Full-text resources of CEJSH and other databases are now available in the new Library of Science.
Visit https://bibliotekanauki.pl

PL EN


2016 | 49(4) Informatyka | 5-22

Article title

Ochrona prywatności w usługach LBS

Content

Title variants

EN
Privacy in Location-Based-Services

Languages of publication

PL EN

Abstracts

PL
Usługi lokalizacyjne LBS (Location Based Services) w kilku ostatnich latach rozwijają się dynamicznie. Lokalizacja może być związana z określeniem położenia osoby lub śledzeniem jej przemieszczania się w czasie. Dane tego typu mają charakter danych osobowych i w przypadku, gdy serwis LBS nie ma odpowiednich zabezpieczeń, mogą się dostać w niepowołane ręce naruszając w ten sposób prywatność użytkownika serwisu. Pytanie, w jakim zakresie dostawcy usług LBS powinni przetwarzać dane lokalizacyjne, jak się zabezpieczyć przed nadużyciami i jakie powinno być prawo w tym zakresie, pojawia się, ponieważ usługi LBS stały się wszechobecne, a śledzenie i określanie pozycji użytkownika, szczególnie we przypadku komunikatorów mobilnych, występuje wielokrotnie w ciągu doby. Uregulowania prawne mają obecnie charakter lokalny, inne są na rynku amerykańskim, a inne w Unii Europejskiej. US Federal Communications Commission przywiązuje znaczną wagę do kwestii prywatności. W 2012 roku całokształt zagadnień dotyczących ochrony prywatności w usługach LBS został ujęty w Raporcie FCC.
EN
The location-based services (LBS) display a dynamic development in recent years. There are two types of location: first, tracking the person movement in time, and, second, location awareness of the person. We have a problem of personal data security and if the LBS service hasn’t a proper security means, these data could be transferred to other parties which may abuse them. The question arises what should be the scope of data processing allowed for LBS providers and what kind of legal regulations we need as the LBS services are nowadays commonly available and each user of a mobile device is tracked many times a day. The present regulations are local as we have different laws in the US and different in the EU. The US Federal Communications Commission puts a lot of attention to the privacy problems. All issues concerning this subject were discussed and presented in the 2012 FCC Report.

