skip to main content
survey

Differentiated Location Privacy Protection in Mobile Communication Services: A Survey from the Semantic Perception Perspective

Authors Info & Claims
Published:05 October 2023Publication History
Skip Abstract Section

Abstract

Mobile communication services raise user privacy concerns in sharing the traveling trajectories while facilitating people’s daily lives. According to these shared trajectories, adversaries can dig users’ multi-modal behavioral semantics by combining with extensive open-source web information. These behavioral semantics have differentiated privacy sensitivity, raising different levels of privacy concerns. It makes users have personalized requirements for protecting their travelings. Resulting in the inevitable evolutionary trend from location privacy protection to differentiated location privacy protection (DLPP). DLPP digs into mobile semantics and characterizes the differentiated location sensitivity by simulating the potential attacks. It provides the privacy protection with differentiated strength to each location. Differentiated and appropriate strength well balances the tradeoff between privacy protection and data availability for the quality of application service. We are motivated to conduct a comprehensive survey on DLPP from the semantic perception perspective. It forms a complete overview of the mobile semantics-aware differentiation in location privacy protection. Specifically, we first review the research works on multi-modal mobile semantic representation. Then, taking the dug semantics as a clue, we summarize the basic principles of DLPP research systematically. To complete the overview, we also summarize their design modes and discuss the open opportunities and challenges for future works.

