Skip to main content
Log in

Location Privacy Preservation for Location Based Service Applications: Taxonomies, Issues and Future Research Directions

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Context-aware computing processes the mobile user’s query/transaction submitted from anywhere at any time. Basically, location based services (LBSs) are continuous, local, and spatially confined applications of computing in the context-aware mobile environment, where queries/transactions are initiated by the mobile users. The smartphones as a resultant of today’s advanced mobile technologies allow these mobile users to access numerous LBSs and provide information interactively to them depending on their locations. The mobile user’s positions and associated confidential information enable more sensitive information to be created; but, it inevitably leads to a threat that these sensitive information may be used for different purposes by the third parties. Also, there is lack of state of the art location privacy preservation procedures to be able to create a balance between user location/ activity privacy preservation and quality of services in LBSs technologies. Therefore, there is a need to do more research efforts to ensure the privacy of these mobile users by developing the secured location-based technologies. Thus, our this study specifically discusses the aforementioned issues, a literature for the taxonomy of the privacy preservation approaches available to the research community with comparative analysis over the common attributes, highlighting limitations/strength, recent advancement and provides possible research directions for the further investigation of the unanswered questions.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

Data Availability

Not applicable.

References

  1. Barbara, D. (1999). Mobile computing and databases-a survey. IEEE Transactions on Knowledge and Data Engineering, 11(1), 108–117. https://doi.org/10.1109/69.755619

    Article  Google Scholar 

  2. Gambs, S., Killijian, M., Cortez, M. N. d. P. (2013). De-anonymization attack on geolocated data. In 2013 12th IEEE international conference on trust, security and privacy in computing and communications (pp. 789–797). https://doi.org/10.1109/TrustCom.2013.96.

  3. Liu, H., Darabi, H., Banerjee, P., & Liu, J. (2007). Survey of wireless indoor positioning techniques and systems. IEEE Transactions on Systems, Man, and Cybernetics, Part C (Applications and Reviews), 37(6), 1067–1080. https://doi.org/10.1109/TSMCC.2007.905750

    Article  Google Scholar 

  4. Petrou, L., Larkou, G., Laoudias, C., Zeinalipour-Yazti, D., Panayiotou, C. G. (2014). Demonstration abstract: Crowdsourced indoor localization and navigation with anyplace. In IPSN-14 proceedings of the 13th international symposium on information processing in sensor networks (pp. 331–332). https://doi.org/10.1109/IPSN.2014.6846788.

  5. Agrawal, R., Kiernan, J., Srikant, R., Xu, Y. (2002). Chapter 14. Hippocratic databases. https://doi.org/10.1016/B978-155860869-6/50021-4.

  6. Gupta, A. K., & Shanker, U. (2020). A literature review of location-aware computing policies: Taxonomy and empirical analysis in mobile environment. International Journal of Mobile Human Computer Interaction (IJMHCI), 12(3), 21–45. https://doi.org/10.4018/IJMHCI.2020070102.

    Article  Google Scholar 

  7. Ben Sassi, I., Mellouli, S., & Ben Yahia, S. (2017). Context-aware recommender systems in mobile environment: On the road of future research. Information Systems, 72, 27–61. https://doi.org/10.1016/j.is.2017.09.001

    Article  Google Scholar 

  8. Gupta, A. K., Shanker, U. (2020). Some issues for location dependent information system query in mobile environment. In 29th ACM international conference on information and knowledge management (CIKM ’20) (p. 4). https://doi.org/10.1145/3340531.3418504.

  9. Ding, Z., Li, X., Jiang, C., & Zhou, M. (2018). Objectives and state-of-the-art of location-based social network recommender systems. ACM Computing Surveys (Csur), 51(1), 1–28. https://doi.org/10.1145/3154526

    Article  Google Scholar 

  10. Gupta, A. K., Shanker, U. (2018). Location dependent information system’s queries for mobile environment. In Lecture notes in computer science (including subseries lecture notes in artificial intelligence and lecture notes in bioinformatics) (vol. 10829) LNCS. https://doi.org/10.1007/978-3-319-91455-8_19.

