Privacy Preservation for Location-Based Services: A Survey
Author:
Affiliation:

  • Article
  • | |
  • Metrics
  • |
  • Reference [103]
  • |
  • Related [20]
  • |
  • Cited by [9]
  • | |
  • Comments
    Abstract:

    Location-based service (LBS) has recently become popular in almost all social and business fields due to the boom of location-aware mobile electronic devices. LBS, albeit providing enormous benefits to individuals and society, poses a serious threat to users' privacy as they are enticed to disclose their locations and query attributes to untrusted LBS providers via their LBS queries. Moreover, the contextual information attached to these locations and service attributes can reveal users' personal interests, life styles, health conditions, etc. How to preserve users' privacy against potentially malicious LBS providers is of vital importance to the well-being of LBS ecosystem, and as such, it attracts great attentions from many researchers. This paper provides a review of the state-of-the-art of privacy preserving for LBS. First, the concept and threat model of LBS privacy are presented. Then, the existing schemes for preserving users' LBS privacy are described in detail from the aspects of architecture, metric and technology. Next, a pointed discussion is placed on the latest mainstream technology, with emphasis on the distortion-based technology. Further, following a comprehensive comparison and analysis of the performance and defects of various technologies, the problems and possible solutions for LBS privacy preserving are pointed out. Finally, some future research directions are provided.

    Reference
    [1] Lee B, Oh J, Yu H, Kim J. Protecting location privacy using location semantics. In: Proc. of the 17th ACM SIGKDD Int'l Conf. on Knowledge Discovery and Data Mining (KDD 2011). New York: ACM Press, 2011. 1289-1297. [doi: 10.1145/2020408.2020602]
    [2] Zhou AY, Yang B, Jin CQ, Ma Q. Location-Based service: Architecture and progress. Chinese Journal of Computers, 2011,34(7): 1155-1171 (in Chinese with English abstract). [doi: 10.3724/SP.J.1016.2011.01155]
    [3] Gambs S, Killiijian MO, Cortez MNdP. Show me how you move and I will tell you who you are. Trans. on Data Privacy, 2011, 2(4):103-126. [doi: 10.1145/1868470.1868479]
    [4] Krumm J. Inference attacks on location tracks. In: Proc. of the 5th Int'l Conf. on Pervasive Computing. Toronto: Springer-Verlag, 2007. 127-143. [doi: 10.1007/978-3-540-72037-9_8]
    [5] Song CM, Qu ZH, Blumm N, Barabási AL. Limits of predictability in human mobility. Science, 2010,327(5968):1018-1021.
    [6] Hoh B, Gruteser M. Protecting location privacy through path confusion. In: Proc. of the 1st Int'l Conf. on Security and Privacy for Emerging Areas in Communications Networks. Piscataway: IEEE, 2005. 194-205. [doi: 10.1109/SECURECOMM.2005.33]
    [7] Matsuo Y, Okazaki N, Izumi K, Nakamura Y, Nishimura T, Hasida K, Nakashima H. Inferring long-term user properties based on users location history. In: Proc. of the 20th Int'l Joint Conf. on Artificial Intelligence. Hyderabad: Morgan Kaufmann Publishers, 2007. 2159-2165.
    [8] Beresford AR, Stajano F. Location privacy in pervasive computing. IEEE Pervasive Computing, 2003,2(1):46-55.
    [9] Ghinita G. Private queries and trajectory anonymization: A dual perspective on location privacy. Trans. on Data Privacy, 2009,2(1): 3-19.
    [10] Krumm J. A survey of computational location privacy. Personal and Ubiquitous Computing, 2009,13(6):391-399.
    [11] Huo Z, Meng XF. A survey of trajectory privacy preserving techniques. Chinese Journal of Computers, 2011,34(10):1820-1830 (in Chinese with English abstract). [doi: 10.3724/SP.J.1016.2011.01820]
    [12] Shin KG, Ju XE, Chen ZG, Hu X. Privacy protection for users of location-based services. IEEE Wireless Communications, 2012, 19(1):30-39. [doi: 10.1109/MWC.2012.6155874]
    [13] Liu L. From data privacy to location privacy: Models and algorithms. In: Proc. of the 33th Int'l Conf. on Very Large Data Bases. Vienna: VLDB Endowment, 2007. 1429-1430.
