GLPS: A Geohash-Based Location Privacy Protection Scheme
Abstract
:1. Introduction
1.1. Typical Location Privacy Protection Technologies
1.2. Research on Related Location Privacy Protection Solutions
1.3. Research on Geohash in Location Services and Privacy Protection
1.4. Contributions of This Article
- At the user’s terminal, we exploit the spatial hiding ability of GeoHash codes to hide the exact location coordinates of the user in a spatial region. The user uses the location’s Geohash code as a privacy location to check in to an , allowing them to initiate location service queries or participate in an anonymous query set without revealing their exact location.
- On the , we use GL-Tree to achieve the efficient storage and retrieval of user location intervals to provide data support. We design a new algorithm for k-anonymous query set generation. The algorithm further extends the user’s cloaking area based on the user’s minimum and maximum hidden cells to meet the user’s personalized location privacy requirements.
- We define the cell hotness feature and cell behavioral feature to characterize the user preference and query behavior of the cell, and based on these, we further define the cell semantic features and construct a cell semantic feature matrix. This matrix reflects the semantic features of a cell in m consecutive observation periods.
- We define the cell similarity calculation method for quantifying the degree of semantic feature similarity between two cells.
- We experimentally tested the scheme on the public dataset GeoLife and conducted comparative experiments and analytical discussions with , G-Casper, and .
2. Preliminaries
2.1. Typical Attacks
- 1.
- Identity association attack
- 2.
- Background knowledge attack
- 3.
- Regional center attack
- 4.
- Homogenization attack
- 5.
- Distribution density attack
2.2. Geohash Encoding
- A location’s coordinate can be converted into a unique Geohash code. However, a Geohash code represents a rectangular geographic region. All locations in the region have the same Geohash code.
- The longer the length of a Geohash code, the smaller the area of the rectangular geographic region it represents.
- Each additional character in the Geohash code string is equivalent to dividing the region corresponding to the original Geohash code into 32 equal-sized grid sub-regions, and these 32 grid sub-regions are numbered according to the Z-shaped space-filling curve.
- Two Geohash codes with the same string prefix and their corresponding geographic regions belong to the same larger region, and the Geohash code of that region is this co-prefix string.
- Regions with the same Geohash code prefix are also geographically adjacent, and the longer the same prefix, the closer the geographic location.
2.3. GL-Tree
3. The Proposed Scheme
3.1. System Architecture
- The reads historical query records from the database and initializes the GL-Tree.
- The user uses a terminal with a positioning function to obtain real-time geographic location coordinates. Then, according to the personal privacy space requirements, they select a suitable code length and convert their location coordinates into Geohash code. The user sends a location check-in to the with this Geohash code as the privacy location g instead of the exact location coordinates.
- The receives a check-in and inserts the check-in information into the GL-Tree or updates the check-in record.
- A user sends a query to the . The query contains the user’s identity, privacy location, time, query content, and personalized privacy requirements.
- The uses the algorithm proposed in this paper to construct a k-anonymous query set based on users’ individual privacy requirements.
- The sends the k-anonymous query set to the .
- The receive the k-anonymous query set, process each query in the set, generate the corresponding results set, and send it back to the .
- The filters the exact query result of the user from the results set and returns it to the user.
3.2. Adversary Assumptions
- We assume that the deployment process of the application service is secure and that the communication network does not leak information during operation. The deployment process and the security measures of the communication network are beyond the scope of this paper.
- We assume that users are semi-trustworthy (honest but curious). Users will faithfully execute the algorithmic process of the scheme, but users may probe other users’ information out of curiosity.
- We assume that are a potential adversary. The can faithfully fulfill the agreement and fulfill the duties of the location query service, but their security is not trustworthy because of the possibility of being compromised by an attacker. In addition, location service providers may also maliciously mine users’ private information or directly disclose users’ query records to unauthorized third parties for commercial gain.
