You are on page 1of 8

Cognitive Robotics 3 (2023) 127–134

Contents lists available at ScienceDirect

Cognitive Robotics
journal homepage: http://www.keaipublishing.com/en/journals/cognitive-robotics/

LP-BT: A location privacy protection algorithm based on ball trees


Lechan Yang a, Song Deng b,∗
a
Department of Soft Engineering, Jinling Institute of Technology, Nanjing 211169, China
b
Institute of Advanced Technology, Nanjing University Post & Telecommunication, Nanjing 210003, China

a r t i c l e i n f o a b s t r a c t

Keywords: With the maturity of global positioning technology and the massive popularity of mobile ter-
Location service minals, location-based services can provide people with convenient and efficient assistance. To
Location privacy use such services, mobile users need to provide location information and request query content.
K-anonymity
However, this process inevitably leads to the leakage of users’ privacy information, which poses
Ball trees
a great threat to their property and personal safety. To address the privacy leakage in location
services, this paper proposes a location privacy protection method based on ball tree (LP-BT).
We first use the ball tree as a spatial index structure, and then do fuzzification on the location
information of end users to obtain the maximum primary anonymous entropy, and combine the
neural network learning algorithm to predict the corresponding entropy value. Finally, the final
entropy is obtained based on the average entropy of the two stages. Experimental results on pub-
lic dataset manifest that our model is superior to other models such as random selection model
and path-based fake location generation model in terms of privacy protection level, user density
and anonymization time overhead.

1. Introduction

With the rapid development of IoT technology and the popularity of mobile devices, location services based on big data are
becoming more and more important in our daily life. Location-based services use various positioning technologies to obtain location
information of device, and send information to the remote location server, which queries the resources related to this location
in- formation in its spatial database based on the sent location information and then feeds it to the terminal device, thus providing
location-related information queries and other basic services for this device [1–3]. For example, searching for nearby hotels, checking
the route to the destination and the best solution, etc. Although location services can provide convenience, they also bring the leakage
of users’ location privacy [4,5]. Once the location information for user is disclosed, an external attacker can analyze the corresponding
location information and obtain other user’s private directly or indirectly, such as physical condition, occupation, and income, etc.
The attacker can also monitor the user in real time by using location information of user, which is difficult for the user to tolerate
[6]. With the increasing notion of location privacy protection, users also tend not to reveal their location information easily but
provide some vague information, which limits the development of location-related applications accordingly [7]. Therefore, from the
perspective of service providers and users, it is necessary to guarantee the location privacy of users to the maximum extent while
ensuring the availability of basic location services, and how to provide a location privacy protection scheme that takes both into
account has become a hot topic in the field of cybersecurity [8].
Currently, the most common means of location privacy protection is to use the k-anonymity algorithm [9–14]. The core of k-
anonymity algorithm is to mix a real location of user and k − 1 alternative locations of user, and replace the real location information


Corresponding author.
E-mail addresses: yanglc@jit.edu.cn (L. Yang), dengsong@njupt.edu.cn (S. Deng).

https://doi.org/10.1016/j.cogr.2023.05.001
Received 11 April 2023; Received in revised form 10 May 2023; Accepted 11 May 2023
Available online 12 May 2023
2667-2413/© 2023 The Authors. Publishing Services by Elsevier B.V. on behalf of KeAi Communications Co. Ltd. This is an open access article
under the CC BY-NC-ND license (http://creativecommons.org/licenses/by-nc-nd/4.0/)
L. Yang and S. Deng Cognitive Robotics 3 (2023) 127–134

