Offline Approaches for Preserving Privacy of Trajectories on the Road Networks

Size: px
Start display at page:

Download "Offline Approaches for Preserving Privacy of Trajectories on the Road Networks"

Transcription

1 Offline Approaches for Preserving Privacy of Trajectories on the Road Networks Rubina Shahin Zuberi Department of Electronics and Communications, Jamia Millia Islamia, New Delhi rshahinz@gmail.com Abstract The new communication and knowledge transactions systems are opening endeavours with a fast pace. As a consequence the flow of information rather than its database is unboundedly increasing. The Location Based Services(LBS), Radio Frequency Identification devices (RFIDs) are few of the mainstream systems for this flow these days. But they also get limited due to some hindering factors at the user s end. The most important being the revelation of the user s information which at times affects their privacy which they deserve. The attack on their privacy could be real time in continuous LBS and offline if the collected data of these systems is analysed. This offline analyses must be done on privacy protected trajectories of moving objects and hence the name trajectory privacy. This paper discusses various methods already employed and the possibilities for further progress restricting ourselves to only the road networks. Keywords k-anonymity, Location Based Services(LBS), Radio Frequency Identification devices (RFIDs), R-tree. I. INTRODUCTION The advent of Location Based Services(LBS) especially in wireless communications systems has raised a growing concern for user about his privacy. As for every location based query the user has to reveal his location co-ordinates (through technologies like Global Positioning Systems), if this information could be revealed to anybody it becomes a privacy breach. Location services such as Yahoo! Fire Eagle, Google Latitude, InstaMapper, Trace4Youstoring the positions of mobile users have become an important prerequisite for many advanced location-based applications (LBA). In particular, LS are beneficial if various LBAs have to be provided with the position of the mobile user. For instance, the position of a user could be accessed by several social networks like Facebook and Gowalla, a friend alert service, a location-based advertising service, a traffic congestion service, etc. Provision of privacy in these systems could be either online(real time) or offline. Moreover in the present scenario we have more moving users than stationery for LBS or LBAs. Hence the privacy domain shifts more towards continuous LBS(online) or trajectories(offline) rather than simple Location privacy. Suppose adversary know a patient visited (1, 5) and(8, 10) at timestamps 2 and 5, respectively. It can be adjudged that this patient has HIV. Table 1: Trajectory chart of the patient. II. DEVELOPMENT OF TRAJECTORY PRIVACY A. Location Privacy In the Location Based Services the location of the moving object becomes the primary feature. Provision of privacy to this feature hence becomes the primary privacy need. There are numerous location privacy protection techniques but k-anonymity which was originally used for data privacy (see table 1) protection[13] became most popular. The queries and their response vary and hence is the variation in the algorithms of k-anonymity. When the user is moving and requesting a location based query then the time taken in answering the query should be low enough for the answer to be useful to the user. A request from a single location pertains to location k- anonymity techniques. Introduction of k-anonymity in the system taking the single location of the requester in consideration can be simply called location 104

2 anonymisation. In the beginning of research on privacy protection in LBS only location k-anonymity was considered in almost all the reported works[14,15,16,17]. B. Trajectory Privacy A continuous query or a request pertaining to a set of location points (where the user is assumed to be moving) is called the trajectory k-anonymity, and when the previous locations of the user are also considered for the anonymization process historical k- anonymity comes into the picture. Preservation of privacy of the set of these locations of the user becomes more important due to the correlation between subsequent location points even after k-anonymisation. Moreover, data analysis and publication or even use of trajectory data by the administrative or research agencies pose serious threat to the privacy of the user[13]. Hence preserving the privacy of this trajectory protects the user in a big way. trajectory privacy specific techniques. The use of dummy trajectories in k-anonymisation, mixed zone concept, path confusion, use of uncertainity of trajectory etc[18]. Some of the researchers have also incorporated the information of the map prior to the anonymisation[19]. Casper and its modification the NewCasper are amongst the popular grid-based techniques for location k-anonymity. In Casper the entire area is organized in a pyramid data structure of grid-layers and is similar to a Quad-tree (fig 1). In quad-tree partitioning the area is partitioned into equal quadrants. The algorithm then locates the grid cell of the user and checks the area of this cell and k and it recursively adds the adjacent grid cells until it finds the required minimum area and k. Fig 3: Example of sensitive (r1), unreachable (r2), and non-sensitive (r3) regions. Fig1. The incomplete pyramid made by Quad-tree partitioning used by The New Casper. The shaded area shows the presence of the user. FIG 2. A (2, R) ANONYMITY SET FORMED BY TWO CO-LOCALIZED TRAJECTORIES; THEIR UNCERTAINTY VOLUMES WITH RADIUS R AND THE CENTRAL UNCERTAINTY VOLUME WHICH CONTAINS BOTH TRAJECTORIES WITH RADIUS R/2. III. TECHNIQUES FOR TRAJECTORY PRIVACY Except extending some of the location privacy models to the trajectory privacy[9,12] there are many Fig 4: (a) Basic map: roads and squares; (b) Binary representation of the map knowledge In order to process continuous LBS requests, there are two main approaches: (a) an LBS request is submitted repeatedly for each time instance until it expires, thus requiring the evaluation of the results continuously, and (b) the query result is computed only once if the information on the future trajectory is provided. The first approach suffers from the drawback of sampling (if the sampling rate is too low the results will be incorrect). Hence there is no guarantee about the query results. Chow and Mokbel[20] made the algorithm for continuous queries which can achieve these goals: (a) distinguishes between location privacy and query privacy (b) employs the k-sharing region and memorization properties (c) supports continuous location-based queries. They although brought about the concept of continuous queries but were more 105