  11. Takeuchi, Y., & Sugimoto, M. (2005). An outdoor recommendation system based on user location history. CEUR Workshop Proceedings, 149, 91–100. https://doi.org/10.1007/11833529_64

    Article  Google Scholar 

  12. Horozov, T., Narasimhan, N., & Vasudevan, V. (2006). Using location for personalized POI recommendations in mobile environments. International Symposium on Applications and the Internet (SAINT’06), 2006, 6–129. https://doi.org/10.1109/SAINT.2006.55

    Article  Google Scholar 

  13. Rslan, E., Abdelhameed, H., & Ezzat, E. (2018). An efficient hybridized index technique for moving object database. Spatial Information Research, 26(5), 551–561. https://doi.org/10.1007/s41324-018-0198-7

    Article  Google Scholar 

  14. Ilarri, S., Mena, E., & Illarramendi, A. (2010). Location-dependent query processing: Where we are and where we are heading? ACM Computing Surveys, 42, 1–73.

    Article  Google Scholar 

  15. Simon, R., Fröhlich, P. (2007). A mobile application framework for the geospatial web. In Proceedings of the 16th international conference on World Wide Web-WWW’07 (pp. 381–390). https://doi.org/10.1145/1242572.1242624.

  16. Zhang, G., Liu, L., Seshadri, S., Bamba, B., & Wang, Y. (2009). Scalable and reliable location services through decentralized replication. In Proc of the 7th IEEE international conference on web services (pp. 632–638). Los Angeles: IEEE Press.

  17. Wu, S., & Wu, K.-T. (2003). Dynamic data management for location based services in mobile environments. Seventh International Database Engineering and Applications Symposium Proceedings, 2003, 180–189. https://doi.org/10.1109/IDEAS.2003.1214925

    Article  Google Scholar 

  18. Cao, Y., Yoshikawa, M. (2015). Differentially private real-time data release over infinite trajectory streams. In 2015 16th IEEE international conference on mobile data management (vol. 2, pp. 68–73). https://doi.org/10.1109/MDM.2015.15.

  19. Machanavajjhala, A., Gehrke, J., Kifer, D., Venkitasubramaniam, M. (2006). L-diversity: Privacy beyond k-anonymity. In 22nd International conference on data engineering (ICDE’06) (p. 24). https://doi.org/10.1109/ICDE.2006.1.

  20. Duckham, M., & Kulik, L. (2005). A formal model of obfuscation and negotiation for location privacy. In H. W. Gellersen, R. Want, & A. Schmidt (Eds.), Pervasive Computing. Pervasive 2005. Lecture notes in computer science (Vol. 3468, pp. 152–170). Berlin, Heidelberg: Springer. https://doi.org/10.1007/11428572_10.

    Chapter  Google Scholar 

  21. Šikšnys, L., Thomsen, J. R., Šaltenis, S., Yiu, M. L., Andersen, O. (2009). A location privacy aware friend locator BT. Advances in spatial and temporal databases (pp. 405–410).

  22. Kalnis, P., Ghinita, G., Mouratidis, K., & Papadias, D. (2008). Preventing location-based identity inference in anonymous spatial queries. IEEE Transactions on Knowledge and Data Engineering, 19, 1719–1733. https://doi.org/10.1109/TKDE.2007.190662

    Article  Google Scholar 

  23. Gambs, S., Killijian, M.-O., del Prado Cortez, M. N. (2010). Show me how you move and I will tell you who you are. In Proceedings of the 3rd ACM SIGSPATIAL international workshop on security and privacy in GIS and LBS (pp. 34–41). https://doi.org/10.1145/1868470.1868479.