by constructing a minimal anonymity region for these users, and then send the location as a query request to the location server,
causing it difficult for a network attacker to obtain real location of the user with a probability greater than 1/k. We can also do location
privacy protection by generating fake locations. [15–18], which is based on the principle of generating multiple fake locations within
a certain interval of the real user’s location and sending the real location and the fake location together to the location server, causing
the network attacker to be unable to distinguish the real user’s location.
Although the above approach can prevent privacy leakage in location services, the following challenges remain: first, the k-
anonymization algorithm re- quires k users location information, and this operation usually has to get users’ location around the real
user. If the real users are in areas with low population density like villages and suburbs, then it is easy to cause the initial failure
of anonymization. Second, k-anonymization algorithms are also difficult to effectively defend against homogeneity attacks. Even if
the user has completed k-anonymization, if the real query user is concentrated with other users, the attacker can deduce other users’
privacy without knowing the user’s real location in the anonymized area. Finally, the metric of false locations is a more difficult
factor to control. If the number of fake locations generated is high, it will inevitably bring corresponding communication and time
overhead. Conversely, if the number of false locations generated is relatively small, it is difficult to hide the user’s true location.
In this wok, we design a novel location privacy protection model based on ball tree to tackle the privacy leakage for user. Firstly,
the anonymous region is constructed using the ball tree as a spatial index structure, and the anonymity entropy of the first stage is
calculated. Then the anonymity entropy of the second stage is predicted by a neural network. Finally, the final entropy is obtained
by calculating the average of both.
The contributions of this study can be generalized as follows.
A location privacy protection model based on ball tree is presented. The method utilizes a ball tree as a spatial index structure,
which can effectively reduce the redundancy in the anonymous region construction process.
A neural network learning algorithm is combined to predict the anonymous entropy value that is most likely to be the true location,
and averaged with the maximum anonymous entropy of the ball tree selection algorithm to obtain the final entropy.
Experimental results on an open dataset illustrate that our proposed model is superior to random selection model and dummy
position generation model based on path in terms of privacy protection level, user density and anonymization time overhead.
The remainder of this paper is organized as follows. The related work is introduced in Section 2. Section 3 discusses basic principles
and methods. And, Section 4 demonstrates a novel location privacy protection algorithm based on ball trees. Section 5 conducts the
comparative experiments. Finally, conclusions are summarized in Section 6.

2. Related work

Gruteser et al. [11] first used k-anonymity for location privacy protection by constructing anonymous regions containing other k-1
real users. Xu et al. [12] demonstrated that the representation of anonymous regions had a large impact on query results and showed
direction for the construction method of anonymous regions. An augmented reality rectangular partition anonymization method is
proposed in the Ref. [13]. The construction of the anonymized region is accomplished by combining several geometric shapes and
further reducing the area of the anonymized region. Zhang et al. [14] proposed a density distribution based k-anonymous polygonal
location privacy preserving method. By constructing irregular polygonal anonymized regions, virtual locations are added according to
predefined density and threshold values. Spatial anonymization requires the introduction of an additional third-party trusted server
for privacy protection. There may be suspicious participants, which in turn leads to a high dependence on the size of the anonymous
area for service quality and privacy protection.
Kido et al. [15] first proposed the false location generation technology. The user’s real location was added to the fake location,
and then sent to LBS server to obfuscate the authenticity of the user’s location. Niu et al. [16] proposed a privacy metric based on
entropy. The location privacy is enhanced by maximizing the privacy of the current query and the contribution of the fake location
to the cache. Zhao et al. [17] proposed a virtual squares-based GridDummy model and virtual circles-based CirDummy model. The
two algorithms replaced all the locations required for anonymity with dummy locations to further guarantee the user’s privacy. Hara
et al. [18] considered location semantics and user preferences when generating dummy locations, which satisfies the user’s needs
and improves the quality of privacy protection.
False location generation methods are usually used in combination with anonymization methods, but their effectiveness also
depends on the quality of false location generation.

3. Basic principles and methods

3.1. Basic concepts

3.1.1. Location query probability


Location query probability refers to the probability that a user sends a location service request at a specific location. In real life, the
probability of people obtaining geolocation services at different locations is different, so attackers can infer sensitive information such
as the real location of anonymous users from such information. A region on the map is divided into 𝑚 × 𝑚 grids, each representing a
location cell, and for the whole region, each location cell 𝐿𝑜𝑐𝑖 is visited with probability 𝑝𝑖 with a ratio of the corresponding number
of historical queries 𝑛𝑖 to the corresponding number of queries N, denoted as
𝑛
𝑝𝑖 = 𝑖 , 𝑝𝑖 ∈ [0, 1], 𝑖 = 1, 2, ..., 𝑚2 (1)
𝑁𝑖

