Computer Science ›› 2025, Vol. 52 ›› Issue (5): 307-321.doi: 10.11896/jsjkx.240600067

• Information Security • Previous Articles     Next Articles

Survey of Personalized Location Privacy Protection Technologies

CAO Tengfei1,2,3, YIN Runtian1,3, ZHU Liang4, XU Changqiao2   

  1. 1 College of Computer Technology and Applications,Qinghai University,Xining 810016,China
    2 National Key Laboratory of Network and Switching Technology,Beijing 100876,China
    3 Qinghai Provincial Laboratory of Intelligent Computing and Applications,Xining 810016,China
    4 School of Computer and Communication Engineering,Zhengzhou University of Light Industry,Zhengzhou 450002,China
  • Received:2024-06-07 Revised:2024-11-12 Online:2025-05-15 Published:2025-05-12
  • About author:CAO Tengfei,born in 1987,Ph.D,associate professor,Ph.D.supervisor,is a senior member of CCF(No.34077S).His main research interests include network security and privacy protection technologies.
  • Supported by:
    Qinghai Province Applied Basic Research Project (2024-ZJ-708),National Natural Science Foundation of China (62101299,62461052, 62225105) and Open Foundation of State key Laboratory of Networking and Switching Technology(Beijing University of Posts and Telecommunications)(SKLNST-2023-1-19).

Abstract: With the proliferation of mobile networks and smart devices,users' geographical location information is being extensively collected and utilized,posing severe challenges to data privacy.In this context,users not only expect to receive effective security safeguards,but also demand higher quality service experiences.However,protecting users' location privacy often requires limiting or blurring the precision of location information,which conflicts with the high-precision location data needed to provide personalized services.Therefore,how to balance location privacy protection and meeting users' personalized needs has become a critical scientific issue.This issue involves multiple domains such as data security,user experience,and commercial interests,and plays a crucial role in enhancing privacy protection,strengthening user trust,and improving the quality of user service experiences.This paper reviews the recent research progress in personalized location privacy protection.Firstly,it analyzes the causes of privacy breaches and common attack methods.Subsequently,it summarizes the definition and classification of location privacy protection technologies.Then,based on users' personalized needs,it discusses how to provide more suitable location privacy protection measures while ensuring users' privacy preferences.Finally,itsummarizes and looks forward to the future research trends in personalized location privacy protection technologies.

Key words: Personalization, Location-based service, Location privacy protection, User preference, Privacy protection technology

CLC Number: 

  • TP393
[1]Pew Research Center.Americans Increasingly Use Smartphones for More than Voice Calls,Texting [EB/OL].www.pewresearch.org/internet/ft_01-27-16_smartphoneactivities/.
[2]JIANG H,LI J,ZHAO P,et al.Location privacy-preservingmechanisms in location-based services:A comprehensive survey[J].ACM Computing Surveys(CSUR),2021,54(1):1-36.
[3]ENCK W,GILBERT P,HAN S,et al.Taintdroid:an information-flow tracking system for realtime privacy monitoring on smartphones[J].ACM Transactions on Computer Systems,2014,32(2):1-29.
[4]ZHAO Y,CHEN J.Vector-indistinguishability:location dependency based privacy protection for successive location data[J].IEEE Transactions on Computers,2024,73(4):970-979.
[5]MOHAMED R,FARRUKH H,LU Y,et al.iStelan:Disclosing Sensitive User Information by Mobile Magnetometer from Finger Touches[C]//Proceedings on Privacy Enhancing Technologies.2023:79-96.
[6]WU Y,SHI C,ZHANG T,et al.Privacy Leakage via Unre-stricted Motion-Position Sensors in the Age of Virtual Reality:A Study of Snooping Typed Input on Virtual Keyboards[C]//2023 IEEE Symposium on Security and Privacy(SP).IEEE Computer Society,2023:3382-3398.
[7]HU G,ZHANG B,XIAO X,et al.SAMLDroid:a static taintanalysis and machine learning combined high-accuracy method for identifying Android apps with location privacy leakage risks[J].Entropy,2021,23(11):1489.