  24. Gonzalez, M. C., Hidalgo, C., & Barabasi, A.-L. (2008). Understanding individual human mobility patterns. Nature, 453, 779–782. https://doi.org/10.1038/nature06958

    Article  Google Scholar 

  25. Song, C., Qu, Z., Blumm, N., & Barabasi, A.-L. (2010). Limits of predictability in human mobility. Science, 327, 1018–1021. https://doi.org/10.1126/science.1177170

    Article  MathSciNet  Google Scholar 

  26. Gkoulalas-Divanis, A., Verykios, V. S. (2008). A free terrain model for trajectory K–anonymity BT. Database and expert systems applications (pp. 49–56).

  27. Yoon, G., & Chow, J. (2020). Unlimited-ride bike-share pass pricing revenue management for casual riders using only public data. International Journal of Transportation Science and Technology. https://doi.org/10.1016/j.ijtst.2020.01.003

    Article  Google Scholar 

  28. Hasan, A. S. M. T., Jiang, Q., & Li, C. (2017). An effective grouping method for privacy-preserving bike sharing data publishing. Future Internet, 9, 65. https://doi.org/10.3390/fi9040065

    Article  Google Scholar 

  29. Gruteser, M., Grunwald, D. (2003). Anonymous usage of location-based services through spatial and temporal cloaking. In Proceedings of the 1st international conference on mobile systems, applications and services (pp. 31–42). https://doi.org/10.1145/1066116.1189037.

  30. Yu, R., Bai, Z., Yang, L., Wang, P., Move, O., & Liu, Y. (2016). A location cloaking algorithm based on combinatorial optimization for location-based services in 5G networks. IEEE Access, 4, 6515–6527. https://doi.org/10.1109/ACCESS.2016.2607766

    Article  Google Scholar 

  31. Feng, W., & Xie, H. (2017). Anonymous authentication on trust in pervasive social networking based on group signature. IEEE Access. https://doi.org/10.1109/ACCESS.2017.2679980

    Article  Google Scholar 

  32. Wernke, M., Skvortsov, P., Dürr, F., & Rothermel, K. (2014). A classification of location privacy attacks and approaches. Personal and Ubiquitous Computing, 18(1), 163–175. https://doi.org/10.1007/s00779-012-0633-z

    Article  Google Scholar 

  33. Xu, T., Cai, Y. (2009). Feeling-based location privacy protection for location-based services. In Proceedings of the ACM conference on computer and communications security (pp. 348–357). https://doi.org/10.1145/1653662.1653704.

  34. Samarati, P., Sweeney, L. (1998). Generalizing data to provide anonymity when disclosing information (abstract). In Proceedings of the seventeenth ACM SIGACT-SIGMOD-SIGART symposium on principles of database systems (p. 188). https://doi.org/10.1145/275487.275508.

  35. Sweeney, L. (2002). K-Anonymity: A model for protecting privacy. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 10(5), 557–570. https://doi.org/10.1142/S0218488502001648

    Article  MathSciNet  Google Scholar 

  36. Raij, A., Ghosh, A., Kumar, S., Srivastava, M. (2011). Privacy risks emerging from the adoption of innocuous wearable sensors in the mobile environment. In Proceedings of the SIGCHI conference on human factors in computing systems (pp. 11–20). https://doi.org/10.1145/1978942.1978945.

  37. Domingo-Ferrer, J., Sramka, M., & Trujillo-Rasua, R. (2010). Privacy-preserving publication of trajectories using microaggregation. In E. Bertino (Ed.), Proceedings of the 3rd ACM SIGSPATIAL international workshop on security and privacy in GIS and LBS (SPRINGL 10), San Jose, CA, November 2–5, 2010 (pp. 26–33). Association for Computing Machinery.

  38. Zhang, Z., Sun, Y., Xie, X., Pan, H. (2015). An efficient method on trajectory privacy preservation BT. Big data computing and communications (pp. 231–240).

