable and Secure Computing, 8(1), 13–27.CrossRef Ardagna, C., Cremonini, M., De Capitani di Vimercati, S., & Samarati, P. (2011). An obfuscation-based approach for protecting location privacy. IEEE Transactions on Dependable and Secure Computing, 8(1), 13–27.CrossRef
52.
Zurück zum Zitat Xu, J., Tang, X., Haibo, H., & Jing, D. (2010). Privacy-conscious location-based queries in mobile environments. IEEE Transactions on Parallel and Distributed Systems, 21(3), 313–326.CrossRef Xu, J., Tang, X., Haibo, H., & Jing, D. (2010). Privacy-conscious location-based queries in mobile environments. IEEE Transactions on Parallel and Distributed Systems, 21(3), 313–326.CrossRef
53.
Zurück zum Zitat Ghinita, G., Kalnis, P., Khoshgozaran, A., Shahabi, C., Tan, K.-L. (2008). Private queries in location based services: anonymizers are not necessary. In Proceedings of the 2008 ACM SIGMOD international conference on management of data, pp. 121–132. ACM. Ghinita, G., Kalnis, P., Khoshgozaran, A., Shahabi, C., Tan, K.-L. (2008). Private queries in location based services: anonymizers are not necessary. In Proceedings of the 2008 ACM SIGMOD international conference on management of data, pp. 121–132. ACM.
54.
Zurück zum Zitat Khoshgozaran, A., & Shahabi, C. (2009). Private information retrieval techniques for enabling location privacy in location-based services. In Privacy in location-based applications (pp. 59–83). Berlin, Heidelberg: Springer. Khoshgozaran, A., & Shahabi, C. (2009). Private information retrieval techniques for enabling location privacy in location-based services. In Privacy in location-based applications (pp. 59–83). Berlin, Heidelberg: Springer.
55.
Zurück zum Zitat Miura, K., & Sato, F. (2013). Evaluation of a hybrid method of user location anonymization. In Broadband and wireless computing, communication and applications (BWCCA), 2013 eighth international conference on, pp. 191–198. IEEE. Miura, K., & Sato, F. (2013). Evaluation of a hybrid method of user location anonymization. In Broadband and wireless computing, communication and applications (BWCCA), 2013 eighth international conference on, pp. 191–198. IEEE.
56.
Zurück zum Zitat Bayardo, R. J., & Agrawal, R. (2005). Data privacy through optimal k-anonymization. In Proceedings of the 2005 IEEE ICDE 21st international conference on data engineering, pp. 217–228. IEEE. Bayardo, R. J., & Agrawal, R. (2005). Data privacy through optimal k-anonymization. In Proceedings of the 2005 IEEE ICDE 21st international conference on data engineering, pp. 217–228. IEEE.
57.
Zurück zum Zitat LeFevre, K., DeWitt, D. J., & Ramakrishnan, R. (2006). Mondrian multidimensional k-anonymity. In Data engineering, 2006. ICDE’06. Proceedings of the 22nd international conference on, pp. 25–25. IEEE. LeFevre, K., DeWitt, D. J., & Ramakrishnan, R. (2006). Mondrian multidimensional k-anonymity. In Data engineering, 2006. ICDE’06. Proceedings of the 22nd international conference on, pp. 25–25. IEEE.
58.
Zurück zum Zitat LeFevre, K., DeWitt, D. J., & Ramakrishnan, R. (2005). Incognito: Efficient full-domain k-anonymity. In Proceedings of the 2005 ACM SIGMOD international conference on management of data, pp. 49–60. ACM. LeFevre, K., DeWitt, D. J., & Ramakrishnan, R. (2005). Incognito: Efficient full-domain k-anonymity. In Proceedings of the 2005 ACM SIGMOD international conference on management of data, pp. 49–60. ACM.
59.
Zurück zum Zitat Okamoto, T., & Uchiyama, S. (1998). A new public-key cryptosystem as secure as factoring. In International conference on the theory and applications of cryptographic techniques, pp. 308–318. Berlin: Springer. Okamoto, T., & Uchiyama, S. (1998). A new public-key cryptosystem as secure as factoring. In International conference on the theory and applications of cryptographic techniques, pp. 308–318. Berlin: Springer.
60.
Zurück zum Zitat Rothblum, R. (2011). Homomorphic encryption: From private-key to public-key. In Theory of cryptography conference, pp. 219–234. Berlin: Springer. Rothblum, R. (2011). Homomorphic encryption: From private-key to public-key. In Theory of cryptography conference, pp. 219–234. Berlin: Springer.
61.
Zurück zum Zitat Solanas, A., & Martnez-Balleste, A. (2008). A TTP-free protocol for location privacy in location-based services. Computer Communications, 31(6), 1181–1191.CrossRef Solanas, A., & Martnez-Balleste, A. (2008). A TTP-free protocol for location privacy in location-based services. Computer Communications, 31(6), 1181–1191.CrossRef
62.
Zurück zum Zitat Puttaswamy, K. P. N., Wang, S., Steinbauer, T., Agrawal, D., El Abbadi, A., Kruegel, C., et al. (2014). Preserving location privacy in geosocial applications. IEEE Transactions on Mobile Computing, 13(1), 159–173.CrossRef Puttaswamy, K. P. N., Wang, S., Steinbauer, T., Agrawal, D., El Abbadi, A., Kruegel, C., et al. (2014). Preserving location privacy in geosocial applications. IEEE Transactions on Mobile Computing, 13(1), 159–173.CrossRef
63.
Zurück zum Zitat Andrs, M. E., Bordenabe, N. E., Chatzikokolakis, K., & Palamidessi, C. (2013). Geo-indistinguishability: Differential privacy for location-based systems. In Proceedings of the 2013 ACM SIGSAC conference on computer and communications security, pp. 901–914. ACM. Andrs, M. E., Bordenabe, N. E., Chatzikokolakis, K., & Palamidessi, C. (2013). Geo-indistinguishability: Differential privacy for location-based systems. In Proceedings of the 2013 ACM SIGSAC conference on computer and communications security, pp. 901–914. ACM.
Metadaten
Titel
An Exploration to Location Based Service and Its Privacy Preserving Techniques: A Survey
verfasst von
Ruchika Gupta
Udai Pratap Rao
Publikationsdatum
12.05.2017
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 2/2017
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-017-4284-2

Weitere Artikel der Ausgabe 2/2017

Wireless Personal Communications 2/2017 Zur Ausgabe

Neuer Inhalt