Your browser doesn't support javascript.
Show: 20 | 50 | 100
Results 1 - 11 de 11
Filter
1.
Electronics ; 12(4):917, 2023.
Article in English | ProQuest Central | ID: covidwho-2266440

ABSTRACT

With the widespread use of mobile devices, location-based services (LBSs), which provide useful services adjusted to users' locations, have become indispensable to our daily lives. However, along with several benefits, LBSs also create problems for users because to use LBSs, users are required to disclose their sensitive location information to the service providers. Hence, several studies have focused on protecting the location privacy of individual users when using LBSs. Geo-indistinguishability (Geo-I), which is based on the well-known differential privacy, has recently emerged as a de-facto privacy definition for the protection of location data in LBSs. However, LBS providers require aggregate statistics, such as user density distribution, for the purpose of improving their service quality, and deriving them accurately from the location dataset received from users is difficult owing to the data perturbation of Geo-I. Thus, in this study, we investigated two different approaches, the expectation-maximization (EM) algorithm and the deep learning based approaches, with the aim of precisely computing the density distribution of LBS users while preserving the privacy of location datasets. The evaluation results show that the deep learning approach significantly outperforms other alternatives at all privacy protection levels. Furthermore, when a low level of privacy protection is sufficient, the approach based on the EM algorithm shows performance results similar to those of the deep learning solution. Thus, it can be used instead of a deep learning approach, particularly when training datasets are not available.

2.
2022 IEEE International Conference on Big Data, Big Data 2022 ; : 1576-1581, 2022.
Article in English | Scopus | ID: covidwho-2283325

ABSTRACT

Differential privacy (DP) is attracting considerable research attention as a privacy definition when publishing statistics of a dataset. This study focused on addressing the limitation that DP inevitably causes two-sided errors. For example, consider a threshold query that asks whether a counting is above a given threshold or not. An answer through the DP mechanism can cause error. This phenomenon is not desirable for sensitive analysis such as the counting of COVID-19-infected individuals (in a dataset) visiting a specific location;misinformation can result in incorrect decision-making which can increase the epidemic. To the best of our knowledge, the problem is yet to be solved. We proposed a variation of DP, namely asymmetric DP (ADP) to solve the problem. ADP can provide reasonable privacy protection and achieve one-sided errors. Finally, experiments were conducted to evaluate the utility of the proposed mechanism for the epidemic analysis using a real-world dataset. The results of study revealed the feasibility of proposed mechanisms. © 2022 IEEE.

3.
Sensors (Basel) ; 22(16)2022 Aug 17.
Article in English | MEDLINE | ID: covidwho-2024042

ABSTRACT

As smart devices and mobile positioning technologies improve, location-based services (LBS) have grown in popularity. The LBS environment provides considerable convenience to users, but it also poses a significant threat to their privacy. A large number of research works have emerged to protect users' privacy. Dummy-based location privacy protection solutions have been widely adopted for their simplicity and enhanced privacy protection results, but there are few reviews on dummy-based location privacy protection. Or, for existing works, some focus on aspects of cryptography, anonymity, or other comprehensive reviews that do not provide enough reviews on dummy-based privacy protection. In this paper, the authors provide a review of dummy-based location privacy protection techniques for location-based services. More specifically, the connection between the level of privacy protection, the quality of service, and the system overhead is summarized. The difference and connection between various location privacy protection techniques are also described. The dummy-based attack models are presented. Then, the algorithms for dummy location selection are analyzed and evaluated. Finally, we thoroughly evaluate different dummy location selection methods and arrive at a highly useful evaluation result. This result is valuable both to users and researchers who are studying this field.


Subject(s)
Computer Security , Privacy , Algorithms
4.
IEEE Internet of Things Journal ; 2022.
Article in English | Scopus | ID: covidwho-1759122

ABSTRACT

Preventing COVID-19 disease from spreading in communities will require proactive and effective healthcare resources allocations, such as vaccinations. A fine-grained COVID-19 vulnerability map will be essential to detect the high-risk communities and guild the effective vaccine policy. A mobile-crowdsourcing-based self-reporting approach is a promising solution. However, an accurate mobile-crowdsourcing-based map construction requests participants to report their actual locations, raising serious privacy concerns. To address this issue, we propose a novel approach to effectively construct a reliable community-level COVID-19 vulnerability map based on mobile crowdsourced COVID-19 self-reports without compromising participants’location privacy. We design a geo-perturbation scheme where participants can locally obfuscate their locations with the geo-indistinguishability guarantee to protect their location privacy against any adversaries’prior knowledge. To minimize the data utility loss caused by location perturbation, we first design an unbiased vulnerability estimator and formulate the location perturbation probability generation into a convex optimization. Its objective is to minimize the estimation error of the direct vulnerability estimator under the constraints of geo-indistinguishability. Given the perturbed locations, we integrate the perturbation probabilities with the spatial smoothing method to obtain reliable community-level vulnerability estimations that are robust to a small-sampling-size problem incurred by location perturbation. Considering the fast-spreading nature of coronavirus, we integrate the vulnerability estimates into the modified susceptible-infected-removed (SIR) model with vaccination for building a future trend map. It helps to provide a guideline for vaccine allocation when supply is limited. Extensive simulations based on real-world data demonstrate the proposed scheme superiority over the peer designs satisfying geo-indistinguishability in terms of estimation accuracy and reliability. IEEE