  39. Beresford, A. R., & Stajano, F. (2003). Location privacy in pervasive computing. IEEE Pervasive Computing, 2(1), 46–55. https://doi.org/10.1109/MPRV.2003.1186725

    Article  Google Scholar 

  40. Liu, X., Zhao, H., Pan, M., Yue, H., Li, X., & Fang, Y. (2012). Traffic-aware multiple mix zone placement for protecting location privacy. Proceedings IEEE INFOCOM, 2012, 972–980. https://doi.org/10.1109/INFCOM.2012.6195848

    Article  Google Scholar 

  41. Pfitzmann, A., Hansen, M. (2007). Anonymity, unlinkability, undetectability, unobservability, pseudonymity, and identity management–A consolidated proposal for terminology. Version v0, vol. 31.

  42. Kwan, M.-P., Casas, I., & Schmitz, B. (2004). Protection of geoprivacy and accuracy of spatial information: How effective are geographical masks? Cartographica: The International Journal for Geographic Information Geovisualization, 39, 15–28. https://doi.org/10.3138/X204-4223-57MK-8273

    Article  Google Scholar 

  43. Liu, S., Qu, Q., Chen, L., & Ni, L. M. (2015). SMC: A practical schema for privacy-preserved data sharing over distributed data streams. IEEE Transactions on Big Data, 1(2), 68–81. https://doi.org/10.1109/TBDATA.2015.2498156

    Article  Google Scholar 

  44. Gupta, A. K., & Shanker, U. (2020). MAD-RAPPEL: Mobility aware data replacement & prefetching policy enrooted LBS. Journal of King Saud University - Computer and Information Sciences. https://doi.org/10.1016/j.jksuci.2020.05.007

    Article  Google Scholar 

  45. Gupta, A. K., & Kumar, S. (2023). DSPPTD: Dynamic scheme for privacy protection of trajectory data in LBS. In S. Pandey, U. Shanker, V. Saravanan, & R. Ramalingam (Eds.), Role of data-intensive distributed computing systems in designing data solutions. EAI/Springer innovations in communication and computing. Cham: Springer. https://doi.org/10.1007/978-3-031-15542-0_4.

    Chapter  Google Scholar 

  46. Ardagna, C. A., Cremonini, M., Damiani, E., De Capitani di Vimercati, S., Samarati, P. (2007). Location privacy protection through obfuscation-based techniques BT. Data and applications security XXI (pp. 47–60).

  47. Yoon, M., Kim, H., Jang, M., & Chang, J. (2013). Linear function based transformation scheme for preserving database privacy in cloud computing. International Conference on Parallel and Distributed Systems, 2013, 498–503. https://doi.org/10.1109/ICPADS.2013.90

    Article  Google Scholar 

  48. Mokbel, M. F., Chow, C.-Y. Y., Aref, W. G., Mokbel, M. F., Aref, W. G. (2006). The New Casper: Query processing for location services without compromising privacy 34(4).

  49. Ardagna, C. A., Cremonini, M., di Vimercati, S. D. C., & Samarati, P. (2011). An obfuscation-based approach for protecting location privacy. IEEE Transactions on Dependable and Secure Computing, 8(1), 13–27. https://doi.org/10.1109/TDSC.2009.25

    Article  Google Scholar 

  50. Gutscher, A (2006). Coordinate transformation: A solution for the privacy problem of location based services?. In Proceedings of the 2nd international conference on networking, In conjunction with international symposium on parallel and distributed processing (IPDPS) (pp. 1–1, vol. 2006). https://doi.org/10.1109/IPDPS.2006.1639681.

  51. Manweiler, J., Scudellari, R., Cox, L. P. (2009). SMILE: Encounter-based trust for mobile social services. In Proceedings of the 16th ACM conference on Computer and communications security, Chicago, Illinois, USA, November 9–13 (pp. 246–255). https://doi.org/10.1145/1653662.1653692.

  52. Hong, S., Liu, C., Ren, B., Huang, Y., & Junliang, C. (2017). Personal privacy protection framework based on hidden technology for smartphones. IEEE Access, 1, 1. https://doi.org/10.1109/ACCESS.2017.2695561

    Article  Google Scholar 

  53. Pingley, A., Yu, W., Zhang, N., Fu, X., Zhao, W. (2009). CAP: A context-aware privacy protection system for location-based services. In 2009 29th IEEE international conference on distributed computing systems (pp. 49–57). https://doi.org/10.1109/ICDCS.2009.62.

