skip to main content
research-article

Location Privacy-preserving Mechanisms in Location-based Services: A Comprehensive Survey

Published:02 January 2021Publication History
Skip Abstract Section

Abstract

Location-based services (LBSs) provide enhanced functionality and convenience of ubiquitous computing, but they open up new vulnerabilities that can be utilized to violate the users’ privacy. The leakage of private location data in the LBS context has drawn significant attention from academics and industry due to its importance, leading to numerous research efforts aiming to confront the related challenges. However, to the best of our knowledge, none of relevant studies have performed a qualitative and quantitative comparison and analysis of the complex topic of designing countermeasures and discussed the viability of their use with different kinds of services and the potential elements that could be deployed to meet new challenges. Accordingly, the purpose of this survey is to examine the privacy-preserving techniques in LBSs. We categorize and provide an inside-out review of the existing techniques. Performing a retrospective analysis of several typical studies in each category, we summarize their basic principles and recent advances. Additionally, we highlight the use of privacy-preserving techniques in LBSs for enabling new research opportunities. Providing an up-to-date and comprehensive overview of existing studies, this survey may further stimulate new research efforts into this promising field.

References

  1. Nathan Eddy. 2012. Location-based applications popular, despite privacy concerns: ISACA. eWEEK. Retrieved from https://www.eweek.com/mobile/location-based-applications-popular-despite-privacy-concerns-isaca.Google ScholarGoogle Scholar
  2. Shahriyar Amini, Janne Lindqvist, Jason I. Hong, Jialiu Lin, Eran Toch, and Norman M. Sadeh. 2011. Caché: Caching location-enhanced content to improve user privacy. In Proceedings of the International Conference on Mobile Systems, Applications, and Services. 197--210.Google ScholarGoogle Scholar
  3. Miguel E. Andrés, Nicolás Emilio Bordenabe, Konstantinos Chatzikokolakis, and Catuscia Palamidessi. 2013. Geo-indistinguishability: Differential privacy for location-based systems. In Proceedings of the ACM SIGSAC Conference on Computer and Communications Security. 901--914.Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Muhammad Rizwan Asghar, György Dán, Daniele Miorandi, and Imrich Chlamtac. 2017. Smart meter data privacy: A survey. IEEE Commun. Surv. Tutor. 19, 4 (2017), 2820--2835.Google ScholarGoogle ScholarCross RefCross Ref
  5. Paolo Bellavista, Axel Küpper, and Sumi Helal. 2008. Location-based services: Back to the future. IEEE Pervas. Comput. 7, 2 (2008), 85--89.Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Alastair R. Beresford and Frank Stajano. 2003. Location privacy in pervasive computing. IEEE Pervas. Comput. 2, 1 (2003), 46--55.Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Alastair R. Beresford and Frank Stajano. 2004. Mix zones: User privacy in location-aware services. In Proceedings of the IEEE International Conference on Pervasive Computing and Communications Workshops. 127--131.Google ScholarGoogle Scholar
  8. Vincent Bindschaedler and Reza Shokri. 2016. Synthesizing plausible privacy-preserving location traces. In Proceedings of the IEEE Symposium on Security and Privacy. 546--563.Google ScholarGoogle ScholarCross RefCross Ref
  9. Nicolás Emilio Bordenabe, Konstantinos Chatzikokolakis, and Catuscia Palamidessi. 2014. Optimal geo-indistinguishable mechanisms for location privacy. In Proceedings of the ACM SIGSAC Conference on Computer and Communications Security. 251--262.Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Levente Buttyán, Tamás Holczer, and István Vajda. 2007. On the effectiveness of changing pseudonyms to provide location privacy in VANETs. In Proceedings of the European Workshop on Security in Ad-hoc and Sensor Networks. 129--141.Google ScholarGoogle ScholarCross RefCross Ref
  11. Antonio M. Carianha, Luciano Barreto, and George Lima. 2011. Improving location privacy in mix-zones for VANETs. In Proceedings of the IEEE International Performance Computing and Communications Conference. 1--6.Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Konstantinos Chatzikokolakis, Catuscia Palamidessi, and Marco Stronati. 2013. A predictive differentially private mechanism for location privacy. CoRR 1311 (2013), 4008.Google ScholarGoogle Scholar
  13. Konstantinos Chatzikokolakis, Catuscia Palamidessi, and Marco Stronati. 2015. Constructing elastic distinguishability metrics for location privacy. Proc. Priv. Enhanc. Technol. 2015, 2 (2015), 156--170.Google ScholarGoogle ScholarCross RefCross Ref