REFERENCES

  1. [1] Xiong Zuobin, Cai Zhipeng, Han Qilong, Alrawais Arwa, and Li Wei. 2021. ADGAN: Protect your location privacy in camera data of auto-driving vehicles. IEEE Transactions on Industrial Informatics 17, 9 (2021), 62006210.Google ScholarGoogle ScholarCross RefCross Ref
  2. [2] Wu Zongda, Wang Ruiqin, Li Qi, Lian Xinze, Xu Guandong, Chen Enhong, and Liu Xiyang. 2020. A location privacy-preserving system based on query range cover-up or location-based services. IEEE Transactions on Vehicular Technology 69, 5 (2020), 52445254.Google ScholarGoogle ScholarCross RefCross Ref
  3. [3] Drakonakis Kostas, Ilia Panagiotis, Ioannidis Sotiris, and Polakis Jason. 2019. Please forget where I was last summer: The privacy risks of public location (meta) data. In Proceedings of the 26th Network and Distributed System Security Symposium (NDSS’19). 115.Google ScholarGoogle ScholarCross RefCross Ref
  4. [4] Tong Wei, Xia Chang, Hua Jingyu, Li Qun, and Zhong Sheng. 2021. Practical location privacy attacks and defense on point-of-interest aggregates. In Proceedings of the 2021 IEEE 41st International Conference on Distributed Computing Systems (ICDCS’21). IEEE, Los Alamitos, CA, 808818.Google ScholarGoogle ScholarCross RefCross Ref
  5. [5] Gabrielli Lorenzo, Rinzivillo Salvatore, Ronzano Francesco, and Villatoro Daniel. 2013. From tweets to semantic trajectories: Mining anomalous urban mobility patterns. In Proceedings of the International Workshop on Citizen in Sensor Networks. 2635.Google ScholarGoogle Scholar
  6. [6] Liang Yuxuan, Ouyang Kun, Jing Lin, Ruan Sijie, Liu Ye, Zhang Junbo, Rosenblum David S., and Zheng Yu. 2019. UrbanFM: Inferring fine-grained urban flows. In Proceedings of the 25th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining. 31323142.Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. [7] Xu Tong, Zhu Hengshu, Zhao Xiangyu, Liu Qi, Zhong Hao, Chen Enhong, and Xiong Hui. 2016. Taxi driving behavior analysis in latent vehicle-to-vehicle networks: A social influence perspective. In Proceedings of the 22nd ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (KDD’16). 12851294.Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. [8] Shi Chenghui, Ji Shouling, Liu Qianjun, Liu Changchang, Chen Yuefeng, He Yuan, Liu Zhe, Beyah Raheem, and Wang Ting. 2020. Text captcha is dead? A large scale deployment and empirical study. In Proceedings of the 27th ACM SIGSAC Conference on Computer and Communications Security (CCS’20). 13911406.Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. [9] Liu Zhaoman, Wu Lei, Meng Weizhi, Wang Hao, and Wang Wei. 2021. Accurate range query with privacy preservation for outsourced location-based service in IoT. IEEE Internet of Things Journal 8, 18 (2021), 14322–14337.Google ScholarGoogle Scholar
  10. [10] Lu Haoran, Xing Luyi, Xiao Yue, Zhang Yifan, Liao Xiaojing, Wang XiaoFeng, and Wang Xueqiang. 2020. Demystifying resource management risks in emerging mobile app-in-app ecosystems. In Proceedings of the 27th ACM SIGSAC Conference on Computer and Communications Security (CCS’20). 569585.Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. [11] Hassan Wajih Ul, Hussain Saad, and Bates Adam. 2018. Analysis of privacy protections in fitness tracking social networks-or-you can run, but can you hide? In Proceedings of the 27th USENIX Security Symposium (USENIX Security’18). 497512.Google ScholarGoogle Scholar
  12. [12] Morris Joshua, Newman Sara, Palaniappan Kannappan, Fan Jianping, and Lin Dan. 2023. Do you know you are tracked by photos that you didn’t take: Large-scale location-aware multi-party image privacy protection. IEEE Transactions on Dependable and Secure Computing 20, 1 (2023), 301312.Google ScholarGoogle ScholarCross RefCross Ref
  13. [13] Olade Ilesanmi, Liang Hai-Ning, and Fleming Charles. 2023. Story-based authentication for mobile devices using semantically-linked images. International Journal of Human-Computer Studies 171 (2023), 102967.Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. [14] Tran Ly-Duyen, Nie Dongyun, Zhou Liting, Nguyen Binh, and Gurrin Cathal. 2023. VAISL: Visual-aware identification of semantic locations in lifelog. In MultiMedia Modeling: 29th International Conference (MMM’23): Proceedings, Part II. 659670.Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. [15] Primault Vincent, Boutet Antoine, Mokhtar Sonia Ben, and Brunie Lionel. 2018. The long road to computational location privacy: A survey. IEEE Communications Surveys & Tutorials 21, 3 (2018), 27722793.Google ScholarGoogle ScholarCross RefCross Ref
  16. [16] Cominelli Marco, Kosterhon Felix, Gringoli Francesco, Cigno Renato Lo, and Asadi Arash. 2021. IEEE 802.11 CSI randomization to preserve location privacy: An empirical evaluation in different scenarios. Computer Networks 191 (2021), 107970.Google ScholarGoogle ScholarCross RefCross Ref
  17. [17] Bui Duc, Yao Yuan, Shin Kang G, Choi Jong-Min, and Shin Junbum. 2021. Consistency analysis of data-usage purposes in mobile apps. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security. 28242843.Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. [18] Xu Toby and Cai Ying. 2009. Feeling-based location privacy protection for location-based services. In Proceedings of the 16th ACM Conference on Computer and Communications Security (CCS’09). 348357.Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. [19] Qiu Guoying, Guo Deke, Shen Yulong, Tang Guoming, and Chen Sheng. 2021. Mobile semantic-aware trajectory for personalized location privacy preservation. IEEE Internet of Things Journal 8, 21 (2021), 16165–16180.Google ScholarGoogle ScholarCross RefCross Ref
  20. [20] Shen Nan, Chen Xuan, Liang Shuang, Yang Jun, Li Tong, and Jia Chunfu. 2015. Learning-based privacy-preserving location sharing. In Proceedings of the International Symposium on Computational Intelligence and Intelligent Systems. 672682.Google ScholarGoogle Scholar
  21. [21] Kang J., Steiert D., Lin D., and Fu Y.. 2020. MoveWithMe: Location privacy preservation for smartphone users. IEEE Transactions on Information Forensics and Security 15 (2020), 711724.Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. [22] Siddiqie Shadaab, Mondal Anirban, and Reddy P. Krishna. 2021. An improved dummy generation approach for enhancing user location privacy. In Proceedings of the International Conference on Database Systems for Advanced Applications. 487495.Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. [23] Boutet Antoine and Gambs Sébastien. 2019. Inspect what your location history reveals about you: Raising user awareness on privacy threats associated with disclosing his location data. In Proceedings of the 28th ACM International Conference on Information and Knowledge Management. 28612864.Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. [24] Zheng Y., Xie X., and Ma W.. 2010. GeoLife: A collaborative social networking service among user, location and trajectory. IEEE Data Engineering Bulletin 33, 2 (2010), 3240.Google ScholarGoogle Scholar