[8]ALLEN M.Health Insurers Are Vacuuming Up Details About You - And It Could Raise Your Rates [EB/OL].www.npr.org/sections/healthshots/2018/07/17/629441555/health-insurers-arevacuuming-up-details-about-you-and-it-could-raise-yourrates.
[9]LI H,ZHU H,DU S,et al.Privacy leakage of location sharing in mobile social networks:Attacks and defense[J].IEEE Transactions on Dependable and Secure Computing,2016,15(4):646-660.
[10]RUSERT J,KHALID O,HONG D,et al.No Place to Hide:Inadvertent Location Privacy Leaks on Twitter[J].Proc.Priv.Enhancing Technol.,2019(4):172-189.
[11]FANG D,QIAN Y.5G wireless security and privacy:Architecture and flexible mechanisms[J].IEEEVehicular Technology Magazine,2020,15(2):58-64.
[12]WANG J,WANG F Y,CAO Z,et al.Sink location privacy protection under direction attack in wireless sensor networks[J].Wireless Networks,2017,23:579-591.
[13]VELAYUDHAN N C,ANITHA A,MADANAN M.Sybil attack with RSU detection and location privacy in urban VANETs:An efficient EPORP technique[J].Wireless Personal Communications,2022,122:3573-3601.
[14]BALARAM A,PUSHPA S.Sybil attack resistant location privacy in VANET[J].International Journal of Information and Communication Technology,2018,13(4):389-406.
[15]XUE D,WU L F,LI H B,et al.A novel destination prediction attack and corresponding location privacy protection method in geo-social networks[J].International Journal of Distributed Sensor Networks,2017,13(1):1550147716685421.
[16]XU Z,ZHANG H,YU X,et al.Privacy-Aware Information Sharing in Location-Based Services:Attacks and Defense[J].IEICE Transactions on Information and Systems,2016,99(8):1991-2001.
[17]YAN G H,LIU T,ZHANG X J,et al.Service similarity-based location k-anonymity method for resisting background knowledge inference attacks[J].Journal of Xi'an Jiaotong University,2020,54(1):8-18.
[18]LIU S,SINGH L,TIAN K.Information Exposure From Relational Background Knowledge on Social Media[C]//2020 IEEE International Conference on Data Science and Advanced Analy-tics(DSAA).IEEE,2020:282-291.
[19]LIN T L,CHANG H Y,LI S L.A location privacy attack based on the location sharing mechanism with erroneous distance in geosocial networks[J].Sensors,2020,20(3):918.
[20]JIANG H,ZHAO P,WANG C.RobLoP:Towards robust privacy preserving against location dependent attacks in continuous LBS queries[J].IEEE/ACM Transactions on Networking,2018,26(2):1018-1032.
[21]ZHAO P,LI J,ZENG F.ILLIA:Enabling $ k $-anonymity-based privacy preserving against location injection attacks in continuous LBS queries[J].IEEE Internet of Things Journal,2018,5(2):1033-1042.
[22]LI H,ZHU H,DU S,et al.Privacy leakage of location sharing in mobile social networks:Attacks and defense[J].IEEE Transactions on Dependable and Secure Computing,2016,15(4):646-660.
[23]SUN Y,CHEN M,HU L,et al.ASA:Against statistical attacks for privacy-aware users in Location Based Service[J].Future Generation Computer Systems,2017,70:48-58.
[24]MURAKAMI T.Expectation-Maximization Tensor Factoriza-tion for Practical Location Privacy Attacks[C]//Proc.Priv.Enhancing Technol..2017:138-155.
[25]MA Q,ZHANG S,ZHU T,et al.PLP:Protecting location privacy against correlation analyze attack in crowdsensing[J].IEEETransactions on Mobile Computing.2016,16(9):2588-2598.
[26]DEWRI R.Local differential perturbations:Location privacy un-der approximate knowledge attackers[J].IEEE Transactions on Mobile Computing.2012,12(12):2360-2372.
[27]NIU B,SUN J,CHEN Y.Evaluating the Impact of Adversarial Factors on Membership Inference Attacks[C]//2023 IEEE Smart World Congress(SWC).Portsmouth,United Kingdom,2023:1-8.