  14. David Chaum. 1981. Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 24, 2 (1981), 84--88.Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Jing Chen, Kun He, Quan Yuan, Min Chen, Ruiying Du, and Yang Xiang. 2018. Blind filtering at third parties: An efficient privacy-preserving framework for location-based services. IEEE Trans. Mob. Comput. 17, 11 (2018), 2524--2535.Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Rui Chen, Gergely Ács, and Claude Castelluccia. 2012. Differentially private sequential data publication via variable-length n-grams. In Proceedings of the ACM Conference on Computer and Communications Security. 638--649.Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Reynold Cheng, Yu Zhang, Elisa Bertino, and Sunil Prabhakar. 2006. Preserving user location privacy in mobile data management infrastructures. In Proceedings of the International Workshop on Privacy Enhancing Technologies. 393--412.Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Eunjoon Cho, Seth A. Myers, and Jure Leskovec. 2011. Friendship and mobility: User movement in location-based social networks. In Proceedings of the ACM SIGKDD International Conference on Knowledge Discovery and Data Mining. 1082--1090.Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Chi-Yin Chow and Mohamed F. Mokbel. 2007. Enabling private continuous queries for revealed user locations. In Proceedings of the International Symposium on Spatial and Temporal Databases. 258--275.Google ScholarGoogle Scholar
  20. Chi Yin Chow, Mohamed F. Mokbel, and Xuan Liu. 2006. A peer-to-peer spatial cloaking algorithm for anonymous location-based service. In Proceedings of the ACM International Symposium on Advances in Geographic Information Systems. 171--178.Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Jorge Cortés, Geir E. Dullerud, Shuo Han, Jerome Le Ny, Sayan Mitra, and George J. Pappas. 2016. Differential privacy in control and network systems. In Proceedings of the IEEE Conference on Decision and Control. 4252--4272.Google ScholarGoogle Scholar
  22. Rinku Dewri. 2013. Local differential perturbations: Location privacy under approximate knowledge attackers. IEEE Trans. Mob. Comput. 12, 12 (2013), 2360--2372.Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Kostas Drakonakis, Panagiotis Ilia, Sotiris Ioannidis, and Jason Polakis. 2019. Please forget where I was last summer: The privacy risks of public location (meta)data. In Proceedings of the 26th Network and Distributed System Security Symposium.Google ScholarGoogle ScholarCross RefCross Ref
  24. Matt Duckham and Lars Kulik. 2005. A formal model of obfuscation and negotiation for location privacy. In Proceedings of the International Conference on Pervasive Computing. 152--170.Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Cynthia Dwork. 2006. Differential privacy. In Proceedings of the International Colloquium on Automata, Languages and Programming. 1--12.Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Cynthia Dwork, Moni Naor, Toniann Pitassi, and Guy N. Rothblum. 2010. Differential privacy under continual observation. In Proceedings of the ACM Symposium on Theory of Computing. 715--724.Google ScholarGoogle Scholar
  27. David Eckhoff, Reinhard German, Christoph Sommer, and Falko Dressler. 2011. SlotSwap: Strong and affordable location privacy in intelligent transportation systems. IEEE Commun. Mag. 49, 11 (2011), 126--133.Google ScholarGoogle ScholarCross RefCross Ref
  28. William Enck, Peter Gilbert, Seungyeop Han, Vasant Tendulkar, Byung-Gon Chun, Landon P. Cox, Jaeyeon Jung, Patrick D. McDaniel, and Anmol N. Sheth. 2014. TaintDroid: An information-flow tracking system for realtime privacy monitoring on smartphones. ACM Trans. Comput. Syst. 32, 2 (2014), 5:1–5:29.Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Chengfang Fang and Ee-Chien Chang. 2014. Differential privacy with -neighbourhood for spatial and dynamic datasets. In Proceedings of the ACM Asia Conference on Information, Computer and Communications Security. 159--170.Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Mohamed Amine Ferrag, Leandros A. Maglaras, Antonios Argyriou, Dimitrios Kosmanos, and Helge Janicke. 2018. Security for 4G and 5G cellular networks: A survey of existing authentication and privacy-preserving schemes. J. Netw. Comput. Applic. 101 (2018), 55--82.Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Julien Freudiger, Maxim Raya, Márk Félegyházi, Panos Papadimitratos, and Jean-Pierre Hubaux. 2007. Mix-zones for location privacy in vehicular networks. In Proceedings of the ACM International Workshop on Wireless Networking for Intelligent Transportation Systems.Google ScholarGoogle Scholar
  32. Julien Freudiger, Reza Shokri, and Jean-Pierre Hubaux. 2009. On the optimal placement of mix zones. In Proceedings of the International Symposium on Privacy Enhancing Technologies. 216--234.Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. Bugra Gedik and Ling Liu. 2005. Location privacy in mobile systems: A personalized anonymization model. In Proceedings of the IEEE International Conference on Distributed Computing Systems. 620--629.Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Bugra Gedik and Ling Liu. 2007. Protecting location privacy with personalized k-anonymity: Architecture and algorithms. IEEE Trans. Mob. Comput. 7, 1 (2007), 1--18.Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. Matthias Gerlach. 2006. Assessing and improving privacy in VANETs. In Proceedings of the Embedded Security in Cars Conference.Google ScholarGoogle Scholar
