19 research outputs found

    Obfuscation and anonymization methods for locational privacy protection : a systematic literature review

    Get PDF
    Dissertation submitted in partial fulfilment of the requirements for the Degree of Master of Science in Geospatial TechnologiesThe mobile technology development combined with the business model of a majority of application companies is posing a potential risk to individuals’ privacy. Because the industry default practice is unrestricted data collection. Although, the data collection has virtuous usage in improve services and procedures; it also undermines user’s privacy. For that reason is crucial to learn what is the privacy protection mechanism state-of-art. Privacy protection can be pursued by passing new regulation and developing preserving mechanism. Understanding in what extent the current technology is capable to protect devices or systems is important to drive the advancements in the privacy preserving field, addressing the limits and challenges to deploy mechanism with a reasonable quality of Service-QoS level. This research aims to display and discuss the current privacy preserving schemes, its capabilities, limitations and challenges

    Exploring historical location data for anonymity preservation in location-based services

    Get PDF
    We present a new approach for K-anonymity protection in Location-Based Services (LBSs). Specifically, we depersonalize location information by ensuring that each location reported for LBSs is a cloaking area that contains K different footprints--- historical locations of different mobile nodes. Therefore, the exact identity and location of the service requestor remain anonymous from LBS service providers. Existing techniques, on the other hand, compute the cloaking area using current locations of K neighboring hosts of the service requestor. Because of this difference, our approach significantly reduces the cloaking area, which in turn decreases query processing and communication overhead for returning query results to the requesting host. In addition, existing techniques also require frequent location updates from all nodes, regardless of whether or not these nodes are requesting LBSs. Most importantly, our approach is the first practical solution that provides K-anonymity trajectory protection needed to ensure anonymity when the mobile host requests LBSs continuously as it moves. Our solution depersonalizes a user\u27s trajectory (a time-series of the user\u27s locations) based on the historical trajectories of other users

    Privacy protection in location based services

    Get PDF
    This thesis takes a multidisciplinary approach to understanding the characteristics of Location Based Services (LBS) and the protection of location information in these transactions. This thesis reviews the state of the art and theoretical approaches in Regulations, Geographic Information Science, and Computer Science. Motivated by the importance of location privacy in the current age of mobile devices, this thesis argues that failure to ensure privacy protection under this context is a violation to human rights and poses a detriment to the freedom of users as individuals. Since location information has unique characteristics, existing methods for protecting other type of information are not suitable for geographical transactions. This thesis demonstrates methods that safeguard location information in location based services and that enable geospatial analysis. Through a taxonomy, the characteristics of LBS and privacy techniques are examined and contrasted. Moreover, mechanisms for privacy protection in LBS are presented and the resulting data is tested with different geospatial analysis tools to verify the possibility of conducting these analyses even with protected location information. By discussing the results and conclusions of these studies, this thesis provides an agenda for the understanding of obfuscated geospatial data usability and the feasibility to implement the proposed mechanisms in privacy concerning LBS, as well as for releasing crowdsourced geographic information to third-parties

    Applications of Internet of Things

    Get PDF
    This book introduces the Special Issue entitled “Applications of Internet of Things”, of ISPRS International Journal of Geo-Information. Topics covered in this issue include three main parts: (I) intelligent transportation systems (ITSs), (II) location-based services (LBSs), and (III) sensing techniques and applications. Three papers on ITSs are as follows: (1) “Vehicle positioning and speed estimation based on cellular network signals for urban roads,” by Lai and Kuo; (2) “A method for traffic congestion clustering judgment based on grey relational analysis,” by Zhang et al.; and (3) “Smartphone-based pedestrian’s avoidance behavior recognition towards opportunistic road anomaly detection,” by Ishikawa and Fujinami. Three papers on LBSs are as follows: (1) “A high-efficiency method of mobile positioning based on commercial vehicle operation data,” by Chen et al.; (2) “Efficient location privacy-preserving k-anonymity method based on the credible chain,” by Wang et al.; and (3) “Proximity-based asynchronous messaging platform for location-based Internet of things service,” by Gon Jo et al. Two papers on sensing techniques and applications are as follows: (1) “Detection of electronic anklet wearers’ groupings throughout telematics monitoring,” by Machado et al.; and (2) “Camera coverage estimation based on multistage grid subdivision,” by Wang et al

    Privacy Enhancing Technologies for solving the privacy-personalization paradox : taxonomy and survey