    [14] Dewri R, Ray I, Ray I, Whitley D. Query m-Invariance: Preventing query disclosures in continuous location-based services. In: Proc. of the 11th Int'l Conf. on Mobile Data Management. Piscataway: IEEE, 2009. 95-104. [doi: 10.1109/mdm.2010.52]
    [15] Gruteser M, Grunwald D. Anonymous usage of location-based services through spatial and temporal cloaking. In: Proc. of the 1st Int'l Conf. on Mobile Systems, Applications, and Services. San Francisco: ACM Press, 2003.31-42.
    [16] Bose A, Hu X, Shin KG, Park T. Behavioral detection of malware on mobile handsets. In: Proc. of the 6th Int'l Conf. on Mobile Systems, Applications, and Services. Breckenridge: ACM Press, 2008. 225-238. [doi: 10.1145/1378600.1378626]
    [17] Liu XX, Zhao H, Pan M, Yue H, Li XL, Fang YG. Traffic-Aware multiple mix zone placement for protecting location privacy. In: Proc. of the 31th Annual IEEE Int'l Conf. on Computer Communications. Piscataway: IEEE, 2012. 972-980.
    [18] Pan X, Xu JL, Meng XF. Protecting location privacy against location-dependent attacks in mobile services. IEEE Trans. on Knowledge and Data Engineering, 2012,24(8):1506-1519. [doi: 10.1109/tkde.2011.105]
    [19] Xu JL, Tang XY, Hu HB, Du J. Privacy-Conscious location-based queries in mobile environments. IEEE Trans. on Parallel and Distributed Systems, 2010,21(3):313-326. [doi: 10.1109/tpds.2009.65]
    [20] Ghinita G, Damiani ML, Silvestri C. Preventing velocity-based linkage attacks in location-aware applications. In: Proc. of the 17th ACM SIGSPATIAL Int'l Conf. on Advances in Geographic Information Systems. New York: ACM Press, 2009. 246-255.
    [21] IETF, geographic location/privacy working group. 2012. http://datatracker.ietf.org/wg/geopriv/charter/
    [22] W3C, platform for privacy preferences (P3P) project. 2012. http://www.w3.org/P3P
    [23] Shokri R, Theodorakopoulos G, Le Boudec JY, Hubaux JP. Quantifying location privacy. In: Proc. of the 32nd IEEE Symp. on Security and Privacy. Oakland: IEEE, 2011. 247-262. [doi: 10.1109/Sp.2011.18]
    [24] Xu T, Cai Y. Exploring historical location data for anonymity preservation in location-based services. In: Proc. of the 27th IEEE Int'l Conf. on Computer Communications. Phoenix: IEEE, 2008. 1220-1228. [doi: 10.1109/infocom.2007.103]
    [25] Hwang RH, Hsueh YL, Chung HW. A novel time-obfuscated algorithm for trajectory privacy protection. IEEE Trans. on Service Computer, 2014,7(2):126-139. [doi: 10.1109/TSC.2013.55]
    [26] Kido H, Yanagisawa Y, Satoh T. An anonymous communication technique using dummies for location-based services. In: Proc. of the 2nd Int'l Conf. on Pervasive Services. Santorini: IEEE Computer Society, 2005. 88-97. [doi: 10.1109/perser.2005.1506394]
    [27] Chen XH, Pang J. Measuring query privacy in location-based services. In: Proc. of the 2nd ACM Conf. on Data and Application Security and Privacy. New York: ACM Press, 2012. 49-60. [doi: 10.1145/2133601.2133608]
    [28] Wang L, Meng XF. Location privacy in big data era: A survey. Ruan Jian Xue Bao/Journal of Software, 2014,25(4):693-712 (in Chinese with English abstract). http://www.jos.org.cn/1000-9825/4551.html [doi: 10.13328/J.cnki.jos.004551]
    [29] Dwork C. Differential privacy. In: Proc. of the 33rd Int'l Colloquium on Automata, Languages and Programming. Venice: Springer-Verlag, 2006. 1-12. [doi: 10.1007/11787006_1]
    [30] Dewri R. Local differential perturbations: Location privacy under approximate knowledge attackers. IEEE Trans. on Mobile Computing, 2013,12(12):2360-2372. [doi: 10.1109/tmc.2012.208]
    [31] Andrés ME, Bordenabe NE. Geo-Indistinguishability: Differential privacy for location-based system. In: Proc. of the 20th ACM Conf. on Computer and Communications Security. New York: ACM Press, 2013. 901-914. [doi: 10.1145/2508859.2516735]
    [32] Shokri RS, Thedorakopoulos G, Troncoso C, Hubaux JP, Le Boudec JY. Protecting location privacy: Optimal strategy against localization attacks. In: Proc. of the 19th ACM Conf. on Computing and Communications Security. Raleigh: ACM Press, 2012. 617-627.