- We consider that the is a semi-trustworthy (honest) adversary. It faithfully executes the anonymous query set construction method, does not actively leak user queries or check-ins, and does not actively collude with . However, there is a chance that attackers will gain access to the . Therefore, it is necessary to restrict how precisely it can determine the user’s location.
- We assume that the adversary has access to the algorithms used by the scheme and has access to historical queries and geographical background knowledge. The background knowledge is limited to the geographical environment, population distribution, and road network information. The adversary attempts to use this information to deduce the precise location and content of the user’s query from the anonymous query set, thereby mining the user’s privacy.
3.3. Formal Description
3.4. Ideas and Algorithms of Our Scheme
3.4.1. Anonymous Cell Set Generation Algorithm
Algorithm 1 Anonymous Cell Set Generation Algorithm |
|
- In line 1, after receiving a user’s query Q, the AS first extracts g, , , and k from Q.
- In lines 2–5, according to the p set by the user, substrings and are intercepted from g and and are used to retrieve the . The data item nodes corresponding to them in the tree are found, and two cell objects and are created corresponding to them, where and correspond to the minimum and maximum hidden cells initially defined by the user. is also the user’s current cell.
- In lines 6–14, the algorithm finds all data item nodes corresponding to all subgrids of the same size as in and a candidate set of subcells corresponding to these data items, . The algorithm removes the subcells with 0 check-ins for the current period from and calculates , , using (1), (3), and (4), respectively, then constructs the cell semantic feature matrix of the remaining subcells.
- In lines 15–18, the algorithm sorts all subcells in the based on the number of check-ins in the current period. The algorithm checks whether the number of subcells in the is or more. If yes, the algorithm filters out the subcells whose current check-in counts are closest to and uses them as the initial set of candidate cells along with .
- In lines 19–21, the algorithm calculates the semantic similarity of each subcell in the and using the semantic feature matrix.
- In lines 22–30, the algorithm determines whether there are k subcells or less in the . If yes, the is selected directly. Otherwise, subcells are chosen randomly from the with similarity as the selection weight. Subcells with high similarity also have a high chance of being selected. The selected subcells form an anonymous cell group with . The selection is randomized for j rounds, generating j different sets of cells, where j is the smaller of k and 10. The similarity entropy H is evaluated for each group. The group with the maximum entropy is the final selection.
- In lines 31–32, before outputting the result, the order of the cells in the result set is randomly changed to avoid the attacker speculating .
3.4.2. Anonymous Query Set Generation Algorithm
Algorithm 2 Anonymous Query Set Generation Algorithm |
|
- In line 1, an empty anonymous query set is initialized.
- In lines 2–20, if the number of queries in is less than k, the algorithm loop generates an anonymous query from each cell and adds to .
- In lines 3–12, in addition to the user’s query, the remaining dummy queries in the anonymous query set are randomly selected from the historical queries in the corresponding cell. If there are no historical queries in the cell, the algorithm selects a query from the historical queries of adjacent cells.
- In lines 13–17, to further increase the difficulty of attacking the side, the algorithm uses the Hash256 algorithm to calculate the Hash value of a string consisting of a combination of , , , , and a random large integer. The algorithm creates a dummy query and uses the Hash value as the for the dummy query. The algorithm uses an identity mapping table to record the correspondence between and . After getting the query result back from the , the filters the corresponding user query results based on the identity mapping table and sends the results to the user. In line 17, the algorithm constructs a fake query .
- In line 21, the algorithm returns .
4. Experiments and Analysis
4.1. Experimental Environment
4.2. Experimental Dataset
4.3. Performance Test Experiments
4.3.1. Experimental Method
4.3.2. Experimental Results
4.3.3. Results Analysis
4.4. Comparative Experiments with Different Schemes
4.4.1. Experimental Method
4.4.2. Experimental Results
4.4.3. Results Analysis
5. Conclusions
- In , users can use Geohash codes with different lengths to satisfy personalized hidden space requirements, so has greater flexibility and personalization.