  36. Gabriel Ghinita, Panos Kalnis, Ali Khoshgozaran, Cyrus Shahabi, and Kian-Lee Tan. 2008. Private queries in location based services: Anonymizers are not necessary. In Proceedings of the ACM SIGMOD International Conference on Management of Data. 121--132.Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. Gabriel Ghinita, Panos Kalnis, and Spiros Skiadopoulos. 2007. MOBIHIDE: A mobilea peer-to-peer system for anonymous location-based queries. In Proceedings of the International Symposium on Spatial and Temporal Databases. 221--238.Google ScholarGoogle ScholarCross RefCross Ref
  38. Aris Gkoulalas-Divanis and Vassilios S. Verykios. 2008. A privacy-aware trajectory tracking query engine. ACM SIGKDD Explor. 10, 1 (2008), 40--49.Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. Xiaowen Gong, Xu Chen, Kai Xing, Dong-Hoon Shin, Mengyuan Zhang, and Junshan Zhang. 2017. From social group utility maximization to personalized location privacy in mobile networks. IEEE/ACM Trans. Netw. 25, 3 (2017), 1703--1716.Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. Mohamed Grissa, Bechir Hamdaoui, and Attila A. Yavuza. 2017. Location privacy in cognitive radio networks: A survey. IEEE Commun. Surv. Tutor. 19, 3 (2017), 1726--1760.Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. Marco Gruteser and Dirk Grunwald. 2003. Anonymous usage of location-based services through spatial and temporal cloaking. In Proceedings of the International Conference on Mobile Systems, Applications, and Services. 31--42.Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. Marco Gruteser and Baik Hoh. 2005. On the anonymity of periodic location samples. In Proceedings of the International Conference on Security in Pervasive Computing. 179--192.Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. Mehmet Emre Gursoy, Ling Liu, Stacey Truex, Lei Yu, and Wenqi Wei. 2018. Utility-aware synthesis of differentially private and attack-resilient location traces. In Proceedings of the ACM SIGSAC Conference on Computer and Communications Security. 196--211.Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. Takahiro Hara, Akiyoshi Suzuki, Mayu Iwata, Yuki Arase, and Xing Xie. 2016. Dummy-based user location anonymization under real-world constraints. IEEE Access 4 (2016), 673--687.Google ScholarGoogle ScholarCross RefCross Ref
  45. Wajih Ul Hassan, Saad Hussain, and Adam Bates. 2018. Analysis of privacy protections in fitness tracking social networks-or-you can run, but can you hide? In Proceedings of the USENIX Security Symposium. 497--512.Google ScholarGoogle Scholar
  46. Christian Hauser and Matthias Kabatnik. 2001. Towards privacy support in a global location service. In Proceedings of the IFIP Workshop on IP and ATM Traffic Management.Google ScholarGoogle Scholar
  47. Ting He, Ertugrul Necdet Ciftcioglu, Shiqiang Wang, and Kevin S. Chan. 2017. Location privacy in mobile edge clouds: A chaff-based approach. IEEE J. Select. Areas Commun. 35, 11 (2017), 2625--2636.Google ScholarGoogle ScholarCross RefCross Ref
  48. Xi He, Graham Cormode, Ashwin Machanavajjhala, Cecilia M. Procopiuc, and Divesh Srivastava. 2015. DPT: Differentially private trajectory synthesis using hierarchical reference systems. Proc. VLDB Endow. 8, 11 (2015), 1154--1165.Google ScholarGoogle ScholarDigital LibraryDigital Library
  49. Baik Hoh and Marco Gruteser. 2005. Protecting location privacy through path confusion. In Proceedings of the International Conference on Security and Privacy for Emerging Areas in Communications Networks. 194--205.Google ScholarGoogle ScholarDigital LibraryDigital Library
  50. Baik Hoh, Marco Gruteser, Hui Xiong, and Ansaf Alrabady. 2007. Preserving privacy in GPS traces via uncertainty-aware path cloaking. In Proceedings of the ACM Conference on Computer and Communications Security. 161--171.Google ScholarGoogle ScholarDigital LibraryDigital Library
  51. Baik Hoh, Marco Gruteser, Hui Xiong, and Ansaf Alrabady. 2010. Achieving guaranteed anonymity in GPS traces via uncertainty-aware path cloaking. IEEE Trans. Mob. Comput. 9, 8 (2010), 1089--1107.Google ScholarGoogle ScholarDigital LibraryDigital Library
  52. Long Hu, Yongfeng Qian, Min Chen, M. Shamim Hossain, and Ghulam Muhammad. 2018. Proactive cache-based location privacy preserving for vehicle networks. IEEE Wirel. Commun. 25, 6 (2018), 77--83.Google ScholarGoogle ScholarDigital LibraryDigital Library
  53. Leping Huang, Kanta Matsuura, Hiroshi Yamane, and Kaoru Sezaki. 2005. Enhancing wireless location privacy using silent period. In Proceedings of the IEEE Wireless Communications and Networking Conference. 1187--1192.Google ScholarGoogle Scholar
  54. Leping Huang, Hiroshi Yamane, Kanta Matsuura, and Kaoru Sezaki. 2005. Towards modeling wireless location privacy. In Proceedings of the International Workshop on Privacy Enhancing Technologies. 59--77.Google ScholarGoogle Scholar
  55. IETF. 2004. Geographic Location/Privacy (GeoRriv) Working Group. Retrieved from https://www.ietf.org/.Google ScholarGoogle Scholar
  56. Shouling Ji, Prateek Mittal, and Raheem A. Beyah. 2017. Graph data anonymization, de-anonymization attacks, and de-anonymizability quantification: A survey. IEEE Commun. Surv. Tutor. 19, 2 (2017), 1305--1326.Google ScholarGoogle ScholarDigital LibraryDigital Library
