1,589
Views
4
CrossRef citations to date
0
Altmetric
Advanced Security on Software and Systems

Privacy-preserving location-based traffic density monitoring

ORCID Icon, , , &
Pages 874-894 | Received 20 Jun 2021, Accepted 27 Sep 2021, Published online: 27 Oct 2021

References

  • Aloui, A., Kazar, O., Bourekkache, S., & Omary, F. (2020). An efficient approach for privacy-preserving of the client's location and query in M-business supplying LBS services. International Journal of Wireless Information Networks, 27(3), 433–454. https://doi.org/10.1007/s10776-020-00478-4
  • Alsaawy, Y., Alkhodre, A., Eassa, F. A., & Abi Sen, A. A. (2019, March 13–15). Triple cache approach for preserving privacy and enhancing performance of LBS. 6th International conference on Computing for Sustainable Global Development (INDIACom), New Delhi, India. IEEE.
  • Andrés, M. E., Bordenabe, N. E., Chatzikokolakis, K., & Palamidessi, C. (2013, November). Geo-indistinguishability: Differential privacy for location-based systems. Proceedings of the 2013 ACM SIGSAC conference on Computer & Communications Security, CCS '13 (pp. 901–914). ACM. https://doi.org/10.1145/2508859.2516735
  • Chen, S., Chen, N., Tang, J., & Wang, X. (2020). Cognitive fog for health: a distributed solution for smart city. International Journal of Computational Science and Engineering, 22(1), 30–38. https://doi.org/10.1504/IJCSE.2020.107267
  • Chen, S., & Shen, H. (2016, August 23–26). Semantic-aware dummy selection for location privacy preservation. IEEE Trustcom/BigDataSE/ISPA, Tianjin, China (pp. 752–759). IEEE Press. https://doi.org/10.1109/TrustCom.2016.0135
  • Chow, C. Y., & Mokbel, M. F. (2011). Trajectory privacy in location-based services and data publication. ACM SIGKDD Explorations Newsletter, 13(1), 19–29. https://doi.org/10.1145/2031331.2031335
  • Chow, C. Y., Mokbel, M. F., & Liu, X. (2006, November). A peer-to-peer spatial cloaking algorithm for anonymous location-based service. Proceedings of the 14th annual ACM international symposium on Advances in Geographic Information Systems, GIS6 (pp. 171–178). ACM. https://doi.org/10.1145/1183471.1183500
  • Du, Y., Cai, G., Zhang, X., Liu, T., & Jiang, J. (2019). An efficient dummy-based location privacy-preserving scheme for internet of things services. Information, 10(9), 278. https://doi.org/10.3390/info10090278
  • Ge, C. P., Liu, Z., Xia, J. Y., & Fang, L. M. (2019, February). Revocable identity-Based broadcast proxy re-encryption for data sharing in clouds. IEEE Transactions on Dependable and Secure Computing, 18(3), 1214–1226. https://doi.org/10.1109/TDSC.2019.2899300
  • Ge, C. P., Susilo, W., Baek, J., Liu, Z., Xia, J. Y., & Fang, L. M. (2021a, April). A verifiable and fair attribute-based proxy re-encryption scheme for data sharing in clouds. IEEE Transactions on Dependable and Secure Computing. https://doi.org/10.1109/TDSC.2021.3076580
  • Ge, C. P., Susilo, W., Baek, J., Liu, Z., Xia, J. Y., & Fang, L. M. (2021b, March). Revocable attribute-based encryption with data integrity in clouds. IEEE Transactions on Dependable and Secure Computing. https://doi.org/10.1109/TDSC.2021.3065999
  • Ge, C. P., Susilo, W., Liu, Z., Xia, J. Y., Szalachowski, P., & Fang, L. M. (2020, January). Secure keyword search and data sharing mechanism for cloud computing. IEEE Transactions on Dependable and Secure Computing. https://doi.org/10.1109/TDSC.2020.2963978
  • Gentry, C. (2009, May). Fully homomorphic encryption using ideal lattices. Proceedings of the forty-first annual ACM symposium on Theory of Computing (pp. 169–178). https://doi.org/10.1145/1536414.1536440
  • Gruteser, M., & Grunwald, D. (2003, May). Anonymous usage of location-based services through spatial and temporal cloaking. Proceedings of the 1st international conference on Mobile Systems, Applications and Services (pp. 31–42). ACM. https://doi.org/10.1145/1066116.1189037
  • Gu, W., Yang, C., & Yi, Y. (2020, May). An access model under cloud computing environment. International Journal of Computational Science and Engineering, 22(2/3), 328–334. https://doi.org/10.1504/IJCSE.2020.107355
  • Gupta, R., & Rao, U. P. (2017a, June). A hybrid location privacy solution for mobile lbs. Mobile Information Systems, 2017, 2189646. https://doi.org/10.1155/2017/2189646
  • Gupta, R., & Rao, U. P. (2017b, May). An exploration to location based service and its privacy preserving techniques: A survey. Wireless Personal Communications, 96(2), 1973–2007. https://doi.org/10.1007/s11277-017-4284-2
  • Gupta, R., & Rao, U. P. (2019, April). VIC-PRO: vicinity protection by concealing location coordinates using geometrical transformations in location based services. Wireless Personal Communications, 107(2), 1041–1059. https://doi.org/10.1007/s11277-019-06316-y
  • Jain, N. K., Saini, R. K., & Mittal, P. (2019). A review on traffic monitoring system techniques. In K. Ray, T. Sharma, S. Rawat, R. Saini, & A. Bandyopadhyay (Eds.), Soft computing: Theories and applications. Advances in intelligent systems and computing (Vol. 742). Springer.
