中国综合性科技类核心期刊(北大核心)

中国科学引文数据库来源期刊(CSCD)

美国《化学文摘》(CA)收录

美国《数学评论》(MR)收录

俄罗斯《文摘杂志》收录

Message Board

Respected readers, authors and reviewers, you can add comments to this page on any questions about the contribution, review, editing and publication of this journal. We will give you an answer as soon as possible. Thank you for your support!

Name
E-mail
Phone
Title
Content
Verification Code
Issue 5
Oct.  2015
Turn off MathJax
Article Contents
ZHAO Da-peng, LIANG Lei, TIAN Xiu-xia, WANG Xiao-ling. Privacy protection in locationbased services: Model and development[J]. Journal of East China Normal University (Natural Sciences), 2015, (5): 28-45. doi: 10.3969/j.issn.1000-5641.2015.05.003
Citation: ZHAO Da-peng, LIANG Lei, TIAN Xiu-xia, WANG Xiao-ling. Privacy protection in locationbased services: Model and development[J]. Journal of East China Normal University (Natural Sciences), 2015, (5): 28-45. doi: 10.3969/j.issn.1000-5641.2015.05.003

Privacy protection in locationbased services: Model and development

doi: 10.3969/j.issn.1000-5641.2015.05.003
  • Received Date: 2015-09-16
  • Publish Date: 2015-09-25
  • In recent years, with the rapid increase in the number of GPSenabled mobile devices, locationbased services (LBS) applications grow explosively, such as finding the nearest gas station or restaurants within one kilometer and so on. Users benefit from convenience of LBS. However, many privacy issues draw people's attention gradually. Acomprehensive understanding of existing privacy protection work in the locationbased services is important for researchers to grasp the present research status, the future development directionsand the challenges.We give a deep survey of the recent improvement in LBS,which mainly focus on existing attacking models,privacy protection model, measure model and datasets.Whats more, we classifies the existing attacking model and privacy protection model and made comparisons based on different features. Finally unsolved problems and future development are also discussed. 
  • loading
  • [1]
    [1]JUNGLAS I A, WATSON R T. Locationbased services[J]. Communications of the ACM, 2008, 51(3): 6569.

    [2]ZICKUHR K. Locationbased services[J]. Pew Research, 2013:125.

    [3]BARKHUUS L, DEY A K. Locationbased services for mobile telephony: A study of users' privacy concerns[C]IFIP TC13 International Conference on HumanComputer Interaction. Zurich, Switzerland: DBLP, 2003: 709712.

    [4]鲁中网鲁中晨报.iphone苹果手机定位服务涉嫌泄露用户隐私[EB/OL].[20150530].http://news.lznews.cn/2014/0712/740174.html.

    [5]cnBeta.cm.McAfee称谷歌获取用户隐私给社会带来毁灭性影响[EB/OL].[20150530].http://www.cnbeta.com/articles/317799.htm.

    [6]Marist Poll. Half of Social Networkers Online Concerned about Privacy[EB/OL].[20150530]http://maristpoll.marist.edu/714halfofsocialnetworkersonlineconcernedaboutprivacy/.

    [7]王璐, 孟小峰. 位置大数据隐私保护研究综述[J]. 软件学报, 2014, 25(4):693712.

    [8]PINGLEY A, ZHANG N, FU X, et al. Protection of query privacy for continuous location based services[C]INFOCOM, 2011 Proceedings IEEE.\[s.l.\]:IEEE, 2011: 17101718.

    [9]GEDIK B, LIU L. Protecting location privacy with personalized kanonymity: Architecture and algorithms[J]. Mobile Computing, IEEE Transactions on, 2008, 7(1): 118.

    [10]ZHANG C Y, HUANG Y. Cloaking locations for anonymous location based services: A hybrid approach[J]. Geoinformatica,2009,13(2):159182.

    [11]CHOW C Y, MOKBEL M F, AREDF W G. Casper*: Query processing for location services without compromising privacy[J]. ACM Transactions on Database Systems (TODS), 2009, 34(4): 24.

    [12]REBOLLOMONEDERO D, PARRAAMAU J, DIAZ C, et al. On the measurement of privacy as an attacker’s estimation error[J]. International Journal of Information Security, 2013, 12(2): 129149.

    [13]GHINITA G, KALNIS P, KHOSHGOZARAN A, et al. Private queries in location based services: anonymizers are not necessary[C]Proceedings of the 2008 ACM SIGMOD International Conference on Management of Data. New York: ACM, 2008: 121132.

    [14]PALANISAMY B, LIU L. Attackresilient mixzones over road networks: architecture and algorithms[J]. Mobile Computing IEEE Translations on, 2015,14(3):495508.

    [15]CHOW C Y, MOKBEL M F. Enabling private continuous queries for revealed user locations[M]Advances in Spatial and Temporal Databases. Berlin: Springer, 2007: 258275.