    [33] Ghinita G, Kalnis P, Khoshgozaran A, Shahabi C, Tan KL. Private queries in location based services: Anonymizers are not necessary. In: Proc. of the 2008 ACM SIGMOD. New York: ACM Press, 2008. 121-132. [doi: 10.1145/1376616.1376631]
    [34] Gentry C. Fully homomorphic encryption using ideal lattices. In: Proc. of the 41st ACM Sympo. on Theory of Computing. New York: ACM Press, 2009. 169-178. [doi: 10.1145/1536414.1536440]
    [35] Yao B, Li FF, Xiao XK. Secure nearest neighbor revisited. In: Proc. of the 29th IEEE Int'l Conf. on Data Engineering. Piscataway: IEEE, 2013. 733-744. [doi: 10.1109/icde.2013.6544870]
    [36] Zhang CY, Huang Y. Cloaking locations for anonymous location based services: A hybrid approach. Geoinformatica, 2009,13(2): 159-182. [doi: 10.1007/s10707-008-0047-2]
    [37] Ma ZD, Kargl F, Weber M. A location privacy metric for V2X communication systems. In: Proc. of the 2009 IEEE Sarnoff Symp. Piscataway: IEEE, 2009. 1-6. [doi: 10.1109/SARNOF.2009.4850318]
    [38] Rebollo-Monedero D, Parra-Arnau J, Diza C, Forné J. On the measurement of privacy as an attacker's estimation error. Int'l Journal of Information Security, 2013,12(2):129-149. [doi: 10.1007/s10207-012-0182-5]
    [39] Shokri R. Quantifying and protection location privacy [Ph.D. Thesis]. Ecole Polytechnique Federale de Lausanne, 2013.
    [40] Sweeney L. K-Anonymity: A model for protecting privacy. Int'l Journal of Uncertainty, Fuzziness and Knowledge-Based System, 2002,10(5):557-570. [doi: 10.1142/S0218488502001648]
    [41] Shokri R, Troncoso C, Díaz C, Freudiger J, Hubaux JP. Unraveling an old cloak: k-Anonymity for location privacy. In: Proc. of the 2010 ACM Workshop on Privacy in the Electronic Society. New York: ACM Press, 2010. 115-118.
    [42] Mokbel MF, Chow CY, Aref WG. The new Casper: Query processing for location services without compromising privacy. In: Proc. of the 32nd Int'l Conf. on Very Large Data Bases. Seoul: VLDB Endowment, 2006. 763-774.
    [43] Tan KW, Lin YM, Mouratidis K. Spatial cloaking revisited: Distinguishing information leakage from anonymity. In: Proc. of the 11th Symp. on Spatial and Temporal Database (SSTD). LNCS 5644, Springer-Verlag, 2009. 117-134.
    [44] Xue MQ, Kalnis P, Pung HK. Location diversity: Enhanced privacy protection in location based services. In: Proc. of the 4th Symp. on Location and Context Awareness. LNCS 5561, Springer-Verlag, 2009. 70-87. [doi: 10.1007/978-3-642-01721-6_5]
    [45] Pingley A, Zhang N, Fu XW, Choi HA, Subramaniam S, Zhao W. Protection of query privacy for continuous location based services. In: Proc. of the 30th IEEE Conf. on Computer Communications. Piscataway: IEEE, 2011. 1710-1718.
