International Journal of Computer Networks and Applications (IJCNA)

Published By EverScience Publications

ISSN : 2395-0455

International Journal of Computer Networks and Applications (IJCNA)

International Journal of Computer Networks and Applications (IJCNA)

Published By EverScience Publications

ISSN : 2395-0455

A Fine-Grained Spatial Cloaking With Query Probability Levels for Privacy in LBS

Author NameAuthor Details

Albelaihy Abdullah, Jonathan Cazalas

Albelaihy Abdullah[1]

Jonathan Cazalas[2]

[1]Department of Computer Science, King Abdul-Aziz University, Saudi Arabia.

[2]Department of Computer Science, College of Computing and Information Technology, King Abdul-Aziz University, Saudi Arabia.

Abstract

In the technology of LBS i.e. location based services, location related queries are submitted to the mobile users. These queries are submitted to untrusted server of LBS for obtaining service. However, these queries considerably stimulate and produce privacy issues associated with mobile users. FGcloak has been proposed so as to address this privacy related issue. It has been revealed that the FGcloak is considered as the fine grained spatial cloaking method based on the query probability levels to generate k-anonymity used for the privacy aware mobile users in the location based services. The modified Hilbert Curve is used so as to efficiently guarantee k-anonymity and simultaneously offers bigger cloaking region.

