scholarly journals Privacy-Enhancing Preferential LBS Query for Mobile Social Network Users

2020 ◽  
Vol 2020 ◽  
pp. 1-13
Author(s):  
Madhuri Siddula ◽  
Yingshu Li ◽  
Xiuzhen Cheng ◽  
Zhi Tian ◽  
Zhipeng Cai

While social networking sites gain massive popularity for their friendship networks, user privacy issues arise due to the incorporation of location-based services (LBS) into the system. Preferential LBS takes a user’s social profile along with their location to generate personalized recommender systems. With the availability of the user’s profile and location history, we often reveal sensitive information to unwanted parties. Hence, providing location privacy to such preferential LBS requests has become crucial. However, the current technologies focus on anonymizing the location through granularity generalization. Such systems, although provides the required privacy, come at the cost of losing accurate recommendations. Hence, in this paper, we propose a novel location privacy-preserving mechanism that provides location privacy through k-anonymity and provides the most accurate results. Experimental results that focus on mobile users and context-aware LBS requests prove that the proposed method performs superior to the existing methods.

Author(s):  
Anh Tuan Truong

The development of location-based services and mobile devices has lead to an increase in the location data. Through the data mining process, some valuable information can be discovered from location data. In the other words, an attacker may also extract some private (sensitive) information of the user and this may make threats against the user privacy. Therefore, location privacy protection becomes an important requirement to the success in the development of location-based services. In this paper, we propose a grid-based approach as well as an algorithm to guarantee k-anonymity, a well-known privacy protection approach, in a location database. The proposed approach considers only the information that has significance for the data mining process while ignoring the un-related information. The experiment results show the effectiveness of the proposed approach in comparison with the literature ones.


2015 ◽  
Vol 57 (4) ◽  
Author(s):  
Reza Shokri

AbstractThis thesis addresses the timely concern of protecting privacy in the age of big data. We identify the two following problems as the fundamental problems in computational privacy: (i) consistently quantifying privacy in different systems and (ii) optimally protecting privacy using obfuscation mechanisms. We cast the problem of quantifying privacy as computing the estimation error in a statistical (Bayesian) inference problem, where an adversary combines his observation, background knowledge and side channel information to estimate the user's sensitive information. This enables us to evaluate privacy of users in different systems, and consistently compare the effectiveness of different privacy protection mechanisms. We also formulate the problem of optimizing user privacy while respecting data utility as an interactive optimization problem (Bayesian Stackelberg game), where both user and adversary want to maximize their own objectives which are in conflict with each other. We apply our methodologies to quantifying and protecting location privacy in location-based services. We also provide an open-source tool, named Location-Privacy and Mobility Meter (LPM), that enables researchers to learn and analyze human mobility models as well as evaluating and comparing different location-privacy preserving mechanisms.


Author(s):  
Dr. J. Padmavathi ◽  
Sirvi Ashok Kumar Mohanlal

Today Social Media is an integral part of many people’s lives. Most of us are users of one or many of these such as Facebook, Twitter, Instagram, LinkedIn etc. Social media networks are the most common platform to communicate with our friends, family and share thoughts, photos, videos and lots of other information in the common area of interest. Privacy has become an important concern in social networking sites. Users are not aware of the privacy risks involved on social media sites and they share their sensitive information on social network sites. While these platforms are free and offer unrestricted access to their services, they puzzle the users with many issues such as privacy, security, data harvesting, content censorship, leaking personal information etc. This paper aims at analyzing, the major users of social media networks, namely, the college students. It was intended to assess the extent the consumers’ are aware of the risks of free usage and how to mitigate against these privacy issues.