  25. [25] Jin Wenqiang, Xiao Mingyan, Li Ming, and Guo Linke. 2019. If you do not care about it, sell it: Trading location privacy in mobile crowd sensing. In Proceedings of the 38th IEEE Conference on Computer Communications (INFOCOM’19). 10451053.Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. [26] Zhao W., Zhou N., Zhang W., Wen J. R., Wang S., and Chang E. Y.. 2016. A probabilistic lifestyle-based trajectory model for social strength inference from human trajectory data. IEEE Transactions on Information Systems 35, 1 (2016), 128.Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. [27] Lee Byoungyoung, Oh Jinoh, Yu Hwanjo, and Kim Jong. 2011. Protecting location privacy using location semantics. In Proceedings of the 17th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (KDD’11). 12891297.Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. [28] Song Congzheng and Raghunathan Ananth. 2020. Information leakage in embedding models. In Proceedings of the 27th ACM SIGSAC Conference on Computer and Communications Security (CCS’20). 377390.Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. [29] Chen Zhenhua, Nie Jingjing, Li Zhanli, Susilo Willy, and Ge Chunpeng. 2023. Geometric searchable encryption for privacy-preserving location-based services. IEEE Transactions on Services Computing 16, 4 (2023), 2672–2684.Google ScholarGoogle ScholarCross RefCross Ref
  30. [30] Shaham Sina, Ghinita Gabriel, and Shahabi Cyrus. 2021. An efficient and secure location-based alert protocol using searchable encryption and Huffman codes. arXiv preprint arXiv:2105.00618 (2021).Google ScholarGoogle Scholar
  31. [31] Liu Bo, Ding Ming, Shaham Sina, Rahayu Wenny, Farokhi Farhad, and Lin Zihuai. 2021. When machine learning meets privacy: A survey and outlook. ACM Computing Surveys 54, 2 (2021), 136.Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. [32] Cao Hancheng, Xu Fengli, Sankaranarayanan Jagan, Li Yong, and Samet Hanan. 2019. Habit2vec: Trajectory semantic embedding for living pattern recognition in population. IEEE Transactions on Mobile Computing 19, 5 (2019), 10961108.Google ScholarGoogle ScholarCross RefCross Ref
  33. [33] Xiao Yonghui and Xiong Li. 2015. Protecting locations with differential privacy under temporal correlations. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security (CCS’15). 12981309.Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. [34] Ying Jia-Ching, Chen Huan-Sheng, Lin Kawuu W., Lu Eric Hsueh-Chan, Tseng Vincent S., Tsai Huan-Wen, Cheng Kuang Hung, and Lin Shun-Chieh. 2014. Semantic trajectory-based high utility item recommendation system. Expert Systems with Applications 41, 10 (2014), 47624776.Google ScholarGoogle ScholarCross RefCross Ref
  35. [35] Barak Omer, Cohen Gabriella, and Toch Eran. 2016. Anonymizing mobility data using semantic cloaking. Pervasive and Mobile Computing 28 (2016), 102112.Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. [36] Karatzoglou Antonios, Szarvas Markus, and Beigl Michael. 2018. Towards an Affective Semantic Trajectory Generator (ASTG). In Proceedings of the 2018 14th International Conference on Wireless and Mobile Computing, Networking, and Communications (WiMob’18). IEEE, Los Alamitos, CA, 110.Google ScholarGoogle ScholarCross RefCross Ref
  37. [37] Riaz Zohaib, Dürr Frank, and Rothermel Kurt. 2017. Understanding vulnerabilities of location privacy mechanisms against mobility prediction attacks. In Proceedings of the 14th EAI International Conference on Mobile and Ubiquitous Systems: Computing, Networking, and Services. 252261.Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. [38] Olteanu A. M., Huguenin K., and Shokri R.. 2017. Quantifying interdependent privacy risks with location data. IEEE Transactions on Mobile Computing 16, 3 (2017), 829842.Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. [39] Shin Kang G,, Ju Xiaoen, Chen Zhigang, and Hu Xin. 2012. Privacy protection for users of location-based services. IEEE Wireless Communications 19, 1 (2012), 3039.Google ScholarGoogle ScholarCross RefCross Ref
  40. [40] Bettini Claudio and Riboni Daniele. 2015. Privacy protection in pervasive systems: State of the art and technical challenges. Pervasive and Mobile Computing 17 (2015), 159174.Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. [41] Jiang Hongbo, Li Jie, Zhao Ping, Zeng Fanzi, Xiao Zhu, and Iyengar Arun. 2021. Location privacy-preserving mechanisms in location-based services: A comprehensive survey. ACM Computing Surveys 54, 1 (2021), 136.Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. [42] Qi Jianzhong, Zhang Rui, Jensen Christian S., Ramamohanarao Kotagiri, and He Jiayuan. 2018. Continuous spatial query processing: A survey of safe region based techniques. ACM Computing Surveys 51, 3 (2018), 139.Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. [43] Ji S., Mittal P., and Beyah R.. 2016. Graph data anonymization, de-anonymization attacks, and de-anonymizability quantification: A survey. IEEE Communications Surveys and Tutorials 19, 2 (2016), 13051326.Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. [44] Rossetti Giulio and Cazabet Rémy. 2018. Community discovery in dynamic networks: A survey. ACM Computing Surveys 51, 2 (2018), 137.Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. [45] Bian Ranran, Koh Yun Sing, Dobbie Gillian, and Divoli Anna. 2019. Identifying top-k nodes in social networks: A survey. ACM Computing Surveys 52, 1 (2019), 133.Google ScholarGoogle ScholarDigital LibraryDigital Library
  46. [46] Brandt Tobias and Grawunder Marco. 2018. GeoStreams: A survey. ACM Computing Surveys 51, 3 (2018), 137.Google ScholarGoogle ScholarDigital LibraryDigital Library
  47. [47] Atluri Gowtham, Karpatne Anuj, and Kumar Vipin. 2018. Spatio-temporal data mining: A survey of problems and methods. ACM Computing Surveys 51, 4 (2018), 141.Google ScholarGoogle ScholarDigital LibraryDigital Library
  48. [48] Li Jundong, Cheng Kewei, Wang Suhang, Morstatter Fred, Trevino Robert P., Tang Jiliang, and Liu Huan. 2017. Feature selection: A data perspective. ACM Computing Surveys 50, 6 (2017), 145.Google ScholarGoogle ScholarDigital LibraryDigital Library