3 focused about query privacy when location information is available. Tau et al.[21] were the first to think about the possibility of continuous queries. They ventured with the problem of finding nearest neighbors (NN) continuously on a traversed segment or trajectory. The search for k-nn for a moving point also became the subject of the data base community. Based on the provision of future trajectories by the user, there are some approaches which anonymise the trajectories. Shin et al[22]. showed that the longer the adversary can track the user s trajectory, the stronger the possibility that the user s sensitive information is revealed. They proposed partitioning of trajectory and dividing the continuous requests too. The maximum number of splits of the trajectory is given as input and the algorithm simply has to find the best split time points. Song et al[23]. provided a nearest neighbor (NN) search algorithm for moving users which uses R-tree like structures storing historical information. Hence this paper gave the possible attack scenario for trajectory k-anonymity. Bettini et al.[24]. gave an algorithm which tracks the visited user locations in a particular area. Hence, it gives a sequence of spatiotemporal patterns. Each pattern involves an area and time span and they act as a pseudo-identifier for a particular user. This work was unable to present any result though, the new perspective proposed by this work Fig 5: Obfuscated regions on the grid map was utilized in some future works. They assigned sequences of spatiotemporal patterns to each user. They, in addition, devised a generalization algorithm and an unlinking algorithm too. The results shown in this paper prove it to be an effective privacy protecting algorithm. These approaches of anonymisation of continuous/ moving user location data which utilize the previously/ frequently used locations of the user forms another category in k-anonymity and is called historical k- anonymity. Gkoulalas et al.[25] proposed an approach which identifies and stores the frequently used routes of a user. Then it finds out those among these saved routes which are rarely followed by other users and they term these routes as unsafe. Then these unsafe routes are utilized in a grid based free terrain solution to provide k- anonymity while requesting LBS. Gkoulalas et al.[26] extended this idea to online user requests to provide trajectory k-anonymity by partitioning users path. Abul et al. [18]in their work assumed the user movement to be not a trajectory but a cylindrical volume which ascertains uncertainty of the exact path of the user and the anonymization is incurred when there is more than a user in the same cylindrical path (fig 2). The (2, r) anonymity can be extended to (k, r) anonymity and the obfuscated central trajectory can be returned as the anonymized trajectory in this system. IV. WHY SEPARATELY ROAD NETWORKS A. Capturing Location Information Although the geographic information systems have made it very easy to identify the locations through GPS when MO(moving object) is outdoor. They have to rely on other location finding techniques which are not that reliable. So, if we consider only outdoor privacy of the MO it solves the main privacy issues of the user. Later on we can consider indoor privacy and we can very well combine both types to achieve complete privacy protection. B. The background information of the map The map of the road network if considered in algorithm eradicates the attacks using map information. This is quite important and easy attack as map is easy to be found by an attacker. V. CONCLUSION The trajectory privacy techniques are the convergence for main privacy domain for Location Based Services. A lot is to be done in this field. Proper use of the uncertainity which can be combined with dummies to provide proper k-anonymity. A binary threshold map information at the background is also a vital suggestion towards privacy protection. VI. REFERENCES [1] Gkoulalas-Divanis, V. S. Verykios and P. Bozanis, A network aware privacy model for online requests in trajectory data, Data & Knowledge Engineering, pp , [2] Gkoulalas-Divanis, Aris, and Vassilios S. Verykios. "A privacy-aware trajectory tracking query engine." ACM SIGKDD Explorations Newsletter 10, no. 1 (2008): [3] Pelekis, Nikos, Elias Frentzos, Nikos Giatrakos, and Yannis Theodoridis. "HERMES: aggregative LBS via a trajectory DB engine." In Proceedings of the 2008 ACM SIGMOD international 106

4 conference on Management of data, pp ACM, [4] Pelekis, Nikos, Aris Gkoulalas-Divanis, Marios Vodas, Despina Kopanaki, and Yannis Theodoridis. "Privacy-aware querying over sensitive trajectory data." In Proceedings of the 20th ACM international conference on Information and knowledge management, pp ACM, [5] Phan, Trong Nhan, Tran Khanh Dang, and Josef Küng. "User Privacy Protection from Trajectory Perspective in Location-Based Applications." Proc. of the 19th Interdisciplinary Information Management Talks, Jindřichův Hradec, Czech Republic (2011): [6] Pelekis, Nikos, Aris Gkoulalas-Divanis, Marios Vodas, Anargyros Plemenos, Despina Kopanaki, and Yannis Theodoridis. "Private-HERMES: a benchmark framework for privacy-preserving mobility data querying and mining methods." In Proceedings of the 15th International Conference on Extending Database Technology, pp ACM, [7] Leonardi, Luca, Gerasimos Marketos, Elias Frentzos, Nikos Giatrakos, Salvatore Orlando, Nikos Pelekis, Alessandra Raffaetà, Alessandro Roncato, Claudio Silvestri, and Yannis Theodoridis. "T-warehouse: Visual olap analysis on trajectory data." In Data Engineering (ICDE), 2010 IEEE 26th International Conference on, pp IEEE, [8] A. Gkoulalas-Divanis, V. S. Verykios, A network aware privacy model for online requests in trajectory data, Data & Knowledge Engineering, pp , [9] Mokbel, Mohamed F., Chi-Yin Chow, and Walid G. Aref. "The new casper: A privacy-aware location-based database server." In Data Engineering, ICDE IEEE 23rd International Conference on, pp IEEE, [10] M. E. Nergiz, M. Atzori, Y. Saygin, and B. G u c. Towards trajectory anonymization: A generalization based approach. Transactions on Data Privacy, [11] M. F. Mokbel, C.-Y. Chow, and W. G. Aref. The new casper: Query procesing for location services without compromising privacy. In Proceedings of the International [12] C.-Y. Chow, M. F. Mokbel, and W. G. Aref. Casper*: Query processing for location services without compromising privacy. ACM Transactions on Database Systems, 34(4):24:1 24:48, Conference on Very Large Data Bases, [13] Chow, Chi-Yin, and Mohamed F. Mokbel. "Trajectory privacy in location-based services and data publication." ACM SIGKDD Explorations Newsletter 13, no. 1 (2011): [14] Y. Tao, D. Papadias, and Q. Shen, Continuous nearest neighbor search, in proceedings of Very Large Data Bases, 2002, Hong Kong, pp [15] M. Gruteser and D. Grunwald, Anonymous Usage of Location-Based Services Through Spatial and Temporal Cloaking, in Proceedings of 1st International Conference on Mobile Systems, Applications and Services, 2003, pp [16] Y. Tao, D. Papadias and J. Sun, The TPR*-tree: an optimized spatio-temporal access method for predictive queries, in Proceedings of the 29th international conference on Very Large Data Bases, vol. 29, 2003, pp [17] G.Aggarwal, T. F`eder, K. Kenthapadi, R. Motwani, R. Panigrahy, D. Thomas and A. Zhu, Approximation algorithms for k-anonymity, in Proceedings of the 10th International Conference on Database Theory, [18] O. Abul, F. Bonchi, and M. Nanni. Never walk alone: Uncertainty for anonymity in moving objects databases. In Proceedings of the IEEE International Conference on Data Engineering, [19] Skvortsov, Pavel, Frank Dürr, and Kurt Rothermel. "Map-aware position sharing for location privacy in non-trusted systems." In Pervasive Computing, pp Springer Berlin Heidelberg, [20] C. Y. Chow and M. F. Mokbel, Enabling private continuous queries for revealed user locations, in Proceedings of the 10th International Symposium on Advances in Spatial and Temporal Databases,2007, pp [21] Y. Tao, D. Papadias, and Q. Shen, Continuous nearest neighbor search, in proceedings of Very Large Data Bases, 2002, Hong Kong, pp [22] H. Shin, J. Vaidya, V. Atluri and S. Choi, Ensuring Privacy and Security for LBS through Trajectory Partitioning, in Eleventh 107