- selects fake locations scattered over a wider geographic area, avoiding a centralized and uneven distribution. The selected cells are those with online users in the current period, and all selected cells have similarities in user distribution and cell semantics. Generated fake queries use historic locations and query contents, which makes it more difficult for the attacker to recognize them. The anonymous query set is resistant to background knowledge attacks, region-centric attacks, homogenization attacks, and distribution density attacks.
- User identities in the anonymous query set are replaced with a pseudo-identity, and different queries use different pseudo-identities, which makes it impossible for an attacker to track user’s trajectories to implement identity association attacks.
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
Abbreviations
LBS | Location-Based Service |
TPM | Trusted Platform Module |
LSPs | Location Service Provider’s Servers |
AS | Check-in/Anonymous Server |
PoI | Point-of-Interest |
NN | Nearest Neighbors |
PIR | Privacy Information Retrieval |
References
- Muñoz, A.; Farao, A.; Correia, J.R.C.; Xenakis, C. P2ISE: Preserving Project Integrity in CI/CD Based on Secure Elements. Information 2021, 12, 357. [Google Scholar] [CrossRef]
- Singh, K. Online Data Backup and Disaster Recovery Techniques in cloud computing: A Review. Int. J. Eng. Innov. Technol. IJEIT 2012, 2, 249–254. [Google Scholar]
- Zhang, J.; Li, H. Research and Implementation of a Data Backup and Recovery System for Important Business Areas. In Proceedings of the 2017 9th International Conference on Intelligent Human–Machine Systems and Cybernetics (IHMSC), Hangzhou, China, 26–27 August 2017; Volume 2, pp. 432–437. [Google Scholar] [CrossRef]
- Gruteser, M.; Grunwald, D. Anonymous usage of location-based services through spatial and temporal cloaking. In Proceedings of the 1st International Conference on Mobile Systems, Applications and Services, San Francisco, CA, USA, 5–8 May 2003; pp. 31–42. [Google Scholar]
- Gedik, B.; Liu, L. Location privacy in mobile systems: A personalized anonymization model. In Proceedings of the 25th IEEE International Conference on Distributed Computing Systems (ICDCS’05), Columbus, OH, USA, 6–10 June 2005; pp. 620–629. [Google Scholar]
- Gedik, B.; Liu, L. Protecting location privacy with personalized k-anonymity: Architecture and algorithms. IEEE Trans. Mob. Comput. 2007, 7, 1–18. [Google Scholar] [CrossRef]
- Ghinita, G.; Kalnis, P.; Skiadopoulos, S. PRIVE: Anonymous location-based queries in distributed mobile systems. In Proceedings of the 16th International Conference on World Wide Web, Banff, AB, Canada, 8–12 May 2007; pp. 371–380. [Google Scholar]
- Lu, H.; Jensen, C.S.; Yiu, M.L. Pad: Privacy-area aware, dummy-based location privacy in mobile services. In Proceedings of the Seventh ACM International Workshop on Data Engineering for Wireless and Mobile Access, Vancouver, BC, Canada, 13 June 2008; pp. 16–23. [Google Scholar]
- Niu, B.; Li, Q.; Zhu, X.; Cao, G.; Li, H. Achieving k-anonymity in privacy-aware location-based services. In Proceedings of the IEEE INFOCOM 2014—IEEE Conference on Computer Communications, Toronto, ON, Canada, 27 April–2 May 2014; pp. 754–762. [Google Scholar]