128
L. Yang and S. Deng Cognitive Robotics 3 (2023) 127–134

3.1.2. Location entropy


The concept of entropy was first introduced from information theory, and is mainly used to quantify some uncertainty before an
experiment [19]. Information entropy can measure the degree of anonymity, and reflects the uncertainty of identifying the user’s true
location from all candidate locations in the anonymity set [20,21]. Without considering background knowledge, the probability that
𝑝
the true location of a k-anonymity protected user is identified as𝑞𝑖 = ∑𝑘 𝑖 . Where 𝑞𝑖 , 𝑖 = 1, 2, ..., 𝑘 is the probability that 𝐿𝑜𝑐𝑖 is the
𝑗=1 𝑝𝑗

true position, and 𝑘𝑖=1 𝑞𝑖 = 1. Location entropy can measure the level of anonymity of the location privacy protection system. And, in
this paper, it is considered as the uncertainty of the attacker to identify the real location from all the false locations. Higher location
entropy means higher uncertainty between the user and the location, which in turn makes for better privacy protection. Location
entropy is defined as follows.
𝑘

𝐸𝑁𝑇 = − 𝑞𝑖 · 𝑙𝑜𝑔2 𝑞𝑖 (2)
𝑖=1

Where k denotes the number of false locations in the anonymity set, i.e., the privacy-preserving anonymity level. Unlike the traditional
location information entropy, the time-dependent query probability pi is considered, so that the k fake locations in the anonymity
set have time-dependent similar query probabilities. The goal is to achieve the maximum entropy value. If k fake locations have the
same time-dependent query probability, then the entropy value is maximum. And the maximum value denotes
( 𝑘 )

𝑀 𝑎𝑥(𝐸𝑁 𝑇 ) = 𝑀 𝑎𝑥 − 𝑞𝑖 · 𝑙𝑜𝑔2 𝑞𝑖 = 𝑙𝑜𝑔2 𝑘 (3)
𝑖=1

If a false location is randomly selected and sent to the LBS server along with the real location, the privacy level will be decreased
because the attacker can discover the probability of querying the true location. This is because that the probability of discovering the
true location is 1/k, which is a theoretical explanation of k-anonymity. Therefore, the attacker can estimate that the true location has
the highest enquiry probability.

3.2. Fundamentals of ball tree

The ball tree and the traditional k-dimensional (KD) tree algorithm are more similar in principle. Although, the KD tree can
improve the search efficiency of the KNN algorithm, there is also an uneven data distribution. From Fig. 1(a), we can see that either
using rectangles or squares is not the best shape, because these shapes have corners. Suppose the orange point is further away from
the target triangle point, the dotted line will be enlarged like the black solid line, thus making it intersect with the upper right corner
of the rectangle on the lower left, and then it is necessary to check the rectangle on the lower left. However, the point closest to the
target triangle point is close enough that there is no need to check the lower left rectangle area. It can be seen that the KD tree is a
two-dimensional plane like these divided multiple times, and each subregion is a rectangular region, which brings the problem that
the corner of the rectangular region is a badly handled area. Therefore, to address the problem of search efficiency caused by such
hyper-rectangles, ball trees shown in 1(b) are introduced to solve such problems faced by KD trees [22].
The major difference between the ball tree and the KD tree is that the KD tree partitions hyper-rectangles, while the sphere tree
partitions hyperpheres [23].

Fig. 1. Difference between KD tree and Ball tree.

129
L. Yang and S. Deng Cognitive Robotics 3 (2023) 127–134

The process of constructing a ball tree consists of three steps.


First, we build a hypersphere that can hold the entire sample.
Then, the first point is selected from the position farthest from the center of the ball, and then the second point farthest from that
point is selected using the first selected point as a reference. By using these two points as cluster centers, all the points are sorted into
the nearest cluster center in turn and two values are updated. One is the new center of each cluster, and the other is the minimum
radius value needed for all the points that this cluster can accommodate. And, two subhyperspheres are obtained, corresponding to
the left and right subtrees of the KD tree, respectively.
Finally, based on the two obtained subhyperspheres, the above steps are performed recursively until a ball tree is generated.

