exact location. This could lead to location privacy threats. This paper will discuss how to create an anonymous location when using Spatial Cloaking Algorithm. In addition, both centralized and decentralized Spatial Cloaking Algorithms will be discussed for creating an anonymous location.

In this work, k-anonymity is employed as the PPDM technique. Once k-anonymity with k=2 is applied to the input dataset, the resulting anonymized dataset becomes input for 6 machine learning algorithms: 1)artificial neural network (ANN), 2) C4.5 decision tree, 3) decision stump algorithm, 4) classification and cloaking area. Researchers have proposed various algorithms to find cloaking areas for a given user location and a K-anonymity requirement. 2.3 Spatial and Temporal Cloaking The problem of location depersonalization on dynamic data was studied by Gruteser and Grunwald (10). The authors in this work introduced middleware architecture, with the cloaking models is location k-Anonymity (Gedik and Liu, 2005; Ghinita et al., 2007; Gruteser and Grunwald, 2003), which guarantees the in-distinguishability of a user among a set of users. In other words, a user’s location information exposed after the location cloaking process is indistinguishable from that of at least k −1 other users cloaking granularity as well as location k-anonymity as its privacy metrics and finds out the cloaked region for any user at time ti+1 within his/her MMB at time ti. However, this algorithm suffers from ‘out-of-time’ query; that is to say, some queries cannot be cloaked within the time period. Therefore, the queries cannot be answered. son. Location privacy based on k-anonymity addresses this threat by cloaking the person’s location such that there are at least k−1 other people within the cloaked area. We pro-pose a distributed approach that integrates nicely with exist-ing infrastructures for location-based services, as opposed to previous work. gether. [9] identifies that location cloaking algorithms with only k-anonymity and l-diversity guarantee are not effective for continuous LBS and therefore propose query m-invariance as a necessary criterion when dealing with continuous location queries. However, m-invariance based approach is ineffective when the mobile users the probability of revealing location information along with LBS queries is thus decreased. Consequently, in this paper, we propose a spatial network-based cloaking algorithm to derive cloaked seg-ment sets. In traditional cloaking algorithms of k-anonymity, users are required to set their privacy profiles. A privacy profile is basically a

Positioning System (GPS) and location-based mobile applications. The concepts of k-anonymity, two spatial cloaking algorithms—Nearest Neighbor Cloak (NNC) and Hilbert Cloak (HC)—that utilize k-anonymity, as well as user density’s impacts on the performance are discussed in this paper. The proposed

k-anonymity. 1.2 Related Work While significant research has gone into algorithms that enforce k-anonymity [1, 5, 6, 7], very few of them address historical k-anonymity. Gruteser and Liu specifically investigate privacy issues in continuous LBS [8]. They introduce the location inference problem where an adversary can infer supposedly hidden lo- In this work, k-anonymity is employed as the PPDM technique. Once k-anonymity with k=2 is applied to the input dataset, the resulting anonymized dataset becomes input for 6 machine learning algorithms: 1)artificial neural network (ANN), 2) C4.5 decision tree, 3) decision stump algorithm, 4) classification and cloaking area. Researchers have proposed various algorithms to find cloaking areas for a given user location and a K-anonymity requirement. 2.3 Spatial and Temporal Cloaking The problem of location depersonalization on dynamic data was studied by Gruteser and Grunwald (10). The authors in this work introduced middleware architecture, with the cloaking models is location k-Anonymity (Gedik and Liu, 2005; Ghinita et al., 2007; Gruteser and Grunwald, 2003), which guarantees the in-distinguishability of a user among a set of users. In other words, a user’s location information exposed after the location cloaking process is indistinguishable from that of at least k −1 other users

k-anonymity is a property possessed by certain anonymized data.The concept of k-anonymity was first introduced by Latanya Sweeney and Pierangela Samarati in a paper published in 1998 as an attempt to solve the problem: "Given person-specific field-structured data, produce a release of the data with scientific guarantees that the individuals who are the subjects of the data cannot be re

exact location. This could lead to location privacy threats. This paper will discuss how to create an anonymous location when using Spatial Cloaking Algorithm. In addition, both centralized and decentralized Spatial Cloaking Algorithms will be discussed for creating an anonymous location. which provides location k-anonymity for mobile users of a LBS provider. The cloaking algorithm is run by the location protection broker on a trusted server. It anonymizes messages from the mobile nodes by cloaking the location information contained in the messages to reduce or avoid privacy threats before forwarding them to the LBS providers. Jan 01, 2011 · Mapping LBS k-anonymity to the above-mentioned definitions, AQ is the privacy-sensitive relation with the quasi- identifier {location}, which can be linked to location in UL. We observe that LBS k-anonymity captures the k- anonymity requirement (Definition 2) by matching at least k user locations in UL for every query’s location in AQ. The k anonymity was one of the first algorithms applied for privacy protection in location-based service(LBS).The k anonymity exhibits its disadvantages gradually, such as being easily attacked by continuous queries attacking algorithm, the larger k value for higher security level lead to more pointless cost of bandwidth and load of LBS server. SPATIAL CLOAKING ALGORITHMS K-ANONYMITY k-anonymity is one of the most adopted methods used to tackle the issues of protecting individual privacy while sharing the data, and at the same time, maintaining the usefulness and accuracy of the data. In LBS k-anonymity is widely adopted to prevent identity compromise via location querying. (a) Data–dependent cloaking. (b) Space–dependent cloaking. Figure 3: Cloaking strategies for the offering of K−anonymity in LBSs. 4. TAXONOMY OF EXISTING K–ANONYMIZATION APPROACHES The main body of research for the offering of privacy in LBSs includes approaches that are based on the notion of K–anonymity.