5 International Conference on Mobile Data Management, IEEE Computer Society, pp , May, [23] Z. Song and N. Roussopoulos, K-Nearest Neighbor Search for Moving Query Point, in Proceedings of Symposium on Advances in Spatial and Temporal Databases, (July 12-15, 2001). C. S. Jensen, M. Schneider, B. Seeger, and V. J. Tsotras, Eds. Lecture Notes In Computer Science, vol Springer-Verlag, London, [24] C. Bettini, X.S. Wang, S. Jajodia, Protecting privacy against location-based personal identification, in Proceedings of the 2nd VLDB Workshop on Secure Data Management, 2005, pp [25] A. Gkoulalas-Divanis and V. S. Verykios, A free terrain model for trajectory K-anonymity, in Proceedings of the 19th International Conference on Database and Expert Systems Applications 2008, pp [26] A. Gkoulalas-Divanis, V. S. Verykios and P. Bozanis, A network aware privacy model for online requests in trajectory data, Data & Knowledge Engineering, pp ,

Mobility Data Management and Exploration: Theory and Practice

Mobility Data Management and Exploration: Theory and Practice Mobility Data Management and Exploration: Theory and Practice Chapter 4 -Mobility data management at the physical level Nikos Pelekis & Yannis Theodoridis InfoLab, University of Piraeus, Greece infolab.cs.unipi.gr

More information

Providing K Anonymity in Location Based Services

Providing K Anonymity in Location Based Services Providing K Anonymity in Location Based Services Aris Gkoulalas Divanis Department of Biomedical Informatics Vanderbilt University Nashville, TN, USA. arisgd@acm.org Panos Kalnis Computer Science Dept.

More information

Privacy-Preserving of Check-in Services in MSNS Based on a Bit Matrix

Privacy-Preserving of Check-in Services in MSNS Based on a Bit Matrix BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 15, No 2 Sofia 2015 Print ISSN: 1311-9702; Online ISSN: 1314-4081 DOI: 10.1515/cait-2015-0032 Privacy-Preserving of Check-in

More information

International Journal of Advance Engineering and Research Development

International Journal of Advance Engineering and Research Development Scientific Journal of Impact Factor(SJIF): 3.134 International Journal of Advance Engineering and Research Development Volume 2,Issue 6, June -2015 e-issn(o): 2348-4470 p-issn(p): 2348-6406 THIRD PARTY

More information

Solutions. Location-Based Services (LBS) Problem Statement. PIR Overview. Spatial K-Anonymity

Solutions. Location-Based Services (LBS) Problem Statement. PIR Overview. Spatial K-Anonymity 2 Location-Based Services (LBS) Private Queries in Location-Based Services: Anonymizers are Not Necessary Gabriel Ghinita Panos Kalnis Ali Khoshgozaran 2 Cyrus Shahabi 2 Kian Lee Tan LBS users Mobile devices

More information

The New Casper: Query Processing for Location Services without Compromising Privacy

The New Casper: Query Processing for Location Services without Compromising Privacy The New Casper: Query Processing for Location Services without Compromising Privacy Mohamed F.Mokbel 2 Chi-Yin Chow Walid G. Aref D ep art ment of Comp u t er S cien ce an d En gin eerin g, U n iversity

More information

Hermes - A Framework for Location-Based Data Management *

Hermes - A Framework for Location-Based Data Management * Hermes - A Framework for Location-Based Data Management * Nikos Pelekis, Yannis Theodoridis, Spyros Vosinakis, and Themis Panayiotopoulos Dept of Informatics, University of Piraeus, Greece {npelekis, ytheod,

More information

Approximate Evaluation of Range Nearest Neighbor Queries with Quality Guarantee

Approximate Evaluation of Range Nearest Neighbor Queries with Quality Guarantee Approximate Evaluation of Range Nearest Neighbor Queries with Quality Guarantee Chi-Yin Chow 1, Mohamed F. Mokbel 1, Joe Naps 1, and Suman Nath 2 1 Department of Computer Science and Engineering, University

More information

DS504/CS586: Big Data Analytics Data Management Prof. Yanhua Li

DS504/CS586: Big Data Analytics Data Management Prof. Yanhua Li Welcome to DS504/CS586: Big Data Analytics Data Management Prof. Yanhua Li Time: 6:00pm 8:50pm R Location: KH 116 Fall 2017 First Grading for Reading Assignment Weka v 6 weeks v https://weka.waikato.ac.nz/dataminingwithweka/preview

More information

Detect tracking behavior among trajectory data

Detect tracking behavior among trajectory data Detect tracking behavior among trajectory data Jianqiu Xu, Jiangang Zhou Nanjing University of Aeronautics and Astronautics, China, jianqiu@nuaa.edu.cn, jiangangzhou@nuaa.edu.cn Abstract. Due to the continuing

More information

Hybrid Model for Location Privacy in Wireless Ad-Hoc Networks

Hybrid Model for Location Privacy in Wireless Ad-Hoc Networks I. J. Computer Network and Information Security, 2013, 1, 14-23 Published Online January 2013 in MECS (http://www.mecs-press.org/) DOI: 10.5815/ijcnis.2013.01.02 Hybrid Model for Location Privacy in Wireless

More information

Toward a Distributed k-anonymity Protocol for Location Privacy

Toward a Distributed k-anonymity Protocol for Location Privacy Toward a Distributed k-anonymity Protocol for Location Privacy Ge Zhong and Urs Hengartner Cheriton School of Computer Science University of Waterloo Waterloo ON, N2L 3G1, Canada {gzhong,uhengart}@cs.uwaterloo.ca

More information

Publishing CitiSense Data: Privacy Concerns and Remedies

Publishing CitiSense Data: Privacy Concerns and Remedies Publishing CitiSense Data: Privacy Concerns and Remedies Kapil Gupta Advisor : Prof. Bill Griswold 1 Location Based Services Great utility of location based services data traffic control, mobility management,

More information

Privacy Preserving Location Based Messaging Service

Privacy Preserving Location Based Messaging Service Privacy Preserving Location Based Messaging Service 1 Sangeetha U, 2 Sanjay Kamar C K 1 M. Tech Final Year Student, 2 Asst. Professor, 1 Computer Network Engineering, 2 PG Studies In CE & A NIE Mysuru,