4. LP-BT

To better protect the location privacy information of mobile terminal users, this paper proposes a location privacy protection
algorithm based on a ball tree (LP-BT), which draws on the idea of ball tree to fuzzify the location information of terminal users.
After building the ball tree, we need to query the information of the nearest 2k users of the real end-user through the ball tree. By
considering the location distribution between the real user and other users, the LP-BT algorithm ensures that anonymous regions
without redundant regions can be generated efficiently, while reducing the query time for querying the nearest users, thus reducing
the time complexity of the algorithm as much as possible.
The detailed steps of the algorithm are as follows.

Step 1. Determine an appropriate degree of k-anonymity to guarantee the privacy of the location.

Step 2. Construct a new queue with a length of 2k.

Step 3. Find the 2k users that are closest to the real end-user by a ball-tree query algorithm and place them in the queue of Step 2.

Step 4. Next, we iterate through the ball tree until the query is complete. If the number of neighboring end-users is less than 2k, the
k-anonymity of step 1 is too large, so we need to reduce the k-value and go back to step 2. If the number of neighboring terminal
users reaches 2k, then we choose any k − 1 of them with the real location to form 2k user locations. The process is repeated m times,
and each selection has 2k locations.

Step 5. Let the j-th selection be 𝐸𝑗 = [𝑒𝑗1 , 𝑒𝑗2 , … , 𝑒𝑗𝑖 , … , 𝑒𝑗𝑘 ]. On the basis of the original query probability of the special location,
the normalized probability of the cell queries contained in 𝐸𝑗 are denoted as 𝑛𝑝𝑗1 , 𝑛𝑝𝑗2 , … , 𝑛𝑝𝑗𝑖 , … , 𝑛𝑝𝑗𝑘 , and calculated by the
following equation
𝑞𝑗𝑖
𝑛𝑝𝑗𝑖 = , 𝑖 = 1, 2, ⋯ , 𝑘 (4)
𝑘

𝑞𝑗𝑙
𝑙=1

Where k is the degree of anonymity, 𝑛𝑝𝑗𝑖 refers to the normalized query probability of the i th user location for the j-th query, and
its probability value is 1. 𝑞𝑗𝑖 refers to the query probability of the i th user location for the j-th query.

Step 6. Solve the position entropy 𝐸𝑁𝑇 𝐸𝑗 of 𝐸𝑗 according to Eq. (5), and then calculate the maximum entropy value based on
Eq. (6), denoted as 𝐸𝑡𝑟𝑒𝑒 .
𝑘

𝐸𝑁𝑇 𝐸𝑗 = − 𝑛𝑝𝑗𝑖 × 𝑙𝑜𝑔2 𝑛𝑝𝑗𝑖 (5)
𝑖=1

𝐸𝑡𝑟𝑒𝑒 = arg max 𝐸𝑁𝑇 𝐸𝑗 (6)

Step 7. Build a neural network classifier to find the entropy value of the most probable true position in𝐸𝑗 , denoted as NNENT.

Step 8. Obtain the final𝐸𝑁 𝑇 = 𝑎𝑣𝑔(𝑠𝑢𝑚(𝐸𝑡𝑟𝑒𝑒 , 𝑁 𝑁 𝐸𝑁 𝑇 )).

In the LP-BT algorithm, we use BP neural network to predict the entropy of the end-user location. BP neural network is a multilayer
feed-forward neural network trained according to the error back propagation algorithm. It includes an input layer, a hidden layer, and
an output layer. The BP neural network minimizes the mean squared error difference between the actual and desired out- put values
of the network by continuously adjusting the weights and thresholds between the layers and using the gradient search technique.
The LP-BT algorithm is described as follows (Algorithm 1).

5. Experimental analysis

5.1. Experimental setup

The hardware configuration of the experiment is AMD Ryzen 7 5800H with Radeon Graphics @ 3.20 GHz, 32GB RAM and NVIDIA
GeForce RTX3070 Laptop GPU discrete graphics, the software environment is Windows 11, CUDA version 11.4, and the experiment
uses python programming language.

130
L. Yang and S. Deng Cognitive Robotics 3 (2023) 127–134

Algorithm 1
LP-BT.

