Font Size: a A A

Research On Location Privacy Preservation In Location-based Services

Posted on:2017-03-17Degree:MasterType:Thesis
Country:ChinaCandidate:X H HuangFull Text:PDF
GTID:2308330485488253Subject:Communication and Information System
Abstract/Summary:PDF Full Text Request
Due to the rapid development of communication technology and the popularity of mobile devices, Location-Based Service(LBS) has been increasingly prevalent in mobile social networks. In the LBS system, since users need to submit their accurate location information to the LBS server, users will take a risk for the leak of their location privacy while enjoying the convenience and entertainment from the LBS server. Therefore, how to preserve user’s location privacy is an important issue in the LBS, which must be addressed.Currently, although many approaches and system architectures have been proposed to address the location privacy issue, most of them don’t takes into consideration the side information(e.g., the user’s query probability related to location) and the semantic location information(e.g., the correlation between the location type and the user’s query content or the time). Moreover, their LBS queries mostly must include the user’s real location. In order to address the problem, we first propose a novel approach, called Dummy Location Privacy-preserving(DLP). The DLP algorithm adopts greedy strategy to select dummy locations based on the principle of maximum entropy, and selects dummy locations by considering the side information that may be exploited by attackers. In order to avoid most of the chosen dummy locations to be around the user’s real location, we propose the enhanced-DLP algorithm. When selecting dummy locations, the enhanced-DLP algorithm not only considers the side information that may be exploited by attackers, but also considers the spatial distribution of geographical location. To address the LBS query must include the user’s real location, we propose another novel approach, called n-DLP algorithm. The n-DLP algorithm considers dividing the range of the user’s interested in into equal n sectors, and then selects one location in each sector based on the principle of maximum entropy. Finally, the n-DLP algorithm generates n circular areas to fully cover the range of the user’s interested in, whose centers are the chosen n locations. In order to enhance user’s location privacy, the n-DLP algorithm not only considers the side information that may be exploited by attackers, but also considers the semantic location information that may be exploited by attackers when selecting the dummy locations.To evaluate the performance of the proposed algorithms, a simulation platform is developed by means of the VC++6.0 software. The proposed algorithms are compared with the existed algorithms. Comparison results show that the DLP algorithm not only can preserve the user’s location privacy, but also can reduce the running time; the enhanced-DLP algorithm not only can provide the similar privacy level as the DLP algorithm in terms of entropy, but also is better than the DLP algorithm in terms of the average distance difference. However, the enhanced-DLP algorithm is slightly longer than the n-DLP algorithm in terms of the running time. Comparison results also show that the n-DLP algorithm not only can enhance the entropy that measures the user’s location privacy, but also can conceal the user’s real location in a larger anonymity zone. Moreover, the n-DLP algorithm can lower the attackers’ average success probability of obtaining the user’s real location.
Keywords/Search Tags:Privacy-preserving, Location privacy, Location-based service, k-anonymity
PDF Full Text Request
Related items