  54. Hara, T., Suzuki, A., Iwata, M., Arase, Y., & Xie, X. (2016). Dummy-based user location anonymization under real-world constraints. IEEE Access, 4, 1. https://doi.org/10.1109/ACCESS.2016.2526060

    Article  Google Scholar 

  55. Niu, B., Li, Q., Zhu, X., Cao, G., Li, H. (2014). Achieving k-anonymity in privacy-aware location-based services. In IEEE INFOCOM 2014: IEEE conference on computer communications (pp. 754–762). https://doi.org/10.1109/INFOCOM.2014.6848002.

  56. Pingley, A., Zhang, N., Fu, X., Choi, H.-A., Subramaniam, S., & Zhao, W. (2011). Protection of query privacy for continuous location based services. In Proceedings IEEE INFOCOM, Shanghai, China, 2011 (pp. 1710–1718). https://doi.org/10.1109/INFCOM.2011.5934968.

  57. Suzuki, A., Iwata, M., Arase, Y., Hara, T., Xie, X., & Nishio, S. (2010). A user location anonymization method for location based services in a real environment. ACM SIGSPATIAL International Workshop on Advances in Geographic Information Systems, 2010, 398–401. https://doi.org/10.1145/1869790.1869846.

    Article  Google Scholar 

  58. Kato et al., R. (2012). A dummy-based anonymization method based on user trajectory with pauses. In Proceedings of the 20th international conference on advances in geographic information systems (pp. 249–258). https://doi.org/10.1145/2424321.2424354.

  59. Tran, M., Echizen, I., Duong, A. (2010). Binomial-mix-based location anonymizer system with global dummy generation to preserve user location privacy in location-based services. In 2010 International conference on availability, reliability and security (pp. 580–585). https://doi.org/10.1109/ARES.2010.76.

  60. Lu, H., Jensen, C., & Yiu, M. (2008). PAD: Privacy-area aware, dummy-based location privacy in mobile services. ACM International Workshop on Data Engineering for Wireless and Mobile Access, 2008, 16–23. https://doi.org/10.1145/1626536.1626540.

    Article  Google Scholar 

  61. Gupta, A. K. (2020). Spam mail filtering using data mining approach: A comparative performance analysis. In U. Shanker & S. Pandey (Eds.), handling priority inversion in time-constrained distributed databases (pp. 253–282). IGI Global. https://doi.org/10.4018/978-1-7998-2491-6.ch015.

    Chapter  Google Scholar 

  62. Serjantov, A., Danezis, G. (2003). Towards an information theoretic metric for anonymity BT. Privacy Enhancing Technologies (pp. 41–53).

  63. Hu, H., Sun, Z., Liu, R., & Yang, X. (2019). Privacy implication of location-based service: Multi-class stochastic user equilibrium and incentive mechanism. Transportation Research Record, 2673(12), 256–265. https://doi.org/10.1177/0361198119859322

    Article  Google Scholar 

  64. Gupta, A. K., & Shanker, U. (2020). Study of fuzzy logic and particle swarm methods in map matching algorithm. SN Applied Sciences, 2, 608. https://doi.org/10.1007/s42452-020-2431-y.

    Article  Google Scholar 

  65. Gupta, A. K., & Shanker, U. (2022). A comprehensive review of map-matching techniques: Empirical analysis, taxonomy, and emerging research trends. International Journal of Web Services Research (IJWSR), 19(1), 1–32. https://doi.org/10.4018/IJWSR.306243.

    Article  Google Scholar 

  66. Gupta, A. K. & Shanker, U. (2022). Integration and study of map matching algorithms in healthcare services for cognitive impaired person. In Cognitive data science in sustainable computing, edge-of-things in personalized healthcare support systems, Academic Press (pp. 187–216). https://doi.org/10.1016/B978-0-323-90585-5.00008-4

  67. Gupta, A. K., & Shanker, U. (2021). Prediction and anticipation features-based intellectual assistant in location-based services. International Journal of System Dynamics Applications (IJSDA), 10(4), 1–25. https://doi.org/10.4018/IJSDA.20211001.oa4.