    [46] Serjantov A, Danezis G. Towards an information theoretic metric for anonymity. In: Proc. of the Workshop on Privacy Enhancing Technologies. LNCS 2482, Springer-Verlag, 2003. 41-53. [doi: 10.1007/3-540-36467-6_4]
    [47] Meyerowitz J, Choudhury RR. Hiding stars with fireworks: Location privacy through camouflage. In: Proc. of the 15th Annual Int'l Conf. on Mobile Computing and Networking. New York: ACM Press, 2009. 345-356. [doi: 10.1145/1614320.1614358]
    [48] Hoh B, Gruteser M, Xiong H, Alrabady A. Achieving guaranteed anonymity in GPS traces via uncertainty-aware path cloaking. IEEE Trans. on Mobile Computing, 2010,9(8):1089-1107. [doi: 10.1109/tmc.2010.62]
    [49] Xu T, Cai Y. Feeling-Based location privacy protection for location-based services. In: Proc. of the 16th ACM Conf. on Computer and Communications Security (CCS 2009). New York: ACM Press, 2009. 348-357.
    [50] Zhang XJ, Gui XL, Feng ZC, Tian F, Yu S, Zhao JQ. A quantifying framework of query privacy in location-based service. Journal of Xi'an Jiaotong University, 2014,48(2):8-13 (in Chinese with English abstract). [doi: 10.7652/xjtuxb201402002]
    [51] Shokri R, Freudiger J, Jadliwala M, Hubaux JP. A distortion-based metric for location privacy. In: proc. of 8th ACM Workshop on Privacy in the Electronic Society. New York: ACM Press, 2009. 21-30. [doi: 10.1145/1655188.1655192]
    [52] Hoh B, Gruteser M, Herring R, Ban J, Work D, Herrera JC, Bayen AM, Annavaram M, Jacobson Q. Virtual trip lines for distributed privacy-preserving traffic monitoring. In: Proc. of the 6th Int'l Conf. on Mobile Sytems, Applications and Services. New York: ACM Press, 2008. 15-28. [doi: 10.1145/1378600.1378604]
    [53] Chen Z. Energy-Efficient information collection and dissemination in wireless sensor networks [Ph.D. Thesis]. University of Michigan, 2009.
    [54] Xu T, Cai Y. Location anonymity in continuous location-based services. In: Proc. of the 15th Annual ACM Int'l Symp. on Advances in Geographic Information Systems. New York: ACM Press, 2007. 1-8. [doi: 10.1145/1341012.1341062]
    [55] Wang Y, Xu DB, He X, Zhang C, Li F, Xu B. L2P2: Location-Aware location privacy protection for location-based services. In: Proc. of the 31th IEEE Conf. on Computer Communications. Orlando: IEEE, 2012. 1996-2004.
    [56] Herrmann M, Troncoso C, Diaz C, Preneel B. Optimal sporadic location privacy preserving systems in presence of bandwidth constraints. In: Proc. of the 12th ACM Workshop on Privacy in the Electronic Society. New York: ACM Press, 2013. 167-178.
    [57] Shokri R, Theodorakopoulos G, Papadimitratos P, Kazemi E, Hubaux JP. Hiding in the mobile crowd: Location privacy through collaboration. IEEE Trans. on Dependable and Secure Computing, 2014,11(3):266-279. [doi: 10.1109/TDSC.2013.57]
    [58] Shokri R, Theodorakopoulos G, Danezis G, Hubaux JP, Le Boudec JY. Quantifying location privacy: The case of sporadic location exposure. In: Proc. of 11th Int'l Symp. on Privacy Enhancing Technologies. Waterloo: Springer-Verlag, 2011. 57-76.
