Nothing Special   »   [go: up one dir, main page]

skip to main content
survey

Differentiated Location Privacy Protection in Mobile Communication Services: A Survey from the Semantic Perception Perspective

Published: 05 October 2023 Publication History

Abstract

Mobile communication services raise user privacy concerns in sharing the traveling trajectories while facilitating people’s daily lives. According to these shared trajectories, adversaries can dig users’ multi-modal behavioral semantics by combining with extensive open-source web information. These behavioral semantics have differentiated privacy sensitivity, raising different levels of privacy concerns. It makes users have personalized requirements for protecting their travelings. Resulting in the inevitable evolutionary trend from location privacy protection to differentiated location privacy protection (DLPP). DLPP digs into mobile semantics and characterizes the differentiated location sensitivity by simulating the potential attacks. It provides the privacy protection with differentiated strength to each location. Differentiated and appropriate strength well balances the tradeoff between privacy protection and data availability for the quality of application service. We are motivated to conduct a comprehensive survey on DLPP from the semantic perception perspective. It forms a complete overview of the mobile semantics-aware differentiation in location privacy protection. Specifically, we first review the research works on multi-modal mobile semantic representation. Then, taking the dug semantics as a clue, we summarize the basic principles of DLPP research systematically. To complete the overview, we also summarize their design modes and discuss the open opportunities and challenges for future works.