  49. [49] Waqas Muhammad, Niu Yong, Li Yong, Ahmed Manzoor, Jin Depeng, Chen Sheng, and Han Zhu. 2020. A comprehensive survey on mobility-aware D2D communications: Principles, practice and challenges. IEEE Communications Surveys & Tutorials 22, 3 (2020), 18631886.Google ScholarGoogle ScholarCross RefCross Ref
  50. [50] Deep Samundra, Zheng Xi, Karmakar Chandan, Yu Dongjin, Hamey Leonard G. C., and Jin Jiong. 2020. A survey on anomalous behavior detection for elderly care using dense-sensing networks. IEEE Communications Surveys & Tutorials 22, 1 (2020), 352370.Google ScholarGoogle ScholarDigital LibraryDigital Library
  51. [51] Yu Shui, Liu Meng, Dou Wanchun, Liu Xiting, and Zhou Sanming. 2016. Networking for big data: A survey. IEEE Communications Surveys & Tutorials 19, 1 (2016), 531549.Google ScholarGoogle ScholarDigital LibraryDigital Library
  52. [52] Rodríguez Eva, Otero Beatriz, Gutiérrez Norma, and Canal Ramon. 2021. A survey of deep learning techniques for cybersecurity in mobile networks. IEEE Communications Surveys & Tutorials 23, 3 (2021), 1920–1955.Google ScholarGoogle ScholarCross RefCross Ref
  53. [53] Shaham Sina, Ding Ming, Liu Bo, Dang Shuping, Lin Zihuai, and Li Jun. 2021. Privacy preserving location data publishing: A machine learning approach. IEEE Transactions on Knowledge and Data Engineering 33, 9 (2021), 3270–3283.Google ScholarGoogle ScholarDigital LibraryDigital Library
  54. [54] Binh Tu Van, Minh Dinh Tien, Linh Le Thi Hue, and Nhan Tran Van. 2023. Location-based service information disclosure on social networking sites: The effect of privacy calculus, subjective norms, trust, and cultural difference. Information Services & Use 43, 1 (2023), 3962.Google ScholarGoogle ScholarCross RefCross Ref
  55. [55] Ma Zhuo, Xu Shuai, Liu Bo, and Cao Jiuxin. 2023. LPP2KL: Online location privacy protection against knowing-and-learning attacks for LBSs. IEEE Transactions on Computational Social Systems 10, 1 (2023), 234245.Google ScholarGoogle ScholarCross RefCross Ref
  56. [56] Vgena Katerina, Kitsiou Angeliki, and Kalloniatis Christos. 2022. Understanding the role of users’ socio-location attributes and their privacy implications on social media. Information & Computer Security 30, 5 (2022), 705729.Google ScholarGoogle ScholarCross RefCross Ref
  57. [57] Mousset Paul, Pitarch Yoann, and Tamine Lynda. 2020. End-to-end neural matching for semantic location prediction of tweets. ACM Transactions on Information Systems 39, 1 (2020), 135.Google ScholarGoogle ScholarDigital LibraryDigital Library
  58. [58] Hanzlik Lucjan and Slamanig Daniel. 2021. With a little help from my friends: Constructing practical anonymous credentials. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security. 20042023.Google ScholarGoogle ScholarDigital LibraryDigital Library
  59. [59] Jin Xiaocong, Zhang Rui, Chen Yimin, Li Tao, and Zhang Yanchao. 2016. DPSense: Differentially private crowdsourced spectrum sensing. In Proceedings of the 23rd ACM SIGSAC Conference on Computer and Communications Security (CCS’16). 296307.Google ScholarGoogle ScholarDigital LibraryDigital Library
  60. [60] Zhou L., Du S., and Zhu H.. 2018. Location privacy in usage-based automotive insurance: Attacks and countermeasures. IEEE Transactions on Information Forensics and Security 14, 1 (2018), 196211.Google ScholarGoogle ScholarCross RefCross Ref
  61. [61] Tan Zheng, Wang Cheng, Yan Chungang, Zhou MengChu, and Jiang Changjun. 2021. Protecting privacy of location-based services in road networks. IEEE Transactions on Intelligent Transportation Systems 22, 10 (2021), 6435–6448.Google ScholarGoogle ScholarDigital LibraryDigital Library
  62. [62] Li Yanhui, Yuan Ye, Wang Guoren, Chen Lei, and Li Jiajia. 2016. Semantic-aware location privacy preservation on road networks. In Proceedings of the 21st International Conference on Database Systems for Advanced Applications (DASFAA’16). 314331.Google ScholarGoogle ScholarDigital LibraryDigital Library
  63. [63] Qiu Chenxi, Squicciarini Anna, Li Zhouzhao, Pang Ce, and Yan Li. 2020. Time-efficient geo-obfuscation to protect worker location privacy over road networks in spatial crowdsourcing. In Proceedings of the 29th ACM International Conference on Information and Knowledge Management. 12751284.Google ScholarGoogle ScholarDigital LibraryDigital Library
  64. [64] Li H., Zhu H., Du S., Liang X., and Shen X.. 2018. Privacy leakage of location sharing in mobile social networks: Attacks and defense. IEEE Transactions on Dependable and Secure Computing 15, 4 (2018), 646660.Google ScholarGoogle ScholarCross RefCross Ref
  65. [65] Xiao X., Zheng Y., Luo Q., and Xie X.. 2014. Inferring social ties between users with human location history. Journal of Ambient Intelligence and Humanized Computing 5, 1 (2014), 319.Google ScholarGoogle ScholarCross RefCross Ref
  66. [66] Shokri Reza, Theodorakopoulos George, Boudec Jean-Yves Le, and Hubaux Jean-Pierre. 2011. Quantifying location privacy. In Proceedings of the 32nd IEEE Symposium on Security and Privacy (SP’11). 247262.Google ScholarGoogle ScholarDigital LibraryDigital Library
  67. [67] Niu Ben, Chen Yahong, Wang Zhibo, Li Fenghua, Wang Boyang, and Li Hui. 2022. Eclipse: Preserving differential location privacy against long-term observation attacks. IEEE Transactions on Mobile Computing 21, 1 (2022), 125138.Google ScholarGoogle Scholar
  68. [68] Li Meng, Chen Yifei, Kumar Neeraj, Lal Chhagan, Conti Mauro, and Alazab Mamoun. 2022. Quantifying location privacy for navigation services in sustainable vehicular networks. IEEE Transactions on Green Communications and Networking 6, 3 (2022), 12671275.Google ScholarGoogle ScholarCross RefCross Ref
  69. [69] Dwork Cynthia, McSherry Frank, Nissim Kobbi, and Smith Adam. 2006. Calibrating noise to sensitivity in private data analysis. In Proceedings of the Theory of Cryptography Conference. 265284.Google ScholarGoogle ScholarDigital LibraryDigital Library
  70. [70] Andrés Miguel E., Bordenabe Nicolás E., Chatzikokolakis Konstantinos, and Palamidessi Catuscia. 2013. Geo-indistinguishability: Differential privacy for location-based systems. In Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security. 901914.Google ScholarGoogle ScholarDigital LibraryDigital Library
  71. [71] Zheng Yu, Zhang Lizhu, Xie Xing, and Ma Wei-Ying. 2009. Mining interesting locations and travel sequences from GPS trajectories. In Proceedings of the 18th ACM International Conference on World Wide Web (WWW’09). 791–800.Google ScholarGoogle Scholar