    [59] Pfitzmann A, Hansen M. A terminology for talking about privacy by data minimization: Anonymity, unlinkability, unobservability, pseudonymity, and identity management (v0.34). 2010. http://dud.inf.tu-dresden.de/Anon_Terminology.shtml
    [60] Schaub F, Ma ZD, Kargl F. Privacy requirements in vehicular communication systems. In: Proc. of the IEEE Int'l Conf. on Computational Science and Engineering. Piscataway: IEEE, 2009. 139-145. [doi: 10.1109/cse.2009.135]
    [61] Beresford AR, Stajano F. Mix zones: User privacy in location-aware services. In: Proc. of the 2nd IEEE Annual Conf. on Pervasive Computing and Communication Workshops. Piscataway: IEEE, 2004. 127-131. [doi: 10.1109/PERCOMW.2004.1276918]
    [62] Huang LP, Yamane H, Matsuura K, Sezaki K. Towards modeling wireless location privacy. In: Proc. of the 5th Int'l Workshop on Privacy Enhancing Technology. Cavtat: Springer-Verlag, 2005. 59-77. [doi: 10.1007/11767831_5]
    [63] Huang LP, Yamane H, Matsuura K, Sezaki K. Silent cascade: Enhancing location privacy without communication qos degradation. In: Proc. of the 3rd Int'l Conf. on SPC 2006. Springer-Verlag, 2006. 165-180. [doi: 10.1007/11734666_13]
    [64] Freudiger J, Shokri R, Hubaux JP. On the optimal placement of mix zones. In: Proc. of the 9th Int'l Symp. on Privacy Enhancing Technologies. Seattle: Springer-Verlag, 2009. 216-234. [doi: 10.1007/978-3-642-03168-7_13]
    [65] Ma CYT, Yau DKY, Yip NK, Rao NSV. Privacy vulnerability of published anonymous mobility traces. In: Proc. of the 16th Annual Int'l Conf. on Mobile Computing and Networking. New York: ACM Press, 2010. 185-196.
    [66] Suzuki A, Iwata M, Arase Y, Hara T, Xie X, Nishio S. A user location anonymization method for location based services in a real environment. In: Proc. of the 18th ACM SIGSPATIAL Int'l Conf. on Advances in Geographic Information System. New York: ACM Press, 2010. 398-401. [doi: 10.1145/1869790.1869846]
    [67] Kato R, Iwata M, Hara T, Suzuki A, Xie X, Arase Y, Nishio S. A dummy-based anonymization method based on user trajectory with pauses. In: Proc. of the 20th ACM SIGSPATIAL Int'l Conf. on Advances in Geographic Information System. New York: ACM Press, 2012. 289-300. [doi: 10.1145/2424321.2424354]
    [68] Chow R, Golle P. Faking contextual data for fun, profit, and privacy. In: Proc. of the 8th ACM Workshop on Privacy in the Electronic Society. New York: ACM Press, 2009. 105-108. [doi: 10.1145/1655188.1655204]
    [69] Niu B, Li QH, Zhu XY, Cao GH, Li H. Achieving k-Anonymity in privacy-aware location-based services. In: Proc. of the 33th IEEE Conf. on Computer Communications. Piscataway: IEEE, 2014. 754-762. [doi: 10.1109/infocom.2014.6848002]
    [70] Yiu ML, Jensen S, Huang XG, Lu H. SpaceTwist: Managing the trade-offs among location privacy, query performance, and query accuracy in mobile services. In: Proc. of the IEEE 24th Int'l Conf. on Data Engineering. Piscataway: IEEE, 2008. 366-375.
    [71] Gedik B, Ling L. Location privacy in mobile systems: A personalized anonymization model. In: Proc. of the 25th IEEE Int'l Conf. on Distributed Computing Systems. Piscataway: IEEE, 2005. 620-629. [doi: 10.1109/ICDCS.2005.48]
    [72] Gedik B, Ling L. Protecting location privacy with personalized k-anonymity: Architecture and algorithms. IEEE Trans. on Mobile Computing, 2008,7(1):1-18. [doi: 10.1109/TMC.2007.1062]
    [73] Kalnis P, Ghinita G, Mouratidis K, Mouratidis K, Papadias D. Preventing location-based identity inference in anonymous spatial queries. IEEE Trans. on Knowledge and Data Engineering, 2007,19(12):1719-1733. [doi: 10.1109/TMC.2007.1062]
    [74] Liu FY, Hua KA, Cai Y. Query l-diversity in location-based services. In: Proc. of the 10th Int'l Conf. on Mobile Data Management. Piscataway: IEEE, 2009. 436-442. [doi: 10.1109/mdm.2009.72]