More information

Research Article Secure Mix-Zones for Privacy Protection of Road Network Location Based Services Users

Research Article Secure Mix-Zones for Privacy Protection of Road Network Location Based Services Users Computer Networks and Communications Volume 216, Article ID 3821593, 8 pages http://dx.doi.org/1.1155/216/3821593 Research Article Secure Mix-Zones for Privacy Protection of Road Network Location Based

More information

Spatiotemporal Access to Moving Objects. Hao LIU, Xu GENG 17/04/2018

Spatiotemporal Access to Moving Objects. Hao LIU, Xu GENG 17/04/2018 Spatiotemporal Access to Moving Objects Hao LIU, Xu GENG 17/04/2018 Contents Overview & applications Spatiotemporal queries Movingobjects modeling Sampled locations Linear function of time Indexing structure

More information

ScienceDirect. A privacy preserving technique to prevent sensitive behavior exposure in semantic location-based service

ScienceDirect. A privacy preserving technique to prevent sensitive behavior exposure in semantic location-based service Available online at www.sciencedirect.com ScienceDirect Procedia Computer Science 35 (2014 ) 318 327 18 th International Conference on Knowledge-Based and Intelligent Information & Engineering Systems

More information

A Framework for Mobility Pattern Mining and Privacy- Aware Querying of Trajectory Data

A Framework for Mobility Pattern Mining and Privacy- Aware Querying of Trajectory Data A Framework for Mobility Pattern Mining and Privacy- Aware Querying of Trajectory Data Despina Kopanaki Dept. of Informatics University of Piraeus Piraeus, Greece dkopanak@unipi.gr Nikos Pelekis Dept.

More information

Preserving Trajectory Privacy using Personal Data Vault

Preserving Trajectory Privacy using Personal Data Vault Preserving Trajectory Privacy using Personal Data Vault T. Manasa 1, Dr.S.Vasundra 2 1 Student, Department of CSE, JNTU Anantapur, Andhra Pradesh, India 2 Professor, Department of CSE, JNTU Anantapur,

More information

Privacy Preservation in Location Based Services

Privacy Preservation in Location Based Services Privacy Preservation in Location Based Services Sahana Shivaprasad, Huian Li, Xukai Zou* Department of Computer and Information Science Purdue University Indianapolis, Indiana 46202, USA. * Corresponding

More information

Privacy-Aware Querying over Sensitive Trajectory Data

Privacy-Aware Querying over Sensitive Trajectory Data Privacy-Aware Querying over Sensitive Trajectory Data Nikos Pelekis Department of Statistics and Insurance Science University of Piraeus, Greece npelekis@unipi.gr Despina Kopanaki Department of Informatics

More information

Private Queries and Trajectory Anonymization: a Dual Perspective on Location Privacy

Private Queries and Trajectory Anonymization: a Dual Perspective on Location Privacy Purdue University Purdue e-pubs Cyber Center Publications Cyber Center 2009 Private Queries and Trajectory Anonymization: a Dual Perspective on Location Privacy Gabriel Ghinita Follow this and additional

More information

L2P2: Location-aware Location Privacy Protection for Location-based Services

L2P2: Location-aware Location Privacy Protection for Location-based Services L2P2: Location-aware Location Privacy Protection for Location-based Services Yu Wang Dingbang Xu Xiao He Chao Zhang Fan Li Bin Xu Department of Computer Science, University of North Carolina at Charlotte,

More information

Privacy Preserving Location-Based Service Protocol

Privacy Preserving Location-Based Service Protocol Privacy Preserving Location-Based Service Protocol George Antony Jasmine. D Vel Tech Multi tech Dr.R.R,Dr.S.R Engineering College, Avadi, Chennai, India S.Vinod Vel Tech Multi tech Dr.R.R,Dr.S.R Engineering

More information

Location Privacy Protection for Preventing Replay Attack under Road-Network Constraints

Location Privacy Protection for Preventing Replay Attack under Road-Network Constraints Location Privacy Protection for Preventing Replay Attack under Road-Network Constraints Lan Sun, Ying-jie Wu, Zhao Luo, Yi-lei Wang College of Mathematics and Computer Science Fuzhou University Fuzhou,

More information

Dynamic Nearest Neighbor Queries in Euclidean Space

Dynamic Nearest Neighbor Queries in Euclidean Space D Dynamic Nearest Neighbor Queries in Euclidean Space Sarana Nutanong 1, Mohammed Eunus Ali 2, Egemen Tanin 3, and Kyriakos Mouratidis 4 1 City University of Hong Kong, Hong Kong, China 2 Department of

More information

Trajectory Compression under Network Constraints

Trajectory Compression under Network Constraints Trajectory Compression under Network Constraints Georgios Kellaris, Nikos Pelekis, and Yannis Theodoridis Department of Informatics, University of Piraeus, Greece {gkellar,npelekis,ytheod}@unipi.gr http://infolab.cs.unipi.gr

More information

Protecting Users Anonymity in Pervasive Computing Environments

Protecting Users Anonymity in Pervasive Computing Environments Protecting Users Anonymity in Pervasive Computing Environments Linda Pareschi Daniele Riboni Claudio Bettini D.I.Co., University of Milano via Comelico, 39 20135 Milano, Italy {pareschi,riboni,bettini}@dico.unimi.it

More information

Trusted Base Stations-Based Privacy Preserving Technique in Location-Based Services

Trusted Base Stations-Based Privacy Preserving Technique in Location-Based Services Computer and Information Science; Vol. 8, No. 4; 2015 ISSN 1913-8989 E-ISSN 1913-8997 Published by Canadian Center of Science and Education Trusted Base Stations-Based Privacy Preserving Technique in Location-Based

More information

A Novel Method to Estimate the Route and Travel Time with the Help of Location Based Services

A Novel Method to Estimate the Route and Travel Time with the Help of Location Based Services A Novel Method to Estimate the Route and Travel Time with the Help of Location Based Services M.Uday Kumar Associate Professor K.Pradeep Reddy Associate Professor S Navaneetha M.Tech Student Abstract Location-based

More information

Contents. Part I Setting the Scene

Contents. Part I Setting the Scene Contents Part I Setting the Scene 1 Introduction... 3 1.1 About Mobility Data... 3 1.1.1 Global Positioning System (GPS)... 5 1.1.2 Format of GPS Data... 6 1.1.3 Examples of Trajectory Datasets... 8 1.2

More information

Location Traceability of Users in Location-based Services

Location Traceability of Users in Location-based Services Location Traceability of Users in Location-based Services Yutaka Yanagisawa Hidetoshi Kido Tetsuji Satoh, NTT Communication Science Laboratories, NTT Corporation Graduate School of Information Science

More information

Continuous Density Queries for Moving Objects

Continuous Density Queries for Moving Objects Continuous Density Queries for Moving Objects Xing Hao School of Information Renmin University of China haoxing@ruc.edu.cn Xiaofeng Meng School of Information Renmin University of China xfmeng@ruc.edu.cn

More information

Spatial Cloaking algorithm for location privacy preservation.