  • Kido, H., Yanagisawa, Y., & Satoh, T. (2005, July 11–14). An anonymous communication technique using dummies for location-based services. Proceedings of the ICPS5 international conference on Pervasive Services, Santorini, Greece (pp. 88–97). IEEE. https://doi.org/10.1109/PERSER.2005.1506394
  • Kong, W., Lei, Y., & Ma, J. (2018). Data security and privacy information challenges in cloud computing. International Journal of Computational Science and Engineering (IJCSE), 16(3), 215–218. https://doi.org/10.1504/IJCSE.2018.091772
  • Li, W., Li, G., & Liu, C. (2011, December 3–4). Query-aware anonymization in location-based service. 7th international conference on Computational Intelligence and Security, Sanya, China (pp. 741–745). IEEE. https://doi.org/10.1109/CIS.2011.168
  • Lin, J. P., Niu, J. W., Li, H., & Atiquzzaman, M. (2019). A secure and efficient location-based service scheme for smart transportation. Future Generation Computer Systems, 92(2019), 694–704. https://doi.org/10.1016/j.future.2017.11.030
  • Liu, L. (2007, September 23–28). From data Privacy to location privacy: Models and algorithms. Proceeding of the 33rd international conference on Very Large Data Bases, Vienna, Austria (pp. 1429–1430). VLDB Endowment.
  • Lu, H., Jensen, C. S., & Man, L. Y. (2008, June). PAD: Privacy-area aware, dummy-based location privacy in mobile services. Proceedings of the 2008 ACM international workshop on Data Engineering for Wireless and Mobile Access (pp. 16–23). ACM. https://doi.org/10.1145/1626536.1626540
  • Memon, I., Ali, Q., Zubedi, A., & Mangi, F. A. (2017). DPMM: dynamic pseudonym-based multiple mix-zones generation for mobile traveler. Multimedia Tools and Applications, 76(22), 24359–24388. https://doi.org/10.1007/s11042-016-4154-z
  • Mitton, N., Papavassiliou, S., Puliafito, A., & Trivedi, K. S. (2012). Combining cloud and sensors in a smart city environment. EURASIP Journal on Wireless Communications and Networking, 2012, 247. https://doi.org/10.1186/1687-1499-2012-247
  • Mokbel, M. F., Chow, C., & Aref, W. G. (2007, April 15–20). The new Casper: A privacy-aware location based database server. IEEE 23rd international conference on Data Engineering, Istanbul, Turkey (pp. 1499–1500). IEEE. https://doi.org/10.1109/ICDE.2007.369052
  • Moses, J. S., Nirmala, M., & Raj, E. D. (2019). A security ensemble framework for securing the file in cloud computing environments. International Journal of Computational Science and Engineering, 18(4), 413–423. https://doi.org/10.1504/IJCSE.2019.099080
  • Nair, S. C., Elayidom, M. S., & Gopalan, S. (2020). Call detail record-based traffic density analysis using global K-means clustering. International Journal of Intelligent Enterprise, 7(1/2/3), 176–187. https://doi.org/10.1504/IJIE.2020.104654
  • Niu, B., Li, Q., Zhu, X., Cao, G., & Li, H. (2014, April 27–May 2). Achieving k-anonymity in privacy-aware location-based services. Proceedings of the 2014 IEEE conference on Computer Communications, Toronto, ON (pp. 754–762). IEEE. https://doi.org/10.1109/INFOCOM.2014.6848002
  • Parmar, D., & Rao, U. P. (2020). Towards privacy-preserving dummy generation in location-based services. Procedia Computer Science, 171(2020), 1323–1326. https://doi.org/10.1016/j.procs.2020.04.141