  57. Hongbo Jiang, Ping Zhao, and Chen Wang. 2018. RobLoP: Towards robust privacy preserving against location dependent attacks in continuous LBS queries. IEEE/ACM Trans. Netw. 26, 2 (2018), 1018--1032.Google ScholarGoogle ScholarDigital LibraryDigital Library
  58. Lei Jin, Balaji Palanisamy, and James B. D. Joshi. 2014. POSTER: Compromising cloaking-based location privacy preserving mechanisms with location injection attacks. In Proceedings of the ACM SIGSAC Conference on Computer and Communications Security. 1439--1441.Google ScholarGoogle Scholar
  59. Panos Kalnis, Gabriel Ghinita, Kyriakos Mouratidis, and Dimitris Papadias. 2007. Preventing location-based identity inference in anonymous spatial queries. IEEE Trans. Knowl. Data Eng. 19, 12 (2007), 1719--1733.Google ScholarGoogle ScholarDigital LibraryDigital Library
  60. Ryo Kato, Mayu Iwata, Takahiro Hara, Yuki Arase, Xing Xie, and Shojiro Nishio. 2013. User location anonymization method for wide distribution of dummies. In Proceedings of the International Conference on Database and Expert Systems Applications. 259--273.Google ScholarGoogle ScholarCross RefCross Ref
  61. Ryo Kato, Mayu Iwata, Takahiro Hara, Akiyoshi Suzuki, Xing Xie, Yuki Arase, and Shojiro Nishio. 2012. A dummy-based anonymization method based on user trajectory with pauses. In Proceedings of the ACM SIGSPATIAL International Conference on Advances in Geographic Information Systems. 249--258.Google ScholarGoogle ScholarDigital LibraryDigital Library
  62. Georgios Kellaris, Stavros Papadopoulos, Xiaokui Xiao, and Dimitris Papadias. 2014. Differentially private event sequences over infinite streams. Proc. VLDB Endow. 7, 12 (2014), 1155--1166.Google ScholarGoogle ScholarDigital LibraryDigital Library
  63. Ali Khoshgozaran and Cyrus Shahabi. 2007. Blind evaluation of nearest neighbor queries using space transformation to preserve location privacy. In Proceedings of the International Symposium on Spatial and Temporal Databases. 239--257.Google ScholarGoogle ScholarCross RefCross Ref
  64. Ali Khoshgozaran, Cyrus Shahabi, and Houtan Shirani-Mehr. 2011. Location privacy: Going beyond K-anonymity, cloaking and anonymizers. Knowl. Inf. Syst. 26, 3 (2011), 435--465.Google ScholarGoogle ScholarDigital LibraryDigital Library
  65. Ali Khoshgozaran, Houtan Shirani-Mehr, and Cyrus Shahabi. 2013. Blind evaluation of location based queries using space transformation to preserve location privacy. GeoInformatica 17, 4 (2013), 599--634.Google ScholarGoogle ScholarDigital LibraryDigital Library
  66. Hidetoshi Kido, Yutaka Yanagisawa, and Tetsuji Satoh. 2005. An anonymous communication technique using dummies for location-based services. In Proceedings of the International Conference on Pervasive Services. 88--97.Google ScholarGoogle ScholarCross RefCross Ref
  67. Hidetoshi Kido, Yutaka Yanagisawa, and Tetsuji Satoh. 2005. Protection of location privacy using dummies for location-based services. In Proceedings of the International Conference on Data Engineering Workshops.Google ScholarGoogle ScholarDigital LibraryDigital Library
  68. John Leyden. 2016. Dark Net LinkedIn Sale Looks Like the Real Deal. Retrieved from https://www.theregister.co.uk/2016/05/18/linkedin/.Google ScholarGoogle Scholar
  69. Jie Li, Fanzi Zeng, Zhu Xiao, Hongbo Jiang, Zhirun Zheng, Wenping Liu, and Ju Ren. 2020. Drive2friends: Inferring social relationships from individual vehicle mobility data. IEEE Internet Things J. 7, 6 (2020), 5116--5127.Google ScholarGoogle ScholarCross RefCross Ref
  70. Ming Li, Sergio Salinas, Arun Thapa, and Pan Li. 2013. n-CD: A geometric approach to preserving location privacy in location-based services. In Proceedings of the IEEE Conference on Computer Communications. 3012--3020.Google ScholarGoogle ScholarCross RefCross Ref
  71. Mingyan Li, Krishna Sampigethaya, Leping Huang, and Radha Poovendran. 2006. Swing 8 swap: User-centric approaches towards maximizing location privacy. In Proceedings of the ACM Workshop on Privacy in the Electronic Society. 19--28.Google ScholarGoogle ScholarDigital LibraryDigital Library
  72. Ninghui Li, Tiancheng Li, and Suresh Venkatasubramanian. 2007. t-closeness: Privacy beyond k-anonymity and l-diversity. In Proceedings of the IEEE International Conference on Data Engineering. 106--115.Google ScholarGoogle ScholarCross RefCross Ref
  73. Dan Lin, Elisa Bertino, Reynold Cheng, and Subil Prabhakar. 2008. Position transformation: A location privacy protection method for moving objects. In Proceedings of the SIGSPATIAL ACM GIS International Workshop on Security and Privacy in GIS and LBS. 62--71.Google ScholarGoogle ScholarDigital LibraryDigital Library
  74. Bo Liu, Wanlei Zhou, Tianqing Zhu, Longxiang Gao, Tom H. Luan, and Haibo Zhou. 2016. Silence is golden: Enhancing privacy of location-based services by content broadcasting and active caching in wireless vehicular networks. IEEE Trans. Vehic. Technol. 65, 12 (2016), 9942--9953.Google ScholarGoogle ScholarCross RefCross Ref