    [16]XIAO P, ZHEN X. Survey of location privacypreserving[J]. Journal of Frontiers of Computer Science and Technology, 2007, 1(3): 268281.

    [17]LIU F Y, HUA K A, CAI Y. Query ldiversity in locationbased services[C]Mobile Data Management: Systems, Services and Middleware. Tenth International Conference on IEEE.[s.l.]: IEEE Xplore, 2009: 436442.

    [18]吴雷, 潘晓, 朴春慧, 等. 基于位置服务中防止敏感同质性攻击的个性化隐私保护[J]. 计算机应用, 2014, 34(8): 23562360.

    [19]DING Y, PEDDINTI S T, ROSS K W. Stalking Beijing from Timbuktu: A generic measurement approach for exploiting locationbased social discovery[C]Proceedings of the 4th ACM Workshop on Security and Privacy in Smartphones and Mobile Devices. New York: ACM, 2014: 7580.

    [20]BERESFORD A R, STAJANO F. Location privacy in pervasive computing[J]. IEEE Pervasive computing, 2003, 2(1): 4655.

    [21]PAN X, MENG X, XU J. Distortionbased anonymity for continuous queries in locationbased mobile services[C]Proceedings of the 17th ACM SIGSPATIAL International Conference on Advances in Geographic Information Systems. New York: ACM, 2009: 256265.

    [22]SHOKRI R, THEODORAKOPOULOS G, LE BOUDEC J Y, et al. Quantifying location privacy[C]Security and Privacy (SP), IEEE Symposium on.[s.l.]:IEEE, 2011: 247262.

    [23]MACHANAVAJJHALA A, KIFER D, GEHRKE J, et al. lDiversity: Privacy beyond kanonymity[J]. ACM Transactions on Knowledge Discovery from Data (TKDD), 2007, 1(1): 3.

    [24]PAN X, XU J, MENG X. Protecting location privacy against locationdependent attacks in mobile services[J]. Knowledge and Data Engineering, IEEE Transactions on, 2012, 24(8): 15061519.

    [25]XUE A Y, ZHANG R, ZHENG Y, et al. Destination prediction by subtrajectory synthesis and privacy protection against such prediction[C]Data Engineering (ICDE), 2013 IEEE 29th International Conference on.[s.l.]:IEEE, 2013: 254265.

    [26]GRUTESER M, GRUNWALD D. Anonymous usage of locationbased services through spatial and temporal cloaking[C]Proceedings of the 1st Iinternational Conference on Mobile Systems, Applications and Services. New York: ACM, 2003: 3142.

    [27]MOKBEL M F, CHOW C Y, AREF W G. The new Casper: Query processing for location services without compromising privacy[C]Proc. of the 32nd Int’l Conf. on Very Large Data Bases. Seoul: VLDB Endowment, 2006:763774.

    [28]田秀霞, 王晓玲, 高明, 等. 数据库服务——安全与隐私保护[J]. 软件学报, 2010, 21(5): 9911006.

    [29]XU T, CAI Y. Exploring historical location data for anonymity preservation in locationbased services[C]INFOCOM 2008. The 27th Conference on Computer Communications. IEEE.[s.l.]:IEEE, 2008.

    [30]XU T, CAI Y. Location anonymity in continuous locationbased services[C]Proceedings of the 15th annual ACM international symposium on Advances in geographic information systems. New York: ACM, 2007: 39.

    [31]GHINITA G, KALNIS P, SKIADOPOULOS S. PRIVE: anonymous locationbased queries in distributed mobile systems[C]Proceedings of the 16th international conference on World Wide Web. New York: ACM, 2007: 371380.

    [32]CHE Y, CHIEW K, HONG X, et al. SALS: semanticsaware location sharing based on cloaking zone in mobile social networks[C]Proceedings of the First ACM SIGSPATIAL International Workshop on Mobile Geographic Information Systems. New York: ACM, 2012: 4956.

    [33]BUTTYAN L, HOLCZER T, VAJDA I. On the effectiveness of changing pseudonyms to provide location privacy in VANETs[M]Security and Privacy in Adhoc and Sensor Networks. Berlin: Springer, 2007: 129141.

    [34]PALANISAMY B, LIU L. Mobimix: Protecting location privacy with mixzones over road networks[C]Proceedings of the 27th International Conference on Data Engineering. Hannover,Germany: IEEE, 2011: 494505.

    [35]PALANISAMY B, LIU L. Effective mixzone anonymization techniques for mobile travelers[J]. GeoInformatica, 2014, 18(1): 135164.

    [36]NIU B, LI Q, ZHU X, et al. Achieving kanonymity in privacyaware locationbased services[C]IEEE INFOCOM 2014IEEE Conference on Computer Communications. [s.l.]: IEEE, 2014: 754762.