[28]GUNAWAN D,PRIYAWATI D,NUGROHO Y S.Preserving Individual Privacy from Inference Attack in Transaction Data Publishing[C]//2023 Eighth International Conference on Informatics and Computing(ICIC).Manado,Indonesia,2023:1-6.
[29]YI J,CAO T F,GAO S,et al.Honeypot defense and transmission strategy based on offensive and defensive games in vehicular networks[J].Chinese Journal of Network and Information Security,2022,8(4):157-167.
[30]PAN X,CHEN W Z,WU L,et al.Protecting personalized privacy against sensitivity homogeneity attacks over road networks in mobile services[J].Frontiers of Computer Science,2016,10:370-386.
[31]LIU Z P,LIU Q N,MIAO D W.A blockchain anonymity solution to prevent location homogeneity attacks[J].Concurrency and Computation:Practice and Experience,2022,34(27):e7326.
[32]LI Y J,ZHU Y F,BAI L F.Enhanced location k-anonymity privacy protection scheme based on Geohash[J].Computer Science,2024,51(9):393-400.
[33]SHAHAM S,DING M,LIU B,et al.Privacy preservation in location-based services:A novel metric and attack model[J].IEEE Transactions on Mobile Computing.2020,20(10):3006-3019.
[34]NIU B,CHEN Y,WANG Z,et al.Eclipse:Preserving differential location privacy against long-term observation attacks[J].IEEE Transactions on Mobile Computing,2020,21(1):125-138.
[35]MA Z,XU S,LIU B.LPP2KL:Online Location Privacy Protection Against Knowing-and-Learning Attacks for LBSs[J].IEEE Transactions on Computational Social Systems,2022,10(1):234-245.
[36]WANG J,WANG F,LI H.Differential Privacy Location Protection Scheme Based on Hilbert Curve[J].Security and Communication Networks,2021(1):5574415.
[37]ZHANG Q,ZHANG X,WANG M,et al.DPLQ:location-based service privacy protection scheme based on differential privacy[J].IET Information Security,2021,15(6):442-456.
[38]LI H,WANG Y,GUO F,et al.Differential privacy location protection method based on the Markov model[J].Wireless Communications and Mobile Computing,2021(1):4696455.
[39]SAINI I,SAAD S,JAEKEL A.A comprehensive pseudonymchanging scheme for improving location privacy in vehicular networks[J].Internet of Things,2022,19:100559.
[40]ULLAH I,SHAH M A,KHAN A.Adaptive Grouping andPseudonym Changing Policy for Protection of Vehicles Location Information in VANETs[C]//2021 IEEE Symposium Series on Computational Intelligence(SSCI).IEEE,2021:1-7.
[41]MEMON I,MEMON H,ARAIN Q A.Pseudonym changingstrategy with mix zones based authentication protocol for location privacy in road networks[J].Wireless Personal Communications,2021,116:3309-3329.
[42]WANG J,WANG C R,MA J F,et al.A fake location selection algorithm based on location semantics and query probability[J].Journal of Communication,2020,41(3):53-61.
[43]LI L,SHI D,ZHANG X,et al.Privacy preserving participant recruitment for coverage maximization in location aware mobile crowdsensing[J].IEEE Transactions on Mobile Computing,2021,21(9):3250-3262.
[44]GAO Z G,HUANG Y,ZHENG L,et al.Protecting location privacy of users based on trajectory obfuscation in mobile crowdsensing[J].IEEE Transactions on Industrial Informatics,2022,18(9):6290-6299.
[45]BUCCAFURRI F,DE A V,IDONE M F,et al.A DistributedLocation Trusted Service Achieving k-Anonymity against the Global Adversary[C]//2021 22nd IEEE International Confe-rence on Mobile Data Management(MDM).IEEE,2021:133-138.
[46]YANG M,YE B,CHEN Y,et al.A trusted de-swinging k-anonymity scheme for location privacy protection[J].Journal of Cloud Computing,2022,11(1):2.
[47]XING L,JIA X,GAO J,et al.A location privacy protection algorithm based on double k-anonymity in the social internet of vehicles[J].IEEE Communications Letters,2021,25(10):3199-3203.
[48]ZHENG X,YUAN Q,WANG B,et al.A Homomorphic En-cryption Based Location Privacy Preservation Scheme for Crowdsensing Tasks Allocation[J].Wireless Personal Communications,2022,126(1):719-740.