Input: Uloc , k, m, pi
Output: ENT
1 Queue ← Init(2k);
2 Use ball tree query algorithm to obtain the 2k closest user locations to 𝑈𝑙𝑜𝑐 ;
3 if number of user locations < 2k then
4 Renew k;
5 Queue ← Init(2k);
6 else
7 Place 2k nearest neighboring end users in Queue;
8 for j ← 1 to m do
9 From 2k end-users, k − 1 user locations are randomly selected and formed with a real
location 𝑈𝑙𝑜𝑐 as 𝐸𝑗 ;
10 Solve for the normalized probability 𝑛𝑝𝑗𝑖 for each position 𝑐𝑖𝑗 ;
∑𝑘
11 𝐸𝑁𝑇 𝐸𝑗 = − 𝑖=1 𝑛𝑝𝑗𝑖 × 𝑙𝑜𝑔2 𝑛𝑝𝑗𝑖 ;
12 E tree ← Max ( select ( m, ENTE ));
13 Construct a neural network classifier to find the entropy value of the most probable
true position, denoted as NNENT;
14 ENT ← avg ( sum ( E tree, NNENT ));
15 return ENT;

Table 1
Experimental parameters for BP Neural Networks.

Parameter Value

Activation function Tanh


Epochs 50
Automatic adjustment of learning rate True Hidden layers
Number of hidden layer neurons 32
Category Balance True

5.2. Data source

An open dataset, named Yelp, is used in the experiments. The dataset can be download at the https://www.yelp.com/dataset.
By means of filtering and removing incomplete data, there are 144,000 samples in total. The dataset contains 10 features, including
location coordinates and user IDs. It means that if a user is known, then their details are also known. This is because that the user ID
uniquely identifies the user.
In this work, experimental dataset is divided into 70% training dataset and 30% testing dataset. Table 1 shows the parameters
used to train BP neural network model. In addition, we use the predicted probabilities to calculate the entropy of the m times spurious
positions. Therefore, we get two entropies, one from the ball tree selection method and the other from BP neural network. And, the
final entropy was obtained by calculating the average value between them. Finally, we compare our proposed algorithm with the
random selection scheme (Random) [24] and the path-based dummy position generation scheme (DUMMY-T) [25].

5.3. Experimental analysis

5.3.1. Privacy protection level


In this paper, we use positional entropy to measure the privacy preserving effect of our model. In order to distinguish the k-
anonymity of three schemes under different values of anonymity comparison. We express the privacy levels of different anonymity
region construction schemes in the form of positional entropy. As shown in Fig. 2, it can be seen that the entropy value increases
gradually with increment of the k-anonymity value. A large entropy value means that k locations in the k-anonymity set have similar
time-dependent query probabilities. It can better hide the real location and realize the privacy protection of location information.
According to Fig. 2, we can also see that the location entropy of our model is significantly higher than the other two schemes. It
illustrates that our scheme effectively achieves the privacy protection of location information under a single user request, and has a
higher level of privacy protection. The entropy value of the Random scheme is the smallest among all models, which demonstrates
that the location information privacy protection is the least effective. It is because that Random scheme does not consider some
background information about the existence of location, which makes the fake location more distinguishable from the real location
and very easy to expose the real location. Although the DUMMY-T scheme considers fake locations with similar query probability
values as real locations to construct anonymous sets, it ignores temporal correlation, making the entropy value relatively low and the
privacy information protection level reduced.

5.3.2. Anonymous time overhead


Fig. 3 shows the relationship between the three schemes and the value of anonymity k for the same user density. It can be seen that
the anonymization time of all schemes increases gradually as k increases. With the same value of k, compared with other schemes, the

131
L. Yang and S. Deng Cognitive Robotics 3 (2023) 127–134

Fig. 2. Relation between location entropy and anonymity k value.

Fig. 3. The relationship between anonymity time and anonymity k.

anonymization time of our scheme is significantly less, and the anonymization time of the DUMMY-T scheme is larger. This is because
that construction of the anonymization region for DUMMY-T scheme requires the generation of redundant space, which makes the
anonymization time longer. And, our scheme has the smallest value of milliseconds in the anonymization time, which can avoid more
search processes and thus achieve higher anonymization efficiency.