References

[1]
Zuobin Xiong, Zhipeng Cai, Qilong Han, Arwa Alrawais, and Wei Li. 2021. ADGAN: Protect your location privacy in camera data of auto-driving vehicles. IEEE Transactions on Industrial Informatics 17, 9 (2021), 6200–6210.
[2]
Zongda Wu, Ruiqin Wang, Qi Li, Xinze Lian, Guandong Xu, Enhong Chen, and Xiyang Liu. 2020. A location privacy-preserving system based on query range cover-up or location-based services. IEEE Transactions on Vehicular Technology 69, 5 (2020), 5244–5254.
[3]
Kostas Drakonakis, Panagiotis Ilia, Sotiris Ioannidis, and Jason Polakis. 2019. Please forget where I was last summer: The privacy risks of public location (meta) data. In Proceedings of the 26th Network and Distributed System Security Symposium (NDSS’19). 1–15.
[4]
Wei Tong, Chang Xia, Jingyu Hua, Qun Li, and Sheng Zhong. 2021. Practical location privacy attacks and defense on point-of-interest aggregates. In Proceedings of the 2021 IEEE 41st International Conference on Distributed Computing Systems (ICDCS’21). IEEE, Los Alamitos, CA, 808–818.
[5]
Lorenzo Gabrielli, Salvatore Rinzivillo, Francesco Ronzano, and Daniel Villatoro. 2013. From tweets to semantic trajectories: Mining anomalous urban mobility patterns. In Proceedings of the International Workshop on Citizen in Sensor Networks. 26–35.
[6]
Yuxuan Liang, Kun Ouyang, Lin Jing, Sijie Ruan, Ye Liu, Junbo Zhang, David S. Rosenblum, and Yu Zheng. 2019. UrbanFM: Inferring fine-grained urban flows. In Proceedings of the 25th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining. 3132–3142.
[7]
Tong Xu, Hengshu Zhu, Xiangyu Zhao, Qi Liu, Hao Zhong, Enhong Chen, and Hui Xiong. 2016. Taxi driving behavior analysis in latent vehicle-to-vehicle networks: A social influence perspective. In Proceedings of the 22nd ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (KDD’16). 1285–1294.
[8]
Chenghui Shi, Shouling Ji, Qianjun Liu, Changchang Liu, Yuefeng Chen, Yuan He, Zhe Liu, Raheem Beyah, and Ting Wang. 2020. Text captcha is dead? A large scale deployment and empirical study. In Proceedings of the 27th ACM SIGSAC Conference on Computer and Communications Security (CCS’20). 1391–1406.
[9]
Zhaoman Liu, Lei Wu, Weizhi Meng, Hao Wang, and Wei Wang. 2021. Accurate range query with privacy preservation for outsourced location-based service in IoT. IEEE Internet of Things Journal 8, 18 (2021), 14322–14337.
[10]
Haoran Lu, Luyi Xing, Yue Xiao, Yifan Zhang, Xiaojing Liao, XiaoFeng Wang, and Xueqiang Wang. 2020. Demystifying resource management risks in emerging mobile app-in-app ecosystems. In Proceedings of the 27th ACM SIGSAC Conference on Computer and Communications Security (CCS’20). 569–585.
[11]
Wajih Ul Hassan, Saad Hussain, and Adam Bates. 2018. Analysis of privacy protections in fitness tracking social networks-or-you can run, but can you hide? In Proceedings of the 27th USENIX Security Symposium (USENIX Security’18). 497–512.
[12]
Joshua Morris, Sara Newman, Kannappan Palaniappan, Jianping Fan, and Dan Lin. 2023. Do you know you are tracked by photos that you didn’t take: Large-scale location-aware multi-party image privacy protection. IEEE Transactions on Dependable and Secure Computing 20, 1 (2023), 301–312.
[13]
Ilesanmi Olade, Hai-Ning Liang, and Charles Fleming. 2023. Story-based authentication for mobile devices using semantically-linked images. International Journal of Human-Computer Studies 171 (2023), 102967.
[14]
Ly-Duyen Tran, Dongyun Nie, Liting Zhou, Binh Nguyen, and Cathal Gurrin. 2023. VAISL: Visual-aware identification of semantic locations in lifelog. In MultiMedia Modeling: 29th International Conference (MMM’23): Proceedings, Part II. 659–670.
[15]
Vincent Primault, Antoine Boutet, Sonia Ben Mokhtar, and Lionel Brunie. 2018. The long road to computational location privacy: A survey. IEEE Communications Surveys & Tutorials 21, 3 (2018), 2772–2793.
[16]
Marco Cominelli, Felix Kosterhon, Francesco Gringoli, Renato Lo Cigno, and Arash Asadi. 2021. IEEE 802.11 CSI randomization to preserve location privacy: An empirical evaluation in different scenarios. Computer Networks 191 (2021), 107970.
[17]
Duc Bui, Yuan Yao, Kang G Shin, Jong-Min Choi, and Junbum Shin. 2021. Consistency analysis of data-usage purposes in mobile apps. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security. 2824–2843.
[18]
Toby Xu and Ying Cai. 2009. Feeling-based location privacy protection for location-based services. In Proceedings of the 16th ACM Conference on Computer and Communications Security (CCS’09). 348–357.
[19]
Guoying Qiu, Deke Guo, Yulong Shen, Guoming Tang, and Sheng Chen. 2021. Mobile semantic-aware trajectory for personalized location privacy preservation. IEEE Internet of Things Journal 8, 21 (2021), 16165–16180.
[20]
Nan Shen, Xuan Chen, Shuang Liang, Jun Yang, Tong Li, and Chunfu Jia. 2015. Learning-based privacy-preserving location sharing. In Proceedings of the International Symposium on Computational Intelligence and Intelligent Systems. 672–682.
[21]
J. Kang, D. Steiert, D. Lin, and Y. Fu. 2020. MoveWithMe: Location privacy preservation for smartphone users. IEEE Transactions on Information Forensics and Security 15 (2020), 711–724.
[22]
Shadaab Siddiqie, Anirban Mondal, and P. Krishna Reddy. 2021. An improved dummy generation approach for enhancing user location privacy. In Proceedings of the International Conference on Database Systems for Advanced Applications. 487–495.
[23]
Antoine Boutet and Sébastien Gambs. 2019. Inspect what your location history reveals about you: Raising user awareness on privacy threats associated with disclosing his location data. In Proceedings of the 28th ACM International Conference on Information and Knowledge Management. 2861–2864.
[24]
Y. Zheng, X. Xie, and W. Ma. 2010. GeoLife: A collaborative social networking service among user, location and trajectory. IEEE Data Engineering Bulletin 33, 2 (2010), 32–40.
[25]