    Article  Google Scholar 

  68. Hong, J., & Gruteser, M. (2003). Wireless location privacy protection. IEEE Computer, 36, 135–137. https://doi.org/10.1109/MC.2003.1250896

    Article  Google Scholar 

  69. Yiu, M., Ghinita, G., Jensen, C., & Kalnis, P. (2010). Enabling search services on outsourced private spatial data. The VLDB Journal, 19, 363–384. https://doi.org/10.1007/s00778-009-0169-7

    Article  Google Scholar 

  70. Sule, R., Chaudhari, S. (2018). Preserving location privacy in geosocial applications using error based transformation.

  71. Ruppel, P., Treu, G., Küpper, A., Linnhoff-Popien, C. (2006). Anonymous user tracking for location-based community services. In Proceedings of the second international conference on location- and context-awareness (pp. 116–133). https://doi.org/10.1007/11752967_9.

  72. Indyk, P., Woodruff, D. (2006). Polylogarithmic private approximations and efficient matching BT. Theory of cryptography (pp. 245–264).

  73. Khoshgozaran, A., Shahabi, C. (2007). Blind evaluation of nearest neighbor queries using space transformation to preserve location privacy BT. Advances in spatial and temporal databases (pp. 239–257).

  74. Jung, T., Li, X., Wan, Z., & Wan, M. (2013). Privacy preserving cloud data access with multi-authorities. Proceedings IEEE INFOCOM, 2013, 2625–2633. https://doi.org/10.1109/INFCOM.2013.6567070

    Article  Google Scholar 

  75. Li, X., & Jung, T. (2013). Search me if you can: Privacy-preserving location query service. Proceedings IEEE INFOCOM, 2013, 2760–2768. https://doi.org/10.1109/INFCOM.2013.6567085

    Article  Google Scholar 

  76. Lu, R., Lin, X., Shi, Z., Shao, J. (2014). PLAM: A privacy-preserving framework for local-area mobile social networks.

  77. Zhu, X., Chi, H., Jiang, S., Lei, X., & Li, H. (2014). Using dynamic pseudo-IDs to protect privacy in location-based services. IEEE International Conference on Communications (ICC), 2014, 2307–2312. https://doi.org/10.1109/ICC.2014.6883667

    Article  Google Scholar 

  78. Shao, J., Lu, R., Lin, X. (2014). FINE: A fine-grained privacy-preserving location-based service framework for mobile devices. In IEEE INFOCOM 2014 - IEEE conference on computer communications (pp. 244–252). https://doi.org/10.1109/INFOCOM.2014.6847945.

  79. Yi, X., Paulet, R., Bertino, E., Varadharajan, V. (2014). Practical k nearest neighbor queries with location privacy. In 2014 IEEE 30th international conference on data engineering (pp. 640–651). https://doi.org/10.1109/ICDE.2014.6816688.

  80. Zhao, X., Gao, H., Li, L., Liu, H., & Xue, G. (2014). An efficient privacy preserving location based service system. IEEE Global Communications Conference, 2014, 576–581. https://doi.org/10.1109/GLOCOM.2014.7036869

    Article  Google Scholar 

  81. Shokri, R., Theodorakopoulos, G., Papadimitratos, P., Kazemi, E., & Hubaux, J. (2014). Hiding in the mobile crowd: Location privacy through collaboration. IEEE Transactions on Dependable Secure Computing, 11(3), 266–279. https://doi.org/10.1109/TDSC.2013.57

    Article  Google Scholar 

  82. Zhu, X., Chi, H., Niu, B., Zhang, W., Li, Z., & Li, H. (2013). MobiCache: When k-anonymity meets cache. IEEE Global Communications Conference (GLOBECOM), 2013, 820–825. https://doi.org/10.1109/GLOCOM.2013.6831174

    Article  Google Scholar 

  83. Gupta, A. K., & Kumar, S. (2023). A predicted region enrooted approach for efficient caching in mobile environment. Journal of Information Science and Engineering, 39(1), 111–127. https://doi.org/10.6688/JISE.202301_39(1).0007.

