scholarly journals Location Privacy Protection Based on ImprovedK-Value Method in Augmented Reality on Mobile Devices

2017 ◽  
Vol 2017 ◽  
pp. 1-7 ◽  
Author(s):  
Chunyong Yin ◽  
Jinwen Xi ◽  
Ruxia Sun

With the development of Augmented Reality technology, the application of location based service (LBS) is more and more popular, which provides enormous convenience to people’s life. User location information could be obtained at anytime and anywhere. So user location privacy security suffers huge threats. Therefore, it is crucial to pay attention to location privacy protection in LBS. Based on the architecture of the trusted third party (TTP), we analyzed the advantages and shortages of existing location privacy protection methods in LBS on mobile terminal. Then we proposed the improvedK-value location privacy protection method according to privacy level, which combinesk-anonymity method with pseudonym method. Through the simulation experiment, the results show that this improved method can anonymize all service requests effectively. In addition to the experiment of execution time, it demonstrated that our proposed method can realize the location privacy protection more efficiently.

Sensors ◽  
2020 ◽  
Vol 20 (12) ◽  
pp. 3519 ◽  
Author(s):  
Ying Qiu ◽  
Yi Liu ◽  
Xuan Li ◽  
Jiahui Chen

Location-based services (LBS) bring convenience to people’s lives but are also accompanied with privacy leakages. To protect the privacy of LBS users, many location privacy protection algorithms were proposed. However, these algorithms often have difficulty to maintain a balance between service quality and user privacy. In this paper, we first overview the shortcomings of the existing two privacy protection architectures and privacy protection technologies, then we propose a location privacy protection method based on blockchain. Our method satisfies the principle of k-anonymity privacy protection and does not need the help of trusted third-party anonymizing servers. The combination of multiple private blockchains can disperse the user’s transaction records, which can provide users with stronger location privacy protection and will not reduce the quality of service. We also propose a reward mechanism to encourage user participation. Finally, we implement our approach in the Remix blockchain to show the efficiency, which further indicates the potential application prospect for the distributed network environment.


2021 ◽  
Vol 2021 ◽  
pp. 1-15
Author(s):  
Dongdong Yang ◽  
Baopeng Ye ◽  
Wenyin Zhang ◽  
Huiyu Zhou ◽  
Xiaobin Qian

Protecting location privacy has become an irreversible trend; some problems also come such as system structures adopted by location privacy protection schemes suffer from single point of failure or the mobile device performance bottlenecks, and these schemes cannot resist single-point attacks and inference attacks and achieve a tradeoff between privacy level and service quality. To solve these problems, we propose a k-anonymous location privacy protection scheme via dummies and Stackelberg game. First, we analyze the merits and drawbacks of the existing location privacy preservation system architecture and propose a semitrusted third party-based location privacy preservation architecture. Next, taking into account both location semantic diversity, physical dispersion, and query probability, etc., we design a dummy location selection algorithm based on location semantics and physical distance, which can protect users’ privacy against single-point attack. And then, we propose a location anonymous optimization method based on Stackelberg game to improve the algorithm. Specifically, we formalize the mutual optimization of user-adversary objectives by using the framework of Stackelberg game to find an optimal dummy location set. The optimal dummy location set can resist single-point attacks and inference attacks while effectively balancing service quality and location privacy. Finally, we provide exhaustive simulation evaluation for the proposed scheme compared with existing schemes in multiple aspects, and the results show that the proposed scheme can effectively resist the single-point attack and inference attack while balancing the service quality and location privacy.


2021 ◽  
Vol 2138 (1) ◽  
pp. 012010
Author(s):  
Xiaobei Xu ◽  
Huaju Song ◽  
Kai Zhang ◽  
Liwen Chen ◽  
Yuwen Qian

Abstract To resolve the communication overhead problem of anonymous users, we propose a location privacy protection method based on the cache technology. In particular, we first place the cache center on edge server nodes to reduce interaction between servers and users. In this way, the risk of privacy leaks can be reduced. Furthermore, to improve the caching hit rate, a prediction system based on Markov chain is designed to protect the trajectory privacy of mobile users. Simulations show that the algorithm can protect the privacy of users and reduce the transmission delay.


Sign in / Sign up

Export Citation Format

Share Document