  72. [72] Zheng Yu, Li Quannan, Chen Yukun, Xie Xing, and Ma Wei-Ying. 2008. Understanding mobility based on GPS data. In Proceedings of the 10th ACM International Conference on Ubiquitous Computing (UbiComp’08). 312321.Google ScholarGoogle ScholarDigital LibraryDigital Library
  73. [73] Chen Yueyue, Guo Deke, Xu Ming, Tang Guoming, Zhou Tongqing, and Ren Bangbang. 2019. PPtaxi: Non-stop package delivery via multi-hop ridesharing. IEEE Transactions on Mobile Computing 19, 11 (2019), 26842698.Google ScholarGoogle ScholarCross RefCross Ref
  74. [74] Primault Vincent, Boutet Antoine, Mokhtar Sonia Ben, and Brunie Lionel. 2019. The long road to computational location privacy: A survey. IEEE Communications Surveys and Tutorials 21, 3 (2019), 27722793.Google ScholarGoogle ScholarCross RefCross Ref
  75. [75] Yang C., Sun M., Zhao W. X., Liu Z., and Chang E. Y.. 2017. A neural network approach to jointly modeling social networks and mobile trajectories. IEEE Transactions on Information Systems 35, 4 (2017), 128.Google ScholarGoogle ScholarDigital LibraryDigital Library
  76. [76] Shokri Reza, Theodorakopoulos George, Troncoso Carmela, Hubaux Jean-Pierre, and Boudec Jean-Yves Le. 2012. Protecting location privacy: Optimal strategy against localization attacks. In Proceedings of the 19th ACM Conference on Computer and Communications Security (CCS’12). 617627.Google ScholarGoogle ScholarDigital LibraryDigital Library
  77. [77] Chen Yan, Machanavajjhala Ashwin, Hay Michael, and Miklau Gerome. 2017. Pegasus: Data-adaptive differentially private stream processing. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. 13751388.Google ScholarGoogle ScholarDigital LibraryDigital Library
  78. [78] Kellaris Georgios, Kollios George, Nissim Kobbi, and O’Neill Adam. 2016. Generic attacks on secure outsourced databases. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. 13291340.Google ScholarGoogle ScholarDigital LibraryDigital Library
  79. [79] Backes Michael, Humbert Mathias, Pang Jun, and Zhang Yang. 2017. Walk2friends: Inferring social links from mobility profiles. In Proceedings of the 24th ACM SIGSAC Conference on Computer and Communications Security (CCS’17). 19431957.Google ScholarGoogle ScholarDigital LibraryDigital Library
  80. [80] Oya Simon, Troncoso Carmela, and Pérez-González Fernando. 2017. Back to the drawing board: Revisiting the design of optimal location privacy-preserving mechanisms. In Proceedings of the 24th ACM SIGSAC Conference on Computer and Communications Security (CCS’17). 19591972.Google ScholarGoogle ScholarDigital LibraryDigital Library
  81. [81] Wijesekera Primal, Baokar Arjun, Tsai Lynn, Reardon Joel, Egelman Serge, Wagner David, and Beznosov Konstantin. 2017. The feasibility of dynamically granted permissions: Aligning mobile privacy with user preferences. In Proceedings of the 2017 IEEE Symposium on Security and Privacy (SP’17). IEEE, Los Alamitos, CA, 10771093.Google ScholarGoogle ScholarCross RefCross Ref
  82. [82] Ying Josh Jia-Ching, Lee Wang-Chien, and Tseng Vincent S.. 2014. Mining geographic-temporal-semantic patterns in trajectories for location prediction. ACM Transactions on Intelligent Systems and Technology 5, 1 (2014), 133.Google ScholarGoogle ScholarDigital LibraryDigital Library
  83. [83] Yan Zhixian, Chakraborty Dipanjan, Parent Christine, Spaccapietra Stefano, and Aberer Karl. 2013. Semantic trajectories: Mobility data computation and annotation. ACM Transactions on Intelligent Systems and Technology 4, 3 (2013), 138.Google ScholarGoogle ScholarDigital LibraryDigital Library
  84. [84] Choi Dong-Wan, Pei Jian, and Heinis Thomas. 2017. Efficient mining of regional movement patterns in semantic trajectories. In Proceedings of the 43rd Springer International Conference on Very Large Data Bases (VLDB’17). 20732084.Google ScholarGoogle ScholarDigital LibraryDigital Library
  85. [85] Monreale Anna, Pinelli Fabio, Trasarti Roberto, and Giannotti Fosca. 2009. WhereNext: A location predictor on trajectory pattern mining. In Proceedings of the 15th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (KDD’09). 637646.Google ScholarGoogle ScholarDigital LibraryDigital Library
  86. [86] Kim Younghoon, Han Jiawei, and Yuan Cangzhou. 2015. TOPTRAC: Topical trajectory pattern mining. In Proceedings of the 21th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (KDD’15). 587596.Google ScholarGoogle ScholarDigital LibraryDigital Library
  87. [87] McInerney James, Rogers Alex, and Jennings Nicholas R.. 2012. Improving location prediction services for new users with probabilistic latent semantic analysis. In Proceedings of the 14th ACM International Conference on Ubiquitous Computing (UbiComp’12). 906910.Google ScholarGoogle ScholarDigital LibraryDigital Library
  88. [88] Zhang Chao, Han Jiawei, Shou Lidan, Lu Jiajun, and Porta Thomas La. 2014. Splitter: Mining fine-grained sequential patterns in semantic trajectories. In Proceedings of the 40th Springer International Conference on Very Large Data Bases (VLDB’14), Vol. 7. 769780.Google ScholarGoogle ScholarDigital LibraryDigital Library
  89. [89] Long Xuelian, Jin Lei, and Joshi James. 2012. Exploring trajectory-driven local geographic topics in foursquare. In Proceedings of the 2012 ACM Conference on Ubiquitous Computing(UbiComp’12). 927934.Google ScholarGoogle ScholarDigital LibraryDigital Library
  90. [90] Matekenya Dunstan, Ito Masaki, Shibasaki Ryosuke, and Sezaki Kaoru. 2016. Enhancing location prediction with big data: Evidence from Dhaka. In Proceedings of the 2016 ACM International Joint Conference on Pervasive and Ubiquitous Computing: Adjunct. 753762.Google ScholarGoogle ScholarDigital LibraryDigital Library
  91. [91] Sadri Amin, Salim Flora Dilys, and Ren Yongli. 2017. Full trajectory prediction: What will you do the rest of the day? In Proceedings of the 2017 ACM International Joint Conference on Pervasive and Ubiquitous Computing and Proceedings of the 2017 ACM International Symposium on Wearable Computers. 189192.Google ScholarGoogle ScholarDigital LibraryDigital Library
  92. [92] Hung Chih-Chieh, Peng Wen-Chih, and Lee Wang-Chien. 2015. Clustering and aggregating clues of trajectories for mining trajectory patterns and routes. VLDB Journal 24, 2 (2015), 169192.Google ScholarGoogle ScholarDigital LibraryDigital Library
  93. [93] Figueiredo Flavio, Ribeiro Bruno, Almeida Jussara M., and Faloutsos Christos. 2016. TribeFlow: Mining & predicting user trajectories. In Proceedings of the 25th International Conference on World Wide Web. 695706.Google ScholarGoogle ScholarDigital LibraryDigital Library