    Article  Google Scholar 

  84. Gupta, A. K., & Shanker, U. (2020). OMCPR: Optimal mobility aware cache data pre-fetching and replacement policy using spatial K-anonymity for LBS. Wireless Personal Communications, 114(2), 949–973. https://doi.org/10.1007/s11277-020-07402-2

    Article  Google Scholar 

  85. Niu, B., Li, Q., Zhu, X., Cao, G., & Li, H. (2015). Enhancing privacy through caching in location-based services. IEEE Conference on Computer Communications (INFOCOM), 2015, 1017–1025. https://doi.org/10.1109/INFOCOM.2015.7218474

    Article  Google Scholar 

  86. Gupta, A. K., & Shanker, U. (2018). CELPB: A cache invalidation policy for location dependent data in mobile environment. In 22nd international database engineering applications symposium (IDEAS 2018), Calabria, Italy, June 18-20, 2018 (pp. 302–306).

  87. Gupta, A. K., & Shanker, U. (2021). Mobility-Aware prefetching and replacement scheme for location-based services: MOPAR. In P. Saravanan & S. Balasundaram (Eds.), Privacy and security challenges in location aware computing (pp. 26–51). IGI Global. https://doi.org/10.4018/978-1-7998-7756-1.ch002.

    Chapter  Google Scholar 

  88. Gupta, A. K., & Shanker, U. (2021). CEMP-IR: A novel location aware cache invalidation and replacement policy. International Journal of Computational Science and Engineering, 24(5), 450–462.

    Article  Google Scholar 

  89. Gupta, A. K., & Shanker, U. (2021). Mobility Markov chain and matrix-based location-aware cache replacement policy in mobile environment: MMCM-CRP. International Journal of Software Innovation (IJSI), 9(4), 88–106. https://doi.org/10.4018/IJSI.289171.

    Article  Google Scholar 

  90. Liu, B., Zhou, W., Zhu, T., Zhou, H., & Lin, X. (2016). Invisible hand: A privacy preserving mobile crowd sensing framework based on economic models. IEEE Transactions on Vehicular Technology, 1, 1. https://doi.org/10.1109/TVT.2016.2611761

    Article  Google Scholar 

  91. Thilliez, M., Delot, T., & Lecomte, S. (2005). An original positioning solution to evaluate location-dependent queries in wireless environments. Journal of Digital Information Management, 3(2), 108.

    Google Scholar 

  92. Zhu, X., Zhu, G., Guan, P. (2013). Exploring location-aware process management BT: Geo-Informatics in resource management and sustainable ecosystem. In Geo-Informatics in resource management and sustainable ecosystem (vol. 399, pp. 249–256).

  93. Liang, T. Y., & Li, Y. J. (2017). A location-aware service deployment algorithm based on k-means for cloudlets. Mobile Information Systems, 2017(January), 10–21. https://doi.org/10.1155/2017/8342859

    Article  Google Scholar 

  94. Gupta, A. K., & Shanker, U. (2021). An efficient Markov chain model development based prefetching in location-based services. In P. Saravanan & S. Balasundaram (Eds.), Privacy and security challenges in location aware computing (pp. 109–125). IGI Global. https://doi.org/10.4018/978-1-7998-7756-1.ch005

    Chapter  Google Scholar 

  95. Shen, H., Bai, G., Yang, M., & Wang, Z. (2017). Protecting trajectory privacy: A user-centric analysis. Journal of Network and Computer Applications, 82, 128–139. https://doi.org/10.1016/j.jnca.2017.01.018

    Article  Google Scholar 

  96. Li, X., Zhu, Y., Wang, J., Liu, Z., Liu, Y., & Zhang, M. (2018). On the soundness and security of privacy-preserving SVM for outsourcing data classification. IEEE Transactions on Dependable and Secure Computing, 15(5), 906–912. https://doi.org/10.1109/TDSC.2017.2682244

    Article  Google Scholar 

  97. Gupta, A. K., Prakash, S. (2018). Secure communication in cluster-based ad hoc networks: a review. In Advances in intelligent systems and computing (pp. 537–545).