[49]JAIN M,SINGH P,RAMAN B.SHELBRS:Location-BasedRecommendation Services Using Switchable Homomorphic Encryption[C]//Security,Privacy,and Applied Cryptography Engineering:11th International Conference,SPACE 2021,Kolkata,India,December 10-13,2021,Proceedings.Cham:Springer International Publishing,2022:63-80.
[50]KHAZBAK Y,FAN J,ZHU S,et al.Preserving personalized location privacy in ride-hailing service[J].Tsinghua Science and Technology,2020,25(6):743-757.
[51]MA B,WANG X,NI W,et al.Personalized Location PrivacyWith Road Network-Indistinguishability[J].IEEE Transactions on Intelligent Transportation Systems,2022,23(11):20860-20872.
[52]XU C,DING Y,ZHAO G,et al.Personalized location privacy protection for location-based services in vehicular networks[J].IEEE Transactions on Intelligent Transportation Systems,2022,24(1):1163-1177.
[53]MIN M,ZHU H,DING J,et al.Personalized 3D Location Privacy Protection With Differential and Distortion Geo-Perturbation[J].IEEE Transactions on Dependable and Secure Computing.2024,21(4):3629-3643.
[54]WANG Z,HU J,LV R,et al.Personalized privacy-preservingtask allocation for mobile crowdsensing[J].IEEE Transactions on Mobile Computing,2018,18(6):1330-1341.
[55]FAN Y,LIU L,ZHANG X,et al.MAPP:An efficient multi-location task allocation framework with personalized location privacy-protecting in spatial crowdsourcing[J].Information Sciences,2023,619:654-678.
[56]LV C,ZHANG L,LI X Y.Personalized Differentially Private Online Minimum Bipartite Matching IN Spatial Crowdsourcing[C]//2022 8th International Conference on Big Data Computing and Communications(BigCom).IEEE,2022:134-143.
[57]ZHANG C,WANG Y,WANG W,et al.A Personalized Location Privacy Protection System in Mobile Crowdsourcing[J].IEEE Internet of Things Journal,2024,11(6):9995-10006.
[58]WEN R,CHENG W,HUANG H,et al.Privacy preserving trajectory data publishing with personalized differential privacy[C]//2020 IEEEIntl Conf on Parallel & Distributed Processing with Applications,Big Data & Cloud Computing,Sustainable Computing & Communications,Social Computing & Networking.IEEE,2020:313-320.
[59]ZHI W,GONG X,WANG Y.Personalized Differential Privacy Preservation Method for Trajectory Based on Regional Density Analysis[C]//2023 2nd International Conference on Big Data,Information and Computer Network(BDICN).IEEE,2023:43-48.
[60]YUQI O.Trajectory Synthesis Method Based on PersonalizedLocal Differential Privacy[C]//2023 IEEE 14th International Conference on Software Engineering and Service Science.IEEE,2023:230-234.
[61]ISLAM F T,HASHEM T,SHAHRIYAR R.A Crowd-Enabled Approach for Privacy-Enhanced and Personalized Safe Route Planning for Fixed or Flexible Destinations[J].IEEE Transactions on Knowledge and Data Engineering,2023,53(11):10922-10936.
[62]YI K,CHEN Y,SU Y,et al.Towards Efficient Privacy-Preserving Top-k Trajectory Similarity Query[C]//2023 IEEE International Conference on Mobile Ad Hoc and Smart Systems.IEEE,2023:512-520.
[63]MIN M H,YANG S,XU J H,et al.Intelligent Semantic Location Privacy Protection Method in Three-Dimensional Spatial Location Services[J].Journal of Electronics and Information Engineering,2024,46(6):2627-2637.
[64]MIN M,ZHU H,ZHANG H,et al.Semantic Adaptive Geo-Indistinguishability for Location Privacy Protection in Mobile Networks[J].IEEE Transactions on Vehicular Technology,2024,73(6):9193-9198.
[65]QIU G,GUO D,SHEN Y,et al.Mobile semantic-aware trajectory for personalized location privacy preservation[J].IEEE Internet of Things Journal,2020,8(21):16165-16180.