Spatial Cloaking algorithm for location privacy preservation. International Journal of Scientific & Engineering Research, Volume 5, Issue 4, April-2014 619 Spatial Cloaking algorithm for location privacy preservation. Suchita R. Shastry, Dr. A. B. Bagwan, Department

More information

Accumulative Privacy Preserving Data Mining Using Gaussian Noise Data Perturbation at Multi Level Trust

Accumulative Privacy Preserving Data Mining Using Gaussian Noise Data Perturbation at Multi Level Trust Accumulative Privacy Preserving Data Mining Using Gaussian Noise Data Perturbation at Multi Level Trust G.Mareeswari 1, V.Anusuya 2 ME, Department of CSE, PSR Engineering College, Sivakasi, Tamilnadu,

More information

A Secure Location-Based Coupon Redeeming System

A Secure Location-Based Coupon Redeeming System A Secure Location-Based Coupon Redeeming System J. Maruthi Nagendra Prasad and A. Subramanyam Abstract With the rapid evolution of mobile computing technologies, Mobile location based services are identified

More information

INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY

INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY [Jain, 2(1): Jan., 2013] ISSN: 2277-9655 IJESRT INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY Trajectory Anonymity for Privacy in Location Based Services Neha Jain *1, Klesh Lakhwani

More information

DSTTMOD: A Discrete Spatio-Temporal Trajectory Based Moving Object Database System

DSTTMOD: A Discrete Spatio-Temporal Trajectory Based Moving Object Database System DSTTMOD: A Discrete Spatio-Temporal Trajectory Based Moving Object Database System Xiaofeng Meng 1 Zhiming Ding 2 1 Information School Renmin University of China, Beijing 100872, China xfmeng@mail.ruc.edu.cn

More information

A Location Based Queries for Securing Content and Assuring Privacy

A Location Based Queries for Securing Content and Assuring Privacy A Location Based Queries for Securing Content and Assuring Privacy R.Tejaswi M.Tech Student Department of CSE B V Raju Institute of Technology Narsapur, India. ABSTRACT In today s modern world, it is very

More information

Towards a Taxonomy of Location Based Services

Towards a Taxonomy of Location Based Services Towards a Taxonomy of Location Based Services Kostas Gratsias 1,2, Elias Frentzos 1, Vasilis Delis 2, and Yannis Theodoridis 1,2 1 Department of Informatics, University of Piraeus, 80 Karaoli-Dimitriou

More information

Quadrant-Based MBR-Tree Indexing Technique for Range Query Over HBase

Quadrant-Based MBR-Tree Indexing Technique for Range Query Over HBase Quadrant-Based MBR-Tree Indexing Technique for Range Query Over HBase Bumjoon Jo and Sungwon Jung (&) Department of Computer Science and Engineering, Sogang University, 35 Baekbeom-ro, Mapo-gu, Seoul 04107,

More information

An Efficient Technique for Distance Computation in Road Networks

An Efficient Technique for Distance Computation in Road Networks Fifth International Conference on Information Technology: New Generations An Efficient Technique for Distance Computation in Road Networks Xu Jianqiu 1, Victor Almeida 2, Qin Xiaolin 1 1 Nanjing University

More information

Location Privacy, Its Significance and Methods to Achieve It

Location Privacy, Its Significance and Methods to Achieve It Cloud Publications International Journal of Advanced Remote Sensing and GIS 2014, Volume 3, Issue 1, pp. 784-789, Article ID Tech-304 ISSN 2320-0243 Review Article Open Access Location Privacy, Its Significance

More information

SPATIAL RSASSOL: IMPROVISED STRING SEARCH ON LOCATION ORIENTED SERVICES IN GRID SYSTEM

SPATIAL RSASSOL: IMPROVISED STRING SEARCH ON LOCATION ORIENTED SERVICES IN GRID SYSTEM SPATIAL RSASSOL: IMPROVISED STRING SEARCH ON LOCATION ORIENTED SERVICES IN GRID SYSTEM S.Preethika 1,P.Kanimozhi 2 1 Student, Department of Computer Science and Engineering, I.F.E.T College of Engineering,

More information

An Edge-Based Algorithm for Spatial Query Processing in Real-Life Road Networks

An Edge-Based Algorithm for Spatial Query Processing in Real-Life Road Networks An Edge-Based Algorithm for Spatial Query Processing in Real-Life Road Networks Ye-In Chang, Meng-Hsuan Tsai, and Xu-Lun Wu Abstract Due to wireless communication technologies, positioning technologies,

More information

Steps Towards Location Privacy

Steps Towards Location Privacy Steps Towards Location Privacy Subhasish Mazumdar New Mexico Institute of Mining & Technology Socorro, NM 87801, USA. DataSys 2018 Subhasish.Mazumdar@nmt.edu DataSys 2018 1 / 53 Census A census is vital

More information

Designing Anonymity Server based on K Optimal Principle for Privacy Preserving Protocol

Designing Anonymity Server based on K Optimal Principle for Privacy Preserving Protocol Designing Anonymity Server based on K Optimal Principle for Privacy Preserving Protocol Mr. Y. S. Amle, Prof. Dr. S. S. Lomate, Prof. R. A. Auti Abstract There is need to secure mobile phones locations

More information

Efficient Construction of Safe Regions for Moving knn Queries Over Dynamic Datasets

Efficient Construction of Safe Regions for Moving knn Queries Over Dynamic Datasets Efficient Construction of Safe Regions for Moving knn Queries Over Dynamic Datasets Mahady Hasan, Muhammad Aamir Cheema, Xuemin Lin, Ying Zhang The University of New South Wales, Australia {mahadyh,macheema,lxue,yingz}@cse.unsw.edu.au

More information

A Framework for detecting and avoiding location based queries to preserve content and user privacy in databases: A Review

A Framework for detecting and avoiding location based queries to preserve content and user privacy in databases: A Review A Framework for detecting and avoiding location based queries to preserve content and user privacy in databases: A Review 1 Ms Prutha Suresh Devikar M.E. (IT) III Semester Prof. Ram Meghe Institute of