  98. Zhang, S., Li, X., Tan, Z., Peng, T., & Wang, G. (2019). A caching and spatial K-anonymity driven privacy enhancement scheme in continuous location-based services. Future Generation Computer Systems, 94, 40–50. https://doi.org/10.1016/j.future.2018.10.053

    Article  Google Scholar 

  99. Gao, S., Ma, J., Shi, W., Zhan, G., & Sun, C. (2013). TrPF: A trajectory privacy-preserving framework for participatory sensing. IEEE Transactions on Information Forensics and Security, 8, 874–887. https://doi.org/10.1109/TIFS.2013.2252618

    Article  Google Scholar 

  100. Palanisamy, B., & Liu, L. (2015). Attack-resilient mix-zones over road networks: architecture and algorithms. IEEE Transactions on Mobile Computing, 14(3), 495–508. https://doi.org/10.1109/TMC.2014.2321747

    Article  Google Scholar 

  101. Mascetti, S., Bettini, C., Wang, X. S., Freni, D., Jajodia, S. (2009). ProvidentHider: An algorithm to preserve historical k-anonymity in LBS. In 2009 Tenth international conference on mobile data management: systems, services and middleware (pp. 172–181). https://doi.org/10.1109/MDM.2009.28.

  102. Zhong, G., & Hengartner, U. (2009). A distributed k-anonymity protocol for location privacy. IEEE International Conference on Pervasive Computing and Communications, 2009, 1–10. https://doi.org/10.1109/PERCOM.2009.4912774

    Article  Google Scholar 

  103. Kido, H., Yanagisawa, Y., Satoh, T. (2005). An Anonymous Communication Technique using Dummies for Location-based Services (vol. 88–97).

  104. You, T., Peng, W., & Lee, W. (2007). Protecting moving trajectories with dummies. International Conference on Mobile Data Management, 2007, 278–282. https://doi.org/10.1109/MDM.2007.58

    Article  Google Scholar 

  105. Xiao, Y., Xiong, L. (2015). Protecting locations with differential privacy under temporal correlations. In Proceedings of the 22nd ACM SIGSAC conference on computer and communications security (pp. 1298–1309). https://doi.org/10.1145/2810103.2813640.

  106. Hwang, R., Hsueh, Y., & Chung, H. (2014). A novel time-obfuscated algorithm for trajectory privacy protection. IEEE Transactions on Services Computing, 7(2), 126–139. https://doi.org/10.1109/TSC.2013.55

    Article  Google Scholar 

  107. Terrovitis, M., & Mamoulis, N. (2008). Privacy preservation in the publication of trajectories. The Ninth International Conference on Mobile Data Management (mdm 2008), 65–72. https://doi.org/10.1109/MDM.2008.29

  108. Ghinita, G., Kalnis, P., Khoshgozaran, A., Shahabi, C., & Tan, L. (2008). Private queries in location based services: Anonymizers are not necessary. SIGMOD Conference, 2008, 121–132. https://doi.org/10.1145/1376616.1376631.

    Article  Google Scholar 

Download references

Funding

Not applicable.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ajay K. Gupta.

Ethics declarations

Conflict of interest

The corresponding author declare no conflict of interest case arise in writing this survey paper.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Gupta, A.K., Shanker, U. Location Privacy Preservation for Location Based Service Applications: Taxonomies, Issues and Future Research Directions. Wireless Pers Commun 134, 1617–1639 (2024). https://doi.org/10.1007/s11277-024-10977-9

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-024-10977-9

Keywords

Navigation