5.3.3. Relationship between the range of anonymity intervals and the number of users
When the privacy protection algorithm based on the ball tree establishes the anonymous interval range, the user density in the
interval will also affect the construction area. If the user density is relatively low, the range of the established anonymous interval
will also increase, which cannot provide users with satisfactory services. However, if the user density is too sparse, the algorithm will
fail to construct the anonymous interval and need to re-initialize the queue. Therefore, the influence of user density on the algorithm
should be considered. Here, it is assumed that the anonymity k value is 5 and 20, respectively. The experimental results are shown
in Fig. 4. With the gradual increase of the number of users within the range, the anonymous range area shows an inverse trend. As
the number of users increases within the range, the density of users also increases, so it is easy to find the neighbors around the
real search users without increasing the search scope. It can be seen that the proposed algorithm has a smaller range of anonymous
interval than DUMMY-T scheme when k is a small value of 5 or a large value of 20. The algorithm has good performance and high
user density, which can effectively protect the privacy and security of users.

5.3.4. Relationship between precision and epochs


Fig. 5 shows the relationship between accuracy and epochs in the neural network learning model. The experimental result demon-
strates that the classification accuracy of the neural network model increases with the increase of Epochs. And, the classification
accuracy tends to be constant when Epochs reach 50.

132
L. Yang and S. Deng Cognitive Robotics 3 (2023) 127–134

Fig. 4. The relationship diagram of anonymous interval range and number of users.

Fig. 5. The relationship between accuracy and epochs in neural network learning model.

Conclusions and future work

To address the difficulty of defending against homogeneity attacks in location-based privacy leakage by traditional K-anonymity,
we use a ball tree to design a location privacy protection model (LP-BT) as a way to protect personal privacy based on location. The
core ideas of LP-BT include 1) the model uses a ball tree as a spatial index structure to solve for the maximum anonymity entropy
value to reduce redundancy in the anonymity region construction process; 2) the final entropy value is obtained by solving for the
average between the maximum anonymity entropy value based on the ball tree and the anonymity entropy prediction value based
on the real location of the neural network, and then to protect location privacy. The results of simulation experiments based on a
public dataset show that the privacy-preserving model proposed in this paper outperforms the existing models.
However, the proposed model in this paper does not consider the impact of location homogeneity attacks on privacy protection
and sets the server as secure and trusted. Therefore, in the future, the performance of the model proposed in this paper can be
improved by using other machine learning algorithms to select false locations.

Declaration of Competing Interest

The authors declare that they have no known competing financial interests or personal relationships that could have appeared to
influence the work reported in this paper.

133
L. Yang and S. Deng Cognitive Robotics 3 (2023) 127–134

Acknowledgments

This work was supported by the National Natural Science Foundation of China (No. 62002144).