[66]QIU G,TANG G,LI C,et al.DSG-BTra:Differentially Semantic-Generalized Behavioral Trajectory for Privacy-Preserving Mobile Internet Services[J].IEEE Internet of Things Journal,2023,11(7):13029-13038.
[67]ZHONG H,NI J,CUI J,et al.Personalized location privacy protection based on vehicle movement regularity in vehicular networks[J].IEEE Systems Journal,2021,16(1):755-766.
[68]WANG J,LIU H,DONG X,et al.Personalized Location Privacy Trading in Double Auction for Mobile Crowdsensing[J].IEEE Internet of Things Journal,2022,10(10):8971-8983.
[69]SHEN Z,HE S,WANG H,et al.A Differential Privacy Budget Allocation Method Combining Privacy Security Level[J].Journal of Communications and Information Networks,2023,8(1):90-98.
[70]YANG M,WU Y,CHEN Y.A K-anonymity Optimization AlgorithmUnder Attack Model[C]//2022 IEEE International Conferences on Internet of Things and IEEE Green Computing &Communications.IEEE,2022:357-362.
[71]NIU B,LI Q,WANG H,et al.A framework for personalized lo-cation privacy[J].IEEE Transactions on Mobile Computing,2021,21(9):3071-3083.
[72]LIN Y,JIANG Y,LI Y,et al.Privacy-preserving batch-basedtask assignment over spatial crowdsourcing platforms[J].Computer Networks,2024,241:110196.
[73]BI R,ZHAO M,YING Z,et al.Achieving dynamic privacymeasurement and protection based on reinforcement learning for mobile edge crowdsensing of IoT[J].Digital Communications and Networks,2022,10(2):380-388.
[74]HAN P X,LIU Z B,SUN Z,et al.A novel prediction model for ship fuel consumption considering shipping data privacy:An XGBoost-IGWO-LSTM-based personalized federated learning approach[J].Ocean Engineering,2024,302:117668.
[75]PANDEY M,KAUR H,BASAK S,et al.Privacy-PreservingLocation-Based Services:A DQN Algorithmic Perspective[C]//2024 International Conference on Advanced Information Networking and Applications(AINA).Cham:Springer Nature Switzerland,2024:384-399.
[76]SUN X,WANG Y,DUAN P,et al.Bilateral Privacy Protection Scheme Based on Adaptive Location Generalization and Grouping Aggregation in Mobile Crowdsourcing[J].IEEE Internet of Things Journal,2024,11(10):17740-17756.
[77]HUANG H,HUANG T,WANG W,et al.Federated Learningand Convex Hull Enhancement for Privacy Preserving Wi-Fi-Based Device-Free Localization [J].IEEE Transactions on Consumer Electronics,2024,70(1):2577-2585.
[78]MACHAM,FOUTZ N Z,LI B,et al.Personalized privacy preservation in consumer mobile trajectories [J].Information Systems Research,2024,35(1):249-271.
[79]LI Y,BAI L,ZHANG Y.Framework of privacy metric for location-based services [C]//3rd International Symposium on Electrical,Electronics and Information Engineering(ISEEIE 2023).Hangzhou,China:IEEE,2023:120-125.
[80]APOLLONIO F,BEDOGNI L,GORI G,et al.On the Trade-Off Between Privacy and Information Quality in Location Based Services[C]//IEEE 21st Consumer Communications & Networking Conference(CCNC).IEEE,2024:994-997.
[81]MIN M H,ZHU H P,LI S Y,et al.Semantic Adaptive Geo-Indistinguishability for Location Privacy Protection in Mobile Networks [J].IEEE Transactions on Vehicular Technology,2024,73(6):9193-9198.
[82]汪玉洁,刘涛,包象琳,潘正高.基于社区划分的社交推荐隐私保护方法[J].重庆工商大学学报(自然科学版),2024(6):30-38.
[83]ZHANGW,XIE Z,VERA VENKATA SAI A M,et al.A Local Differential Privacy Trajectory Protection Method Based on Temporal and Spatial Restrictions for Staying Detection[J].Tsinghua Science and Technology,2024,29(2):617-633.
