scholarly journals A Strategy toward Collaborative Filter Recommended Location Service for Privacy Protection

Sensors ◽  
2018 ◽  
Vol 18 (5) ◽  
pp. 1522 ◽  
Author(s):  
Peng Wang ◽  
Jing Yang ◽  
Jianpei Zhang
2019 ◽  
Vol 147 ◽  
pp. 463-467 ◽  
Author(s):  
Guangshun Li ◽  
Yanmin Yin ◽  
Junhua Wu ◽  
Shuaishuai Zhao ◽  
Dandan Lin

2013 ◽  
Vol 411-414 ◽  
pp. 172-176
Author(s):  
Su Duo Li ◽  
Jing Lian Huang ◽  
Ying Xing Li ◽  
Jing Wei Deng ◽  
Kai Ying Deng

How to protect users privacy effectively while providing location based service (LBS) is a very important study of the mobile Internet. Where location k-anonymity algorithm is the most commonly used algorithm at present. However the algorithm also has some disadvantages. Therefore, this paper presents a model of LBS privacy protection based on collaboration. It divides a location-based query into two parts and sends to two entities separately. One is the location cloaking server (LCS) which calculates k-anonymous locations, and the other is location service provider (LSP) which implements the query. Except the user none of the servers could have the complete query information. By this way it protects the users privacy very well. The algorithm partly solved the problems existing in the traditional k-anonymity algorithm, and the algorithms performance was significantly increased.


2019 ◽  
Vol 2019 ◽  
pp. 1-14 ◽  
Author(s):  
JingJing Wang ◽  
YiLiang Han ◽  
XiaoYuan Yang ◽  
TanPing Zhou ◽  
JiaYong Chen

Nowadays, the location privacy problem has become an important problem for the users who enjoy the location-based services (LBSs). Researchers have focused on the problem of how to protect the location privacy of user efficiently for a long time. On one hand, many achievements adopt the centralized structure in which there is an additional center server. Additionally, some other researchers adopt the distributed structure to overcome the disadvantages brought by the center server in the centralized anonymous system structure. On the other hand, the existing methods of solving the problem are always to protect the individual user’s location privacy in LBSs, without considering the user group’s location privacy. This kind of methods is not very applicable to the status of a number of users who formed a group to complete a LBS task together by collaborative computing. In order to solve the problem of location privacy protection for a user group in the untrusted mobile social networks, a location privacy protection method based on the distributed structure is discussed in this paper. In the scheme, the special homomorphic features of BGN cryptosystem are cleverly used so that it can solve the group’s three classical location service applications simultaneously, namely, group nearest neighbor query, optimal group collection point determination, and group friend’s distance query, by only one security policy. If there are k users who formed the group, it could achieve k-anonymity without exposing the coordinate of each individual user or using any anonymous areas. Furthermore, theoretical and experimental analysis proves that the proposal can efficiently protect each user’s location privacy in the group through taking full advantage of the collaborative computing and communication capabilities of the mobile terminals. It can resist the existing distance interaction attack and collusion attack and can realize the secure and efficient fine-grained controllable location privacy protection for the user group.


2018 ◽  
Vol 173 ◽  
pp. 03048 ◽  
Author(s):  
Jianjun Wen ◽  
Zhao Li

With the widespread application of location-based services, users 'privacy concerns have become the focus of users' attention. Based on the k-anonymity method and the SpaceTwist algorithm, this paper proposes a method of incremental inquiry user privacy protection. The method preliminarily anonymizes the user's location information and points of interest on the client side, On the anonymous server side, combining the road network environment with the latitude and longitude grid generates the minimum anonymous area of random loop, instead of the user initiating incremental inquiry to the location service provider, Anonymous zones ensure k-anonymity for mobile users and road information to protect user privacy. Security and experimental analysis show that this scheme can improve the effectiveness of user query service while meeting the privacy requirements of users.


2010 ◽  
Vol 43 (13) ◽  
pp. 77
Author(s):  
MARY ELLEN SCHNEIDER
Keyword(s):  

Sign in / Sign up

Export Citation Format

Share Document