Abstract

Location-based services (LBS) applications provide convenience for people’s life and work, but the collection of location information may expose users’ privacy. Since these collected data contain much private information about users, a privacy protection scheme for location information is an impending need. In this paper, a protection scheme DPL-Hc is proposed. Firstly, the users’ location on the map is mapped into one-dimensional space by using Hilbert curve mapping technology. Then, the Laplace noise is added to the location information of one-dimensional space for perturbation, which considers more than 70% of the nonlocation information of users; meanwhile, the disturbance effect is achieved by adding noise. Finally, the disturbed location is submitted to the service provider as the users’ real location to protect the users’ location privacy. Theoretical analysis and simulation results show that the proposed scheme can protect the users’ location privacy without the trusted third party effectively. It has advantages in data availability, the degree of privacy protection, and the generation time of anonymous data sets, basically achieving the balance between privacy protection and service quality.

Highlights

  • With the rapid development of intelligent mobile devices and wireless communication technology, location-based services (LBS) applications bring about convenience to users and cause serious privacy and security risks to users

  • Used spatial indexing technology can improve the operational efficiency of spatial information databases. e DPL-Hc scheme adds differential privacy anonymity technology based on the quadtree spatial index technology and divides location space recursively into a tree structure of different levels

  • When spatial data objects are evenly distributed, they have higher spatial data insertion and query efficiency. e KDCK-medoids algorithm [14] adds differential privacy anonymity technology based on the k-d tree spatial index technology. e k-d tree is a structural form of multidimensional retrieval

Read more

Summary

Introduction

With the rapid development of intelligent mobile devices and wireless communication technology, location-based services (LBS) applications bring about convenience to users and cause serious privacy and security risks to users. K-anonymity technology does not restrict the sensitive attributes in the users’ data set and is vulnerable to link attacks. To solve these problems, the authors [7, 8] propose (α,k)-anonymity technology based on the k-anonymity technology. (α,k)-anonymity technology can enhance users’ location privacy protection by anonymizing the data set through TTP. In [13], a δ-location set based on differential privacy is proposed to protect the users’ real location at each time point under temporal correlation. Architecture and threat model of LBS system are analyzed in detail, and the specific implementation algorithm of differential privacy location protection mechanism based on Hilbert curve (DPL-Hc) is introduced. The DPL-Hc scheme is evaluated, including privacy analysis, security analysis, and algorithm complexity analysis. e fifth section verifies the effectiveness of the algorithm from the availability of published data sets, the degree of privacy protection of data sets, and the generation efficiency of anonymous data sets. e sixth section summarizes the DPL-Hc scheme, in which privacy protection is strengthened and the balance between privacy protection degree and service quality is solved effectively. e seventh section is devoted to the references used in this paper

Related Definitions
Differential Privacy Location Protection Mechanism Based on the Hilbert Curve
Theoretical Analysis of Algorithm
Experimental Results and Analysis
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call