  94. [94] Zhou Xiaofang, Zheng Kai, Jueng Hoyoung, Xu Jiajie, and Sadiq Shazia. 2015. Making sense of spatial trajectories. In Proceedings of the 24th ACM International on Conference on Information and Knowledge Management. 671672.Google ScholarGoogle ScholarDigital LibraryDigital Library
  95. [95] Zhong Yuan, Yuan Nicholas Jing, Zhong Wen, Zhang Fuzheng, and Xie Xing. 2015. You are where you go: Inferring demographic attributes from location check-ins. In Proceedings of the 8th ACM International Conference on Web Search and Data Mining. 295304.Google ScholarGoogle ScholarDigital LibraryDigital Library
  96. [96] Scellato Salvatore, Noulas Anastasios, and Mascolo Cecilia. 2011. Exploiting place features in link prediction on location-based social networks. In Proceedings of the 17th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (KDD’11). 10461054.Google ScholarGoogle ScholarDigital LibraryDigital Library
  97. [97] Yao Di, Zhang Chao, Huang Jianhui, and Bi Jingping. 2017. SERM: A recurrent model for next location prediction in semantic trajectories. In Proceedings of the 2017 ACM on Conference on Information and Knowledge Management. 24112414.Google ScholarGoogle ScholarDigital LibraryDigital Library
  98. [98] Jia Jinyuan and Gong Neil Zhenqiang. 2018. AttriGuard: A practical defense against attribute inference attacks via adversarial machine learning. In Proceedings of the 27th USENIX Security Symposium (USENIX Security’18). 513529.Google ScholarGoogle Scholar
  99. [99] Gursoy Mehmet Emre, Liu Ling, Truex Stacey, Yu Lei, and Wei Wenqi. 2018. Utility-aware synthesis of differentially private and attack-resilient location traces. In Proceedings of the 25th ACM SIGSAC Conference on Computer and Communications Security (CCS’18). 196211.Google ScholarGoogle ScholarDigital LibraryDigital Library
  100. [100] Cao Yang, Xiao Yonghui, Xiong Li, and Bai Liquan. 2019. PriSTE: from location privacy to spatiotemporal event privacy. In Proceedings of the 35th International Conference on Data Engineering (ICDE’19). IEEE, Los Alamitos, CA, 16061609.Google ScholarGoogle ScholarCross RefCross Ref
  101. [101] Yilmaz E., Ferhatosmanoglu H., and Ayday E.. 2017. Privacy-preserving aggregate queries for optimal location selection. IEEE Transactions on Dependable and Secure Computing 16, 2 (2017), 329343.Google ScholarGoogle ScholarDigital LibraryDigital Library
  102. [102] Hong Zhen, Wang Rui, Ji Shouling, and Beyah Raheem. 2018. Attacker location evaluation-based fake source scheduling for source location privacy in cyber-physical systems. IEEE Transactions on Information Forensics and Security 14, 5 (2018), 13371350.Google ScholarGoogle ScholarCross RefCross Ref
  103. [103] Dai Y., Shao J., and Zhang D.. 2018. Personalized semantic trajectory privacy preservation through trajectory reconstruction. World Wide Web 21, 4 (2018), 875914.Google ScholarGoogle ScholarDigital LibraryDigital Library
  104. [104] Wang Yang and McArthur David. 2018. Enhancing data privacy with semantic trajectories: A raster-based framework for GPS stop/move management. Transactions in GIS 22, 4 (2018), 975990.Google ScholarGoogle ScholarCross RefCross Ref
  105. [105] Pelekis Nikos, Theodoridis Yannis, and Janssens Davy. 2014. On the management and analysis of our lifesteps. In Proceedings of the 20th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (KDD’14). 2332.Google ScholarGoogle ScholarDigital LibraryDigital Library
  106. [106] Tao Ming. 2023. Semantic ontology enabled modeling, retrieval and inference for incomplete mobile trajectory data. Future Generation Computer Systems 145 (2023), 111.Google ScholarGoogle ScholarDigital LibraryDigital Library
  107. [107] Zhang Jiaheng, Fang Zhiyong, Zhang Yupeng, and Song Dawn. 2020. Zero knowledge proofs for decision tree predictions and accuracy. In Proceedings of the 27th ACM SIGSAC Conference on Computer and Communications Security (CCS’20). 20392053.Google ScholarGoogle ScholarDigital LibraryDigital Library
  108. [108] Cheng Hao, Zhao Jin, and Fu Mian. 2018. Research on the method of multi-source information fusion based on Bayesian theory. In Proceedings of the 2018 IEEE 3rd Advanced Information Technology, Electronic, and Automation Control Conference (IAEAC’18). IEEE, Los Alamitos, CA, 17601763.Google ScholarGoogle ScholarCross RefCross Ref
  109. [109] Ma Q., Zhang S., and Zhu T.. 2016. PLP: Protecting location privacy against correlation analyze attack in crowdsensing. IEEE Transactions on Mobile Computing 16, 9 (2016), 25882598.Google ScholarGoogle ScholarDigital LibraryDigital Library
  110. [110] Alotaibi Reem, Alnazzawi Tahani, and Hamza Nermin. 2021. A new location-based privacy protection algorithm with deep learning. Security and Privacy 4, 1 (2021), e139.Google ScholarGoogle ScholarCross RefCross Ref
  111. [111] Coelho João, Mano Diogo, Paula Beatriz, Coutinho Carlos, Oliveira João, Ribeiro Ricardo, and Batista Fernando. 2023. Semantic similarity for mobile application recommendation under scarce user data. Engineering Applications of Artificial Intelligence 121 (2023), 105974.Google ScholarGoogle ScholarDigital LibraryDigital Library
  112. [112] Bindschaedler Vincent and Shokri Reza. 2016. Synthesizing plausible privacy-preserving location traces. In Proceedings of the 37th IEEE Symposium on Security and Privacy (SP’16). 546563.Google ScholarGoogle ScholarCross RefCross Ref
  113. [113] Samarati Pierangela. 2001. Protecting respondents identities in microdata release. IEEE Transactions on Knowledge and Data Engineering 13, 6 (2001), 10101027.Google ScholarGoogle ScholarDigital LibraryDigital Library
  114. [114] Sweeney Latanya. 2002. k-Anonymity: A model for protecting privacy. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems 10, 05 (2002), 557570.Google ScholarGoogle ScholarDigital LibraryDigital Library
  115. [115] Machanavajjhala Ashwin, Kifer Daniel, Gehrke Johannes, and Venkitasubramaniam Muthuramakrishnan. 2007. l-Diversity: Privacy beyond k-anonymity. ACM Transactions on Knowledge Discovery from Data 1, 1 (2007), 1–12.Google ScholarGoogle ScholarDigital LibraryDigital Library
  116. [116] Gedik B. and Liu L.. 2008. Protecting location privacy with personalized k-anonymity: Architecture and algorithms. IEEE Transactions on Mobile Computing 7, 1 (2008), 118.Google ScholarGoogle ScholarDigital LibraryDigital Library
  117. [117] Li Ninghui, Li Tiancheng, and Venkatasubramanian Suresh. 2007. t-Closeness: Privacy beyond k-anonymity and l-diversity. In Proceedings of the 2007 IEEE 23rd International Conference on Data Engineering. IEEE, Los Alamitos, CA, 106115.Google ScholarGoogle ScholarCross RefCross Ref
