##plugins.themes.academic_pro.article.main##

Abstract

Development of mobile communication, applications represents a challenge for both conceptually and technically so the basic requirements of LBS (location-based services) are numerous. Complex task is to provide user with added value to location information. Previously using Trajectory privacy-preserving framework user’s location is preserved using various techniques, but the locations of users trajectories may not sensitive all the time. Even mix-zones are regions where users movement cannot be track by any applications. In this paper mobile users will reveal their location to database services in a periodic or on-demand manner. K-anonymity preserving management of location information by developing efficient and scalable system-level facilities for protecting the location privacy through ensuring location k-anonymity. In the context of LBSs and mobile clients, location k-anonymity refers to the k-anonymity usage of location information. A subject is considered location k-anonymous if and only if the location information sent from a mobile client to an LBS is indistinguishable from the location information of at least k -1 other mobile clients. New spatial cloaking techniques based on real or historical user trajectory is designed to protect user location trajectories and also satisfy the users’ specified k-anonymity level.

##plugins.themes.academic_pro.article.details##

How to Cite
Sarodaya, S., & Dabhade, P. S. V. (2015). Trajectory Privacy in Participatory Sensing using K-anonymity. International Journal of Emerging Trends in Science and Technology, 2(07). Retrieved from https://igmpublication.org/ijetst.in/index.php/ijetst/article/view/810

References

1. Sheng Gao, Jianfeng Ma, Weisong Shi, TrPF: A Trajectory Privacy-Preserving Framework for participatory Sensing, IEEE Transactions on Information Security, Vol 8, no.6, JUNE 2013.
2. C. Y. Chow and M. F. Mokbel, “Trajectory privacy in location-based services and data publication,” ACM SIGKDD Explorations Newsletter, vol. 13, no. 1, pp. 19–29, 2011.
3. H. Lu, C. S. Jensen, andM. L. Yiu, “Pad: Privacy-area aware, dummybased location privacy in mobile services,” in Proc. 7th ACM Int.Workshop on Data Engineering for Wireless and Mobile Access, 2008, pp. 16–23, ACM.
4. M. Gruteser and D. Grunwald, “Anonymous usage of location-based services through spatial and temporal cloaking,” in Proc. ACM 1st Int. Conf. Mobile Systems, Applications and Services, 2003, pp. 31–42.
5. B. Gedik and L. Liu, “Protecting location privacy with personalized k-anonymity: Architecture and algorithms,” IEEE Trans. Mobile Comput., vol. 7, no. 1, pp. 1–18, Jan. 2008.
6. M. Duckham and L. Kulik, “A formalmodel of obfuscation and negotiation for location privacy,” in Proc. 3rd Int. Conf. Pervasive Computing (PERVASIVE’05), 2005, pp. 152–170.
7. X. Liu, H. Zhao,M. Pan, H. Yue, X. Li, and Y. Fang, “Traffic-aware multiple mix zone placement for protecting location privacy,” in Proc. IEEE INFOCOM, 2012, pp. 972–980
8. L. Kazemi and C. Shahabi, “Towards preserving privacy in participatory sensing,” in Proc. 9th Int. Conf. Pervasive Computing and Communications Workshops (PERCOM Workshops), 2011, pp. 328–331.
9. C. Ardagna, M. Cremonini, E. Damiani, S. De Capitani Di Vimercati, and P. Samarati, “Location privacy protection through obfuscationbased techniques,” Data and Applications Security XXI, pp. 47–60, 2007.
10. S. Gao, J. Ma, W. Shi, and G. Zhan, “Towards location and trajectory privacy protection in participatory sensing,” in Proc.Mobile Computing, Applications and Services, Los Angles, CA, USA, 2011, pp. 381–386.
11. L. Liu, “From data privacy to location privacy: Models and algorithms,” in Proc. 33rd Int. Conf. Very Large Data Bases (VLDB2007), 2007, pp. 1429–1430, VLDB Endowment.
12. .M. Decker, “Location privacy-an overview,” in Proc. IEEE 7th Int. Conf. Mobile Business (ICMB’08), 2008, pp. 221–230.
13. P. Samarati and L. Sweeney, “Protecting Privacy when Disclosing Information: k-Anonymity and Its Enforcement through Generalization and Suppression,” Proc. IEEE Symp. Research in Security and Privacy, 1998.
14. B. Gedik and L. Liu, “A Customizable k-Anonymity Model for Protecting Location Privacy,” Proc. IEEE Int’l Conf. Distributed Computing Systems (ICDCS ’05), pp. 620-629, 2005.
15. Meyerson and R. Williams, “On the Complexity of Optimal k-Anonymity,” Proc. ACM Symp. Principles of Database Systems (PODS ’04), pp. 223-228, 2004.