More information

Separation Shielding and Content Supporting Locus Positioned Problems

Separation Shielding and Content Supporting Locus Positioned Problems Separation Shielding and Content Supporting Locus Positioned Problems Urlam Sridhar Assistant Professor, Department of CSE, Sri Venkateswara College of Engineering and Technology. ABSTRACT: In this paper

More information

Computer Based Image Algorithm For Wireless Sensor Networks To Prevent Hotspot Locating Attack

Computer Based Image Algorithm For Wireless Sensor Networks To Prevent Hotspot Locating Attack Computer Based Image Algorithm For Wireless Sensor Networks To Prevent Hotspot Locating Attack J.Anbu selvan 1, P.Bharat 2, S.Mathiyalagan 3 J.Anand 4 1, 2, 3, 4 PG Scholar, BIT, Sathyamangalam ABSTRACT:

More information

A Unified Framework for Authenticating Privacy Preserving Location Based Services

A Unified Framework for Authenticating Privacy Preserving Location Based Services A Unified Framework for Authenticating Privacy Preserving Location Based Services Tanzima Hashem 1, Shudip Datta 1, Tanzir Ul Islam 1, Mohammed Eunus Ali 1, Lars Kulik 2, and Egemen Tanin 2 1 Dept of CSE,

More information

Another Dummy Generation Technique in Location-Based Services

Another Dummy Generation Technique in Location-Based Services Another Dummy Generation Technique in Location-Based Services Hyo Jin Do, Young-Seob Jeong, Ho-Jin Choi, and Kwangjo Kim School of Computing Korea Advanced Institute of Science and Technology Daejeon,

More information

Searching for Similar Trajectories on Road Networks using Spatio-Temporal Similarity

Searching for Similar Trajectories on Road Networks using Spatio-Temporal Similarity Searching for Similar Trajectories on Road Networks using Spatio-Temporal Similarity Jung-Rae Hwang 1, Hye-Young Kang 2, and Ki-Joune Li 2 1 Department of Geographic Information Systems, Pusan National

More information

Preserving Privacy & Content using Open OAuth and TTP Server for Location based Services

Preserving Privacy & Content using Open OAuth and TTP Server for Location based Services International Journal of Current Engineering and Technology E-ISSN 2277 4106, P-ISSN 2347 5161 2016 INPRESSCO, All Rights Reserved Available at http://inpressco.com/category/ijcet Research Article Preserving

More information

Image Classification Using Wavelet Coefficients in Low-pass Bands

Image Classification Using Wavelet Coefficients in Low-pass Bands Proceedings of International Joint Conference on Neural Networks, Orlando, Florida, USA, August -7, 007 Image Classification Using Wavelet Coefficients in Low-pass Bands Weibao Zou, Member, IEEE, and Yan

More information

Hiding Location Information from Location-Based Services

Hiding Location Information from Location-Based Services Hiding Location from Location-Based Services Urs Hengartner David R. Cheriton School of Computer Science University of Waterloo Waterloo ON, N2L 3G1, Canada uhengart@cs.uwaterloo.ca Abstract In many existing

More information

Securing Mobile System Locations by Anonymous Server Design Based on K Optimal Principle

Securing Mobile System Locations by Anonymous Server Design Based on K Optimal Principle Securing Mobile System Locations by Anonymous Server Design Based on K Optimal Principle Mr. Dattatray S. Shingate (ME-II, Computer) Prof.S.A.Bhavsar (ME, Computer) (Guide) Department of Computer Engineering

More information

PPKM: Preserving Privacy in Knowledge Management

PPKM: Preserving Privacy in Knowledge Management PPKM: Preserving Privacy in Knowledge Management N. Maheswari (Corresponding Author) P.G. Department of Computer Science Kongu Arts and Science College, Erode-638-107, Tamil Nadu, India E-mail: mahii_14@yahoo.com

More information

Mobility Data Management & Exploration

Mobility Data Management & Exploration Mobility Data Management & Exploration Ch. 07. Mobility Data Mining and Knowledge Discovery Nikos Pelekis & Yannis Theodoridis InfoLab University of Piraeus Greece infolab.cs.unipi.gr v.2014.05 Chapter

More information

Mobility Data Mining. Mobility data Analysis Foundations

Mobility Data Mining. Mobility data Analysis Foundations Mobility Data Mining Mobility data Analysis Foundations MDA, 2015 Trajectory Clustering T-clustering Trajectories are grouped based on similarity Several possible notions of similarity Start/End points

More information

9/23/2009 CONFERENCES CONTINUOUS NEAREST NEIGHBOR SEARCH INTRODUCTION OVERVIEW PRELIMINARY -- POINT NN QUERIES

9/23/2009 CONFERENCES CONTINUOUS NEAREST NEIGHBOR SEARCH INTRODUCTION OVERVIEW PRELIMINARY -- POINT NN QUERIES CONFERENCES Short Name SIGMOD Full Name Special Interest Group on Management Of Data CONTINUOUS NEAREST NEIGHBOR SEARCH Yufei Tao, Dimitris Papadias, Qiongmao Shen Hong Kong University of Science and Technology

More information

Rapporto di Ricerca CS Frequent Spatio-Temporal Patterns in Trajectory Data Warehouses

Rapporto di Ricerca CS Frequent Spatio-Temporal Patterns in Trajectory Data Warehouses UNIVERSITÀ CA FOSCARI DI VENEZIA Dipartimento di Informatica Technical Report Series in Computer Science Rapporto di Ricerca CS-2008-9 Novembre 2008 L. Leonardi, S. Orlando, A. Raffaetà, A. Roncato, C.

More information

Distributed k-nn Query Processing for Location Services

Distributed k-nn Query Processing for Location Services Distributed k-nn Query Processing for Location Services Jonghyeong Han 1, Joonwoo Lee 1, Seungyong Park 1, Jaeil Hwang 1, and Yunmook Nah 1 1 Department of Electronics and Computer Engineering, Dankook

More information

MobiPLACE*: A Distributed Framework for Spatio-Temporal Data Streams Processing Utilizing Mobile Clients Processing Power.

