Protecting User Privacy Better with Query l-Diversity

被引:6
|
作者
Liu, Fuyu [1 ]
Hua, Kien [1 ]
机构
[1] Univ Cent Florida, Orlando, FL 32816 USA
基金
美国国家科学基金会;
关键词
Cloaking; Location-Based Services; Location k-anonymity; Privacy Protection; Query Processing;
D O I
10.4018/jisp.2010040101
中图分类号
TP31 [计算机软件];
学科分类号
081202 ; 0835 ;
摘要
This paper examines major privacy concerns in location-based services. Most user privacy techniques are based on cloaking, which achieves location k-anonymity. The key is to reduce location resolution by ensuring that each cloaking area reported to a service provider contains at least k mobile users. However, maintaining location k-anonymity alone is inadequate when the majority of the k mobile users are interested in the same query subject. In this paper, the authors address this problem by defining a novel concept called query l-diversity, which requires diversified queries submitted from the k users. The authors propose two techniques: Expand Cloak and Hilbert Cloak to achieve query l-diversity. To show the effectiveness of the proposed techniques, they compare the improved Interval Cloak technique through extensive simulation studies. The results show that these techniques better protect user privacy.
引用
收藏
页码:1 / 18
页数:18
相关论文
共 50 条
  • [21] Protecting location privacy and query privacy: a combined clustering approach
    Lin, Chi
    Wu, Guowei
    Yu, Chang Wu
    CONCURRENCY AND COMPUTATION-PRACTICE & EXPERIENCE, 2015, 27 (12): : 3021 - 3043
  • [22] Mining Entropy l-Diversity Patterns
    Sha, Chaofeng
    Gong, Jian
    Zhou, Aoying
    DATABASE SYSTEMS FOR ADVANCED APPLICATIONS, PROCEEDINGS, 2009, 5463 : 384 - 388
  • [23] Protecting Trajectory From Semantic Attack Considering k-Anonymity, l-Diversity, and t-Closeness
    Tu, Zhen
    Zhao, Kai
    Xu, Fengli
    Li, Yong
    Su, Li
    Jin, Depeng
    IEEE TRANSACTIONS ON NETWORK AND SERVICE MANAGEMENT, 2019, 16 (01): : 264 - 278
  • [24] The k-anonymity and l-diversity approaches for privacy preservation in social networks against neighborhood attacks
    Bin Zhou
    Jian Pei
    Knowledge and Information Systems, 2011, 28 : 47 - 77
  • [25] Randomized Addition of Sensitive Attributes for l-diversity
    Sei, Yuichi
    Ohsuga, Akihiko
    2014 11TH INTERNATIONAL CONFERENCE ON SECURITY AND CRYPTOGRAPHY (SECRYPT), 2014, : 350 - 360
  • [26] L-Diversity Algorithm for Incremental Data Release
    Wang, Pingshui
    Wang, Jiandong
    APPLIED MATHEMATICS & INFORMATION SCIENCES, 2013, 7 (05): : 2055 - 2060
  • [27] Scalable l-Diversity: An Extension to Scalable k-Anonymity for Privacy Preserving Big Data Publishing
    Rao, Udai Pratap
    Mehta, Brijesh B.
    Kumar, Nikhil
    INTERNATIONAL JOURNAL OF INFORMATION TECHNOLOGY AND WEB ENGINEERING, 2019, 14 (02) : 27 - 40
  • [28] The k-anonymity and l-diversity approaches for privacy preservation in social networks against neighborhood attacks
    Zhou, Bin
    Pei, Jian
    KNOWLEDGE AND INFORMATION SYSTEMS, 2011, 28 (01) : 47 - 77
  • [29] A novel privacy-preserving technique using steganography and L-diversity for multi-relational educational dataset
    Muttoo S.K.
    Nisha
    Singhal A.
    International Journal of Information Technology, 2023, 15 (6) : 3307 - 3325
  • [30] Protecting query privacy in location-based services
    Chen, Xihui
    Pang, Jun
    GEOINFORMATICA, 2014, 18 (01) : 95 - 133