  75. Bo Liu, Wanlei Zhou, Tianqing Zhu, Longxiang Gao, and Yong Xiang. 2018. Location privacy and its applications: A systematic study. IEEE Access 6, 99 (2018), 17606--17624.Google ScholarGoogle ScholarCross RefCross Ref
  76. Hai Liu, Xinghua Li, Hui Li, Jianfeng Ma, and Xindi Ma. 2017. Spatiotemporal correlation-aware dummy-based privacy protection scheme for location-based services. In Proceedings of the IEEE Conference on Computer Communications. 1--9.Google ScholarGoogle ScholarCross RefCross Ref
  77. Xinxin Liu, Han Zhao, Miao Pan, Hao Yue, Xiaolin Li, and Yuguang Fang. 2012. Traffic-aware multiple mix zone placement for protecting location privacy. In Proceedings of the IEEE International Conference on Computer Communications. 972--980.Google ScholarGoogle Scholar
  78. Hua Lu, Christian S. Jensen, and Man Lung Yiu. 2008. PAD: Privacy-area aware, dummy-based location privacy in mobile services. In Proceedings of the ACM International Workshop on Data Engineering for Wireless and Mobile Access. 16--23.Google ScholarGoogle ScholarDigital LibraryDigital Library
  79. Adriano Di Luzio, Alessandro Mei, and Julinda Stefa. 2016. Mind your probes: De-anonymization of large crowds through smartphone WiFi probe requests. In Proceedings of the IEEE International Conference on Computer Communications. 1--9.Google ScholarGoogle ScholarDigital LibraryDigital Library
  80. Changsha Ma, Zhisheng Yan, and Chang Wen Chen. 2019. SSPA-LBS: Scalable and social-friendly privacy-aware location-based services. IEEE Trans. Multimedia 21, 8 (2019), 2146--2156.Google ScholarGoogle ScholarCross RefCross Ref
  81. Ashwin Machanavajjhala, Johannes Gehrke, Daniel Kifer, and Muthuramakrishnan Venkitasubramaniam. 2006. L-diversity: Privacy beyond k-anonymity. In Proceedings of the IEEE International Conference on Data Engineering.Google ScholarGoogle ScholarDigital LibraryDigital Library
  82. Emmanouil Magkos. 2011. Cryptographic approaches for privacy preservation in location-based services: A survey. Int. J. Inf. Technol. Syst. Appr. 4, 2 (2011), 48--69.Google ScholarGoogle ScholarDigital LibraryDigital Library
  83. Giannis F. Marias, Constantinos Delakouridis, Leonidas Kazatzopoulos, and Panagiotis Georgiadis. 2005. Location privacy through secret sharing techniques. In Proceedings of the IEEE International Symposium on a World of Wireless Mobile and Multimedia Networks. 614--620.Google ScholarGoogle ScholarDigital LibraryDigital Library
  84. Imran Memon, Qasim Ali Arain, Asma Zubedi, and Farman Ali Mangi. 2016. DPMM: Dynamic pseudonym-based multiple mix-zones generation for mobile traveler. Multimedia Tools Applic. 76, 22 (2016), 24359--24388.Google ScholarGoogle ScholarDigital LibraryDigital Library
  85. Ricardo Mendes and João P. Vilela. 2017. Privacy-preserving data mining: Methods, metrics and applications. IEEE Access 5, 99 (2017), 10562--10582.Google ScholarGoogle ScholarCross RefCross Ref
  86. Joseph Meyerowitz and Romit Roy Choudhury. 2009. Hiding stars with fireworks: Location privacy through camouflage. In Proceedings of the International Conference on Mobile Computing and Networking. 345--356.Google ScholarGoogle ScholarDigital LibraryDigital Library
  87. Mohamed F. Mokbel, Chi-Yin Chow, and Walid G. Aref. 2006. The new Casper: Query processing for location services without compromising privacy. In Proceedings of the International Conference on Very Large Data Bases. 763--774.Google ScholarGoogle Scholar
  88. Kyriakos Mouratidis and Man Lung Yiu. 2012. Shortest path computation with no information leakage. Proc. VLDB Endow. 5, 8 (2012), 692--703.Google ScholarGoogle ScholarDigital LibraryDigital Library
  89. Ben Niu, Qinghua Li, Xiaoyan Zhu, Guohong Cao, and Hui Li. 2014. Achieving k-anonymity in privacy-aware location-based services. In Proceedings of the IEEE International Conference on Computer Communications. 754--762.Google ScholarGoogle ScholarCross RefCross Ref
  90. Ben Niu, Qinghua Li, Xiaoyan Zhu, Guohong Cao, and Hui Li. 2015. Enhancing privacy through caching in location-based services. In Proceedings of the IEEE Conference on Computer Communications. 1017--1025.Google ScholarGoogle ScholarCross RefCross Ref
  91. Ben Niu, Zhengyan Zhang, Xiaoqing Li, and Hui Li. 2014. Privacy-area aware dummy generation algorithms for location-based services. In Proceedings of the IEEE International Conference on Communications. 957--962.Google ScholarGoogle ScholarCross RefCross Ref
  92. Ben Niu, Xiaoyan Zhu, Xiaosan Lei, Weidong Zhang, and Hui Li. 2013. EPS: Encounter-based privacy-preserving scheme for location-based services. In Proceedings of the IEEE Global Communications Conference. 2139--2144.Google ScholarGoogle ScholarCross RefCross Ref
  93. Ben Niu, Xiaoyan Zhu, Weihao Li, Hui Li, Yingjuan Wang, and Zongqing Lu. 2015. A personalized two-tier cloaking scheme for privacy-aware location-based services. In Proceedings of the International Conference on Computing, Networking and Communications. 94--98.Google ScholarGoogle ScholarCross RefCross Ref
  94. Alexandra Mihaela Olteanu, Kévin Huguenin, Reza Shokri, Mathias Humbert, and Jean Pierre Hubaux. 2017. Quantifying interdependent privacy risks with location data. IEEE Trans. Mob. Comput. 6, 3 (2017), 829--842.Google ScholarGoogle ScholarDigital LibraryDigital Library