MobiPLACE*: A Distributed Framework for Spatio-Temporal Data Streams Processing Utilizing Mobile Clients Processing Power. MobiPLACE*: A Distributed Framework for Spatio-Temporal Data Streams Processing Utilizing Mobile Clients Processing Power. Victor Zakhary, Hicham G. Elmongui, and Magdy H. Nagi Computer and Systems Engineering,

More information

PERTURBED ANONYMIZATION: TWO LEVEL SMART PRIVACY FOR LBS MOBILE USERS

PERTURBED ANONYMIZATION: TWO LEVEL SMART PRIVACY FOR LBS MOBILE USERS PERTURBED ANONYMIZATION: TWO LEVEL SMART PRIVACY FOR LBS MOBILE USERS Ruchika Gupta, Udai Pratap Rao and Manish Kumar Department of Computer Engineering, S. V. National Institute of Technology, Surat,

More information

City, University of London Institutional Repository

City, University of London Institutional Repository City Research Online City, University of London Institutional Repository Citation: Andrienko, N., Andrienko, G., Fuchs, G., Rinzivillo, S. & Betz, H-D. (2015). Real Time Detection and Tracking of Spatial

More information

Design Considerations on Implementing an Indoor Moving Objects Management System

Design Considerations on Implementing an Indoor Moving Objects Management System , pp.60-64 http://dx.doi.org/10.14257/astl.2014.45.12 Design Considerations on Implementing an s Management System Qian Wang, Qianyuan Li, Na Wang, Peiquan Jin School of Computer Science and Technology,

More information

Privacy Protected Spatial Query Processing for Advanced Location Based Services

Privacy Protected Spatial Query Processing for Advanced Location Based Services Privacy Protected Spatial Query Processing for Advanced Location Based Services Wei-Shinn Ku, Yu Chen and Roger Zimmermann Department of Computer Science and Software Engineering, Auburn University, Auburn,

More information

Nearest Neighbor Search on Moving Object Trajectories

Nearest Neighbor Search on Moving Object Trajectories Nearest Neighbor Search on Moving Object Trajectories Elias Frentzos 1, Kostas Gratsias 1,2, Nikos Pelekis 1, and Yannis Theodoridis 1,2 1 Department of Informatics, University of Piraeus, 8 Karaoli-Dimitriou

More information

User Control Mechanisms for Privacy Protection Should Go Hand in Hand with Privacy-Consequence Information: The Case of Smartphone Apps

User Control Mechanisms for Privacy Protection Should Go Hand in Hand with Privacy-Consequence Information: The Case of Smartphone Apps User Control Mechanisms for Privacy Protection Should Go Hand in Hand with Privacy-Consequence Information: The Case of Smartphone Apps Position Paper Gökhan Bal, Kai Rannenberg Goethe University Frankfurt

More information

Reconstruction-based Classification Rule Hiding through Controlled Data Modification

Reconstruction-based Classification Rule Hiding through Controlled Data Modification Reconstruction-based Classification Rule Hiding through Controlled Data Modification Aliki Katsarou, Aris Gkoulalas-Divanis, and Vassilios S. Verykios Abstract In this paper, we propose a reconstruction

More information

ISSN 2319-8885 Vol.03,Issue.35 November-2014, Pages:6974-6978 www.ijsetr.com A Caching Scheme in Location Based Application SANDI WINN AYE 1, ZAR ZAR WINT 2 1 Dept of Information and Communication Technology,

More information

Continuous Query Processing in Spatio-temporal Databases

Continuous Query Processing in Spatio-temporal Databases Continuous uery rocessing in Spatio-temporal Databases Mohamed F. Mokbel Department of Computer Sciences, urdue University mokbel@cs.purdue.edu Abstract. In this paper, we aim to develop a framework for

More information

Query-Aware Location Anonymization for Road Networks

Query-Aware Location Anonymization for Road Networks Noname manuscript No. (will be inserted by the editor) Query-Aware Location Anonymization for Road Networks Chi-Yin Chow Mohamed F. Mokbel Jie Bao Xuan Liu Received: date / Accepted: date Abstract Recently,

More information

F2F: Friend-To-Friend Semantic Path Recommendation

F2F: Friend-To-Friend Semantic Path Recommendation F2F: Friend-To-Friend Semantic Path Recommendation Mohamed Mahmoud Hasan 1 and Hoda M. O. Mokhtar 2 1 Management Information Systems Department, Faculty of Commerce and Business Administration, Future

More information

A Spatial Cloaking Framework Based on Range Search for Nearest Neighbor Search

A Spatial Cloaking Framework Based on Range Search for Nearest Neighbor Search A Spatial Cloaking Framework Based on Range Search for Nearest Neighbor Search Hyoungshick Kim Computer Laboratory, University of Cambridge, UK hk331@cam.ac.uk Abstract. For nearest neighbor search, a

More information

SALS: Semantics-Aware Location Sharing Based on Cloaking Zone in Mobile Social Networks

SALS: Semantics-Aware Location Sharing Based on Cloaking Zone in Mobile Social Networks SALS: Semantics-Aware Location Sharing Based on Cloaking Zone in Mobile Social Networks Yanzhe Che College of Computer Science and Technology Zhejiang University, Hangzhou PR China, 310027 pomme@zju.edu.cn

More information

Cloaking Locations for Anonymous Location Based Services: A Hybrid Approach

Cloaking Locations for Anonymous Location Based Services: A Hybrid Approach Cloaking Locations for Anonymous Location Based Services: A Hybrid Approach Chengyang Zhang and Yan Huang Computer Science and Engineering Department University of North Texas Abstract. An important privacy

More information

An Efficient Bayesian Nearest Neighbor Search Using Marginal Object Weight Ranking Scheme in Spatial Databases

An Efficient Bayesian Nearest Neighbor Search Using Marginal Object Weight Ranking Scheme in Spatial Databases Journal of Computer Science 8 (8): 1358-1363, 2012 ISSN 1549-3636 2012 Science Publications An Efficient Bayesian Nearest Neighbor Search Using Marginal Object Weight Ranking Scheme in Spatial Databases

More information

A User Proprietary Obfuscate System for Positions Sharing in Location-Aware Social Networks

A User Proprietary Obfuscate System for Positions Sharing in Location-Aware Social Networks Journal of Computer and Communications, 2015, 3, 7-20 Published Online May 2015 in SciRes. http://www.scirp.org/journal/jcc http://dx.doi.org/10.4236/jcc.2015.35002 A User Proprietary Obfuscate System

More information

Automated Information Retrieval System Using Correlation Based Multi- Document Summarization Method

Automated Information Retrieval System Using Correlation Based Multi- Document Summarization Method Automated Information Retrieval System Using Correlation Based Multi- Document Summarization Method Dr.K.P.Kaliyamurthie HOD, Department of CSE, Bharath University, Tamilnadu, India ABSTRACT: Automated

More information

A System for Discovering Regions of Interest from Trajectory Data

A System for Discovering Regions of Interest from Trajectory Data A System for Discovering Regions of Interest from Trajectory Data Muhammad Reaz Uddin, Chinya Ravishankar, and Vassilis J. Tsotras University of California, Riverside, CA, USA {uddinm,ravi,tsotras}@cs.ucr.edu

