• Title/Summary/Keyword: protecting location privacy

Search Result 23, Processing Time 0.022 seconds

Efficient Dummy Generation for Protecting Location Privacy (개인의 위치를 보호하기 위한 효율적인 더미 생성)

  • Cai, Tian-Yuan;Song, Doo-Hee;Youn, Ji-Hye;Lee, Won-Gyu;Kim, Yong-Kab;Park, Kwang-Jin
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.9 no.6
    • /
    • pp.526-533
    • /
    • 2016
  • The researches protecting user's location in location-based services(LBS) have received much attention. Especially k-anonymity is the most popular privacy preservation method. k-anonymization means that it selects k-1 other dummies or clients to make the cloaking region. This reduced the probability of the query issuer's location being exposed to untrusted parties to 1/k. But query's location may expose to adversary when k-1 dummies are concentrated in query's location or there is dummy in where query can not exist. Therefore, we proposed the dummy system model and algorithm taking the real environment into account to protect user's location privacy. And we proved the efficiency of our method in terms of experiment result.

An Enhanced Data Utility Framework for Privacy-Preserving Location Data Collection

  • Jong Wook Kim
    • Journal of the Korea Society of Computer and Information
    • /
    • v.29 no.6
    • /
    • pp.69-76
    • /
    • 2024
  • Recent advances in sensor and mobile technologies have made it possible to collect user location data. This location information is used as a valuable asset in various industries, resulting in increased demand for location data collection and sharing. However, because location data contains sensitive user information, indiscriminate collection can lead to privacy issues. Recently, geo-indistinguishability (Geo-I), a method of differential privacy, has been widely used to protect the privacy of location data. While Geo-I is powerful in effectively protecting users' locations, it poses a problem because the utility of the collected location data decreases due to data perturbation. Therefore, this paper proposes a method using Geo-I technology to effectively collect user location data while maintaining its data utility. The proposed method utilizes the prior distribution of users to improve the overall data utility, while protecting accurate location information. Experimental results using real data show that the proposed method significantly improves the usefulness of the collected data compared to existing methods.

Preserving User Anonymity in Context-Aware Location-Based Services: A Proposed Framework

  • Teerakanok, Songpon;Vorakulpipat, Chalee;Kamolphiwong, Sinchai;Siwamogsatham, Siwaruk
    • ETRI Journal
    • /
    • v.35 no.3
    • /
    • pp.501-511
    • /
    • 2013
  • Protecting privacy is an important goal in designing location-based services. Service providers want to verify legitimate users and allow permitted users to enjoy their services. Users, however, want to preserve their privacy and prevent tracking. In this paper, a new framework providing users with more privacy and anonymity in both the authentication process and the querying process is proposed. Unlike the designs proposed in previous works, our framework benefits from a combination of three important techniques: k-anonymity, timed fuzzy logic, and a one-way hash function. Modifying and adapting these existing schemes provides us with a simpler, less complex, yet more mature solution. During authentication, the one-way hash function provides users with more privacy by using fingerprints of users' identities. To provide anonymous authentication, the concept of confidence level is adopted with timed fuzzy logic. Regarding location privacy, spatial k-anonymity prevents the users' locations from being tracked. The experiment results and analysis show that our framework can strengthen the protection of anonymity and privacy of users by incurring a minimal implementation cost and can improve functionality.

Multi-Obfuscation Approach for Preserving Privacy in Smart Transportation

  • Sami S. Albouq;Adnan Ani Sen;Nabile Almoshfi;Mohammad Bin Sedeq;Nour Bahbouth
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.4
    • /
    • pp.139-145
    • /
    • 2023
  • These days, protecting location privacy has become essential and really challenging, especially protecting it from smart applications and services that rely on Location-Based Services (LBS). As the technology and the services that are based on it are developed, the capability and the experience of the attackers are increased. Therefore, the traditional protection ways cannot be enough and are unable to fully ensure and preserve privacy. Previously, a hybrid approach to privacy has been introduced. It used an obfuscation technique, called Double-Obfuscation Approach (DOA), to improve the privacy level. However, this approach has some weaknesses. The most important ones are the fog nodes that have been overloaded due to the number of communications. It is also unable to prevent the Tracking and Identification attacks in the Mix-Zone technique. For these reasons, this paper introduces a developed and enhanced approach, called Multi-Obfuscation Approach (MOA that mainly depends on the communication between neighboring fog nodes to overcome the drawbacks of the previous approach. As a result, this will increase the resistance to new kinds of attacks and enhance processing. Meanwhile, this approach will increase the level of the users' privacy and their locations protection. To do so, a big enough memory is needed on the users' sides, which already is available these days on their devices. The simulation and the comparison prove that the new approach (MOA) exceeds the DOA in many Standards for privacy protection approaches.

Business Models for Location Based Services (위치기반서비스의 비즈니스 모델)

  • Kim Tae-Sung;Jung Hyo-Jung;Nam Kwang-Woo
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.9B
    • /
    • pp.848-856
    • /
    • 2006
  • Location Based Service (LBS) is a service provided to the subscribers based on their (or others') geographical location. Interest in LBS has increased not only in the aspect of promoting utilization, including the public usage such as emergency rescue, but also in the aspect of protecting the personal location information of the subscribers. This study aims to suggest and classify the business models for LBS services, focusing on the flow of the personal location information. Each business model is reviewed from the perspective of protecting the location privacy of the subscribers.

