27,99 €
inkl. MwSt.
Versandkostenfrei*
Versandfertig in über 4 Wochen
payback
14 °P sammeln
  • Broschiertes Buch

The rapid growth in the usage of location-based services has resulted in extensive research on users' trajectory data publishing or on continuous publications of location statistics. The users' trajectory information or location statistics are provided valuable knowledge that supports various social benefits such as smart healthcare, real-time traffic monitoring, online advertisement, etc. Even publishing or sharing such users' trajectory or location statistics without preserving users' privacy. Then the participated users in a published dataset may presume that a malicious adversary can…mehr

Produktbeschreibung
The rapid growth in the usage of location-based services has resulted in extensive research on users' trajectory data publishing or on continuous publications of location statistics. The users' trajectory information or location statistics are provided valuable knowledge that supports various social benefits such as smart healthcare, real-time traffic monitoring, online advertisement, etc. Even publishing or sharing such users' trajectory or location statistics without preserving users' privacy. Then the participated users in a published dataset may presume that a malicious adversary can breach participated users' privacy because it contains users' private information like disease, habits, etc. In literature, there exist privacy preservation models to provide a privacy guarantee to users against an efficient adversary, namely Data anonymization, -Differential Privacy (-DP), and -Local Differential Privacy (-LDP). Data anonymization model protects users' sensitive information from record/identity linkage, attribute linkage, and table linkage attack, whereas -Differential Privacy, and -Local Differential Privacy address probabilistic attack. The above privacy preserving models preserve users privacy by assuming that data records are independent from each other. However, in reality data records are not independent (or correlated) which leads to achieve less privacy guarantee as compared to traditional privacy preserving models. In other words, if an adversary has additional knowledge about the correlated records, then these privacy models does not prevent all participated users privacy. Specifically, single Data Anonymization approach is not addressed the correlatedrecords linkage attack along with three common linkage attacks, namely identity linkage, attribute linkage, and similarity attack. Further, the traditional DP and LDP mechanisms are not provide sufficient privacy guarantee especially the the data records are in correlated in nature