  • Ren, W., & Tang, S. (2019). EGeoIndis: An effective and efficient location privacy protection framework in traffic density detection. Vehicular Communications, 21(2020), 100187. https://doi.org/10.1016/j.vehcom.2019.100187
  • Sakai, K., Seo, T., & Fuse, T. (2019, October 27–30). Traffic density estimation method from small satellite imagery: Towards frequent remote sensing of car traffic. IEEE Intelligent Transportation Systems conference, Auckland, New Zealand (pp. 1776–1781). IEEE. https://doi.org/10.1109/ITSC.2019.8916990
  • Shen, N., Jia, C. F., Liang, S., Li, R. Q., & Liu, Z. L. (2017). Approach of location privacy protection based on order preserving encryption of the grid. Journal on Communications, 38(7), 78–88. https://doi.org/10.11959/j.issn.1000-436x.2017146
  • Shin, K. G., Ju, X. E., Chen, Z. G., & Hu, X. (2012). Privacy protection for users of location-based services. Wireless Communications, IEEE, 19(1), 30–39. https://doi.org/10.1109/MWC.7742
  • Tang, S. Y., Liu, S. L., Huang, X. Y., & Liu, Z. Q. (2019). Privacy-preserving location-based service protocols with flexible access. International Journal of Computational Science and Engineering (IJCSE), 20(3), 412–423. https://doi.org/10.1504/IJCSE.2019.103946
  • To, H., Ghinita, G., Fan, L., & Shahabi, C. (2017). Differentially private location protection for worker datasets in spatial crowdsourcing. IEEE Transactions on Mobile Computing, 16(4), 934–949. https://doi.org/10.1109/TMC.2016.2586058
  • Wang, J., Cai, Z., Li, Y., Yang, D., Li, J., & Gao, H. (2009). Protecting query privacy with differentially private k-anonymity in location-based services. Personal and Ubiquitous Computing, 22(3), 453–469. https://doi.org/10.1007/s00779-018-1124-7
  • Wang, J., Wang, C. R., Ma, J. F., & Li, H. T. (2020). Dummy location selection algorithm based on location semantics and query probability. Journal on Communications, 41(3), 53–61. https://doi.org/10.11959/j.issn.1000-436x.2020061
  • Wang, N., Fu, J., Li, J., & Bhargava, B. K. (2019). Source-location privacy protection based on anonymity cloud in wireless sensor networks. IEEE Transactions on Information Forensics and Security, 15, 100–114. https://doi.org/10.1109/TIFS.2019.2919388
  • Xia, X. Y., Bai, Z. H., Li, J., & Yu, R. Y. (2019). A location cloaking algorithm based on dummy and Stackelberg game. Chinese Journal of Computers, 42(10), 2216–2232. https://doi.org/10.11897/SP.J.1016.2019.02216
  • Zha, H., Xiaoling, Y. I., & Wan, J. L. (2016). Privacy-area aware all-dummy-based location privacy algorithms for location-based services. Proceedings of the 2016 international conference on Network and Communication Security (pp. 1–10). DEStech Transactions on Computer Science and Engineering.
  • Zhang, S., Yao, T., Sandor, V., Weng, T., Wei, L., & Su, J. (2021). A novel blockchain-based privacy-preserving framework for online social networks. Connection Science, 33(3), 555–575. https://doi.org/10.1080/09540091.2020.1854181
  • Zhang, S. B., Liu, Q., & Wang, G. J. (2018, May). Trajectory privacy protection method based on location obfuscation. Journal on Communications, 39(7), 81–91. https://doi.org/10.11959/j.issn.1000−436x.2018119
  • Zhao, P., Li, J., Zeng, F., Xiao, F., Wang, C., & Jiang, H. (2018, January). ILLIA: enabling k-anonymity-based privacy preserving against location injection attacks in continuous LBS queries. IEEE Internet of Things Journal, 5(2), 1033–1042. https://doi.org/10.1109/JIOT.2018.2799545