2021
DOI: 10.1155/2021/4696455
|View full text |Cite
|
Sign up to set email alerts
|

Differential Privacy Location Protection Method Based on the Markov Model

Abstract: Location-based services (LBS) have become an important research area with the rapid development of mobile Internet technology, GPS positioning technology, and the widespread application of smart phones and social networks. LBS can provide convenience and flexibility for the users’ daily life, but at the same time, it also brings security risks to the users’ privacy. Untrusted or malicious LBS servers can collect users’ location data through various ways and disclose it to the third party, thus causing users’ p… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
6
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
6
1

Relationship

0
7

Authors

Journals

citations
Cited by 9 publications
(6 citation statements)
references
References 29 publications
0
6
0
Order By: Relevance
“…Zhang et al [29] protected users' location privacy through the Laplace mechanism and used the indexing mechanism to protect the query privacy of users. Li et al [30] used the Markov model to predict the user location and added Laplace noise to the two nodes with the largest predicted values to protect user location. Zhang et al [31] used differential privacy to protect user trajectory data.…”
Section: Differential Privacymentioning
confidence: 99%
See 3 more Smart Citations
“…Zhang et al [29] protected users' location privacy through the Laplace mechanism and used the indexing mechanism to protect the query privacy of users. Li et al [30] used the Markov model to predict the user location and added Laplace noise to the two nodes with the largest predicted values to protect user location. Zhang et al [31] used differential privacy to protect user trajectory data.…”
Section: Differential Privacymentioning
confidence: 99%
“…Definition 2. Global sensitivity [27,30]. Global sensitivity is an important metric for differential privacy-preserving algorithms.…”
Section: Differential Privacymentioning
confidence: 99%
See 2 more Smart Citations
“…Differential privacy protects location privacy by adding an appropriate number of noises to the returned value of the query function [29]. Several recent studies [32,33] have investigated the use of differential privacy in location protection. The concept of protecting user locations within a radius R, whose privacy level is dependent on R, is formally defined by the term of geographical indiscernibility [32].…”
Section: Location Privacy Protection Techniques Based On Obfuscationmentioning
confidence: 99%