2015 ◽  
Vol 8 (4) ◽  
pp. 64
Author(s):  
Anas A. Hadi ◽  
Jonathan Cazalas

Location-based services are one of the fastest growing technologies. Millions of users are using these services and sharing their locations using their smart devices. The popularity of using such applications, while enabling others to access user’s location, brings with it many privacy issues. The user has the ability to set his location privacy preferences manually. Many users face difficulties in order to set their preferences in the proper way. One solution is to use machine learning based methods to predict location privacy preferences automatically. These models suffer from degraded performance when there is no sufficient training data. Another solution is to make the decision for the intended user, depending on the collected opinions from similar users. <em>User-User Collaborative Filtering (CF)</em> is an example within this category. In this paper, we will introduce an improved machine learning based predictor. The results show significant improvements in the performance. The accuracy was improved from 75.30% up to 84.82%, while the privacy leak was reduced from 11.75% up to 7.65%. We also introduced an integrated model which combines both machine learning based methods and collaborative filtering based methods in order to get the advantages from both of them.


2018 ◽  
Vol 2018 ◽  
pp. 1-15 ◽  
Author(s):  
Xuejun Zhang ◽  
Haiyan Huang ◽  
Shan Huang ◽  
Qian Chen ◽  
Tao Ju ◽  
...  

The proliferation of location-based services, representative services for the mobile networks, has posed a serious threat to users’ privacy. In the literature, several privacy mechanisms have been proposed to preserve location privacy. Location obfuscation enforced using cloaking region is a widely used technique to achieve location privacy. However, it requires a trusted third-party (TTP) and cannot sufficiently resist various inference attacks based on background information and thus is vulnerable to location privacy breach. In this paper, we propose a context-aware location privacy-preserving solution with differential perturbations, which can enhance the user’s location privacy without requiring a TTP. Our scheme utilizes the modified Hilbert curve to project every 2-d location of the user in the considered map to 1-d space and randomly generates the reasonable perturbation by adding Laplace noise via differential privacy. In order to solve the resource limitation of mobile devices, we use a quad-tree based scheme to transform and store the user context information as bit stream which achieves the high compression ratio and supports efficient retrieval. Security analysis shows that our proposed scheme can effectively preserve the location privacy. Experimental evaluation shows that our scheme retrieval accuracy is increased by an average of 15.4% compared with the scheme using standard Hilbert curve. Our scheme can provide strong privacy guarantees with a bounded accuracy loss while improving retrieval accuracy.


2018 ◽  
Vol 2018 ◽  
pp. 1-11 ◽  
Author(s):  
Lu Ou ◽  
Hui Yin ◽  
Zheng Qin ◽  
Sheng Xiao ◽  
Guangyi Yang ◽  
...  

Location-based services (LBSs) are increasingly popular in today’s society. People reveal their location information to LBS providers to obtain personalized services such as map directions, restaurant recommendations, and taxi reservations. Usually, LBS providers offer user privacy protection statement to assure users that their private location information would not be given away. However, many LBSs run on third-party cloud infrastructures. It is challenging to guarantee user location privacy against curious cloud operators while still permitting users to query their own location information data. In this paper, we propose an efficient privacy-preserving cloud-based LBS query scheme for the multiuser setting. We encrypt LBS data and LBS queries with a hybrid encryption mechanism, which can efficiently implement privacy-preserving search over encrypted LBS data and is very suitable for the multiuser setting with secure and effective user enrollment and user revocation. This paper contains security analysis and performance experiments to demonstrate the privacy-preserving properties and efficiency of our proposed scheme.


2016 ◽  
Vol 14 (4) ◽  
pp. 364-382 ◽  
Author(s):  
Aqdas Malik ◽  
Kari Hiekkanen ◽  
Amandeep Dhir ◽  
Marko Nieminen

Purpose The popularity of Facebook photo sharing has not only seen a surge in the number of photos shared but also has raised various issues concerning user privacy and self-disclosure. Recent literature has documented the increasing interest of the research community in understanding various privacy issues concerning self-disclosures on Facebook. However, little is known about how different privacy issues, trust and activity influence users’ intentions to share photos on Facebook. To bridge this gap, a research model was developed and tested to better understand the impact of privacy concerns, privacy awareness and privacy-seeking on trust and actual photo sharing activity and subsequently on photo sharing intentions. This study aims to examine the consequences of various facets of privacy associated with photo sharing activity on Facebook. Design/methodology/approach A cross-sectional data from 378 respondents were collected and analysed using partial least squares modelling. Findings The results revealed a significant relationship between various aspects of privacy, including awareness and protective behaviour, with trust and activity. Furthermore, trust and users’ photo sharing activity significantly impact photo sharing intentions on Facebook. Originality/value This study contributes new knowledge concerning various privacy issues and their impact on photo sharing activity and trust. The study also proposes implications that are highly relevant for social networking sites, media agencies and organisations involved in safeguarding the privacy of online users.