    [75] Xiao Z, Xu JL, Meng XF. P-Sensitivity: A semantic privacy-protection model for location-based services. In: Proc. of the 2nd Int'l Workshop on Privacy-Aware Location-based Mobile Services. Piscataway: IEEE, 2008. 47-54. [doi: 10.1109/MDMW.2008.20]
    [76] Bamba B, Liu L, Pesti P, Wang T. Supporting anonymous location queries in mobile environments with privacygrid. In: Proc. of the 17th Int'l World Wide Web Conf. New York: ACM Press, 2008. 237-246. [doi: 10.1145/1367497.1367531]
    [77] Duckhan M, Kulik L. A formal model of obfuscation and negotiation for location privacy. In: Proc. of the 3rd Int'l Conf. on Pervasive Computing. Munich: Springer-Verlag, 2005. 152-170. [doi: 10.1007/11428572_10]
    [78] Lin X, Li SP, Yang ZH. Attacking algorithms against continuous queries in LBS and anonymity measurement. Ruan Jian Xue Bao/ Journal of Software, 2009,20(4):1058-1068 (in Chinese with English abstract). http://www.jos.org.cn/1000-9825/3428.html
    [79] Deutsch A, Hull R, Vyas A, Zhao KK. Policy-Aware sender anonymity in location based services. In: Proc. of the IEEE 26th Int'l Conf. on Data Engineering (ICDE 2010). Piscataway: IEEE, 2010. 133-144. [doi: 10.1109/icde.2010.5447823]
    [80] Yigitog E, Damiani ML, Abul O, Silvestri C. Privacy-Preserving sharing of sensitive semantic locations under road-network constraints. In: Proc. of the 13th IEEE Int'l Conf. on Mobile Data Management. Piscataway: IEEE, 2012. 186-195.
    [81] Palanisamy B, Lin L. Mobimix: Protecting location privacy with mix-zones over road networks. In: Proc. of the IEEE 27th Int'l Conf. on Data Engineering. Piscataway: IEEE, 2011. 494-505. [doi: 10.1109/ICDE.2011.5767898]
    [82] Chow CY, Mokbel MF, Liu X. A peer-to-peer spatial cloaking algorithm for anonymous location-based service. In: Proc. of the 14th ACM Int'l Symp. on Advances in Geographic Information Systems. New York: ACM Press, 2006. 171-178.
    [83] Ghinita G, Kalnis P, Skiadopoulos S. MOBIHIDE: A mobilea peer-to-peer system for anonymous location-based queries. In: Proc. of the 10th Int'l Symp. on Advances in Spatial and Temporal Databases, Vol.4605. Boston: Springer-Verlag, 2007. 221-238.
    [84] Hu HB, Xu JL. Non-Exposure location anonymity. In: Proc. of the 25th IEEE Int'l Conf. on Data Engineering. Piscataway: IEEE, 2009. 1120-1131. [doi: 10.1109/icde.2009.106]
    [85] Pingley A,Yu W, Zhang N, Fu XW, Zhao W. CAP: A context-aware privacy protection system for location-based services. In: Proc. of the 29th IEEE Int'l Conf. on Distributed Computing Systems Workshops (ICDCS 2009). Piscataway: IEEE, 2009. 49-57.
    [86] Pingley A, Yu W, Zhang N, Fu XW, Zhao W. A context-aware scheme for privacy-preserving location-based services. Computer Networks, 2012,56:2551-2568. [doi: 10.1016/j.comnet.2012.03.022]
    [87] Manweiler J, Scudellari R, Cox LP. Smile: Encounter-Based trust for mobile social services. In: Proc. of the 16th ACM conf. on Computer and Communications Security (CCS 2009). New York: ACM Press, 2009. 246-255. [doi: 10.1145/1653662.1653692]
    [88] Huang Y, Huo Z, Meng XF. CoPrivacy: A collaborative location privacy-preserving method without cloaking region. Chinese Journal of Computers, 2011,34(10):1976-1985 (in Chinese with English abstract). [doi: 10.3724/SP.J.1016.2011.01976]
    [89] Shokri R, Papadimitratos P, Theodorakopoulos G, Hubaux JP. Collaborative location privacy. In: Proc. of the 8th IEEE Int'l Conf. on Mobile Adhoc and Sensor Systems. Piscataway: IEEE, 2011. 500-509. [doi: 10.1109/mass.2011.55]
    [90] Kushilevitz E, Ostrovsky R. Replication is not needed: Single database, computationally-private information information retrieval. In: Proc. of the 38th IEEE Symp. on Foundations of Computer Science. Piscataway: IEEE, 1997. 364-373.