Wenqiang Jin, Mingyan Xiao, Ming Li, and Linke Guo. 2019. If you do not care about it, sell it: Trading location privacy in mobile crowd sensing. In Proceedings of the 38th IEEE Conference on Computer Communications (INFOCOM’19). 1045–1053.
[26]
W. Zhao, N. Zhou, W. Zhang, J. R. Wen, S. Wang, and E. Y. Chang. 2016. A probabilistic lifestyle-based trajectory model for social strength inference from human trajectory data. IEEE Transactions on Information Systems 35, 1 (2016), 1–28.
[27]
Byoungyoung Lee, Jinoh Oh, Hwanjo Yu, and Jong Kim. 2011. Protecting location privacy using location semantics. In Proceedings of the 17th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (KDD’11). 1289–1297.
[28]
Congzheng Song and Ananth Raghunathan. 2020. Information leakage in embedding models. In Proceedings of the 27th ACM SIGSAC Conference on Computer and Communications Security (CCS’20). 377–390.
[29]
Zhenhua Chen, Jingjing Nie, Zhanli Li, Willy Susilo, and Chunpeng Ge. 2023. Geometric searchable encryption for privacy-preserving location-based services. IEEE Transactions on Services Computing 16, 4 (2023), 2672–2684.
[30]
Sina Shaham, Gabriel Ghinita, and Cyrus Shahabi. 2021. An efficient and secure location-based alert protocol using searchable encryption and Huffman codes. arXiv preprint arXiv:2105.00618 (2021).
[31]
Bo Liu, Ming Ding, Sina Shaham, Wenny Rahayu, Farhad Farokhi, and Zihuai Lin. 2021. When machine learning meets privacy: A survey and outlook. ACM Computing Surveys 54, 2 (2021), 1–36.
[32]
Hancheng Cao, Fengli Xu, Jagan Sankaranarayanan, Yong Li, and Hanan Samet. 2019. Habit2vec: Trajectory semantic embedding for living pattern recognition in population. IEEE Transactions on Mobile Computing 19, 5 (2019), 1096–1108.
[33]
Yonghui Xiao and Li Xiong. 2015. Protecting locations with differential privacy under temporal correlations. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security (CCS’15). 1298–1309.
[34]
Jia-Ching Ying, Huan-Sheng Chen, Kawuu W. Lin, Eric Hsueh-Chan Lu, Vincent S. Tseng, Huan-Wen Tsai, Kuang Hung Cheng, and Shun-Chieh Lin. 2014. Semantic trajectory-based high utility item recommendation system. Expert Systems with Applications 41, 10 (2014), 4762–4776.
[35]
Omer Barak, Gabriella Cohen, and Eran Toch. 2016. Anonymizing mobility data using semantic cloaking. Pervasive and Mobile Computing 28 (2016), 102–112.
[36]
Antonios Karatzoglou, Markus Szarvas, and Michael Beigl. 2018. Towards an Affective Semantic Trajectory Generator (ASTG). In Proceedings of the 2018 14th International Conference on Wireless and Mobile Computing, Networking, and Communications (WiMob’18). IEEE, Los Alamitos, CA, 1–10.
[37]
Zohaib Riaz, Frank Dürr, and Kurt Rothermel. 2017. Understanding vulnerabilities of location privacy mechanisms against mobility prediction attacks. In Proceedings of the 14th EAI International Conference on Mobile and Ubiquitous Systems: Computing, Networking, and Services. 252–261.
[38]
A. M. Olteanu, K. Huguenin, and R. Shokri. 2017. Quantifying interdependent privacy risks with location data. IEEE Transactions on Mobile Computing 16, 3 (2017), 829–842.
[39]
Kang G, Shin, Xiaoen Ju, Zhigang Chen, and Xin Hu. 2012. Privacy protection for users of location-based services. IEEE Wireless Communications 19, 1 (2012), 30–39.
[40]
Claudio Bettini and Daniele Riboni. 2015. Privacy protection in pervasive systems: State of the art and technical challenges. Pervasive and Mobile Computing 17 (2015), 159–174.
[41]
Hongbo Jiang, Jie Li, Ping Zhao, Fanzi Zeng, Zhu Xiao, and Arun Iyengar. 2021. Location privacy-preserving mechanisms in location-based services: A comprehensive survey. ACM Computing Surveys 54, 1 (2021), 1–36.
[42]
Jianzhong Qi, Rui Zhang, Christian S. Jensen, Kotagiri Ramamohanarao, and Jiayuan He. 2018. Continuous spatial query processing: A survey of safe region based techniques. ACM Computing Surveys 51, 3 (2018), 1–39.
[43]
S. Ji, P. Mittal, and R. Beyah. 2016. Graph data anonymization, de-anonymization attacks, and de-anonymizability quantification: A survey. IEEE Communications Surveys and Tutorials 19, 2 (2016), 1305–1326.
[44]
Giulio Rossetti and Rémy Cazabet. 2018. Community discovery in dynamic networks: A survey. ACM Computing Surveys 51, 2 (2018), 1–37.
[45]
Ranran Bian, Yun Sing Koh, Gillian Dobbie, and Anna Divoli. 2019. Identifying top-k nodes in social networks: A survey. ACM Computing Surveys 52, 1 (2019), 1–33.
[46]
Tobias Brandt and Marco Grawunder. 2018. GeoStreams: A survey. ACM Computing Surveys 51, 3 (2018), 1–37.
[47]
Gowtham Atluri, Anuj Karpatne, and Vipin Kumar. 2018. Spatio-temporal data mining: A survey of problems and methods. ACM Computing Surveys 51, 4 (2018), 1–41.
[48]
Jundong Li, Kewei Cheng, Suhang Wang, Fred Morstatter, Robert P. Trevino, Jiliang Tang, and Huan Liu. 2017. Feature selection: A data perspective. ACM Computing Surveys 50, 6 (2017), 1–45.
[49]
Muhammad Waqas, Yong Niu, Yong Li, Manzoor Ahmed, Depeng Jin, Sheng Chen, and Zhu Han. 2020. A comprehensive survey on mobility-aware D2D communications: Principles, practice and challenges. IEEE Communications Surveys & Tutorials 22, 3 (2020), 1863–1886.
[50]
Samundra Deep, Xi Zheng, Chandan Karmakar, Dongjin Yu, Leonard G. C. Hamey, and Jiong Jin. 2020. A survey on anomalous behavior detection for elderly care using dense-sensing networks. IEEE Communications Surveys & Tutorials 22, 1 (2020), 352–370.
[51]
Shui Yu, Meng Liu, Wanchun Dou, Xiting Liu, and Sanming Zhou. 2016. Networking for big data: A survey. IEEE Communications Surveys & Tutorials 19, 1 (2016), 531–549.
[52]
Eva Rodríguez, Beatriz Otero, Norma Gutiérrez, and Ramon Canal. 2021. A survey of deep learning techniques for cybersecurity in mobile networks. IEEE Communications Surveys & Tutorials 23, 3 (2021), 1920–1955.
[53]
Sina Shaham, Ming Ding, Bo Liu, Shuping Dang, Zihuai Lin, and Jun Li. 2021. Privacy preserving location data publishing: A machine learning approach. IEEE Transactions on Knowledge and Data Engineering 33, 9 (2021), 3270–3283.