  95. Simon Oya, Carmela Troncoso, and Fernando Pérez-González. 2017. Back to the drawing board: Revisiting the design of optimal location privacy-preserving mechanisms. In Proceedings of the ACM SIGSAC Conference on Computer and Communications Security. 1959--1972.Google ScholarGoogle ScholarDigital LibraryDigital Library
  96. Balaji Palanisamy and Ling Liu. 2011. MobiMix: Protecting location privacy with mix-zones over road networks. In Proceedings of the IEEE International Conference on Data Engineering. 494--505.Google ScholarGoogle ScholarDigital LibraryDigital Library
  97. Balaji Palanisamy and Ling Liu. 2015. Attack-resilient mix-zones over road networks: Architecture and algorithms. IEEE Trans. Mob. Comput. 14, 3 (2015), 495--508.Google ScholarGoogle ScholarDigital LibraryDigital Library
  98. Balaji Palanisamy, Ling Liu, Kisung Lee, Shicong Meng, Yuzhe Tang, and Yang Zhou. 2014. Anonymizing continuous queries with delay-tolerant mix-zones over road networks. Distrib. Parallel Datab. 32, 1 (2014), 91--118.Google ScholarGoogle ScholarDigital LibraryDigital Library
  99. Balaji Palanisamy, Ling Liu, Kisung Lee, Aameek Singh, and Yuzhe Tang. 2012. Location privacy with road network mix-zones. In Proceedings of the IEEE International Conference on Mobile Ad-hoc and Sensor Networks. 124--131.Google ScholarGoogle ScholarDigital LibraryDigital Library
  100. Xiao Pan, Xiaofeng Meng, and Jianliang Xu. 2009. Distortion-based anonymity for continuous queries in location-based mobile services. In Proceedings of the ACM SIGSPATIAL International Conference on Advances in Geographic Information Systems. 256--265.Google ScholarGoogle ScholarDigital LibraryDigital Library
  101. Xiao Pan, Jianliang Xu, and Xiaofeng Meng. 2012. Protecting location privacy against location-dependent attacks in mobile services. IEEE Trans. Knowl. Data Eng. 24, 8 (2012), 1506--1519.Google ScholarGoogle ScholarDigital LibraryDigital Library
  102. Stavros Papadopoulos, Spiridon Bakiras, and Dimitris Papadias. 2010. Nearest neighbor search with strong location privacy. Proc. VLDB Endow. 3, 1 (2010), 619--629.Google ScholarGoogle ScholarDigital LibraryDigital Library
  103. Sarah Perez. 2016. Recently Confirmed Myspace Hack could be the Largest yet. Retrieved from https://techcrunch.com/2016/05/31/recently-confirmed-myspace-hack-could-be-the-largest-yet/.Google ScholarGoogle Scholar
  104. Sarah Perez. 2017. App downloads up 15 percent in 2016, revenue up 40 percent thanks to China. Retrieved from https://techcrunch.com/2017/01/17/app-downloads-up-15-percent-in-2016-revenue-up-40-percent-thanks-to-china/.Google ScholarGoogle Scholar
  105. Aniket Pingley, Nan Zhang, Xinwen Fu, Hyeong-Ah Choi, Suresh Subramaniam, and Wei Zhao. 2011. Protection of query privacy for continuous location based services. In Proceedings of the IEEE International Conference on Computer Communications. 1710--1718.Google ScholarGoogle ScholarCross RefCross Ref
  106. Vincent Primault, Antoine Boutet, Sonia Ben Mokhtar, and Lionel Brunie. 2018. The long road to computational location privacy: A survey. IEEE Commun. Surv. Tutor. 21, 3 (2018), 2772--2793.Google ScholarGoogle ScholarCross RefCross Ref
  107. Differential Privacy Team, Apple. 2017. Learning with Privacy at Scale. Retrieved from https://machinelearning.apple.com/docs/learning-with-privacy-at-scale/appledifferentialprivacysystem.pdf.Google ScholarGoogle Scholar
  108. Pew Research Center. 2016. Americans Increasingly Use Smartphones for More than Voice Calls, Texting. Retrieved from http://www.pewresearch.org/fact-tank/2016/01/29/us-smartphone-use/ft_01-27-16_smartphoneactivities_640/.Google ScholarGoogle Scholar
  109. Synopsys Inc.2017. The Heartbleed Bug. Retrieved from http://heartbleed.com/.Google ScholarGoogle Scholar
  110. Krishna P. N. Puttaswamy, Shiyuan Wang, Troy Steinbauer, Divyakant Agrawal, Amr El Abbadi Abbadi, Christopher Kruegel, and Ben Y. Zhao. 2014. Preserving location privacy in geosocial applications. IEEE Trans. Mob. Comput. 13, 1 (2014), 159--173.Google ScholarGoogle ScholarDigital LibraryDigital Library
  111. ReportBuyer. 2017. Location-Based Services and Real Time Location Systems Market by Location, Technology, Software, Hardware, Service and Application Area-Global Forecast to 2021. Retrieved from https://www.prnewswire.com/news-releases/location-based-services-and-real-time-location-systems-market-by-location-technology-software-hardware-service-and-application-area-global-forecast-to-2021-300386021.html.Google ScholarGoogle Scholar
  112. Pierangela Samarati and Latanya Sweeney. 1998. Protecting Privacy When Disclosing Information: k-anonymity and Its Enforcement through Generalization and Suppression. Technical Report. SRI International.Google ScholarGoogle Scholar
  113. Roman Schlegel, Chi Yin Chow, Qiong Huang, and Duncan S. Wong. 2015. User-defined privacy grid system for continuous location-based services. IEEE Trans. Mob. Comput. 14, 10 (2015), 2158--2172.Google ScholarGoogle ScholarDigital LibraryDigital Library
