DOI QR코드

DOI QR Code

A Design of Cloaking Region using Dummy for Privacy Information Protection on Location-Based Services

위치기반서비스의 개인정보보호를 위해 Dummy를 이용한 Cloaking 영역 설계

  • Received : 2011.05.12
  • Accepted : 2011.06.10
  • Published : 2011.08.31

Abstract

The setting algorithm of cloaking region using dummy which is proposed in this paper solves the problem which counts the building with duplication that exists in several cells of Privacy Grid by adding the building grouping item to the index structure of the existing Privacy Grid, and by increasing K value after searching the contiguous cells in the comer of each building, the exposure problem of private location information due to the minimum cloaking region setting of the existing GBC is solved. In addition, this paper reduces the searching time of K value by setting smaller cloaking region than Privacy Grid and GBC with dummy K before expanding cloaking region and strengthens the location information protection of users using dummy K.

본 논문에서 제안한 Dummy를 이용한 Cloaking 영역 설정 알고리즘은 기존의 Privacy Grid의 색인 구조에 건물 그룹화 항목을 추진시켜 Privacy Grid의 여러 셀에 걸쳐져 있는 건물을 중복으로 카운트하던 문제를 해결하였고, 각 건물 모서리에 인접한 셀을 검색한 후 K값을 증가시킴으로써 기존의 GBC(Grid-Based Cloaking) 기법의 최소 Cloaking 영역 설정으로 인한 개인 위치 정보 보호 유출 문제점을 해결 하였다. 또한, 본 논문에서는 Cloaking 영역을 확장하기 전에 Dummy K 값으로 Privacy Grid와 GBC 보다 작은 Cloaking 영역을 설정할 수 있어 K값 검색시간을 단축시키고, Dummy K를 이용하여 사용자의 위치정보보호를 더 강화시킬 수 있다.

Keywords

References

  1. 이성호, "스마트폰과 위치기반서비스를 활용한 서비스산업 혁신전략", 삼성경제연구소 SERI경영노트, 제62호, 2010.
  2. 엄정호, 김지희, 장재우, "위치기반 서비스에서 개인 정보 보호를 위한 그리드를 위한 Cloaking 영역 생성 알고리즘", 한국공간정보시스템학회 논문지, 제11권 제2호, pp.151-161, 2009.
  3. M. F. Mokbel, C. Chow, and W. Aref, "The New Casper : Query Processing for Location Services without Compromising Privacy," In Proc. of the International Conference on Very Large Data Bases, pp.763-774, 2006
  4. G. Ghinita, P. Kalnis and S. Skiadopoulos, "PRIVE : Anonymous Location-Based Queries in Distributed Mobile Systems," In Proc. of World Wide Web, pp.237-246, 2007
  5. L. Sweeney, "K-anonymity : A model for protecting privacy", International Journal on Uncertainty, Fuzziness and Knowlege-based System, 10(3), pp.557-570, 2002 https://doi.org/10.1142/S0218488502001648
  6. A. Machanavajjhala, J.Gehrke, D. Kifer, and M. Venkitasubramaniam, "L-diversity : Privacy beyond k-anonymity", ACM Transactions on Knowledge Discovery form Data, 1(1), Article 3, pp.1-52, 2007 https://doi.org/10.1145/1217299.1217300
  7. Bugra Gedik, Ling Liu, "Protecting Location Privacy with Personalized k-Anonymity : Architecture and Algorithm", IEEE Transactions on Mobile Computer, 7(1), pp.1-18, 2008 https://doi.org/10.1109/TMC.2007.1062
  8. B. Bamba and L. Liu, "PRIVACY GRID : Supporting Anonymous Location Queries in Mobile Environments", Research report in National Technical Information Service, 2007.
  9. B. Bamba and L. Liu, P. Pesti and T. Wang, "Supporting Anonymous Location Queries in Mobile Environments with PrivacyGrid", The International World Wide Web Conference Committee(IW3C2), pp.237-246, 2008.
  10. Yannis Theodoridis, Jefferson R. O. Silva, and Mario A. Nascimento, "On the Generation of Spatiotemporal Datasets," A TimeCenter Technical Report, 1999.

Cited by

  1. Improving Privacy and Security of User Data in Location Based Services vol.9, pp.1, 2018, https://doi.org/10.4018/IJACI.2018010102