  118. [118] Gramaglia Marco, Fiore Marco, Tarable Alberto, and Banchs Albert. 2017. Preserving mobile subscriber privacy in open datasets of spatiotemporal trajectories. In Proceedings of the 36th IEEE International Conference on Computer Communications (INFOCOM’17). 19.Google ScholarGoogle ScholarCross RefCross Ref
  119. [119] Wang T., Zheng Z., Rehmani M. H., Yao S., and Huo Z.. 2018. Privacy preservation in big data from the communication perspective survey. IEEE Communications Surveys and Tutorials 21, 1 (2018), 753778.Google ScholarGoogle ScholarCross RefCross Ref
  120. [120] Wang L., Zhang D., and Yang D.. 2020. Sparse mobile crowdsensing with differential and distortion location privacy. IEEE Transactions on Information Forensics and Security 15 (2020), 27352749.Google ScholarGoogle ScholarDigital LibraryDigital Library
  121. [121] Zhou Fengli and Lin Xiaoli. 2018. Frequent sequence pattern mining with differential privacy. In Proceedings of the International Conference on Intelligent Computing. 454466.Google ScholarGoogle ScholarDigital LibraryDigital Library
  122. [122] Li Fashuai, Zhou Zhize, Xiao Jianhua, Chen Ruizhi, Lehtomäki Matti, Elberink Sander Oude, Vosselman George, Hyyppä Juha, Chen Yuwei, and Kukko Antero. 2022. Instance-aware semantic segmentation of road furniture in mobile laser scanning data. IEEE Transactions on Intelligent Transportation Systems 23, 10 (2022), 1751617529.Google ScholarGoogle ScholarCross RefCross Ref
  123. [123] Zhong Hong, Ni Jingyue, Cui Jie, Zhang Jing, and Liu Lu. 2022. Personalized location privacy protection based on vehicle movement regularity in vehicular networks. IEEE Systems Journal 16, 1 (2022), 755766.Google ScholarGoogle ScholarCross RefCross Ref
  124. [124] Abul Osman. 2022. Location-privacy preserving partial nearby friends querying in urban areas. Data & Knowledge Engineering 139 (2022), 102006.Google ScholarGoogle ScholarDigital LibraryDigital Library
  125. [125] Qiu Chenxi, Yan Li, Squicciarini Anna, Zhao Juanjuan, Xu Chengzhong, and Pappachan Primal. 2022. TrafficAdaptor: An adaptive obfuscation strategy for vehicle location privacy against traffic flow aware attacks. In Proceedings of the 30th International Conference on Advances in Geographic Information Systems, Vol. 4. 110.Google ScholarGoogle ScholarDigital LibraryDigital Library
  126. [126] Ma Baihe, Wang Xu, Ni Wei, and Liu Ren Ping. 2022. Personalized location privacy with road network-indistinguishability. IEEE Transactions on Intelligent Transportation Systems 23, 11 (2022), 2086020872.Google ScholarGoogle ScholarCross RefCross Ref
  127. [127] Hwang Ren-Hung, Hsueh Yu-Ling, and Chung Hao-Wei. 2013. A novel time-obfuscated algorithm for trajectory privacy protection. IEEE Transactions on Services Computing 7, 2 (2013), 126139.Google ScholarGoogle ScholarCross RefCross Ref
  128. [128] Monreale Anna, Trasarti Roberto, Renso Chiara, Pedreschi Dino, and Bogorny Vania. 2010. Preserving privacy in semantic-rich trajectories of human mobility. In Proceedings of the 3rd ACM SIGSPATIAL International Workshop on Security and Privacy in GIS and LBS. 4754.Google ScholarGoogle ScholarDigital LibraryDigital Library
  129. [129] Monreale Anna, Trasarti Roberto, Pedreschi Dino, Renso Chiara, and Bogorny Vania. 2011. C-safety: A framework for the anonymization of semantic trajectories. Transactions on Data Privacy 4, 2 (2011), 73101.Google ScholarGoogle ScholarDigital LibraryDigital Library
  130. [130] Giannotti Fosca, Nanni Mirco, Pinelli Fabio, and Pedreschi Dino. 2007. Trajectory pattern mining. In Proceedings of the 13th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining. 330339.Google ScholarGoogle ScholarDigital LibraryDigital Library
  131. [131] Andrienko N., Andrienko G., and Fuchs Georg. 2013. Towards privacy-preserving semantic mobility analysis. In Proceedings of the EuroVis Workshop on Visual Analytics.Google ScholarGoogle Scholar
  132. [132] Tian Y., Wang W., Wu J., Kou Q., Song Z., and Ngai E. C. H.. 2016. Privacy-preserving social tie discovery based on cloaked human trajectories. IEEE Transactions on Vehicular Technology 66, 2 (2016), 16191630.Google ScholarGoogle ScholarCross RefCross Ref
  133. [133] Kou Qinli, Tian Ye, Song Zheng, Ngai Edith, and Wang Wendong. 2015. Privacy preserving social tie discovery based on cloaked human trajectories. In Proceedings of the 7th International Workshop on Hot Topics in Planet-Scale Mobile Computing and Online Social Networking. 1318.Google ScholarGoogle ScholarDigital LibraryDigital Library
  134. [134] Lv Xin, Shi Haitao, Wang Aili, Zeng Tao, and Wu Zhongzhong. 2018. Semantic-based customizable location privacy protection scheme. In Proceedings of the 2018 17th International Symposium on Distributed Computing and Applications for Business Engineering and Science (DCABES’18). IEEE, Los Alamitos, CA, 148154.Google ScholarGoogle ScholarCross RefCross Ref
  135. [135] Niu Ben, Li Qinghua, Wang Hanyi, Cao Guohong, Li Fenghua, and Li Hui. 2022. A framework for personalized location privacy. IEEE Transactions on Mobile Computing 21, 9 (2022), 30713083.Google ScholarGoogle ScholarCross RefCross Ref
  136. [136] Qiu Guoying and Shen Yulong. 2021. Mobility-aware differentially private trajectory for privacy-preserving continual crowdsourcing. IEEE Access 9 (2021), 2636226376.Google ScholarGoogle ScholarCross RefCross Ref
  137. [137] Riaz Zohaib, Dürr Frank, and Rothermel Kurt. 2017. Understanding vulnerabilities of location privacy mechanisms against mobility prediction attacks. In Proceedings of the 14th EAI International Conference on Mobile and Ubiquitous Systems: Computing, Networking, and Services. 252261.Google ScholarGoogle ScholarDigital LibraryDigital Library
  138. [138] Ouyang Kun, Shokri Reza, Rosenblum David S., and Yang Wenzhuo. 2018. A non-parametric generative model for human trajectories. In Proceedings of the 27th International Joint Conference on Artificial Intelligence (IJCAI’18). 38123817.Google ScholarGoogle ScholarDigital LibraryDigital Library
  139. [139] Zhao Yuchen. 2017. Recommending Privacy Preferences in Location-Sharing Services. Ph.D. Dissertation. University of St. Andrews.Google ScholarGoogle Scholar
  140. [140] Zheng Zhirun, Li Zhetao, Jiang Hongbo, Zhang Leo Yu, and Tu Dengbiao. 2022. Semantic-aware privacy-preserving online location trajectory data sharing. IEEE Transactions on Information Forensics and Security 17 (2022), 22562271.Google ScholarGoogle ScholarCross RefCross Ref
