exact location. This could lead to location privacy threats. This paper will discuss how to create an anonymous location when using Spatial Cloaking Algorithm. In addition, both centralized and decentralized Spatial Cloaking Algorithms will be discussed for creating an anonymous location.

In , the authors present three dynamic grid-based spatial cloaking algorithms to provide location k-anonymity and location l-diversity in a mobile environment. These algorithms rely on a semitrusted third party to give spatiotemporal cloaking. Jan 01, 2012 · firstly employed K-anonymity, which is a TTP-based ap-proach. TTP is used to blur the location information of the user. A subject is considered as K-anonymity with respect to location information, if and only if the location infor-mation sent from one mobile user is indistinguishable from the location information of at least K-1 other mobile location anonymization on mobile users’ LBS request mes-sages, such as identity removal and spatio-temporal cloak-ing of location information. We develop a suite of scalable and yet efficient spatio-temporal cloaking algorithms, called CliqueCloakalgorithms, to provide high quality personal-ized location k-anonymity, aiming at avoiding or Spatial cloaking is a privacy mechanism that is used to satisfy specific privacy requirements by blurring users’ exact locations into cloaked regions. This technique is usually integrated into applications in various environments to minimize the disclosure of private information when users request location-based service. k-anonymity. 1.2 Related Work While significant research has gone into algorithms that enforce k-anonymity [1, 5, 6, 7], very few of them address historical k-anonymity. Gruteser and Liu specifically investigate privacy issues in continuous LBS [8]. They introduce the location inference problem where an adversary can infer supposedly hidden lo- In this work, k-anonymity is employed as the PPDM technique. Once k-anonymity with k=2 is applied to the input dataset, the resulting anonymized dataset becomes input for 6 machine learning algorithms: 1)artificial neural network (ANN), 2) C4.5 decision tree, 3) decision stump algorithm, 4) classification and

Spatial cloaking is a privacy mechanism that is used to satisfy specific privacy requirements by blurring users’ exact locations into cloaked regions. This technique is usually integrated into applications in various environments to minimize the disclosure of private information when users request location-based service.

which provides location k-anonymity for mobile users of a LBS provider. The cloaking algorithm is run by the location protection broker on a trusted server. It anonymizes messages from the mobile nodes by cloaking the location information contained in the messages to reduce or avoid privacy threats before forwarding them to the LBS providers.

Jan 01, 2012 · firstly employed K-anonymity, which is a TTP-based ap-proach. TTP is used to blur the location information of the user. A subject is considered as K-anonymity with respect to location information, if and only if the location infor-mation sent from one mobile user is indistinguishable from the location information of at least K-1 other mobile

[2] developed the first distributed algorithm for k-anonymity location privacy. Xu and Cai [26] extended k-anonymity to continuous LBS and proposed to use entropy to measure the anonymity degree. Since the size, shape, and location of the mix zone or the cloaking area directly affect the size of the anonymity set and