Efficient dummy generation for protecting location privacy in location based services (위치기반 서비스에서 위치 프라이버시를 보호하기 위한 효율적인 더미 생성)

  • Cai, Tian-yuan;Youn, Ji-hye;Song, Doo-hee;Park, Kwang-jin
    • Journal of Internet Computing and Services
    • /
    • v.18 no.5
    • /
    • pp.23-30
    • /
    • 2017
  • For enjoying the convenience provided by location based services, the user needs to submit his or her location and query to the LBS server. So there is a probability that the untrusted LBS server may expose the user's id and location etc. To protect user's privacy so many approaches have been proposed in the literature. Recently, the approaches about using dummy are getting popular. However, there are a number of things to consider if we want to generate a dummy. For example, when generating a dummy, we have to take the obstacle and the distance between dummies into account so that we can improve the privacy level. Thus, in this paper we proposed an efficient dummy generation algorithm to achieve k-anonymity and protect user's privacy in LBS. Evaluation results show that the algorithm can significantly improve the privacy level when it was compared with others.

New Mobile Terminated Protocol for User Privacy Protection in Mobile Communication Environments (이동통신 환경에서 사용자 프라이버시 보호를 위한 새로운 이동 착호프로토콜)

  • Kim, Soon-Seok
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.12
    • /
    • pp.2193-2201
    • /
    • 2006
  • In related to mobile communication environment. Kesdogan and Pfitzmann[1,2,3] proposed solutions using temporary pseudonym identification, called TP(Temporary Pseudonym) to solve the problems concerning current locations of mobile users and exposure of their movements in the privacy aspect. After that, we proposed more improved method protecting mobile users from active attacks of network providers in [4]. But it is the case that mobile users are located in only home domain. As a more extended method. we propose new mobile terminated protocol protecting user privacy in case of moving from the home domain to the remote domain and analyze its security.

Grid-based Trajectory Cloaking Method for protecting Trajectory privacy in Location-based Services (위치기반서비스에서 개인의 궤적 정보를 보호하기 위한 그리드 기반 궤적 클로킹 기법)

  • Youn, Ji-hye;Song, Doo-hee;Cai, Tian-yuan;Park, Kwang-jin
    • Journal of Internet Computing and Services
    • /
    • v.18 no.5
    • /
    • pp.31-38
    • /
    • 2017
  • Recently with the rapid development of LBS (Location-based Services) technology, approaches of protecting user's location have gained tremendous attentions. For using LBS, users need to forward their real locations to LBS server. However, if the user sends his/her real location to LBS server, the server will have the all the information about user in LBS. Moreover, if the user opens it to LBS server for a long time, the trajectory of user may be released. In this paper, we propose GTC (Grid-based Trajectory Cloaking) method to address the privacy issue. Different from existing approaches, firstly the GTC method sets the predicting trajectory and divides the map into $2^n*2^n$ grid. After that we will generate cloaking regions according to user's desired privacy level. Finally the user sends them to LBS server randomly. The GTC method can make the cost of process less than sequential trajectory k-anonymity. Because of confusing the departure and destination, LBS server could not know the user's trajectory any more. Thus, we significantly improve the privacy level. evaluation results further verify the effectiveness and efficiency of our GTC method.

Design Of A Secure Authentication Protocol Against Phishing And Pharming Attacks (피싱과 파밍 공격에 대응하기 위한 인증 프로토콜 설계)

  • Kim, Ik Su;Choi, Jong Myung
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.5 no.1
    • /
    • pp.63-70
    • /
    • 2009
  • As individuals spend more time doing social and economic life on the web, the importance of protecting privacy against Phishing and Pharming attacks also increases. Until now, there have been researches on the methods of protection against Phishing and Pharming. However, these researches don't provide efficient methods for protecting privacy and don't consider Pharming attacks. In this paper, we propose an authentication protocol that protects user information from Phishing and Pharming attacks. In this protocol, the messages passed between clients and servers are secure because they authenticate each other using a hash function of password and location information which are certificated to clients and servers only. These messages are used only once, so that the protocol is secure from replay attacks and man-in-the-middle attacks. Furthermore, it is also secure from Pharming attacks.

Mobile Terminated Protocol to Remote Domain Considering User Location Untraceability Service

  • Kim, Soon-Seok
    • Journal of information and communication convergence engineering
    • /
    • v.5 no.3
    • /
    • pp.265-268
    • /
    • 2007
  • In previous papers [1] and [2], we proposed two improved methods protecting mobile users from active attacks[3,4] of network providers in mobile communication environment. But they were the case that mobile users were located in only home domain. In [5], we proposed protocol extending the method of [1] in case of roaming from the home domain to the remote domain. The purpose of this paper is to propose new mobile terminated protocol extending the method of [2] and analyze its security.