[54]
Tu Van Binh, Dinh Tien Minh, Le Thi Hue Linh, and Tran Van Nhan. 2023. Location-based service information disclosure on social networking sites: The effect of privacy calculus, subjective norms, trust, and cultural difference. Information Services & Use 43, 1 (2023), 39–62.
[55]
Zhuo Ma, Shuai Xu, Bo Liu, and Jiuxin Cao. 2023. LPP2KL: Online location privacy protection against knowing-and-learning attacks for LBSs. IEEE Transactions on Computational Social Systems 10, 1 (2023), 234–245.
[56]
Katerina Vgena, Angeliki Kitsiou, and Christos Kalloniatis. 2022. Understanding the role of users’ socio-location attributes and their privacy implications on social media. Information & Computer Security 30, 5 (2022), 705–729.
[57]
Paul Mousset, Yoann Pitarch, and Lynda Tamine. 2020. End-to-end neural matching for semantic location prediction of tweets. ACM Transactions on Information Systems 39, 1 (2020), 1–35.
[58]
Lucjan Hanzlik and Daniel Slamanig. 2021. With a little help from my friends: Constructing practical anonymous credentials. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security. 2004–2023.
[59]
Xiaocong Jin, Rui Zhang, Yimin Chen, Tao Li, and Yanchao Zhang. 2016. DPSense: Differentially private crowdsourced spectrum sensing. In Proceedings of the 23rd ACM SIGSAC Conference on Computer and Communications Security (CCS’16). 296–307.
[60]
L. Zhou, S. Du, and H. Zhu. 2018. Location privacy in usage-based automotive insurance: Attacks and countermeasures. IEEE Transactions on Information Forensics and Security 14, 1 (2018), 196–211.
[61]
Zheng Tan, Cheng Wang, Chungang Yan, MengChu Zhou, and Changjun Jiang. 2021. Protecting privacy of location-based services in road networks. IEEE Transactions on Intelligent Transportation Systems 22, 10 (2021), 6435–6448.
[62]
Yanhui Li, Ye Yuan, Guoren Wang, Lei Chen, and Jiajia Li. 2016. Semantic-aware location privacy preservation on road networks. In Proceedings of the 21st International Conference on Database Systems for Advanced Applications (DASFAA’16). 314–331.
[63]
Chenxi Qiu, Anna Squicciarini, Zhouzhao Li, Ce Pang, and Li Yan. 2020. Time-efficient geo-obfuscation to protect worker location privacy over road networks in spatial crowdsourcing. In Proceedings of the 29th ACM International Conference on Information and Knowledge Management. 1275–1284.
[64]
H. Li, H. Zhu, S. Du, X. Liang, and X. Shen. 2018. Privacy leakage of location sharing in mobile social networks: Attacks and defense. IEEE Transactions on Dependable and Secure Computing 15, 4 (2018), 646–660.
[65]
X. Xiao, Y. Zheng, Q. Luo, and X. Xie. 2014. Inferring social ties between users with human location history. Journal of Ambient Intelligence and Humanized Computing 5, 1 (2014), 3–19.
[66]
Reza Shokri, George Theodorakopoulos, Jean-Yves Le Boudec, and Jean-Pierre Hubaux. 2011. Quantifying location privacy. In Proceedings of the 32nd IEEE Symposium on Security and Privacy (SP’11). 247–262.
[67]
Ben Niu, Yahong Chen, Zhibo Wang, Fenghua Li, Boyang Wang, and Hui Li. 2022. Eclipse: Preserving differential location privacy against long-term observation attacks. IEEE Transactions on Mobile Computing 21, 1 (2022), 125–138.
[68]
Meng Li, Yifei Chen, Neeraj Kumar, Chhagan Lal, Mauro Conti, and Mamoun Alazab. 2022. Quantifying location privacy for navigation services in sustainable vehicular networks. IEEE Transactions on Green Communications and Networking 6, 3 (2022), 1267–1275.
[69]
Cynthia Dwork, Frank McSherry, Kobbi Nissim, and Adam Smith. 2006. Calibrating noise to sensitivity in private data analysis. In Proceedings of the Theory of Cryptography Conference. 265–284.
[70]
Miguel E. Andrés, Nicolás E. Bordenabe, Konstantinos Chatzikokolakis, and Catuscia Palamidessi. 2013. Geo-indistinguishability: Differential privacy for location-based systems. In Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security. 901–914.
[71]
Yu Zheng, Lizhu Zhang, Xing Xie, and Wei-Ying Ma. 2009. Mining interesting locations and travel sequences from GPS trajectories. In Proceedings of the 18th ACM International Conference on World Wide Web (WWW’09). 791–800.
[72]
Yu Zheng, Quannan Li, Yukun Chen, Xing Xie, and Wei-Ying Ma. 2008. Understanding mobility based on GPS data. In Proceedings of the 10th ACM International Conference on Ubiquitous Computing (UbiComp’08). 312–321.
[73]
Yueyue Chen, Deke Guo, Ming Xu, Guoming Tang, Tongqing Zhou, and Bangbang Ren. 2019. PPtaxi: Non-stop package delivery via multi-hop ridesharing. IEEE Transactions on Mobile Computing 19, 11 (2019), 2684–2698.
[74]
Vincent Primault, Antoine Boutet, Sonia Ben Mokhtar, and Lionel Brunie. 2019. The long road to computational location privacy: A survey. IEEE Communications Surveys and Tutorials 21, 3 (2019), 2772–2793.
[75]
C. Yang, M. Sun, W. X. Zhao, Z. Liu, and E. Y. Chang. 2017. A neural network approach to jointly modeling social networks and mobile trajectories. IEEE Transactions on Information Systems 35, 4 (2017), 1–28.
[76]
Reza Shokri, George Theodorakopoulos, Carmela Troncoso, Jean-Pierre Hubaux, and Jean-Yves Le Boudec. 2012. Protecting location privacy: Optimal strategy against localization attacks. In Proceedings of the 19th ACM Conference on Computer and Communications Security (CCS’12). 617–627.
[77]
Yan Chen, Ashwin Machanavajjhala, Michael Hay, and Gerome Miklau. 2017. Pegasus: Data-adaptive differentially private stream processing. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. 1375–1388.
[78]
Georgios Kellaris, George Kollios, Kobbi Nissim, and Adam O’Neill. 2016. Generic attacks on secure outsourced databases. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. 1329–1340.
[79]
Michael Backes, Mathias Humbert, Jun Pang, and Yang Zhang. 2017. Walk2friends: Inferring social links from mobility profiles. In Proceedings of the 24th ACM SIGSAC Conference on Computer and Communications Security (CCS’17). 1943–1957.