2019 ◽  
Vol 11 (11) ◽  
pp. 234 ◽  
Author(s):  
Vgena ◽  
Kitsiou ◽  
Kalloniatis ◽  
Kavroudakis ◽  
Gritzalis

Nowadays, location-sharing applications (LSA) within social media enable users to share their location information at different levels of precision. Users on their side are willing to disclose this kind of information in order to represent themselves in a socially acceptable online way. However, they express privacy concerns regarding potential malware location-sharing applications, since users’ geolocation information can provide affiliations with their social identity attributes that enable the specification of their behavioral normativity, leading to sensitive information disclosure and privacy leaks. This paper, after a systematic review on previous social and privacy location research, explores the overlapping of these fields in identifying users’ social attributes through examining location attributes while online, and proposes a targeted set of location privacy attributes related to users’ socio-spatial characteristics within social media.


Information ◽  
2019 ◽  
Vol 10 (9) ◽  
pp. 278
Author(s):  
Yongwen Du ◽  
Gang Cai ◽  
Xuejun Zhang ◽  
Ting Liu ◽  
Jinghua Jiang

With the rapid development of GPS-equipped smart mobile devices and mobile computing, location-based services (LBS) are increasing in popularity in the Internet of Things (IoT). Although LBS provide enormous benefits to users, they inevitably introduce some significant privacy concerns. To protect user privacy, a variety of location privacy-preserving schemes have been recently proposed. Among these schemes, the dummy-based location privacy-preserving (DLP) scheme is a widely used approach to achieve location privacy for mobile users. However, the computation cost of the existing dummy-based location privacy-preserving schemes is too high to meet the practical requirements of resource-constrained IoT devices. Moreover, the DLP scheme is inadequate to resist against an adversary with side information. Thus, how to effectively select a dummy location is still a challenge. In this paper, we propose a novel lightweight dummy-based location privacy-preserving scheme, named the enhanced dummy-based location privacy-preserving(Enhanced-DLP) to address this challenge by considering both computational costs and side information. Specifically, the Enhanced-DLP adopts an improved greedy scheme to efficiently select dummy locations to form a k-anonymous set. A thorough security analysis demonstrated that our proposed Enhanced-DLP can protect user privacy against attacks. We performed a series of experiments to verify the effectiveness of our Enhanced-DLP. Compared with the existing scheme, the Enhanced-DLP can obtain lower computational costs for the selection of a dummy location and it can resist side information attacks. The experimental results illustrate that the Enhanced-DLP scheme can effectively be applied to protect the user’s location privacy in IoT applications and services.


2018 ◽  
Vol 173 ◽  
pp. 03048 ◽  
Author(s):  
Jianjun Wen ◽  
Zhao Li

With the widespread application of location-based services, users 'privacy concerns have become the focus of users' attention. Based on the k-anonymity method and the SpaceTwist algorithm, this paper proposes a method of incremental inquiry user privacy protection. The method preliminarily anonymizes the user's location information and points of interest on the client side, On the anonymous server side, combining the road network environment with the latitude and longitude grid generates the minimum anonymous area of random loop, instead of the user initiating incremental inquiry to the location service provider, Anonymous zones ensure k-anonymity for mobile users and road information to protect user privacy. Security and experimental analysis show that this scheme can improve the effectiveness of user query service while meeting the privacy requirements of users.


Sign in / Sign up

Export Citation Format

Share Document