- Wu, D.; Zhang, Y.; Liu, Y. Dummy location selection scheme for k-anonymity in location based services. In Proceedings of the 2017 IEEE Trustcom/BigDataSE/ICESS, Sydney, Australia, 1–4 August 2017; pp. 441–448. [Google Scholar]
- Xu, X.; Chen, H.; Xie, L. A Location Privacy Preservation Method Based on Dummy Locations in Internet of Vehicles. Appl. Sci. 2021, 11, 4594. [Google Scholar] [CrossRef]
- Zhang, A.; Li, X. Research on privacy protection of dummy location interference for Location-Based Service location. Int. J. Distrib. Sens. Netw. 2022, 18, 15501329221125111. [Google Scholar] [CrossRef]
- Shi, X.; Zhang, J.; Gong, Y. A dummy location generation algorithm based on the semantic quantification of location. In Proceedings of the 2021 IEEE International Conference on Artificial Intelligence and Computer Applications (ICAICA), Dalian, China, 28–30 June 2021; pp. 172–176. [Google Scholar]
- Mokbel, M.F.; Chow, C.Y.; Aref, W.G. The new casper: Query processing for location services without compromising privacy. In Proceedings of the VLDB, Seoul, Republic of Korea, 12–15 September 2006; Volume 6, pp. 763–774. [Google Scholar]
- Wang, S.; Wang, X.S. In-device spatial cloaking for mobile user privacy assisted by the cloud. In Proceedings of the 2010 Eleventh International Conference on Mobile Data Management, Kansas City, MO, USA, 23–26 May 2010; pp. 381–386. [Google Scholar]
- Miao, Y.; Jia, H.; Zhang, Y.; Liu, X.; Ji, T. Optimal anonymous location privacy protection algorithm based on grid user density. Imaging Sci. J. 2020, 68, 179–187. [Google Scholar] [CrossRef]
- Niu, B.; Li, Q.; Zhu, X.; Li, H. A fine-grained spatial cloaking scheme for privacy-aware users in location-based services. In Proceedings of the 2014 23rd International Conference on Computer Communication and Networks (ICCCN), Shanghai, China, 4–7 August 2014; pp. 1–8. [Google Scholar]
- To, Q.C.; Dang, T.K.; Küng, J. A Hilbert-based framework for preserving privacy in location-based services. Int. J. Intell. Inf. Database Syst. 2013, 7, 113–134. [Google Scholar] [CrossRef]
- Kim, H.I.; Hong, S.; Chang, J.W. Hilbert curve-based cryptographic transformation scheme for spatial query processing on outsourced private data. Data Knowl. Eng. 2016, 104, 32–44. [Google Scholar] [CrossRef]
- Yin, F.; Chen, H. Geohash encoding of k-anonymous location privacy protection scheme. J. Wuhan Univ. Sci. Ed. 2022, 68, 73–82. [Google Scholar] [CrossRef]
- Ying, B.; Makrakis, D.; Mouftah, H.T. Dynamic mix-zone for location privacy in vehicular networks. IEEE Commun. Lett. 2013, 17, 1524–1527. [Google Scholar] [CrossRef]
- Guo, N.; Ma, L.; Gao, T. Independent mix zone for location privacy in vehicular networks. IEEE Access 2018, 6, 16842–16850. [Google Scholar] [CrossRef]
- Kamat, P.; Zhang, Y.; Trappe, W.; Ozturk, C. Enhancing source-location privacy in sensor network routing. In Proceedings of the 25th IEEE International Conference on Distributed Computing Systems (ICDCS’05), Columbus, OH, USA, 6–10 June 2005; pp. 599–608. [Google Scholar]