[80]
Simon Oya, Carmela Troncoso, and Fernando Pérez-González. 2017. Back to the drawing board: Revisiting the design of optimal location privacy-preserving mechanisms. In Proceedings of the 24th ACM SIGSAC Conference on Computer and Communications Security (CCS’17). 1959–1972.
[81]
Primal Wijesekera, Arjun Baokar, Lynn Tsai, Joel Reardon, Serge Egelman, David Wagner, and Konstantin Beznosov. 2017. The feasibility of dynamically granted permissions: Aligning mobile privacy with user preferences. In Proceedings of the 2017 IEEE Symposium on Security and Privacy (SP’17). IEEE, Los Alamitos, CA, 1077–1093.
[82]
Josh Jia-Ching Ying, Wang-Chien Lee, and Vincent S. Tseng. 2014. Mining geographic-temporal-semantic patterns in trajectories for location prediction. ACM Transactions on Intelligent Systems and Technology 5, 1 (2014), 1–33.
[83]
Zhixian Yan, Dipanjan Chakraborty, Christine Parent, Stefano Spaccapietra, and Karl Aberer. 2013. Semantic trajectories: Mobility data computation and annotation. ACM Transactions on Intelligent Systems and Technology 4, 3 (2013), 1–38.
[84]
Dong-Wan Choi, Jian Pei, and Thomas Heinis. 2017. Efficient mining of regional movement patterns in semantic trajectories. In Proceedings of the 43rd Springer International Conference on Very Large Data Bases (VLDB’17). 2073–2084.
[85]
Anna Monreale, Fabio Pinelli, Roberto Trasarti, and Fosca Giannotti. 2009. WhereNext: A location predictor on trajectory pattern mining. In Proceedings of the 15th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (KDD’09). 637–646.
[86]
Younghoon Kim, Jiawei Han, and Cangzhou Yuan. 2015. TOPTRAC: Topical trajectory pattern mining. In Proceedings of the 21th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (KDD’15). 587–596.
[87]
James McInerney, Alex Rogers, and Nicholas R. Jennings. 2012. Improving location prediction services for new users with probabilistic latent semantic analysis. In Proceedings of the 14th ACM International Conference on Ubiquitous Computing (UbiComp’12). 906–910.
[88]
Chao Zhang, Jiawei Han, Lidan Shou, Jiajun Lu, and Thomas La Porta. 2014. Splitter: Mining fine-grained sequential patterns in semantic trajectories. In Proceedings of the 40th Springer International Conference on Very Large Data Bases (VLDB’14), Vol. 7. 769–780.
[89]
Xuelian Long, Lei Jin, and James Joshi. 2012. Exploring trajectory-driven local geographic topics in foursquare. In Proceedings of the 2012 ACM Conference on Ubiquitous Computing(UbiComp’12). 927–934.
[90]
Dunstan Matekenya, Masaki Ito, Ryosuke Shibasaki, and Kaoru Sezaki. 2016. Enhancing location prediction with big data: Evidence from Dhaka. In Proceedings of the 2016 ACM International Joint Conference on Pervasive and Ubiquitous Computing: Adjunct. 753–762.
[91]
Amin Sadri, Flora Dilys Salim, and Yongli Ren. 2017. Full trajectory prediction: What will you do the rest of the day? In Proceedings of the 2017 ACM International Joint Conference on Pervasive and Ubiquitous Computing and Proceedings of the 2017 ACM International Symposium on Wearable Computers. 189–192.
[92]
Chih-Chieh Hung, Wen-Chih Peng, and Wang-Chien Lee. 2015. Clustering and aggregating clues of trajectories for mining trajectory patterns and routes. VLDB Journal 24, 2 (2015), 169–192.
[93]
Flavio Figueiredo, Bruno Ribeiro, Jussara M. Almeida, and Christos Faloutsos. 2016. TribeFlow: Mining & predicting user trajectories. In Proceedings of the 25th International Conference on World Wide Web. 695–706.
[94]
Xiaofang Zhou, Kai Zheng, Hoyoung Jueng, Jiajie Xu, and Shazia Sadiq. 2015. Making sense of spatial trajectories. In Proceedings of the 24th ACM International on Conference on Information and Knowledge Management. 671–672.
[95]
Yuan Zhong, Nicholas Jing Yuan, Wen Zhong, Fuzheng Zhang, and Xing Xie. 2015. You are where you go: Inferring demographic attributes from location check-ins. In Proceedings of the 8th ACM International Conference on Web Search and Data Mining. 295–304.
[96]
Salvatore Scellato, Anastasios Noulas, and Cecilia Mascolo. 2011. Exploiting place features in link prediction on location-based social networks. In Proceedings of the 17th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (KDD’11). 1046–1054.
[97]
Di Yao, Chao Zhang, Jianhui Huang, and Jingping Bi. 2017. SERM: A recurrent model for next location prediction in semantic trajectories. In Proceedings of the 2017 ACM on Conference on Information and Knowledge Management. 2411–2414.
[98]
Jinyuan Jia and Neil Zhenqiang Gong. 2018. AttriGuard: A practical defense against attribute inference attacks via adversarial machine learning. In Proceedings of the 27th USENIX Security Symposium (USENIX Security’18). 513–529.
[99]
Mehmet Emre Gursoy, Ling Liu, Stacey Truex, Lei Yu, and Wenqi Wei. 2018. Utility-aware synthesis of differentially private and attack-resilient location traces. In Proceedings of the 25th ACM SIGSAC Conference on Computer and Communications Security (CCS’18). 196–211.
[100]
Yang Cao, Yonghui Xiao, Li Xiong, and Liquan Bai. 2019. PriSTE: from location privacy to spatiotemporal event privacy. In Proceedings of the 35th International Conference on Data Engineering (ICDE’19). IEEE, Los Alamitos, CA, 1606–1609.
[101]
E. Yilmaz, H. Ferhatosmanoglu, and E. Ayday. 2017. Privacy-preserving aggregate queries for optimal location selection. IEEE Transactions on Dependable and Secure Computing 16, 2 (2017), 329–343.
[102]
Zhen Hong, Rui Wang, Shouling Ji, and Raheem Beyah. 2018. Attacker location evaluation-based fake source scheduling for source location privacy in cyber-physical systems. IEEE Transactions on Information Forensics and Security 14, 5 (2018), 1337–1350.
[103]
Y. Dai, J. Shao, and D. Zhang. 2018. Personalized semantic trajectory privacy preservation through trajectory reconstruction. World Wide Web 21, 4 (2018), 875–914.