    [91] Chor B, Goldreich O, Kushilevitz E, Sudan M. Private information retrieval. Journal of ACM, 1998,45(6):965-981.
    [92] Khoshgozaran A, Shahabi C, Shirani-Mehr H. Location privacy: Going beyond k-anonymity, cloaking and anonymizers. Knowledge and Information Systems, 2011,26(3):435-465. [doi: 10.1007/s10115-010-0286-z]
    [93] Papadopoulos S, Bakiras S, Papadias D. Nearest neighbor search with strong location privacy. Proc. of the VLDB Endowment, 2010,3(1):619-629. [doi: 10.1145/2020408.2020602]
    [94] Mouratidis K, Yiu ML. Shortest path computation with no information leakage. Proc. of the VLDB Endowment, 2012,5(8): 692-703. [doi: 10.14778/2212351.2212352]
    [95] Khoshgozaran A, Shahabi C. Blind evaluation of nearest neighbor queries using space transformation to preserve location privacy. In: Proc. of the 10th Int'l Conf. on Advances in Spatial and Temporal Databases. Boston: Springer-Verlag, 2007. 239-257.
    [96] Khoshgozaran A, Shirani-Mehr H, Shahabi C. Blind evaluation of location based queries using space transformation to preserve location privacy. Geoinformatica, 2013,17(4):599-634. [doi: 10.1007/s10707-012-0172-9]
    [97] Tian F, Gui XL, Zhang XJ, Yang JW, Yang P, Yu S. Privacy-Preserving approach for outsourced spatial data based on POI distribution. Chinese Journal of Computer, 2014,37(1):123-138 (in Chinese with English abstract).
    [98] Sadilex A, Kautz HA, Bigham JP. Finding your friends and following them to where you are. In: Proc. of the 5th Int'l Conf. on Web Search and Data Mining. New York: ACM Press, 2012. 723-732. [doi: 10.1145/2124295.2124380]
    [99] Mascetti S, Freni D, Bettini C, Wang XS, Jajodia S. Privacy in geo-social networks: Proximity notification with untrusted service providers and curious buddies. The VLDB Journal, 2011,20(4):541-566. [doi: 10.1007/s00778-010-0213-7]
    [100] Freni D, Vicente CR, Mascetti S, Bettini C, Jensen CS. Preserving location and absence privacy in geo-social networks. In: Proc. of the 19th ACM Int'l Conf. on Information and Knowledge Management. New York: ACM Press, 2010. 309-318.
    [101] Huang RW, Gui XL, Yu S, Zhuang W. Privacy preserving computable encryption scheme of cloud computing. Chinese Journal of Computers, 2011,34(12):1-12 (in Chinese with English abstract).
    [102] Yiu ML, Ghinita G, Jensen CS, Kalnis P. Enabling search services on outsourced private spatial data. VLDB Journal, 2010,19(3): 363-384. [doi: 10.1007/s00778-009-0169-7]
    [103] Ku WS, Hu L, Shahabi C, Wang HX. A query integrity assurance scheme for accessing outsourced spatial databases. Geoinformatical, 2013,17(1):97-124. [doi: 10.1007/s10707-012-0156-9]
    Comments
    Comments
    分享到微博
    Submit
Get Citation

张学军,桂小林,伍忠东.位置服务隐私保护研究综述.软件学报,2015,26(9):2373-2395

Copy
Share
Article Metrics
  • Abstract:6995
  • PDF: 13805
  • HTML: 4260
  • Cited by: 0
History
  • Received:May 22,2014
  • Online: September 14,2015
You are the first2033161Visitors
Copyright: Institute of Software, Chinese Academy of Sciences Beijing ICP No. 05046678-4
Address:4# South Fourth Street, Zhong Guan Cun, Beijing 100190,Postal Code:100190
Phone:010-62562563 Fax:010-62562533 Email:jos@iscas.ac.cn
Technical Support:Beijing Qinyun Technology Development Co., Ltd.

Beijing Public Network Security No. 11040202500063