- Duckham, M.; Kulik, L. A formal model of obfuscation and negotiation for location privacy. In Proceedings of the International Conference on Pervasive Computing, Munich, Germany, 8–13 May 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 152–170. [Google Scholar]
- Khoshgozaran, A.; Shahabi, C.; Shirani-Mehr, H. Location privacy: Going beyond K-anonymity, cloaking and anonymizers. Knowl. Inf. Syst. 2011, 26, 435–465. [Google Scholar] [CrossRef]
- Papadopoulos, S.; Bakiras, S.; Papadias, D. Nearest neighbor search with strong location privacy. Proc. VLDB Endow. 2010, 3, 619–629. [Google Scholar] [CrossRef]
- Ashouri-Talouki, M.; Baraani-Dastjerdi, A. Homomorphic encryption to preserve location privacy. Int. J. Secur. Its Appl. 2012, 6, 183–189. [Google Scholar]
- Rohilla, A.; Khurana, M.; Singh, L. Location privacy using homomorphic encryption over cloud. Int. J. Comput. Netw. Inf. Secur. 2017, 11, 32. [Google Scholar] [CrossRef]
- Gupta, S.; Arora, G. Use of homomorphic encryption with GPS in location privacy. In Proceedings of the 2019 4th International Conference on Information Systems and Computer Networks (ISCON), Mathura, India, 21–22 November 2019; pp. 42–45. [Google Scholar]
- Andrés, M.E.; Bordenabe, N.E.; Chatzikokolakis, K.; Palamidessi, C. Geo-indistinguishability: Differential privacy for location-based systems. In Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, Berlin, Germany, 4–8 November 2013; pp. 901–914. [Google Scholar]
- Xiao, Y.; Xiong, L. Protecting locations with differential privacy under temporal correlations. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, CO, USA, 12–16 October 2015; pp. 1298–1309. [Google Scholar]
- Yin, C.; Xi, J.; Sun, R.; Wang, J. Location privacy protection based on differential privacy strategy for big data in industrial internet of things. IEEE Trans. Ind. Inform. 2017, 14, 3628–3636. [Google Scholar] [CrossRef]
- Wang, B.; Li, H.; Ren, X.; Guo, Y. An Efficient Differential Privacy-Based Method for Location Privacy Protection in Location-Based Services. Sensors 2023, 23, 5219. [Google Scholar] [CrossRef]
- Jadallah, H.; Al Aghbari, Z. Spatial cloaking for location-based queries in the cloud. J. Ambient Intell. Humaniz. Comput. 2019, 10, 3339–3347. [Google Scholar] [CrossRef]
- Niemeyer, G. Tips & tricks about geohash. Int. Res. J. Eng. Technol. 2008, 10, 95–102. [Google Scholar]
- Huang, Y.; Lu, F.; Sang, X.; Hu, B.; Tao, J. Precise Epidemic Control based on GeoHash. In Proceedings of the 2022 9th International Conference on Dependable Systems and Their Applications (DSA), Wulumuqi, China, 4–5 August 2022; pp. 1040–1048. [Google Scholar]
- Zhang, S.; Ding, Z. Contact Query Processing Based on Spatiotemporal Trajectory. In Proceedings of the International Conference on Spatial Data and Intelligence, Nanchang, China, 13–15 April 2023; Springer: Cham, Switzerland, 2023; pp. 154–164. [Google Scholar]
- Ding, Y.; Yang, L.; He, X.; Cui, T.; Qi, B.; Zhang, W.; Xie, C.; Du, Z.; Li, Y.; Zhang, D. Development and performance evaluation of an automatic section control system for corn precision planters. Comput. Electron. Agric. 2023, 206, 107670. [Google Scholar] [CrossRef]