  114. Kang G. Shin, Xiaoen Ju, Zhigang Chen, and Xin Hu. 2012. Privacy protection for users of location-based services. IEEE Wirel. Commun. 19, 1 (2012), 30--39.Google ScholarGoogle ScholarCross RefCross Ref
  115. Reza Shokri. 2015. Privacy games: Optimal user-centric data obfuscation. Proc. Priv. Enhanc. Technol. 2015, 2 (2015), 299--315.Google ScholarGoogle ScholarCross RefCross Ref
  116. Reza Shokri, George Theodorakopoulos, George Danezis, Jean Pierre Hubaux, and Jean Yves Le Boudec. 2011. Quantifying location privacy: The case of sporadic location exposure. In Proceedings of the International Privacy Enhancing Technologies Symposium. 57--76.Google ScholarGoogle ScholarCross RefCross Ref
  117. Reza Shokri, George Theodorakopoulos, Panos Papadimitratos, Ehsan Kazemi, and Jean-Pierre Hubaux. 2014. Hiding in the mobile crowd: LocationPrivacy through collaboration. IEEE Trans. Depend. Sec. Comput. 11, 3 (2014), 266--279.Google ScholarGoogle ScholarDigital LibraryDigital Library
  118. Reza Shokri, George Theodorakopoulos, Carmela Troncoso, Jean-Pierre Hubaux, and Jean-Yves Le Boudec. 2012. Protecting location privacy: Optimal strategy against localization attacks. In Proceedings of the ACM Conference on Computer and Communications Security. 617--627.Google ScholarGoogle ScholarDigital LibraryDigital Library
  119. Mudhakar Srivatsa and Mike Hicks. 2012. Deanonymizing mobility traces: Using social network as a side-channel. In Proceedings of the ACM Conference on Computer and Communications Security. 628--637.Google ScholarGoogle ScholarDigital LibraryDigital Library
  120. Leon Stenneth, Philip S. Yu, and Ouri Wolfson. 2010. Mobile systems location privacy: “MobiPriv” a robust k anonymous system. In Proceedings of the IEEE International Conference on Wireless and Mobile Computing, Networking and Communications. 54--63.Google ScholarGoogle ScholarCross RefCross Ref
  121. Simonas Stirbys, Omar Abu Nabah, Per A. Hallgren, and Andrei Sabelfeld. 2017. Privacy-preserving location-proximity for mobile apps. In Proceedings of the IEEE Euromicro International Conference on Parallel, Distributed and Network-based Processing. 337--345.Google ScholarGoogle ScholarCross RefCross Ref
  122. Gang Sun, Shuai Cai, Hongfang Yu, Sabita Maharjan, Victor I. Chang, Xiaojiang Du, and Mohsen Guizani. 2019. Location privacy preservation for mobile users in location-based services. IEEE Access 7 (2019), 87425--87438.Google ScholarGoogle ScholarCross RefCross Ref
  123. Yipin Sun, Xiangyu Su, Baokang Zhao, and Jinshu Su. 2010. Mix-zones deployment for location privacy preservation in vehicular communications. In Proceedings of the IEEE International Conference on Computer and Information Technology. 2825--2830.Google ScholarGoogle ScholarDigital LibraryDigital Library
  124. Akiyoshi Suzuki, Mayu Iwata, Yuki Arase, Takahiro Hara, Xing Xie, and Shojiro Nishio. 2010. A user location anonymization method for location based services in a real environment. In Proceedings of the ACM SIGSPATIAL International Conference on Advances in Geographic Information Systems. 398--401.Google ScholarGoogle ScholarDigital LibraryDigital Library
  125. Hien To, Gabriel Ghinita, and Cyrus Shahabi. 2014. A framework for protecting worker location privacy in spatial crowdsourcing. Proc. VLDB Endow. 7, 10 (2014), 919--930.Google ScholarGoogle ScholarDigital LibraryDigital Library
  126. Khuong Vu, Rong Zheng, and Jie Gao. 2012. Efficient algorithms for k-anonymous location privacy in participatory sensing. In Proceedings of the IEEE International Conference on Computer Communications. 2399--2407.Google ScholarGoogle Scholar
  127. W3C. 2007. Platform for Privacy Preferences (P3P) Project. Retrieved from https://www.w3.org/P3P/.Google ScholarGoogle Scholar
  128. Huandong Wang, Chen Gao, Yong Li, Gang Wang, Depeng Jin, and Sun Jingbo. 2018. De-anonymization of mobility trajectories: Dissecting the gaps between theory and practice. In Proceedings of the Network and Distributed System Security Symposium.Google ScholarGoogle ScholarCross RefCross Ref
  129. Pinghui Wang, Feiyang Sun, Di Wang, Jing Tao, Xiaohong Guan, and Albert Bifet. 2017. Inferring demographics and social networks of mobile device users on campus from AP-trajectories. In Proceedings of the International Conference on World Wide Web Companion. 139--147.Google ScholarGoogle ScholarDigital LibraryDigital Library
  130. Qian Wang, Yan Zhang, Xiao Lu, Zhibo Wang, Zhan Qin, and Kui Ren. 2018. Real-time and spatio-temporal crowd-sourced social network data publishing with differential privacy. IEEE Trans. Depend. Sec. Comput. 15, 4 (2018), 591--606.Google ScholarGoogle Scholar
  131. Shengling Wang, Qin Hu, Yunchuan Sun, and Jianhui Huang. 2018. Privacy preservation in location-based services. IEEE Commun. Mag. 56, 3 (2018), 134--140.Google ScholarGoogle ScholarDigital LibraryDigital Library
  132. Yu Wang, Dingbang Xu, Xiao He, Chao Zhang, Fan Li, and Bin Xu. 2012. L2P2: Location-aware location privacy protection for location-based services. In Proceedings of the IEEE International Conference on Computer Communications. 1996--2004.Google ScholarGoogle ScholarCross RefCross Ref