[104]
Yang Wang and David McArthur. 2018. Enhancing data privacy with semantic trajectories: A raster-based framework for GPS stop/move management. Transactions in GIS 22, 4 (2018), 975–990.
[105]
Nikos Pelekis, Yannis Theodoridis, and Davy Janssens. 2014. On the management and analysis of our lifesteps. In Proceedings of the 20th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (KDD’14). 23–32.
[106]
Ming Tao. 2023. Semantic ontology enabled modeling, retrieval and inference for incomplete mobile trajectory data. Future Generation Computer Systems 145 (2023), 1–11.
[107]
Jiaheng Zhang, Zhiyong Fang, Yupeng Zhang, and Dawn Song. 2020. Zero knowledge proofs for decision tree predictions and accuracy. In Proceedings of the 27th ACM SIGSAC Conference on Computer and Communications Security (CCS’20). 2039–2053.
[108]
Hao Cheng, Jin Zhao, and Mian Fu. 2018. Research on the method of multi-source information fusion based on Bayesian theory. In Proceedings of the 2018 IEEE 3rd Advanced Information Technology, Electronic, and Automation Control Conference (IAEAC’18). IEEE, Los Alamitos, CA, 1760–1763.
[109]
Q. Ma, S. Zhang, and T. Zhu. 2016. PLP: Protecting location privacy against correlation analyze attack in crowdsensing. IEEE Transactions on Mobile Computing 16, 9 (2016), 2588–2598.
[110]
Reem Alotaibi, Tahani Alnazzawi, and Nermin Hamza. 2021. A new location-based privacy protection algorithm with deep learning. Security and Privacy 4, 1 (2021), e139.
[111]
João Coelho, Diogo Mano, Beatriz Paula, Carlos Coutinho, João Oliveira, Ricardo Ribeiro, and Fernando Batista. 2023. Semantic similarity for mobile application recommendation under scarce user data. Engineering Applications of Artificial Intelligence 121 (2023), 105974.
[112]
Vincent Bindschaedler and Reza Shokri. 2016. Synthesizing plausible privacy-preserving location traces. In Proceedings of the 37th IEEE Symposium on Security and Privacy (SP’16). 546–563.
[113]
Pierangela Samarati. 2001. Protecting respondents identities in microdata release. IEEE Transactions on Knowledge and Data Engineering 13, 6 (2001), 1010–1027.
[114]
Latanya Sweeney. 2002. k-Anonymity: A model for protecting privacy. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems 10, 05 (2002), 557–570.
[115]
Ashwin Machanavajjhala, Daniel Kifer, Johannes Gehrke, and Muthuramakrishnan Venkitasubramaniam. 2007. l-Diversity: Privacy beyond k-anonymity. ACM Transactions on Knowledge Discovery from Data 1, 1 (2007), 1–12.
[116]
B. Gedik and L. Liu. 2008. Protecting location privacy with personalized k-anonymity: Architecture and algorithms. IEEE Transactions on Mobile Computing 7, 1 (2008), 1–18.
[117]
Ninghui Li, Tiancheng Li, and Suresh Venkatasubramanian. 2007. t-Closeness: Privacy beyond k-anonymity and l-diversity. In Proceedings of the 2007 IEEE 23rd International Conference on Data Engineering. IEEE, Los Alamitos, CA, 106–115.
[118]
Marco Gramaglia, Marco Fiore, Alberto Tarable, and Albert Banchs. 2017. Preserving mobile subscriber privacy in open datasets of spatiotemporal trajectories. In Proceedings of the 36th IEEE International Conference on Computer Communications (INFOCOM’17). 1–9.
[119]
T. Wang, Z. Zheng, M. H. Rehmani, S. Yao, and Z. Huo. 2018. Privacy preservation in big data from the communication perspective survey. IEEE Communications Surveys and Tutorials 21, 1 (2018), 753–778.
[120]
L. Wang, D. Zhang, and D. Yang. 2020. Sparse mobile crowdsensing with differential and distortion location privacy. IEEE Transactions on Information Forensics and Security 15 (2020), 2735–2749.
[121]
Fengli Zhou and Xiaoli Lin. 2018. Frequent sequence pattern mining with differential privacy. In Proceedings of the International Conference on Intelligent Computing. 454–466.
[122]
Fashuai Li, Zhize Zhou, Jianhua Xiao, Ruizhi Chen, Matti Lehtomäki, Sander Oude Elberink, George Vosselman, Juha Hyyppä, Yuwei Chen, and Antero Kukko. 2022. Instance-aware semantic segmentation of road furniture in mobile laser scanning data. IEEE Transactions on Intelligent Transportation Systems 23, 10 (2022), 17516–17529.
[123]
Hong Zhong, Jingyue Ni, Jie Cui, Jing Zhang, and Lu Liu. 2022. Personalized location privacy protection based on vehicle movement regularity in vehicular networks. IEEE Systems Journal 16, 1 (2022), 755–766.
[124]
Osman Abul. 2022. Location-privacy preserving partial nearby friends querying in urban areas. Data & Knowledge Engineering 139 (2022), 102006.
[125]
Chenxi Qiu, Li Yan, Anna Squicciarini, Juanjuan Zhao, Chengzhong Xu, and Primal Pappachan. 2022. TrafficAdaptor: An adaptive obfuscation strategy for vehicle location privacy against traffic flow aware attacks. In Proceedings of the 30th International Conference on Advances in Geographic Information Systems, Vol. 4. 1–10.
[126]
Baihe Ma, Xu Wang, Wei Ni, and Ren Ping Liu. 2022. Personalized location privacy with road network-indistinguishability. IEEE Transactions on Intelligent Transportation Systems 23, 11 (2022), 20860–20872.
[127]
Ren-Hung Hwang, Yu-Ling Hsueh, and Hao-Wei Chung. 2013. A novel time-obfuscated algorithm for trajectory privacy protection. IEEE Transactions on Services Computing 7, 2 (2013), 126–139.
[128]
Anna Monreale, Roberto Trasarti, Chiara Renso, Dino Pedreschi, and Vania Bogorny. 2010. Preserving privacy in semantic-rich trajectories of human mobility. In Proceedings of the 3rd ACM SIGSPATIAL International Workshop on Security and Privacy in GIS and LBS. 47–54.
[129]
Anna Monreale, Roberto Trasarti, Dino Pedreschi, Chiara Renso, and Vania Bogorny. 2011. C-safety: A framework for the anonymization of semantic trajectories. Transactions on Data Privacy 4, 2 (2011), 73–101.
[130]
Fosca Giannotti, Mirco Nanni, Fabio Pinelli, and Dino Pedreschi. 2007. Trajectory pattern mining. In Proceedings of the 13th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining. 330–339.
[131]