Keywords

Contributors

  • Akademia Finansów i Biznesu Vistula. Wydział Inżynierski

References

  • Ackerman L., Kempf J., Toshio M. (2003), Wireless Location Privacy: Law and Policy in the U.S., EU and Japan, ISOC Member Briefing #15, Nov., http://www.isoc.org/briefings/015/index.shtml [dostęp: 16.07.2015].
  • Anuar F., Gretzel U. (2011), Privacy Concerns in the Context of Location-Based Services for Tourism, ENTER 2011 Conference.
  • Ardagna C.A., Cremonini M., Damiani E., Di Vimercati S.D.C., Samarati P. (2007), Location privacy protection through obfuscation-based technique, Data and Applications Security XXI, Springer.
  • Bamba B., Liu L., Pesti P., Wang T. (2008), Supporting anonymous location queries in mobile environments with privacy grid, Proceedings of the 17th International Conference on World Wide Web.
  • Cheng R., Zhang Y., Bertino E., Prabhakar S. (2006), Preserving user location privacy in mobile data management infrastructure, Privacy Enhancing Technologies.
  • Chowand C.-Y., Mokbel M.F. (2011), Trajectory privacy in location-based services and data publication, “ACM SIGKDD Explorations Newsletter”, Vol. 13, No. 1.
  • Damiani M.L. (2011), Third party geolocation services in LBS: privacy requirements and research issue, “Transactions on Data Privacy”, Vol. 4, No. 2.
  • Damiani M.L. (2013), Privacy enhancing techniques for the protection of mobility patterns in LBS: research issues and trends, European Data Protection, Coming of Age, Springer, Berlin.
  • Damiani M.L., Cuijpers C. (2013), Privacy challenges in third-party location services, Mobile Data Management (MDM), 2013 IEEE 14th International Conference on.
  • Damiani M.L., Galbiati M. (2012), Handling user-defined private contexts for location privacy in LBS, Proceedings of the 20th International Conference on Advances in Geographic Information Systems.
  • Devikar Prutha Suresh, Dhote C.A. (2015), A Framework for detecting and avoiding location based queries to preserve content and user privacy in databases, A Review, “International Journal of Advanced Research in Computer Engineering & Technology (IJARCET)”, Vol. 4, Iss. 1.
  • Dolińska I., Jakubowski M., Masiukiewicz A. (2015), Location Ability of 802.11 Access Point, IDT Conference, Żylina.
  • FCC Report (2012), Location-Based Services an Overview of Opportunities and Other Considerations, Federal Communications Commission 445 12th Street, SW Washington, DC 20554, Wireless Telecommunications Bureau.
  • Figueiras J., Frattasi S. (2010), Mobile Positioning and Tracking From Conventional to Cooperative Techniques, John Wiley and Sons, New York.
  • Gadhiza Mumtaj Muthu, Basha Akthar, Babu P. (2014), Privacy Preserving for Participatory Sensing using Trajectory Mix-Zone Model, “International Journal of Research Studies in Computer Science and Engineering (IJRSCSE)”, Vol. 1, Iss. 3.
  • Ghinita G., Damiani M.L., Silvestri C., Bertino E. (2009), Preventing velocity-based linkage attacks in location-aware applications, Proceedings of the 17th ACM SIGSPATIAL International Conference on Advances in Geographic Information Systems.
  • Goswami S. (2013), Indoor Location Technologies, Springer, Berlin.
  • Gruteser M., Grunwald D. (2003), Anonymous usage of location-based services through spatial and temporal cloaking, Proceedings of the 1st International Conference on Mobile Systems, Applications and Services.
  • Hightower J., Borriello G. (2001), Location Sensing Techniques, Technical Report UW-CSE-01-07-01, “Computer Science and Engineering”, July, University of Washington.
  • Karimi H.A. (2013), Advanced Location-Based Technologies and Services, CRC Press.
  • Kido H., Yanagisawa Y., Satoh T. (2005), An anonymous communication technique using dummies for location-based services, Pervasive Services, ICPS’05, Proceedings, International Conference on.
  • Krumm J. (2009), A survey of computational location privacy, “Personal and Ubiquitous Computing”, Vol. 13, No. 6.
  • Kuebler K., Palm D., Slavec A. (2007), The Ethics of Personal Privacy and Location – Based Services, (in:) Burkhart L., Friedberg J., Martin T., Sharma K., Ship M. (Eds.), Confronting Information Ethics in the New Millennium, http://www.ethicapublishing.com/confronting_information.pdf [dostęp: 16.07.2015].
  • Lee J.-G., Han J., Whang K.-Y. (2007), Trajectory clustering: a partition-and-group framework, Proceedings of the 2007 ACM SIGMOD International Conference on Management of Data.
  • Li N., Li T., Venkatasubramanian S. (2007), t-Closeness: Privacy Beyond k-Anonymity and l-Diversity, ICDE.
  • Mascetti S., Bettini C., Wang X.S., Freni D., Jajodia S. (2009), Providenthider: An algorithm to preserve historical k-anonymity in lbs, Mobile Data Management: Systems, Services and Middleware, MDM’09, Tenth International Conference on.
  • Masiukiewicz A. (2015), The methods of users localization in 802.11 networks, „Kwartalnik Naukowy Uczelni Vistula”, nr 1.
  • McKinsey Report (2011), McKinsey Global Inst., Big data: The next frontier for innovation, competition, and productivity85, http://www.mckinsey.com/mgi/publications/big_data/pdfs/MGI_big_data_full_report.pdf [dostęp: 16.07.2015].
  • Mokbel M.F. (2007), Privacy in Location-based Services: State-of-the-art and Research Directions, 2007 International Conference on Mobile Data Management.
  • Nurmi J., Lohan E. S., Sand S., Hurskainen H. (2015), Galileo Positioning Technology, Springer, Berlin.
  • Pan J., Zuo Z., Xu Z., Jin Q. (2015), Privacy Protection for LBS in Mobile Environments: Progresses, Issues and Challenges, “International Journal of Security and Its Applications”, Vol. 9, No. 1, http://dx.doi.org/10.14257/ijsia.2015.9.1.24 [dostęp: 16.07.2015].
  • Petrovski I.G. (2014), GPS, GLONASS, Galileo, and BeiDou for Mobile Devices, Cambridge University Press, Cambridge.
  • Samarati P. (2001), Protecting Respondents’ Identities in Microdata Release, IEEE Transactions on Knowledge and Data Engineering, Vol. 13, No. 6, November/December.
  • Shankar P., Ganapathy V., Iftode L. (2009), Privately querying location-based services with sybilquery, Proceedings of the 11th International Conference on Ubiquitous Computing.
  • Shokri R., Theodorakopoulos G., Papadimitratos P., Kazemi E., Hubaux Jean-Pierre (2014), Hiding in the Mobile Crowd: Location Privacy through Collaboration, IEEE Transactions on Dependable and Secure Computing, Special Issue on “Security And Privacy In Mobile Platforms”.
  • Shreetha, Girish S. (2015), Survey on Privacy-Preserving by a Trajectory for Participatory Sensing in Wireless Sensor Networks, “International Journal of Engineering Research & Technology (IJERT)”, Vol. 4, Iss. 03.
  • Solanas A., Domingo-Ferrer J., Martínez-Ballesté A. (2008a), Location privacy in location-based services: Beyond TTP-based schemes, Proceedings of the 1st International Workshop on Privacy in Location-Based Applications (PILBA).
  • Solanas A., Sebé F., Domingo-Ferrer J. (2008b), Micro-aggregation-based heuristics for p-sensitive k-anonymity: one step beyond, Proceedings of the 2008 International Workshop on Privacy and Anonymity in Information Society.
  • Wang T., Liu L. (2009), From data privacy to location privacy, Machine Learning in Cyber Trust, Springer, Berlin.
  • Zhang C., Huang Y. (2009), Cloaking locations for anonymous location based services: a hybrid approach, “GeoInformatica”, Vol. 13, No. 2.

Document Type

Publication order reference

Identifiers

YADDA identifier

bwmeta1.element.desklight-1bbc8686-a132-4c92-a4da-af1c6e82063b
JavaScript is turned off in your web browser. Turn it on to take full advantage of this site, then refresh the page.