  133. Xiaokui Xiao and Yufei Tao. 2007. M-invariance: Towards privacy preserving re-publication of dynamic datasets. In Proceedings of the ACM SIGMOD International Conference on Management of Data. 689--700.Google ScholarGoogle ScholarDigital LibraryDigital Library
  134. Yonghui Xiao and Li Xiong. 2015. Protecting locations with differential privacy under temporal correlations. In Proceedings of the ACM SIGSAC Conference on Computer and Communications Security. 1298--1309.Google ScholarGoogle ScholarDigital LibraryDigital Library
  135. Zhen Xiao, Jianliang Xu, and Xiaofeng Meng. 2008. p-Sensitivity: A semantic privacy-protection model for location-based services. In Proceedings of the International Conference on Mobile Data Management Workshops. 47--54.Google ScholarGoogle ScholarDigital LibraryDigital Library
  136. Toby Xu and Ying Cai. 2008. Exploring historical location data for anonymity preservation in location-based services. In Proceedings of the IEEE Conference on Computer Communications. 547--555.Google ScholarGoogle ScholarCross RefCross Ref
  137. Toby Xu and Ying Cai. 2009. Feeling-based location privacy protection for location-based services. In Proceedings of the ACM Conference on Computer and Communications Security. 348--357.Google ScholarGoogle ScholarDigital LibraryDigital Library
  138. Zhikai Xu, Hongli Zhang, and Xiang-Zhan Yu. 2016. Multiple mix-zones deployment for continuous location privacy protection. In Proceedings of the IEEE Trustcom/BigDataSE/ISPA. 760--766.Google ScholarGoogle ScholarCross RefCross Ref
  139. Mingqiang Xue, Panos Kalnis, and Hung Keng Pung. 2009. Location diversity: Enhanced privacy protection in location based services. In Proceedings of the International Symposium on Location and Context Awareness. 70--87.Google ScholarGoogle ScholarDigital LibraryDigital Library
  140. Emre Yilmaz, Hakan Ferhatosmanoglu, Erman Ayday, and Remzi Can Aksoy. 2019. Privacy-preserving aggregate queries for optimal location selection. IEEE Trans. Depend. Sec. Comput. 16, 2 (2019), 329--343.Google ScholarGoogle ScholarDigital LibraryDigital Library
  141. Man Lung Yiu, Christian S. Jensen, Xuegang Huang, and Hua Lu. 2008. SpaceTwist: Managing the trade-offs among location privacy, query performance, and query accuracy in mobile services. In Proceedings of the IEEE International Conference on Data Engineering. 366--375.Google ScholarGoogle ScholarDigital LibraryDigital Library
  142. Tun-Hao You, Wen-Chih Peng, and Wang-Chien Lee. 2007. Protecting moving trajectories with dummies. In Proceedings of the IEEE International Conference on Mobile Data Management. 278--282.Google ScholarGoogle ScholarDigital LibraryDigital Library
  143. Lei Yu, Ling Liu, and Calton Pu. 2017. Dynamic differential location privacy with personalized error bounds. In Proceedings of the Network and Distributed System Security Symposium.Google ScholarGoogle ScholarCross RefCross Ref
  144. Sameh Zakhary and Abderrahim Benslimane. 2018. On location-privacy in opportunistic mobile networks, a survey. J. Netw. Comput. Applic. 103 (2018), 157--170.Google ScholarGoogle ScholarDigital LibraryDigital Library
  145. Peng Zhang, Chengchen Hu, Di Chen, Hao Li, and Qi Li. 2018. ShiftRoute: Achieving location privacy for map services on smartphones. IEEE Trans. Vehic. Technol. 67, 5 (2018), 4527--4538.Google ScholarGoogle ScholarCross RefCross Ref
  146. Shaobo Zhang, Guojun Wang, Md Zakirul Alam Bhuiyan, and Qin Liu. 2018. A dual privacy preserving scheme in continuous location-based services. IEEE Internet Things J. 5, 5 (2018), 4191--4200.Google ScholarGoogle ScholarCross RefCross Ref
  147. Ping Zhao, Hongbo Jiang, Jie Li, Fanzi Zeng, Zhu Xiao, Kun Xie, and Guanglin Zhang. 2019. Synthesizing privacy preserving traces: Enhancing plausibility with social networks. IEEE/ACM Trans. Netw. 27, 6 (2019), 2391--2404.Google ScholarGoogle ScholarDigital LibraryDigital Library
  148. Ge Zhong, Ian Goldberg, and Urs Hengartner. 2007. Louis, Lester and Pierre: Three protocols for location privacy. In Proceedings of the International Conference on Privacy Enhancing Technologies. 62--76.Google ScholarGoogle ScholarCross RefCross Ref
  149. Xiaoyan Zhu, Haotian Chi, Ben Niu, Weidong Zhang, Zan Li, and Hui L. 2013. MobiCache: When k-anonymity meets cache. In Proceedings of the IEEE Global Communications Conference. 820--825.Google ScholarGoogle Scholar

Index Terms

  1. Location Privacy-preserving Mechanisms in Location-based Services: A Comprehensive Survey

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in

    Full Access

    • Published in

      cover image ACM Computing Surveys
      ACM Computing Surveys  Volume 54, Issue 1
      January 2022
      844 pages
      ISSN:0360-0300
      EISSN:1557-7341
      DOI:10.1145/3446641
      Issue’s Table of Contents

      Copyright © 2021 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 2 January 2021
      • Accepted: 1 September 2020
      • Revised: 1 July 2020
      • Received: 1 January 2020
      Published in csur Volume 54, Issue 1

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article
      • Research
      • Refereed

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    HTML Format

    View this article in HTML Format .

    View HTML Format