More information

Chapter 1, Introduction

Chapter 1, Introduction CSI 4352, Introduction to Data Mining Chapter 1, Introduction Young-Rae Cho Associate Professor Department of Computer Science Baylor University What is Data Mining? Definition Knowledge Discovery from

More information

Spatial Cloaking Revisited: Distinguishing Information Leakage from Anonymity

Spatial Cloaking Revisited: Distinguishing Information Leakage from Anonymity Spatial Cloaking Revisited: Distinguishing Information Leakage from Anonymity Kar Way Tan, Yimin Lin and Kyriakos Mouratidis Singapore Management University School of Information Systems 80 Stamford Road,

More information

Evaluation of Privacy Preserving Algorithms Using Traffic Knowledge Based Adversary Models

Evaluation of Privacy Preserving Algorithms Using Traffic Knowledge Based Adversary Models Evaluation of Privacy Preserving Algorithms Using Traffic Knowledge Based Adversary Models Zhanbo Sun, Bin Zan*, Jeff (Xuegang) Ban, Marco Gruteser* and Peng Hao Rensselaer Polytechnic Institute 110 8th

More information

Best Keyword Cover Search

Best Keyword Cover Search Vennapusa Mahesh Kumar Reddy Dept of CSE, Benaiah Institute of Technology and Science. Best Keyword Cover Search Sudhakar Babu Pendhurthi Assistant Professor, Benaiah Institute of Technology and Science.

More information

International Journal of Modern Trends in Engineering and Research e-issn No.: , Date: 2-4 July, 2015

International Journal of Modern Trends in Engineering and Research   e-issn No.: , Date: 2-4 July, 2015 International Journal of Modern Trends in Engineering and Research www.ijmter.com e-issn No.:2349-9745, Date: 2-4 July, 2015 Privacy Preservation Data Mining Using GSlicing Approach Mr. Ghanshyam P. Dhomse

More information

Emerging Measures in Preserving Privacy for Publishing The Data

Emerging Measures in Preserving Privacy for Publishing The Data Emerging Measures in Preserving Privacy for Publishing The Data K.SIVARAMAN 1 Assistant Professor, Dept. of Computer Science, BIST, Bharath University, Chennai -600073 1 ABSTRACT: The information in the

More information

Where Next? Data Mining Techniques and Challenges for Trajectory Prediction. Slides credit: Layla Pournajaf

Where Next? Data Mining Techniques and Challenges for Trajectory Prediction. Slides credit: Layla Pournajaf Where Next? Data Mining Techniques and Challenges for Trajectory Prediction Slides credit: Layla Pournajaf o Navigational services. o Traffic management. o Location-based advertising. Source: A. Monreale,

More information

Trajectory Data Warehouses: Proposal of Design and Application to Exploit Data

Trajectory Data Warehouses: Proposal of Design and Application to Exploit Data Trajectory Data Warehouses: Proposal of Design and Application to Exploit Data Fernando J. Braz 1 1 Department of Computer Science Ca Foscari University - Venice - Italy fbraz@dsi.unive.it Abstract. In

More information

arxiv: v2 [cs.db] 6 Nov 2010

arxiv: v2 [cs.db] 6 Nov 2010 Noname manuscript No. (will be inserted by the editor) Privacy in geo-social networks: proximity notification with untrusted service providers and curious buddies Sergio Mascetti Dario Freni Claudio Bettini

More information

Constructing Popular Routes from Uncertain Trajectories

Constructing Popular Routes from Uncertain Trajectories Constructing Popular Routes from Uncertain Trajectories Ling-Yin Wei, Yu Zheng, Wen-Chih Peng presented by Slawek Goryczka Scenarios A trajectory is a sequence of data points recording location information

More information

DISTANCE RELATED ACCESS QUERY OPINION ON DOCUMENT CONCURRENCY (LAND)

DISTANCE RELATED ACCESS QUERY OPINION ON DOCUMENT CONCURRENCY (LAND) DISTANCE RELATED ACCESS QUERY OPINION ON DOCUMENT CONCURRENCY (LAND) Ms.V.V Ramya Shree 1, A.Prabavathi 2, R.Salini 3 and J.Santhana Bharathi 4 1 Assistant professor of CSE, Kathir College of Engineering

More information

Trust-Based, Privacy-Preserving Context Aggregation and Sharing in Mobile Ubiquitous Computing

Trust-Based, Privacy-Preserving Context Aggregation and Sharing in Mobile Ubiquitous Computing Trust-Based, Privacy-Preserving Context Aggregation and Sharing in Mobile Ubiquitous Computing Michael Xing and Christine Julien The Center for Advanced Research in Software Engineering The University

More information

PRIVACY PROTECTION FOR USERS OF LOCATION-BASED SERVICES

PRIVACY PROTECTION FOR USERS OF LOCATION-BASED SERVICES I NVITED A RTICLE PRIVACY PROTECTION FOR USERS OF LOCATION-BASED SERVICES KANG G. SHIN, XIAOEN JU, ZHIGANG CHEN, AND XIN HU, THE UNIVERSITY OF MICHIGAN ng s The authors present a comprehensive overview

More information

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY A PATH FOR HORIZING YOUR INNOVATIVE WORK SECURING MOBILE SYSTEM LOCATIONS BY ANONYMOUS SERVER DESIGN BASED ON K OPTIMAL

More information

Nearest Neighbor Search on Moving Object Trajectories

Nearest Neighbor Search on Moving Object Trajectories Nearest Neighbor Search on Moving Object Trajectories Elias Frentzos 1, Kostas Gratsias 1,2, Nikos Pelekis 1, Yannis Theodoridis 1,2 1 Department of Informatics, University of Piraeus, 8 Karaoli-Dimitriou

More information

Implementation of Aggregate Function in Multi Dimension Privacy Preservation Algorithms for OLAP

Implementation of Aggregate Function in Multi Dimension Privacy Preservation Algorithms for OLAP 324 Implementation of Aggregate Function in Multi Dimension Privacy Preservation Algorithms for OLAP Shivaji Yadav(131322) Assistant Professor, CSE Dept. CSE, IIMT College of Engineering, Greater Noida,

More information

Querying Shortest Distance on Large Graphs

Querying Shortest Distance on Large Graphs .. Miao Qiao, Hong Cheng, Lijun Chang and Jeffrey Xu Yu Department of Systems Engineering & Engineering Management The Chinese University of Hong Kong October 19, 2011 Roadmap Preliminary Related Work

More information