Browse > Article
http://dx.doi.org/10.17661/jkiiect.2016.9.6.526

Efficient Dummy Generation for Protecting Location Privacy  

Cai, Tian-Yuan (Department of Information and Communication Engineering, Wonkwang University)
Song, Doo-Hee (Department of Information and Communication Engineering, Wonkwang University)
Youn, Ji-Hye (Department of Information and Communication Engineering, Wonkwang University)
Lee, Won-Gyu (Department of Information and Communication Engineering, Wonkwang University)
Kim, Yong-Kab (Department of Information and Communication Engineering, Wonkwang University)
Park, Kwang-Jin (Department of Information and Communication Engineering, Wonkwang University)
Publication Information
The Journal of Korea Institute of Information, Electronics, and Communication Technology / v.9, no.6, 2016 , pp. 526-533 More about this Journal
Abstract
The researches protecting user's location in location-based services(LBS) have received much attention. Especially k-anonymity is the most popular privacy preservation method. k-anonymization means that it selects k-1 other dummies or clients to make the cloaking region. This reduced the probability of the query issuer's location being exposed to untrusted parties to 1/k. But query's location may expose to adversary when k-1 dummies are concentrated in query's location or there is dummy in where query can not exist. Therefore, we proposed the dummy system model and algorithm taking the real environment into account to protect user's location privacy. And we proved the efficiency of our method in terms of experiment result.
Keywords
cloaked region; dummy; k-anonymity; location based services; protecting location privacy;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 K. Park and P. Valduriez, "A Hierarchical Grid Index (HGI), spatial queries in wireless data broadcasting", Distributed and Parallel Databases, vol. 31, no. 3, pp. 413-446, 2013.   DOI
2 K. Park, "An Efficient Scalable Spatial Data Search for Location-Aware Mobile Services", Information Science and Engineering, vol. 31, no. 1, pp. 165-178, 2015.
3 D. Song and K. Park, "A partial index for distributed broadcasting in wireless mobile networks", Information sciences, vol. 348, no. 20, pp. 142-152, 2016.   DOI
4 A. Lee, S. Son, H. Kim, B. Kim, "Improving Personal Data Protection in IoT Environments", The Journal of Korean Institute of information Security & Cyptology, vol. 26, no. 4, pp. 995-1012, 2016.   DOI
5 M. Gruteser and D. Grunwald, "Anonymous usage of location-based services through spatial and temporal cloaking", in Proceedings of the international conference on Mobile systems, applications and services, pp. 31-42, May, 2003.
6 X. Liu, K. Liu, L. Guo, X. Li, and Y. Fang, "A game-theoretic approach for achieving k-anonymity in location based services", in Proceedings of the IEEE international conference on INFOCOM. pp. 14-19, April, 2013.
7 D. Song, J. Sim, M. Song, and K. Park, "A Privacy-Preserving Continuous Location Monitoring System for Location-Based Services", Distributed Sensor Networks, vol. 2015, pp. 1-10, 2015.
8 J. Kim, E. Jeong, and B. Lee, "A design of cloaking region using dummy for privacy information protection on location-based services", The J ournal of Korean Institute of Communications and Information Sciences, vol. 38, no. 8, pp. 929-938, 2011.
9 C. -Y. Chow, M. F. Mokbel, and X. Liu, "A peer-to-peer spatial cloaking algorithm for anonymous location-based service", in Proceedings of the ACM international symposium on Advances in geographic information systems, pp. 171-178, March, 2006.
10 M. Duckham and L. Kulik, "A formal model of obfuscation and negotiation for location privacy", in Proceedings of the international conference on Pervasive Computing, pp. 1-19, June, 2005.
11 L. Siksnys, J. R. Thomsen, S. Saltenis, M. L. Yiu, and O. Andersen, "A location privacy aware friend locator", in Proceedings of the international symposium on Spatial and Temporal Databases, pp. 405-410, July, 2009.
12 F. Olumofin, P. K. Tysowski, I. Goldberg, and U. Hengartner, "Achieving efficient query privacy for location based services", in in Proceedings of the International Symposium on Privacy Enhancing Technologies Symposium, pp. 93-110, July, 2010.
13 Y. H. Gustav, X. Wu, Y. Ren, Y. Wang, and F. Zhang, "Dummy Based Privacy Preservation in Continuous Querying Road Network Services", in Proceedings of the IEEE international conference on Cyber-Enabled Distributed Computing and Knowledge Discovery, pp. 94-101, October. 2014.
14 N. Talukder and S. I. Ahamed, "Preventing multi-query attack in location-based services", in proceedings of the ACM international conference on Wireless network security, pp. 25-36, March, 2010.
15 B. Niu, S. Gao, F. Li, H. Li, and Z. Lu, "Protection of location privacy in continuous LBSs against adversaries with background information", in Proceedings of the International Conference on Computing, Networking and Communications, pp. 1-6, February, 2016.
16 H. Kido, Y. Yanagisawa and T. Satoh, "An anonymous communication technique using dummies for location-based services", in Proceedings of the international conference on Pervasive Services, pp. 88-97, July, 2005.
17 H. Zhao, J, Wan and Z. Chen, "A Novel Dummy-Based KNN Query Anonymization Method in Mobile Services", International Journal of Smart Home, vol. 10, no. 6, pp. 137-154, 2016.
18 B. Niu, Z. Zhang, X. Li, and H. Li, "Privacy-area aware dummy generation algorithms for location-based services", in Proceedings of the IEEE international conference on Communications, pp. 957-962, June, 2014.
19 H. Lu, C. S. Jensen and M. L. Yiu, "Pad: privacy-area aware, dummy-based location privacy in mobile services", in Proceedings of the ACM international workshop on Data Engineering for Wireless and Mobile Access, pp. 16-23, June, 2008.
20 R. Kato, M. Iwata, T. Hara, A. Suzuki, X. Xie, Y. Arase, and S. Nishio, "A dummy-based anonymization method based on user trajectory with pauses", in Proceedings of the international conference on Advances in Geographic Information Systems, pp. 249-258, November, 2012.
21 C. Y. Chow and M. F. Mokbel, "Enabling private continuous queries for revealed user locations", in Proceedings of the international symposium on Spatial and Temporal Databases, pp. 258-275, July, 2007.
22 T. Camp, J. Boleng, and V. Davies, "A survey of mobility models for ad hoc network research", Wireless Communications and Mobile Computing, vol. 2, no. 5, pp. 483-502, 2002.   DOI