- Liu, Y.; Liang, Y.; Yin, Y. A New Retraceable Clustering Algorithm. In Proceedings of the International Conference on Innovative Computing, Hawaii, HI, USA, 9–12 January 2023; Springer: Singapore, 2023; pp. 350–356. [Google Scholar]
- Miao, Y.; Yang, Y.; Li, X.; Liu, Z.; Li, H.; Choo, K.K.R.; Deng, R.H. Efficient Privacy-Preserving Spatial Range Query over Outsourced Encrypted Data. IEEE Trans. Inf. Forensics Secur. 2023, 18, 3921–3933. [Google Scholar] [CrossRef]
- Chenhao, W.; Longgang, X.; Yeting, Z.; Huayi, W. Geography-aware representation learning for trajectory similarity computation. Acta Geod. Cartogr. Sin. 2023, 52, 670. [Google Scholar]
- Verma, J.P.V.; Mankad, S.H.; Garg, S. GeoHash tag based mobility detection and prediction for traffic management. SN Appl. Sci. 2020, 2, 1–13. [Google Scholar] [CrossRef]
- Guo, N.; Xiong, W.; Wu, Y.; Chen, L.; Jing, N. A geographic meshing and coding method based on adaptive Hilbert-Geohash. IEEE Access 2019, 7, 39815–39825. [Google Scholar] [CrossRef]
- Xiang, W. An efficient location privacy preserving model based on Geohash. In Proceedings of the 2019 6th International Conference on Behavioral, Economic and Socio-Cultural Computing (BESC), Beijing, China, 28–30 October 2019; pp. 1–5. [Google Scholar]
- Gao, M.; Xiang, L.; Gong, J. Organizing large-scale trajectories with adaptive Geohash-tree based on secondo database. In Proceedings of the 2017 25th International Conference on Geoinformatics, Buffalo, NY, USA, 2–4 August 2017; pp. 1–6. [Google Scholar]
- Kai, L.; Yiliang, H.; Jingjing, W.; Kaiyang, G. Location Privacy Protection Method Based on Geohash Coding and Pseudo-Random Sequence. In Proceedings of the 2022 3rd Information Communication Technologies Conference (ICTC), Nanjing, China, 6–8 May 2022; pp. 178–183. [Google Scholar]
- Xing, K. Research on k-Anonymity-Based Location Privacy Protection Methods. Ph.D. Thesis, Anhui Normal University, Wuhu, China, 2019. [Google Scholar]
- Zhang, Z.; Sun, X.; Chen, S.; Liang, Y. LPPS-AGC: Location privacy protection strategy based on alt-geohash coding in location-based services. Wirel. Commun. Mob. Comput. 2022, 2022, 3984099. [Google Scholar] [CrossRef]
- Chen, Q.; Ye, A.; Cheng, B.; Huang, C. Service-Splitting-Based Privacy Protection Mechanism for Proximity Detection Supporting High Utility. IEEE Trans. Comput. Soc. Syst. 2022, 10, 192–203. [Google Scholar] [CrossRef]
- Ni, L.; Liu, Y.; Liu, Y. Privacy protection model for location-based services. J. Inf. Process. Syst. 2020, 16, 96–112. [Google Scholar]
- Zhou, Y.; Li, G.; Yang, Y.; Shi, W. Location privacy preserving nearest neighbor querying based on Geohash. Comput. Sci. 2019, 46, 212–216. [Google Scholar]
- Liu, B.; Zhang, C.; Xin, Y. GL-Tree: A Hierarchical Tree Structure for Efficient Retrieval of Massive Geographic Locations. Sensors 2023, 23, 2245. [Google Scholar] [CrossRef]
- Omar, Y.M.; Plapper, P. A survey of information entropy metrics for complex networks. Entropy 2020, 22, 1417. [Google Scholar] [CrossRef]