[84]FEI G,LIU Y,HU G,et al.Online Social Network User Home Location Inference Based on Heterogeneous Networks[J].IEEE Transactions on Dependable and Secure Computing,2024,21(6):5509-5525.
[85]TOTH A.Toward privacy-focused personalization:Designing a learning experience to facilitate privacy-personalization trade-off[C]//2024 Adjunct Proceedings of the 32nd ACM Conference on User Modeling,Adaptation and Personalization(UMAP).2024:61-65.
[86]WANG W,LI B.Learning Personalized Privacy Preference From Public Data [C]//ICIS 2023 Proceedings.2023.
[1] LIU Bing, XU Pengyu, LU Sijin, WANG Shijing, SUN Hongjian, JING Liping, YU Jian. Sequential Tag Recommendation [J]. Computer Science, 2025, 52(1): 142-150.
[2] WANG Zihong, SHAO Yingxia, HE Jiyuan, LIU Jinbao. Sequential Recommendation Based on Multi-space Attribute Information Fusion [J]. Computer Science, 2024, 51(3): 102-108.
[3] LIN Yidi, LI Bicheng, YANG Haijun. Rumor Detection Based on Similarity-enhanced Propagation Structure [J]. Computer Science, 2024, 51(11A): 240200116-8.
[4] ZENG Congai, LIU Yali, CHEN Shuyi, ZHU Xiuping, NING Jianting. Multi-type K-nearest Neighbor Query Scheme with Mutual Privacy-preserving in Road Networks [J]. Computer Science, 2024, 51(11): 400-417.
[5] ZHOU Yangtao, CHU Hua, ZHU Feifei, LI Xiangming, HAN Zihan, ZHANG Shuai. Survey on Deep Learning-based Personalized Learning Resource Recommendation [J]. Computer Science, 2024, 51(10): 17-32.
[6] ZHANG Xuejun, YANG Yixing, LI Jiale, TIAN Feng, HUANG Haiyan, HUANG Shan. Dummy Location Generation Algorithm Against Side Information Inference Attack [J]. Computer Science, 2023, 50(11A): 221000036-9.
[7] ZHANG Jia, DONG Shou-bin. Cross-domain Recommendation Based on Review Aspect-level User Preference Transfer [J]. Computer Science, 2022, 49(9): 41-47.
[8] SHAO Zi-hao, YANG Shi-yu, MA Guo-jie. Foundation of Indoor Information Services:A Survey of Low-cost Localization Techniques [J]. Computer Science, 2022, 49(9): 228-235.
[9] PU Qian-qian, LEI Hang, LI Zhen-hao, LI Xiao-yu. Personalized News Recommendation Algorithm with Enhanced List Information and User Interests [J]. Computer Science, 2022, 49(6): 142-148.
[10] REN Sheng-lan, GUO Hui-juan, HUANG Wen-hao, TANG Zhi-hong, Qi Hui. Recommendation Method Based on Attention Mechanism Interactive Convolutional Neural Network [J]. Computer Science, 2022, 49(10): 126-131.
[11] CHEN Jin-peng, HU Ha-lei, ZHANG Fan, CAO Yuan, SUN Peng-fei. Convolutional Sequential Recommendation with Temporal Feature and User Preference [J]. Computer Science, 2022, 49(1): 115-120.
[12] ZHANG Xue-jun, YANG Hao-ying, LI Zhen, HE Fu-cun, GAI Ji-yang, BAO Jun-da. Differentially Private Location Privacy-preserving Scheme withSemantic Location [J]. Computer Science, 2021, 48(8): 300-308.
[13] WANG Hui, ZHU Guo-yu, SHEN Zi-hao, LIU Kun, LIU Pei-qian. Dummy Location Generation Method Based on User Preference and Location Distribution [J]. Computer Science, 2021, 48(7): 164-171.
[14] LIU Xiao-fei, ZHU Fei, FU Yu-chen, LIU Quan. Personalized Recommendation Algorithm Based on User Preference Feature Mining [J]. Computer Science, 2020, 47(4): 50-53.
[15] ZHOU Yi-hua, LI Guang-hui, YANG Yu-guang, SHI Wei-min. Location Privacy Preserving Nearest Neighbor Querying Based on GeoHash [J]. Computer Science, 2019, 46(8): 212-216.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!