References

[1] A. Dey, J. Hightower, E. de Lara, N. Davies, Location-based services, IEEE Pervas. Comput. 9 (1) (2010) 11–12.
[2] X. Yang, L. Gao, J. Zheng, W. Wei, Location privacy preservation mechanism for location-based service with incomplete location data, IEEE Access 8 (2020)
95843–95854.
[3] Z. Lu, G. Qu, Z. Liu, A survey on recent advances in vehicular network security, trust, and privacy, IEEE Trans. Intell. Transp. Syst. 20 (2) (2018) 760–776.
[4] A.R. Beresford, F. Stajano, Location privacy in pervasive computing, IEEE Pervas. Comput. 2 (1) (2003) 46–55.
[5] M. Kamal, G. Srivastava, M. Tariq, Blockchain-based lightweight and secured v2v communication in the internet of vehicles, IEEE Trans. Intell. Transp. Syst. 22
(7) (2020) 3997–4004.
[6] H. Jiang, J. Li, P. Zhao, F. Zeng, Z. Xiao, A. Iyengar, Location privacy-preserving mechanisms in location-based services: a comprehensive survey, ACM Comput.
Surv. (CSUR) 54 (1) (2021) 1–36.
[7] G. Zhang, B. Liu, T. Zhu, A. Zhou, W. Zhou, Visual privacy attacks and defenses in deep learning: a survey, Artif. Intell. Rev. 55 (6) (2022) 4347–4401.
[8] K. Qian, X. Li, Lbs user location privacy protection scheme based on trajectory similarity, Sci. Rep. 12 (1) (2022) 1–12.
[9] S. Gao, J. Ma, C. Sun, X. Li, Balancing trajectory privacy and data utility using a personalized anonymization model, J. Netw. Comput. Appl. 38 (2014) 125–134.
[10] F. Song, T. Ma, Y. Tian, M. Al-Rodhaan, A new method of privacy protection: random k-anonymous, IEEE Access 7 (2019) 75434–75445.
[11] M. Gruteser, D. Grunwald, Anonymous usage of location-based services through spatial and temporal cloaking, in: Proceedings of the 1st International Conference
on Mobile Systems, Applications and Services(MobiSys), ACM, 2003, pp. 31–42.
[12] J. Xu, X. Tang, H. Hu, J. Du, Privacy-conscious location-based queries in mobile environments, IEEE Trans. Parallel Distrib. Syst. 21 (3) (2009) 313–326.
[13] Y. Yang, R. Wang, Rectangular region kanonymity location privacy protection based on lbs in augmented reality, J. Nanjing Normal Univ. (Nat. Sci.) 39 (4)
(2016) 44–49.
[14] Y.-.B. Zhang, Q.-.Y. Zhang, Y. Yan, Y.-.L. Jiang, M.-.Y. Zhang, A k- anonymous location privacy protection method of polygon based on density distribution, Int.
J. Netw. Secur. 23 (1) (2021) 57–66.
[15] H. Kido, Y. Yanagisawa, T. Satoh, Protection of location privacy using dummies for location-based services, 21st International Conference on Data Engineering
Workshops (ICDEW’05), IEEE, 2005 1248-1248.
[16] B. Niu, Q. Li, X. Zhu, G. Cao, H. Li, Enhancing privacy through caching in location-based services, in: 2015 IEEE Conference on Computer Communications
(INFOCOM), IEEE, 2015, pp. 1017–1025.
[17] H. Zhao, X. Yi, J. Wan, Privacy-area aware all-dummy-based location privacy algorithms for location-based services, DEStech Trans. Comput. Sci. Eng. (2016)
11–13.
[18] T. Hara, Dummy-based location anonymization for controlling observable user preferences, in: 2019 IEEE Global Communications Conference (GLOBECOM),
IEEE, 2019, pp. 1–7.
[19] A. Serjantov, G. Danezis, Towards an information theoretic metric for anonymity, in: Privacy Enhancing Technologies: Second International Workshop, PET,
Springer, 2003, pp. 41–53.
[20] B. Niu, Z. Zhang, X. Li, H. Li, Privacy-area aware dummy generation algorithms for location-based services, in: 2014 IEEE International Conference on Commu-
nications (ICC), IEEE, 2014, pp. 957–962.
[21] B. Niu, Q. Li, X. Zhu, G. Cao, H. Li, Achieving k-anonymity in privacy-aware location-based services, in: IEEE Conference on Computer Communica-
tions(INFOCOM), IEEE, 2014, pp. 754–762.
[22] Y.-.G. Fu, J.-.H. Zhuang, Y.-.P. Chen, L.-.K. Guo, Y.-.M. Wang, A framework for optimizing extended belief rule base systems with improved ball trees, Knowl.
Based Syst. 210 (2020) 106484.
[23] L. Cui, Y. Zhang, R. Zhang, Q.H. Liu, A modified efficient knn method for antenna optimization and design, IEEE Trans. Antennas Propag. 68 (10) (2020)
6858–6866.
[24] H. Kido, Y. Yanagisawa, T. Satoh, An anonymous communication technique using dummies for location-based services, in: ICPS’05. Proceedings. International
Conference on Pervasive Services, IEEE, 2005, pp. 88–97.
[25] B. Niu, S. Gao, F. Li, H. Li, Z. Lu, Protection of location privacy in continuous lbss against adversaries with background information, in: 2016 International
conference on computing, networking and communications (ICNC), IEEE, 2016, pp. 1–6.

134

You might also like