    Get PDF
    Personal data are often collected and processed in a decentralized fashion, within different contexts. For instance, with the emergence of distributed applications, several providers are usually correlating their records, and providing personalized services to their clients. Collected data include geographical and indoor positions of users, their movement patterns as well as sensor-acquired data that may reveal users’ physical conditions, habits and interests. Consequently, this may lead to undesired consequences such as unsolicited advertisement and even to discrimination and stalking. To mitigate privacy threats, several techniques emerged, referred to as Privacy Enhancing Technologies, PETs for short. On one hand, the increasing pressure on service providers to protect users’ privacy resulted in PETs being adopted. One the other hand, service providers have built their business model on personalized services, e.g. targeted ads and news. The objective of the paper is then to identify which of the PETs have the potential to satisfy both usually divergent - economical and ethical - purposes. This paper identifies a taxonomy classifying eight categories of PETs into three groups, and for better clarity, it considers three categories of personalized services. After defining and presenting the main features of PETs with illustrative examples, the paper points out which PETs best fit each personalized service category. Then, it discusses some of the inter-disciplinary privacy challenges that may slow down the adoption of these techniques, namely: technical, social, legal and economic concerns. Finally, it provides recommendations and highlights several research directions

    On optimizing moving object databases

    Get PDF
    Ph.DDOCTOR OF PHILOSOPH

    Preserving Users’ Location Privacy in Mobile Platforms

    Get PDF
    Mobile and interconnected devices both have witnessed rapid advancements in computing and networking capabilities due to the emergence of Internet-of-Things, Connected Societies, Smart Cities and other similar paradigms. Compared to traditional personal computers, these devices represent moving gateways that offer possibilities to influence new businesses and, at the same time, have the potential to exchange users’ sensitive data. As a result, this raises substantial threats to the security and privacy of users that must be considered. With the focus on location data, this thesis proposes an efficient and socially-acceptable solution to preserve users’ location privacy, maintaining the quality of service, and respecting the usability by not relying on changes to the mobile app ecosystem. This thesis first analyses the current mobile app ecosystem as to apply a privacy-bydesign approach to location privacy from the data computation to its visualisation. From our analysis, a 3-Layer Classification model is proposed that depicts the state-ofthe- art in three layers providing a new perspective towards privacy-preserving locationbased applications. Secondly, we propose a theoretically sound privacy-enhancing model, called LP-Cache, that forces the mobile app ecosystem to make location data usage patterns explicit and maintains the balance between location privacy and service utility. LP-Cache defines two location privacy preserving algorithms: on-device location calculation and personalised permissions. The former incorporates caching technique to determine the location of client devices by means of wireless access points and achieve data minimisation in the current process. With the later, users can manage each app and private place distinctly to mitigate fundamental location privacy threats, such as tracking, profiling, and identification. Finally, PL-Protector, implements LP-Cache as a middleware on Android platform. We evaluate PL-Protector in terms of performance, privacy, and security. Experimental results demonstrate acceptable delay and storage overheads, which are within practical limits. Hence, we claim that our approach is a practical, secure and efficient solution to preserve location privacy in the current mobile app ecosystem

    Ortsbezogene Anwendungen und Dienste: 9. Fachgespräch der GI/ITG-Fachgruppe Kommunikation und Verteilte Systeme ; 13. & 14. September 2012

    Get PDF
    Der Aufenthaltsort eines mobilen Benutzers stellt eine wichtige Information für Anwendungen aus den Bereichen Mobile Computing, Wearable Computing oder Ubiquitous Computing dar. Ist ein mobiles Endgerät in der Lage, die aktuelle Position des Benutzers zu bestimmen, kann diese Information von der Anwendung berücksichtigt werden -- man spricht dabei allgemein von ortsbezogenen Anwendungen. Eng verknüpft mit dem Begriff der ortsbezogenen Anwendung ist der Begriff des ortsbezogenen Dienstes. Hierbei handelt es sich beispielsweise um einen Dienst, der Informationen über den aktuellen Standort übermittelt. Mittlerweile werden solche Dienste kommerziell eingesetzt und erlauben etwa, dass ein Reisender ein Hotel, eine Tankstelle oder eine Apotheke in der näheren Umgebung findet. Man erwartet, nicht zuletzt durch die Einführung von LTE, ein großes Potenzial ortsbezogener Anwendungen für die Zukunft. Das jährlich stattfindende Fachgespräch "Ortsbezogene Anwendungen und Dienste" der GI/ITG-Fachgruppe Kommunikation und Verteilte Systeme hat sich zum Ziel gesetzt, aktuelle Entwicklungen dieses Fachgebiets in einem breiten Teilnehmerkreis aus Industrie und Wissenschaft zu diskutieren. Der vorliegende Konferenzband fasst die Ergebnisse des neunten Fachgesprächs zusammen.The location of a mobile user poses an important information for applications in the scope of Mobile Computung, Wearable Computing and Ubiquitous Computing. If a mobile device is able to determine the current location of its user, this information may be taken into account by an application. Such applications are called a location-based applications. Closely related to location-based applications are location-based services, which for example provides the user informations about his current location. Meanwhile such services are deployed commercially and enable travelers for example to find a hotel, a petrol station or a pharmacy in his vicinity. It is expected, not least because of the introduction of LTE, a great potential of locations-based applications in the future. The annual technical meeting "Location-based Applications and Services" of the GI/ITG specialized group "Communication and Dsitributed Systems" targets to discuss current evolutions in a broad group of participants assembling of industrial representatives and scientists. The present proceedings summarizes the result of the 9th annual meeting
    corecore