Index Terms

LBS

FGcloak

fine grained spatial cloaking

location based services

Reference

  1. 1.
    B. Niu, Z. Zhang, X. Li, and H. Li, “Privacy-area aware dummy generation algorithms for location-based services,” in Proc. of IEEE ICC 2014.
  2. 2.
    Z. Zhu and G. Cao, “Applaus: A privacy-preserving location proof updating system for location-based services,” in Proc. of IEEE INFOCOM 2011.
  3. 3.
    J. Krumm, “A survey of computational location privacy,” Personal Ubiquitous Comput., vol. 13, no. 6, pp. 391–399, Aug. 2009.
  4. 4.
    M. F. Mokbel, C.-Y. Chow, and W. G. Aref, “The new casper: query processing for location services without compromising privacy,” in Proc. of ACM VLDB 2006.
  5. 5.
    Through spatial and temporal cloaking,” in Proc. of ACM MobiSys 2003.
  6. 6.
    J. Meyerowitz and R. Roy Choudhury, “Hiding stars with fireworks: location privacy through camouflage,” in Proc. of ACM MobiCom 2009.
  7. 7.
    B. Niu, X. Zhu, H. Chi, and H. Li, “3plus: Privacy-preserving pseudolocation updating system in location-based services,” in Proc. of IEEE WCNC 2013.
  8. 8.
    J. Manweiler, R. Scudellari, and L. P. Cox, “Smile: Encounter-based trust for mobile social services,” in Proc. of ACM CCS 2009.
  9. 9.
    R. Shokri, G. Theodorakopoulos, J.-Y. Le Boudec, and J.-P. Hubaux, “Quantifying location privacy,” in Proc. of IEEE Security and Privacy 2011.
  10. 10.
    W3C. (2011, Apr.) Platform for privacy preferences (p3p) project. [Online]. Available: http://www.w3.org/P3P/.
  11. 11.
    A. Pingley, W. Yu, N. Zhang, X. Fu, and W. Zhao, “Cap: A contextaware privacy protection system for location-based services.” in Proc. of IEEE ICDCS 2009.
  12. 12.
    H. Lu, C. S. Jensen, and M. L. Yiu, “Pad: privacy-area aware, dummybased location privacy in mobile services,” in Proc. of ACM MobiDE 2008.
  13. 13.
    C.-Y. Chow, M. F. Mokbel, and X. Liu, “A peer-to-peer spatial cloaking algorithm for anonymous location-based service,” in Proc. of ACM GIS 2006.
  14. 14.
    L. Sweeney, “k-anonymity: a model for protecting privacy,” Int. J. Uncertain. Fuzziness Knowl.-Based Syst., vol. 10, no. 5, pp. 557–570, Oct. 2002.
  15. 15.
    I. Bilogrevic, M. Jadliwala, K. Kalkan, J.-P. Hubaux, and I. Aad, “Privacy in mobile computing for location-sharing-based services,” in Proc. of ACM PETS 2011.
  16. 16.
    K. Shin, X. Ju, Z. Chen, and X. Hu, “Privacy protection for users of location-based services,” Wireless Communications, IEEE, vol. 19, no. 1, pp. 30–39, 2012.
  17. 17.
    H. Lee, B.-S. Oh, H.-i. Kim, and J. Chang, “Grid-based cloaking area creation scheme supporting continuous location-based services,” in Proc. of ACM SAC 2012.
  18. 18.
    B. Gedik and L. Liu, “Protecting location privacy with personalized kanonymity: Architecture and algorithms,” IEEE Transactions on Mobile Computing, vol. 7, no. 1, pp. 1–18, Jan. 2008.
  19. 19.
    C.-Y. Chow, M. F. Mokbel, and W. G. Aref, “Casper*: Query processing for location services without compromising privacy,” ACM Trans. Database Syst., vol. 34, no. 4, 2009.
  20. 20.
    H. Kido, Y. Yanagisawa, and T. Satoh, “An anonymous communication technique using dummies for location-based services,” in Proc. of IEEE ICPS 2005, 2005, pp. 88 – 97.
  21. 21.
    C.-Y. Chow, M. F. Mokbel, and X. Liu, “Spatial cloaking for anonymous location-based services in mobile peer-to-peer environments,” Geoinfor-matica, vol. 15, no. 2, pp. 351–380, Apr. 2011.
  22. 22.
    B. Niu, Q. Li, X. Zhu, G. Cao, and H. Li, “Achieving k-anonymity in privacy-aware location-based services,” in Proc. of IEEE INFOCOM 2014.
  23. 23.
    X. Zhu, H. Chi, B. Niu, W. Zhang, Z. Li, and H. Li, “Mobicache: When k-anonymity meets cache,” in Proc. of IEEE GLOBECOM 2013.
  24. 24.
    A. Serjantov and G. Danezis, “Towards an information theoretic metric for anonymity,” in Proc. of ACM PETS 2003.
  25. 25.
    Um, J. H., Kim, H. D., & Chang, J. W. (2010, August). An advanced cloaking algorithm using Hilbert curves for anonymous location based service. In Social Computing (SocialCom), 2010 IEEE Second International Conference on (pp. 1093-1098). IEEE.
  26. 26.
    E. Frejinger, “Route choice analysis: data, models, algorithms and applications,” Ph.D. dissertation, Lausanne, 2008.
  27. 27.
    Niu, B., Li, Q., Zhu, X., & Li, H. (2014, August). A fine-grained spatial cloaking scheme for privacy-aware users in Location-Based Services. In Computer Communication and Networks (ICCCN), 2014 23rd International Conference on (pp. 1-8). IEEE.
  28. 28.
    B. Hoh and M. Gruteser, “Protecting location privacy through path confusion,” in Proc. of IEEE SECURECOMM 2005.
  29. 29.
    Z. Xiao, X. Meng and J. Xu, “Quality Aware Privacy Protection for Location based Services,” In Proc. of Database Systems for Advanced Applications, vol.4443, (April 2007), 434-446.
  30. 30.
    X. Liu, K. Liu, L. Guo, X. Li, and Y. Fang, “A game-theoretic approach for achieving k-anonymity in location based services,” in Proc. of IEEE INFOCOM 2013.
  31. 31.
    B. Niu, X. Zhu, X. Lei, W. Zhang, and H. Li, “Eps: Encounter-based privacy-preserving scheme for location-based services,” in Proc. of IEEE GLOBECOM 2013.
  32. 32.
    W3C. (2011, Apr.) Platform for privacy preferences (p3p) project. [Online]. Available: http://www.w3.org/P3P/.
  33. 33.
    I. Rhee, M. Shin, S. Hong, K. Lee, and S. Chong, “On the levy-walk nature of human mobility,” in Proc. of IEEE INFOCOM 2008.
  34. 34.
    K. Lee, S. Hong, S. J. Kim, I. Rhee, and S. Chong, “Slaw: A new mobility model for human walks,” in Proc. of IEEE INFOCOM 2009.
  35. 35.
    G. Ghinita, P. Kalnis, and S. Skiadopoulos, “Mobihide: A mobilea peerto-peer system for anonymous location-based queries,” in Proc. of ACM SSTD 2007.
  36. 36.
    J.-H. Um, H.-D.Kim, and J.-W. Chang, “An advanced cloaking algorithm using Hilbert curves for anonymous location based service,” in Proc. 2010 IEEE Second Int. Conf. Social Computing,pp.1093–1098,2010.
SCOPUS
SCImago Journal & Country Rank