5.
IEEE Transactions on Information Forensics and Security ; 2022.
Article in English | Scopus | ID: covidwho-1701899

ABSTRACT

Acquiring the spatial distribution of users in mobile crowdsensing (MCS) brings many benefits to users (e.g., avoiding crowded areas during the COVID-19 pandemic). Although the leakage of users’location privacy has received a lot of research attention, existing works still ignore the rationality of users, resulting that users may not obtain satisfactory spatial distribution even if they provide true location information. To solve the problem, we employ game theory with incomplete information to model the interactions among users and seek an equilibrium state through learning approaches of the game. Specifically, we first model the service as a game in the satisfaction form and define the equilibrium for this service. Then, we design a LEFS algorithm for the privacy strategy learning of users when their satisfaction expectations are fixed, and further design LSRE that allows users to have dynamic satisfaction expectations. We theoretically analyze the convergence conditions and characteristics of the proposed algorithms, along with the privacy protection level obtained by our solution. We conduct extensive experiments to show the superiority and various performances of our proposal, which illustrates that our proposal can get more than 85% advantage in terms of the sensing distribution availability compared to the well-known differential privacy based solutions. IEEE

6.
International Journal of Advanced Computer Science and Applications ; 13(1):416-427, 2022.
Article in English | Scopus | ID: covidwho-1687563

ABSTRACT

Location-based services (LBSs) have received a significant amount of recent attention from the research community due to their valuable benefits in various aspects of society. In addition, the dependency on LBS in the performance of daily tasks has increased dramatically, especially after the spread of the COVID-19 pandemic. LBS users use their real location to build LBS queries to take benefits. This makes location privacy vulnerable to attacks. The privacy issue is accentuated if the attacker is an LBS provider since all information about users is accessible. Moreover, the attacker can apply advanced attacks, such as map matching and semantic location attacks. In response to these issues, this work employs artificial intelligence to build a robust defense against advanced location privacy attacks. The key idea behind protecting the location privacy of LBS users is to generate smart dummy locations. Smart dummy locations are false locations with the same query probability as the real location, but they are far from both the real location and each other. Relying on the previous two conditions, the deep-learning-based intelligent finder ensures a high level of location privacy protection against advanced attacks. The attacker cannot recognize the dummies from the real location and cannot isolate the real location by a filtering process. In terms of entropy (the privacy protection metric), accuracy (the deep learning metric), and total execution time (the performance metric) and compared to the well-known DDA and BDA systems, the proposed system shows better results, where entropy = 15.9, accuracy = 9.9, and total execution time = 17 sec. © 2022, International Journal of Advanced Computer Science and Applications. All Rights Reserved.

7.
Geoinformatica ; 24(4): 951-985, 2020.
Article in English | MEDLINE | ID: covidwho-1681257

ABSTRACT

Monitoring location updates from mobile users has important applications in many areas, ranging from public health (e.g., COVID-19 contact tracing) and national security to social networks and advertising. However, sensitive information can be derived from movement patterns, thus protecting the privacy of mobile users is a major concern. Users may only be willing to disclose their locations when some condition is met, for instance in proximity of a disaster area or an event of interest. Currently, such functionality can be achieved using searchable encryption. Such cryptographic primitives provide provable guarantees for privacy, and allow decryption only when the location satisfies some predicate. Nevertheless, they rely on expensive pairing-based cryptography (PBC), of which direct application to the domain of location updates leads to impractical solutions. We propose secure and efficient techniques for private processing of location updates that complement the use of PBC and lead to significant gains in performance by reducing the amount of required pairing operations. We implement two optimizations that further improve performance: materialization of results to expensive mathematical operations, and parallelization. We also propose an heuristic that brings down the computational overhead through enlarging an alert zone by a small factor (given as system parameter), therefore trading off a small and controlled amount of privacy for significant performance gains. Extensive experimental results show that the proposed techniques significantly improve performance compared to the baseline, and reduce the searchable encryption overhead to a level that is practical in a computing environment with reasonable resources, such as the cloud.

