In the past decade, new algorithms based on efficient data structures have been proposed to address location-privacy preservation using k-anonymity algorithms . They include the spatial-temporal k-anonymity [ 14 ], non-exposure accurate location k-anonymity [ 6 ], and location k-anonymity in indoor spaces [ 15 ] algorithms.

The main idea is to expand the MBV (minimum bounding volume) to a three-dimensional space, thus for a user who initiated location services can find k-anonymity cloaking set in the three-dimensional space. The efficiency and effectiveness of the proposed 3d Clique Cloak algorithm are validated by series of carefully designed experiments. spatial cloaking and temporal cloaking. 1.3 k-Anonymity and Location k-Anonymity There are two popular approaches to protect location privacy in the context of LBS usage: policy-based [9] and anonymity-based approaches [8]. In policy-based ap-proaches, mobile clients specify their location privacy that the actual location of request cannot be associated (at least with a high probability) with the identity of the re-quester. To satisfy K{anonymity in LBSs, the most widely adopted anonymization strategy is cloaking. In cloaking, the actual location of request is transformed into a bounded area that is large enough to contain the requester Gruteser and Grunwald propose the concept of location k-anonymity. K-anonymity requires that when a user sends a location request data to a LBSPs, the cloaking region in which a query user is located must contain at least the other users, so that the probability that the location query user is identified does not exceed 1/k. k-anonymity for a snapshot of the database. In LBS, the user location is continuously changing. Such dynamic be-havior calls for continuous maintenance of the k-anonymity model. (4) These approaches assume a unifiedk-anonymity requirement for all the stored records. In our P2P spatial cloaking algorithm, k-anonymity is a user-specified privacy

k-anonymity for a snapshot of the database. In LBS, the user location is continuously changing. Such dynamic be-havior calls for continuous maintenance of the k-anonymity model. (4) These approaches assume a unifiedk-anonymity requirement for all the stored records. In our P2P spatial cloaking algorithm, k-anonymity is a user-specified privacy

spatial cloaking and temporal cloaking. 1.3 k-Anonymity and Location k-Anonymity There are two popular approaches to protect location privacy in the context of LBS usage: policy-based [9] and anonymity-based approaches [8]. In policy-based ap-proaches, mobile clients specify their location privacy

tion). Second, it provides fast and effective location cloaking algorithms for location k-anonymity and location l-diversity in a mobile environment. We develop dynamic bottom-up and top-down grid cloaking algorithms with the goal of achieving high anonymization success rate and efficiency in terms of both time complexity and maintenance cost. A

effective location cloaking algorithms for providing location k-anonymity and location l-diversity in a mobile environment. The Quad Grid cloaking algorithm is fast but has lower anonymization success rate. The dynamic bottom-up or top-down grid cloaking algorithms provide much higher anonymization success a cloaking area. We say a cloaking area is a K-anonymity area (KAA) if its entropy exceeds the level that is required for K-anonymity protection. With this definition in place, we then consider how to compute a user’s cloaking area. For anonymity protection, each cloaking area needs to be a KAA, where the value of K is user-defined. In , the authors present three dynamic grid-based spatial cloaking algorithms to provide location k-anonymity and location l-diversity in a mobile environment. These algorithms rely on a semitrusted third party to give spatiotemporal cloaking. Jan 01, 2012 · firstly employed K-anonymity, which is a TTP-based ap-proach. TTP is used to blur the location information of the user. A subject is considered as K-anonymity with respect to location information, if and only if the location infor-mation sent from one mobile user is indistinguishable from the location information of at least K-1 other mobile