N. Andrienko, G. Andrienko, and Georg Fuchs. 2013. Towards privacy-preserving semantic mobility analysis. In Proceedings of the EuroVis Workshop on Visual Analytics.
[132]
Y. Tian, W. Wang, J. Wu, Q. Kou, Z. Song, and E. C. H. Ngai. 2016. Privacy-preserving social tie discovery based on cloaked human trajectories. IEEE Transactions on Vehicular Technology 66, 2 (2016), 1619–1630.
[133]
Qinli Kou, Ye Tian, Zheng Song, Edith Ngai, and Wendong Wang. 2015. Privacy preserving social tie discovery based on cloaked human trajectories. In Proceedings of the 7th International Workshop on Hot Topics in Planet-Scale Mobile Computing and Online Social Networking. 13–18.
[134]
Xin Lv, Haitao Shi, Aili Wang, Tao Zeng, and Zhongzhong Wu. 2018. Semantic-based customizable location privacy protection scheme. In Proceedings of the 2018 17th International Symposium on Distributed Computing and Applications for Business Engineering and Science (DCABES’18). IEEE, Los Alamitos, CA, 148–154.
[135]
Ben Niu, Qinghua Li, Hanyi Wang, Guohong Cao, Fenghua Li, and Hui Li. 2022. A framework for personalized location privacy. IEEE Transactions on Mobile Computing 21, 9 (2022), 3071–3083.
[136]
Guoying Qiu and Yulong Shen. 2021. Mobility-aware differentially private trajectory for privacy-preserving continual crowdsourcing. IEEE Access 9 (2021), 26362–26376.
[137]
Zohaib Riaz, Frank Dürr, and Kurt Rothermel. 2017. Understanding vulnerabilities of location privacy mechanisms against mobility prediction attacks. In Proceedings of the 14th EAI International Conference on Mobile and Ubiquitous Systems: Computing, Networking, and Services. 252–261.
[138]
Kun Ouyang, Reza Shokri, David S. Rosenblum, and Wenzhuo Yang. 2018. A non-parametric generative model for human trajectories. In Proceedings of the 27th International Joint Conference on Artificial Intelligence (IJCAI’18). 3812–3817.
[139]
Yuchen Zhao. 2017. Recommending Privacy Preferences in Location-Sharing Services. Ph.D. Dissertation. University of St. Andrews.
[140]
Zhirun Zheng, Zhetao Li, Hongbo Jiang, Leo Yu Zhang, and Dengbiao Tu. 2022. Semantic-aware privacy-preserving online location trajectory data sharing. IEEE Transactions on Information Forensics and Security 17 (2022), 2256–2271.
[141]
Maya Benarous, Eran Toch, and Irad Ben-Gal. 2022. Synthesis of longitudinal human location sequences: Balancing utility and privacy. ACM Transactions on Knowledge Discovery from Data 16, 6 (2022), 1–27.
[142]
Yili Jiang, Kuan Zhang, Yi Qian, and Liang Zhou. 2023. P2AE: Preserving privacy, accuracy, and efficiency in location-dependent mobile crowdsensing. IEEE Transactions on Mobile Computing 22, 4 (2023), 2323–2339.
[143]
Yanbing Ren, Xinghua Li, Yinbin Miao, Robert Deng, Jian Weng, Siqi Ma, and Jianfeng Ma. 2023. DistPreserv: Maintaining user distribution for privacy-preserving location-based services. IEEE Transactions on Mobile Computing 22, 6 (2023), 3287–3302.
[144]
Y. Zhang, M. Li, and D. Yang. 2020. Tradeoff between location quality and privacy in crowdsensing: An optimization perspective. IEEE Internet of Things Journal 7, 4 (2020), 3535–3544.
[145]
Ioannis Boutsis and Vana Kalogeraki. 2016. Location privacy for crowdsourcing applications. In Proceedings of the 2016 ACM International Joint Conference on Pervasive and Ubiquitous Computing. 694–705.
[146]
Chenxi Qiu, Anna Cinzia Squicciarini, Ce Pang, Ning Wang, and Ben Wu. 2020. Location privacy protection in vehicle-based spatial crowdsourcing via geo-indistinguishability. IEEE Transactions on Mobile Computing 21, 7 (2020), 2436–2450.
[147]
Meng Li, Liehuang Zhu, Zijian Zhang, and Rixin Xu. 2017. Achieving differential privacy of trajectory data publishing in participatory sensing. Information Sciences 400 (2017), 1–13.
[148]
Chris Clifton, Murat Kantarcioglu, Jaideep Vaidya, Xiaodong Lin, and Michael Y. Zhu. 2002. Tools for privacy preserving distributed data mining. ACM SIGKDD Explorations Newsletter 4, 2 (2002), 28–34.
[149]
Wenjing Zhang, Ming Li, Ravi Tandon, and Hui Li. 2018. Online location trace privacy: An information theoretic approach. IEEE Transactions on Information Forensics and Security 14, 1 (2018), 235–250.
[150]
Binghui Wang and Neil Zhenqiang Gong. 2019. Attacking graph-based classification via manipulating the graph structure. In Proceedings of the 26th ACM SIGSAC Conference on Computer and Communications Security (CCS’19). 2023–2040.
[151]
Wesley Mathew, Ruben Raposo, and Bruno Martins. 2012. Predicting future locations with hidden Markov models. In Proceedings of the 2012 ACM Conference on Ubiquitous Computing (UbiComp’12). 911–918.
[152]
Shan Chang, Chao Li, Hongzi Zhu, Ting Lu, and Qiang Li. 2018. Revealing privacy vulnerabilities of anonymous trajectories. IEEE Transactions on Vehicular Technology 67, 12 (2018), 12061–12071.
[153]
Agrim Gupta, Justin Johnson, Li Fei-Fei, Silvio Savarese, and Alexandre Alahi. 2018. Social GAN: Socially acceptable trajectories with generative adversarial networks. In Proceedings of the IEEE Conference on Computer Vision and Pattern Recognition. 2255–2264.
[154]
Hang Shen, Guangwei Bai, Mei Yang, and Zhonghui Wang. 2017. Protecting trajectory privacy: A user-centric analysis. Journal of Network and Computer Applications 82 (2017), 128–139.
[155]
Ling-Yin Wei, Wen-Chih Peng, and Wang-Chien Lee. 2013. Exploring pattern-aware travel routes for trajectory search. ACM Transactions on Intelligent Systems and Technology 4, 3 (2013), 1–25.
[156]
Xiangxu Meng, Xinye Lin, and Xiaodong Wang. 2012. Intention oriented itinerary recommendation by bridging physical trajectories and online social networks. In Proceedings of the ACM SIGKDD International Workshop on Urban Computing. 71–78.
[157]
Gabriel Ghinita, Panos Kalnis, Ali Khoshgozaran, Cyrus Shahabi, and Kian-Lee Tan. 2008. Private queries in location based services: Anonymizers are not necessary. In Proceedings of the 2008 ACM SIGMOD International Conference on Management of Data. 121–132.