8.
Sensors (Basel) ; 22(2)2022 Jan 17.
Article in English | MEDLINE | ID: covidwho-1634825

ABSTRACT

Future social networks will rely heavily on sensing data collected from users' mobile and wearable devices. A crucial component of such sensing will be the full or partial access to user's location data, in order to enable various location-based and proximity-detection-based services. A timely example of such applications is the digital contact tracing in the context of infectious-disease control and management. Other proximity-detection-based applications include social networking, finding nearby friends, optimized shopping, or finding fast a point-of-interest in a commuting hall. Location information can enable a myriad of new services, among which we have proximity-detection services. Addressing efficiently the location privacy threats remains a major challenge in proximity-detection architectures. In this paper, we propose a location-perturbation mechanism in multi-floor buildings which highly protects the user location, while preserving very good proximity-detection capabilities. The proposed mechanism relies on the assumption that the users have full control of their location information and are able to get some floor-map information when entering a building of interest from a remote service provider. In addition, we assume that the devices own the functionality to adjust to the desired level of accuracy at which the users disclose their location to the service provider. Detailed simulation-based results are provided, based on multi-floor building scenarios with hotspot regions, and the tradeoff between privacy and utility is thoroughly investigated.


Subject(s)
Mobile Applications , Privacy , Contact Tracing , Social Networking
9.
Int J Health Geogr ; 21(1): 1, 2022 01 19.
Article in English | MEDLINE | ID: covidwho-1633795

ABSTRACT

This article provides a state-of-the-art summary of location privacy issues and geoprivacy-preserving methods in public health interventions and health research involving disaggregate geographic data about individuals. Synthetic data generation (from real data using machine learning) is discussed in detail as a promising privacy-preserving approach. To fully achieve their goals, privacy-preserving methods should form part of a wider comprehensive socio-technical framework for the appropriate disclosure, use and dissemination of data containing personal identifiable information. Select highlights are also presented from a related December 2021 AAG (American Association of Geographers) webinar that explored ethical and other issues surrounding the use of geospatial data to address public health issues during challenging crises, such as the COVID-19 pandemic.


Subject(s)
COVID-19 , Privacy , Confidentiality , Humans , Pandemics , Public Health , SARS-CoV-2 , Social Justice
10.
PeerJ Comput Sci ; 8: e826, 2022.
Article in English | MEDLINE | ID: covidwho-1603454

ABSTRACT

BACKGROUND: On January 8, 2020, the Centers for Disease Control and Prevention officially announced a new virus in Wuhan, China. The first novel coronavirus (COVID-19) case was discovered on December 1, 2019, implying that the disease was spreading quietly and quickly in the community before reaching the rest of the world. To deal with the virus' wide spread, countries have deployed contact tracing mobile applications to control viral transmission. Such applications collect users' information and inform them if they were in contact with an individual diagnosed with COVID-19. However, these applications might have affected human rights by breaching users' privacy. METHODOLOGY: This systematic literature review followed a comprehensive methodology to highlight current research discussing such privacy issues. First, it used a search strategy to obtain 808 relevant papers published in 2020 from well-established digital libraries. Second, inclusion/exclusion criteria and the snowballing technique were applied to produce more comprehensive results. Finally, by the application of a quality assessment procedure, 40 studies were chosen. RESULTS: This review highlights privacy issues, discusses centralized and decentralized models and the different technologies affecting users' privacy, and identifies solutions to improve data privacy from three perspectives: public, law, and health considerations. CONCLUSIONS: Governments need to address the privacy issues related to contact tracing apps. This can be done through enforcing special policies to guarantee users privacy. Additionally, it is important to be transparent and let users know what data is being collected and how it is being used.

11.
18th ACM International Symposium on Performance Evaluation of Wireless Ad Hoc, Sensor, and Ubiquitous Networks, PE-WASUN 2021 ; : 81-88, 2021.
Article in English | Scopus | ID: covidwho-1592909

ABSTRACT

In many different contexts, the encounter between two or more individuals opens a window in which information can be exchanged. Considering Mobile Ad hoc Networks (MANETs) scenarios, encounters - also called contacts - are used to transfer data between nodes (the users). In more recent cases, tracing contacts between individuals has shown to be a strong strategy in mapping the transmission of contagious diseases, such as COVID-19. However, sharing contact data can impose threats to the safety of participants regarding their social and mobility behavior. As an example, we can infer acquaintances, as well as home and work locations. This work presents a strategy to anonymize contact tracing data by utilizing mix-zones, a well-defined concept to anonymize data in a given region. Called social mix-zones, it considers the number of contacts happening in a location, producing anonymized data and protecting the personal integrity of the individuals. We validate the proposal using two real contact tracing data, showing that social mix-zones can cover a large portion of contacts, reducing the risk of malicious location attacks. © 2021 ACM.

SELECTION OF CITATIONS
SEARCH DETAIL