The k anonymity was one of the first algorithms applied for privacy protection in location-based service(LBS).The k anonymity exhibits its disadvantages gradually, such as being easily attacked by continuous queries attacking algorithm, the larger k value for higher security level lead to more pointless cost of bandwidth and load of LBS server.

In , the authors present three dynamic grid-based spatial cloaking algorithms to provide location k-anonymity and location l-diversity in a mobile environment. These algorithms rely on a semitrusted third party to give spatiotemporal cloaking. Jan 01, 2012 · firstly employed K-anonymity, which is a TTP-based ap-proach. TTP is used to blur the location information of the user. A subject is considered as K-anonymity with respect to location information, if and only if the location infor-mation sent from one mobile user is indistinguishable from the location information of at least K-1 other mobile location anonymization on mobile users’ LBS request mes-sages, such as identity removal and spatio-temporal cloak-ing of location information. We develop a suite of scalable and yet efficient spatio-temporal cloaking algorithms, called CliqueCloakalgorithms, to provide high quality personal-ized location k-anonymity, aiming at avoiding or Spatial cloaking is a privacy mechanism that is used to satisfy specific privacy requirements by blurring users’ exact locations into cloaked regions. This technique is usually integrated into applications in various environments to minimize the disclosure of private information when users request location-based service. k-anonymity. 1.2 Related Work While significant research has gone into algorithms that enforce k-anonymity [1, 5, 6, 7], very few of them address historical k-anonymity. Gruteser and Liu specifically investigate privacy issues in continuous LBS [8]. They introduce the location inference problem where an adversary can infer supposedly hidden lo- In this work, k-anonymity is employed as the PPDM technique. Once k-anonymity with k=2 is applied to the input dataset, the resulting anonymized dataset becomes input for 6 machine learning algorithms: 1)artificial neural network (ANN), 2) C4.5 decision tree, 3) decision stump algorithm, 4) classification and

Spatial cloaking is a technique to blur a user's exact location into a spatial region in order to preserve her location privacy. The blurred spatial region must satisfy the user's specified privacy requirement. The most widely used privacy requirements are k-anonymity and minimum spatial area.

Gruteser and Grunwald propose the concept of location k-anonymity. K-anonymity requires that when a user sends a location request data to a LBSPs, the cloaking region in which a query user is located must contain at least the other users, so that the probability that the location query user is identified does not exceed 1/k. k-anonymity for a snapshot of the database. In LBS, the user location is continuously changing. Such dynamic be-havior calls for continuous maintenance of the k-anonymity model. (4) These approaches assume a unifiedk-anonymity requirement for all the stored records. In our P2P spatial cloaking algorithm, k-anonymity is a user-specified privacy

k-anonymity. 1.2 Related Work While significant research has gone into algorithms that enforce k-anonymity [1, 5, 6, 7], very few of them address historical k-anonymity. Gruteser and Liu specifically investigate privacy issues in continuous LBS [8]. They introduce the location inference problem where an adversary can infer supposedly hidden lo-

Spatial cloaking is a technique to blur a user's exact location into a spatial region in order to preserve her location privacy. The blurred spatial region must satisfy the user's specified privacy requirement. The most widely used privacy requirements are k-anonymity and minimum spatial area. Jan 01, 2014 · Therefore, most existent location cloaking research focuses on minimizing the size of the cloaked region while still satisfying the anonymity metric. To this end, a number of location cloaking algorithms have been proposed for different anonymity metrics [4, 5, 8]. The k-anonymity model with respect to location information was defined as follows: A query message from a user to a server is called k-anonymous in location-based services if the user cannot be identified by the server based on the user location from the other k -1 users where k is a user-specified anonymity set size [6]. 2. location privacy mobile client personalized k-anonymity location information unique characteristic k-anonymity-preserving lb personalized location k-anonymity model location-based advertisement location privacy architecture wide range spatio-temporal cloaking important challenge location perturbation algorithm lb request message personalized Location-based services are widely used in the Internet services. The method of location cloaking is used to effectively protect the user's location privacy. The current cloaking algorithm does not take into account the regional characteristics, such as population density, popularity level and so on, based on which an attacker can often infer user's exact location from their cloaking area. Nov 21, 2007 · This architecture includes the development of a personalized location anonymization model and a suite of location perturbation algorithms. A unique characteristic of our location privacy architecture is the use of a flexible privacy personalization framework to support location k-anonymity for a wide range of mobile clients with context Therefore, most existent location cloaking research focuses on minimizing the size of the cloaked region while still satisfying the anonymity metric. To this end, a number of location cloaking algorithms have been proposed for different anonymity metrics [4, 5, 8]. However, to get the ASR and optimize its size, all the existent algorithms