  141. [141] Benarous Maya, Toch Eran, and Ben-Gal Irad. 2022. Synthesis of longitudinal human location sequences: Balancing utility and privacy. ACM Transactions on Knowledge Discovery from Data 16, 6 (2022), 127.Google ScholarGoogle ScholarDigital LibraryDigital Library
  142. [142] Jiang Yili, Zhang Kuan, Qian Yi, and Zhou Liang. 2023. P2AE: Preserving privacy, accuracy, and efficiency in location-dependent mobile crowdsensing. IEEE Transactions on Mobile Computing 22, 4 (2023), 23232339.Google ScholarGoogle ScholarDigital LibraryDigital Library
  143. [143] Ren Yanbing, Li Xinghua, Miao Yinbin, Deng Robert, Weng Jian, Ma Siqi, and Ma Jianfeng. 2023. DistPreserv: Maintaining user distribution for privacy-preserving location-based services. IEEE Transactions on Mobile Computing 22, 6 (2023), 32873302.Google ScholarGoogle ScholarDigital LibraryDigital Library
  144. [144] Zhang Y., Li M., and Yang D.. 2020. Tradeoff between location quality and privacy in crowdsensing: An optimization perspective. IEEE Internet of Things Journal 7, 4 (2020), 35353544.Google ScholarGoogle ScholarCross RefCross Ref
  145. [145] Boutsis Ioannis and Kalogeraki Vana. 2016. Location privacy for crowdsourcing applications. In Proceedings of the 2016 ACM International Joint Conference on Pervasive and Ubiquitous Computing. 694705.Google ScholarGoogle ScholarDigital LibraryDigital Library
  146. [146] Qiu Chenxi, Squicciarini Anna Cinzia, Pang Ce, Wang Ning, and Wu Ben. 2020. Location privacy protection in vehicle-based spatial crowdsourcing via geo-indistinguishability. IEEE Transactions on Mobile Computing 21, 7 (2020), 2436–2450.Google ScholarGoogle ScholarCross RefCross Ref
  147. [147] Li Meng, Zhu Liehuang, Zhang Zijian, and Xu Rixin. 2017. Achieving differential privacy of trajectory data publishing in participatory sensing. Information Sciences 400 (2017), 113.Google ScholarGoogle ScholarDigital LibraryDigital Library
  148. [148] Clifton Chris, Kantarcioglu Murat, Vaidya Jaideep, Lin Xiaodong, and Zhu Michael Y.. 2002. Tools for privacy preserving distributed data mining. ACM SIGKDD Explorations Newsletter 4, 2 (2002), 2834.Google ScholarGoogle ScholarDigital LibraryDigital Library
  149. [149] Zhang Wenjing, Li Ming, Tandon Ravi, and Li Hui. 2018. Online location trace privacy: An information theoretic approach. IEEE Transactions on Information Forensics and Security 14, 1 (2018), 235250.Google ScholarGoogle ScholarCross RefCross Ref
  150. [150] Wang Binghui and Gong Neil Zhenqiang. 2019. Attacking graph-based classification via manipulating the graph structure. In Proceedings of the 26th ACM SIGSAC Conference on Computer and Communications Security (CCS’19). 20232040.Google ScholarGoogle ScholarDigital LibraryDigital Library
  151. [151] Mathew Wesley, Raposo Ruben, and Martins Bruno. 2012. Predicting future locations with hidden Markov models. In Proceedings of the 2012 ACM Conference on Ubiquitous Computing (UbiComp’12). 911918.Google ScholarGoogle ScholarDigital LibraryDigital Library
  152. [152] Chang Shan, Li Chao, Zhu Hongzi, Lu Ting, and Li Qiang. 2018. Revealing privacy vulnerabilities of anonymous trajectories. IEEE Transactions on Vehicular Technology 67, 12 (2018), 1206112071.Google ScholarGoogle ScholarCross RefCross Ref
  153. [153] Gupta Agrim, Johnson Justin, Fei-Fei Li, Savarese Silvio, and Alahi Alexandre. 2018. Social GAN: Socially acceptable trajectories with generative adversarial networks. In Proceedings of the IEEE Conference on Computer Vision and Pattern Recognition. 22552264.Google ScholarGoogle ScholarCross RefCross Ref
  154. [154] Shen Hang, Bai Guangwei, Yang Mei, and Wang Zhonghui. 2017. Protecting trajectory privacy: A user-centric analysis. Journal of Network and Computer Applications 82 (2017), 128139.Google ScholarGoogle ScholarDigital LibraryDigital Library
  155. [155] Wei Ling-Yin, Peng Wen-Chih, and Lee Wang-Chien. 2013. Exploring pattern-aware travel routes for trajectory search. ACM Transactions on Intelligent Systems and Technology 4, 3 (2013), 125.Google ScholarGoogle ScholarDigital LibraryDigital Library
  156. [156] Meng Xiangxu, Lin Xinye, and Wang Xiaodong. 2012. Intention oriented itinerary recommendation by bridging physical trajectories and online social networks. In Proceedings of the ACM SIGKDD International Workshop on Urban Computing. 7178.Google ScholarGoogle ScholarDigital LibraryDigital Library
  157. [157] Ghinita Gabriel, Kalnis Panos, Khoshgozaran Ali, Shahabi Cyrus, and Tan Kian-Lee. 2008. Private queries in location based services: Anonymizers are not necessary. In Proceedings of the 2008 ACM SIGMOD International Conference on Management of Data. 121132.Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Differentiated Location Privacy Protection in Mobile Communication Services: A Survey from the Semantic Perception Perspective

              Recommendations

              Comments

              Login options

              Check if you have access through your login credentials or your institution to get full access on this article.

              Sign in

              Full Access

              • Published in

                cover image ACM Computing Surveys
                ACM Computing Surveys  Volume 56, Issue 3
                March 2024
                977 pages
                ISSN:0360-0300
                EISSN:1557-7341
                DOI:10.1145/3613568
                Issue’s Table of Contents

                Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

                Publisher

                Association for Computing Machinery

                New York, NY, United States

                Publication History

                • Published: 5 October 2023
                • Online AM: 25 August 2023
                • Accepted: 22 August 2023
                • Revised: 10 June 2023
                • Received: 3 November 2022
                Published in csur Volume 56, Issue 3

                Permissions

                Request permissions about this article.

                Request Permissions

                Check for updates

                Qualifiers

                • survey
              • Article Metrics

                • Downloads (Last 12 months)472
                • Downloads (Last 6 weeks)73

                Other Metrics

              PDF Format

              View or Download as a PDF file.

              PDF

              eReader

              View online with eReader.

              eReader

              Full Text

              View this article in Full Text.

              View Full Text