Cited By

View all
  • (2025)Quantifying Privacy Risks of Behavioral Semantics in Mobile Communication ServicesIEEE Transactions on Information Forensics and Security10.1109/TIFS.2025.353314420(1908-1923)Online publication date: 2025
  • (2025)A Constrained Many-Objective Mobile Crowdsensing Task Allocation Method Considering Latent WorkersIEEE Internet of Things Journal10.1109/JIOT.2024.348163712:4(4065-4077)Online publication date: 15-Feb-2025
  • (2024)Hybrid Random Routing Protocol to Enhance the Performance of Routing Protocol in Source Location Privacy Using Ant Colony Optimization and Random Walk2024 Fifteenth International Conference on Ubiquitous and Future Networks (ICUFN)10.1109/ICUFN61752.2024.10625400(573-578)Online publication date: 2-Jul-2024
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Computing Surveys
ACM Computing Surveys  Volume 56, Issue 3
March 2024
977 pages
EISSN:1557-7341
DOI:10.1145/3613568
Issue’s Table of Contents

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 05 October 2023
Online AM: 25 August 2023
Accepted: 22 August 2023
Revised: 10 June 2023
Received: 03 November 2022
Published in CSUR Volume 56, Issue 3

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Mobile communication services
  2. mobile semantics
  3. differentiated location privacy protection
  4. mobile semantics-aware differentiation

Qualifiers

  • Survey

Funding Sources

  • Natural Science Foundation of China
  • Innovation Capability Support Program of Shaanxi
  • Jinan “20 New Colleges and Universities” Introduction and Innovation Team
  • Postdoctoral Science Foundation Special Funded Project of Chongqing

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)331
  • Downloads (Last 6 weeks)10
Reflects downloads up to 13 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2025)Quantifying Privacy Risks of Behavioral Semantics in Mobile Communication ServicesIEEE Transactions on Information Forensics and Security10.1109/TIFS.2025.353314420(1908-1923)Online publication date: 2025
  • (2025)A Constrained Many-Objective Mobile Crowdsensing Task Allocation Method Considering Latent WorkersIEEE Internet of Things Journal10.1109/JIOT.2024.348163712:4(4065-4077)Online publication date: 15-Feb-2025
  • (2024)Hybrid Random Routing Protocol to Enhance the Performance of Routing Protocol in Source Location Privacy Using Ant Colony Optimization and Random Walk2024 Fifteenth International Conference on Ubiquitous and Future Networks (ICUFN)10.1109/ICUFN61752.2024.10625400(573-578)Online publication date: 2-Jul-2024
  • (2024)RNC-DP: A personalized trajectory data publishing scheme combining road network constraints and GANFuture Generation Computer Systems10.1016/j.future.2024.107589(107589)Online publication date: Nov-2024

View Options

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Full Text

View this article in Full Text.

Full Text

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media