    [37]LU H, JENSEN C S, YIU M L. Pad: Privacyarea aware, dummybased location privacy in mobile services[C]Proceedings of the Seventh ACM International Workshop on Data Engineering for Wireless and Mobile Access.New York: ACM, 2008: 1623.

    [38]YIU M L, JENSEN C S, MOLLER J, et al. Design and analysis of a ranking approach to private locationbased services[J]. ACM Transactions on Database Systems (TODS), 2011, 36(2): 10.

    [39]ZHOU C, MA C, YANG S, et al. A Location Privacy Preserving Method Based on Sensitive Diversity for LBS[M]Network and Parallel Computing. Berlin: Springer, 2014: 409422.

    [40]CICEK A E, NERGIZ M E, SAYGIN Y. Ensuring location diversity in privacypreserving spatiotemporal data publishing[J]. The VLDB Journal, 2014, 23(4): 609625.

    [41]ASSAM R, HASSANI M, SEIDL T. Differential private trajectory protection of moving objects[C]Proceedings of the Third ACM SIGSPATIAL International Workshop on GeoStreaming. New York: ACM, 2012: 6877.

    [42]CHEN R, FUNG B, DESAI B C, et al. Differentially private transit data publication: a case study on the montreal transportation system[C]Proceedings of the 18th ACM SIGKDD international conference on Knowledge discovery and data mining. New York: ACM, 2012: 213221.

    [43]PAPADOPOULOS S, BAKIRAS S, PAPADIAS D. pCloud: A Distributed System for Practical PIR[J]. IEEE Trans Dependable Sec Comput, 2012, 9(1): 115127.

    [44]SCHLEGEL R, CHOW C Y, HUANG Q, et al. UserDefined Privacy Grid System for Continuous LocationBased Services[J]. Mobile Computing, IEEE Transactions on, 2015, 14(10): 21582172.

    [45]LU R, LIN X, SHI Z, et al. PLAM: A privacypreserving framework for localarea mobile social networks[C]IEEE INFOCOM 2014IEEE Conference on Computer Communications.[s.l.]:IEEE, 2014: 763771.

    [46]KHOSHGOZARAN A, SHIRANIMEHR H, SHAHABI C. Blind evaluation of location based queries using space transformation to preserve location privacy[J]. GeoInformatica, 2013, 17(4): 599634.

    [47]VICENTE C R, KIRKPATRICK M, GHINITA G, et al. Towards locationbased access control in healthcare emergency response[C]Proceedings of the 2nd SIGSPATIAL ACM GIS 2009 International Workshop on Security and Privacy in GIS and LBS. New York:ACM, 2009: 2226.

    [48]ZHANG Y, CHEN K, LIAN Y. A pathbased access control method for location obfuscation in mobile environment[C]Electrical and Electronics Engineering (EEESYM), IEEE Symposium on.[s.l.]:IEEE, 2012: 570573.

    [49]SERJANTOV A, DANEZIS G. Towards an information theoretic metric for anonymity[C]Proceedings of the Workshop on Privacy Enhancing Technologies. Berlin: Springer, 2003: 4153.

    [50]XU J, TANG X, HU H, et al. Privacyconscious locationbased queries in mobile environments[J]. Parallel and Distributed Systems, IEEE Transactions on, 2010, 21(3): 313326.

    [51]SWEENEY L. kanonymity: A model for protecting privacy[J]. International Journal of Uncertainty, Fuzziness and KnowledgeBased Systems, 2002, 10(05): 557570.

    [52]XIAO Z, XU J, MENG X. pSensitivity: A semantic privacyprotection model for locationbased services[C]Mobile Data Management Workshops, 2008. MDMW 2008. Ninth International Conference on IEEE. [s.l.]: IEEE, 2008: 4754.

    [53]YANG N, CAO Y, LIU Q, et al. A novel personalized TTPfree location privacy preserving method[J]. International Journal of Security and Its Applications, 2014, 8(2): 387398.

    [54]ZHANG X, XIA Y, BAE H Y, et al. A novel location privacy preservation method for moving object[J]. International Journal of Security and Its Applications, 2015, 9(2): 112.

    [55]SHOKRI R, THEODORAKOPOULOS G, DANEZIS G, et al. Quantifying location privacy: The case of sporadic location exposure[C]Privacy Enhancing Technologies. Berlin: Springer, 2011: 5776.

    [56]BRINKHOFF T. A framework for generating networkbased moving objects[J]. Geoinformatica, 2002, 6(2): 153180.

    [57]YAO L, LIN C, LIU G, et al. Location anonymity based on fake queries in continuous locationbased services[C]Availability, Reliability and Security (ARES), 2012 Seventh International Conference on IEEE.[s.l.]:IEEE, 2012: 375382.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索
    Article views (966) PDF downloads(743) Cited by()
    Proportional views

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return