- Zheng, Y.; Xie, X.; Ma, W.Y. GeoLife: A collaborative social networking service among user, location and trajectory. IEEE Data Eng. Bull. 2010, 33, 32–39. [Google Scholar]
Amount of Data | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|
100,000 | 200,000 | 300,000 | 400,000 | 500,000 | ||||||
k | T | A | T | A | T | A | T | A | T | A |
5 | 100.53 | 3.66 | 246.42 | 3.66 | 387.15 | 3.66 | 678.18 | 3.66 | 1006.79 | 3.66 |
10 | 101.35 | 7.31 | 245.11 | 7.31 | 393.03 | 7.31 | 679.20 | 7.31 | 1007.12 | 7.31 |
15 | 101.83 | 10.97 | 247.32 | 10.97 | 394.40 | 10.97 | 679.06 | 10.97 | 1008.12 | 10.97 |
20 | 101.82 | 14.63 | 246.15 | 14.63 | 393.81 | 14.63 | 678.95 | 14.63 | 1010.90 | 14.63 |
25 | 102.59 | 18.28 | 247.41 | 18.28 | 395.19 | 18.28 | 680.34 | 18.28 | 1012.48 | 18.28 |
30 | 102.85 | 21.90 | 247.89 | 21.93 | 396.34 | 21.93 | 679.24 | 21.93 | 1014.18 | 21.93 |
35 | 103.32 | 25.38 | 248.14 | 25.59 | 397.72 | 25.59 | 683.15 | 25.59 | 1014.84 | 25.59 |
40 | 103.43 | 28.84 | 250.76 | 29.10 | 396.45 | 29.10 | 686.47 | 29.21 | 1015.30 | 29.25 |
45 | 104.62 | 32.09 | 249.89 | 32.58 | 398.21 | 32.58 | 695.63 | 32.69 | 1016.13 | 32.76 |
50 | 104.94 | 35.35 | 251.05 | 36.05 | 399.30 | 36.05 | 696.24 | 36.16 | 1018.06 | 36.23 |
Amount of Data | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
100,000 | 200,000 | 300,000 | 400,000 | 500,000 | |||||||||||
k | D | S | R | D | S | R | D | S | R | D | S | R | D | S | R |
5 | 2.29 | 2.31 | 100 | 2.30 | 2.31 | 100 | 2.30 | 2.31 | 100 | 2.29 | 2.31 | 100 | 2.30 | 2.31 | 100 |
10 | 3.25 | 3.32 | 100 | 3.27 | 3.32 | 100 | 3.26 | 3.32 | 100 | 3.27 | 3.32 | 100 | 3.27 | 3.31 | 100 |
15 | 3.80 | 3.90 | 100 | 3.82 | 3.90 | 100 | 3.81 | 3.90 | 100 | 3.81 | 3.90 | 100 | 3.82 | 3.90 | 100 |
20 | 4.19 | 4.32 | 100 | 4.20 | 4.32 | 100 | 4.19 | 4.32 | 100 | 4.19 | 4.32 | 100 | 4.20 | 4.32 | 100 |
25 | 4.48 | 4.64 | 100 | 4.49 | 4.64 | 100 | 4.48 | 4.64 | 100 | 4.47 | 4.64 | 100 | 4.48 | 4.64 | 100 |
30 | 4.71 | 4.90 | 100 | 4.72 | 4.91 | 100 | 4.71 | 4.91 | 100 | 4.71 | 4.91 | 100 | 4.71 | 4.91 | 100 |
35 | 4.89 | 5.11 | 100 | 4.92 | 5.13 | 100 | 4.90 | 5.13 | 100 | 4.90 | 5.13 | 100 | 4.89 | 5.13 | 100 |
40 | 5.05 | 5.29 | 100 | 5.07 | 5.31 | 100 | 5.06 | 5.31 | 100 | 5.06 | 5.32 | 100 | 5.06 | 5.32 | 100 |
45 | 5.18 | 5.45 | 100 | 5.20 | 5.47 | 100 | 5.19 | 5.47 | 100 | 5.20 | 5.48 | 100 | 5.20 | 5.48 | 100 |
50 | 5.28 | 5.58 | 100 | 5.31 | 5.62 | 100 | 5.31 | 5.62 | 100 | 5.31 | 5.62 | 100 | 5.32 | 5.63 | 100 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Liu, B.; Zhang, C.; Yao, L.; Xin, Y. GLPS: A Geohash-Based Location Privacy Protection Scheme. Entropy 2023, 25, 1569. https://doi.org/10.3390/e25121569
Liu B, Zhang C, Yao L, Xin Y. GLPS: A Geohash-Based Location Privacy Protection Scheme. Entropy. 2023; 25(12):1569. https://doi.org/10.3390/e25121569
Chicago/Turabian StyleLiu, Bin, Chunyong Zhang, Liangwei Yao, and Yang Xin. 2023. "GLPS: A Geohash-Based Location Privacy Protection Scheme" Entropy 25, no. 12: 1569. https://doi.org/10.3390/e25121569
APA StyleLiu, B., Zhang, C., Yao, L., & Xin, Y. (2023). GLPS: A Geohash-Based Location Privacy Protection Scheme. Entropy, 25(12), 1569. https://doi.org/10.3390/e25121569