{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,8,16]],"date-time":"2024-08-16T11:08:37Z","timestamp":1723806517856},"reference-count":44,"publisher":"Privacy Enhancing Technologies Symposium Advisory Board","issue":"2","license":[{"start":{"date-parts":[[2020,4,1]],"date-time":"2020-04-01T00:00:00Z","timestamp":1585699200000},"content-version":"unspecified","delay-in-days":0,"URL":"http:\/\/creativecommons.org\/licenses\/by-nc-nd\/3.0"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2020,4,1]]},"abstract":"Abstract<\/jats:title>\n Location privacy has became an emerging topic due to the pervasiveness of Location-Based Services (LBSs). When sharing location, a certain degree of privacy can be achieved through the use of Location Privacy-Preserving Mechanisms (LPPMs), in where an obfuscated version of the exact user location is reported instead. However, even obfuscated location reports disclose information which poses a risk to privacy. Based on the formal notion of differential privacy, Geo-indistinguishability has been proposed to design LPPMs that limit the amount of information that is disclosed to a potential adversary observing the reports. While promising, this notion considers reports to be independent from each other, thus discarding the potential threat that arises from exploring the correlation between reports. This assumption might hold for the sporadic release of data, however, there is still no formal nor quantitative boundary between sporadic and continuous reports and thus we argue that the consideration of independence is valid depending on the frequency of reports made by the user. This work intends to fill this research gap through a quantitative evaluation of the impact on the privacy level of Geo-indistinguishability under different frequency of reports. Towards this end, state-of-the-art localization attacks and a tracking attack are implemented against a Geo-indistinguishable LPPM under several values of privacy budget and the privacy level is measured along different frequencies of updates using real mobility data.<\/jats:p>","DOI":"10.2478\/popets-2020-0032","type":"journal-article","created":{"date-parts":[[2020,5,26]],"date-time":"2020-05-26T15:00:44Z","timestamp":1590505244000},"page":"379-396","source":"Crossref","is-referenced-by-count":18,"title":["Impact of Frequency of Location Reports on the Privacy Level of Geo-indistinguishability"],"prefix":"10.56553","volume":"2020","author":[{"given":"Ricardo","family":"Mendes","sequence":"first","affiliation":[{"name":"CISUC, Department of Informatics Engineering , University of Coimbra"}]},{"given":"Mariana","family":"Cunha","sequence":"additional","affiliation":[{"name":"CISUC, Department of Informatics Engineering , University of Coimbra"}]},{"given":"Jo\u00e3o P.","family":"Vilela","sequence":"additional","affiliation":[{"name":"CISUC, Department of Informatics Engineering , University of Coimbra"}]}],"member":"35752","published-online":{"date-parts":[[2020,5,8]]},"reference":[{"key":"2022062314363109266_j_popets-2020-0032_ref_001_w2aab3b7c38b1b6b1ab1ab1Aa","doi-asserted-by":"crossref","unstructured":"[1] J. Krumm, \u201cA survey of computational location privacy,\u201d Personal and Ubiquitous Computing, vol. 13, no. 6, pp. 391\u2013399, 2009.10.1007\/s00779-008-0212-5","DOI":"10.1007\/s00779-008-0212-5"},{"key":"2022062314363109266_j_popets-2020-0032_ref_002_w2aab3b7c38b1b6b1ab1ab2Aa","doi-asserted-by":"crossref","unstructured":"[2] S. Gambs, M.-O. Killijian, and M. N. del Prado Cortez, \u201cShow me how you move and I will tell you who you are,\u201d in Proceedings of the 3rd ACM SIGSPATIAL International Workshop on Security and Privacy in GIS and LBS, pp. 34\u201341, ACM, 2010.10.1145\/1868470.1868479","DOI":"10.1145\/1868470.1868479"},{"key":"2022062314363109266_j_popets-2020-0032_ref_003_w2aab3b7c38b1b6b1ab1ab3Aa","doi-asserted-by":"crossref","unstructured":"[3] R. Mendes and J. P. Vilela, \u201cPrivacy-Preserving Data Mining: Methods, Metrics, and Applications,\u201d IEEE Access, vol. 5, pp. 10562\u201310582, 2017.","DOI":"10.1109\/ACCESS.2017.2706947"},{"key":"2022062314363109266_j_popets-2020-0032_ref_004_w2aab3b7c38b1b6b1ab1ab4Aa","doi-asserted-by":"crossref","unstructured":"[4] M. Andr\u00e9s, N. Bordenabe, K. Chatzikokolakis, and C. Palamidessi, \u201cGeo-Indistinguishability: Differential Privacy for Location-Based Systems,\u201d in 20th ACM Conference on Computer and Communications Security, pp. 901\u2013914, ACM, 2013.10.1145\/2508859.2516735","DOI":"10.1145\/2508859.2516735"},{"key":"2022062314363109266_j_popets-2020-0032_ref_005_w2aab3b7c38b1b6b1ab1ab5Aa","doi-asserted-by":"crossref","unstructured":"[5] C. Dwork, \u201cDifferential privacy: A survey of results,\u201d in International Conference on Theory and Applications of Models of Computation, pp. 1\u201319, Springer, 2008.10.1007\/978-3-540-79228-4_1","DOI":"10.1007\/978-3-540-79228-4_1"},{"key":"2022062314363109266_j_popets-2020-0032_ref_006_w2aab3b7c38b1b6b1ab1ab6Aa","doi-asserted-by":"crossref","unstructured":"[6] B. Liu, W. Zhou, T. Zhu, L. Gao, and Y. Xiang, \u201cLocation Privacy and Its Applications: A Systematic Study,\u201d IEEE Access, vol. 6, pp. 17606\u201317624, 2018.","DOI":"10.1109\/ACCESS.2018.2822260"},{"key":"2022062314363109266_j_popets-2020-0032_ref_007_w2aab3b7c38b1b6b1ab1ab7Aa","doi-asserted-by":"crossref","unstructured":"[7] K. Chatzikokolakis, E. Elsalamouny, and C. Palamidessi, \u201cEfficient utility improvement for location privacy,\u201d Proceedings on Privacy Enhancing Technologies, vol. 2017, no. 4, pp. 308\u2013328, 2017.","DOI":"10.1515\/popets-2017-0051"},{"key":"2022062314363109266_j_popets-2020-0032_ref_008_w2aab3b7c38b1b6b1ab1ab8Aa","doi-asserted-by":"crossref","unstructured":"[8] J. Hsu, M. Gaboardi, A. Haeberlen, S. Khanna, A. Narayan, B. C. Pierce, and A. Roth, \u201cDifferential privacy: An economic method for choosing epsilon,\u201d in Computer Security Foundations Symposium (CSF), 2014 IEEE 27th, pp. 398\u2013410, IEEE, 2014.10.1109\/CSF.2014.35","DOI":"10.1109\/CSF.2014.35"},{"key":"2022062314363109266_j_popets-2020-0032_ref_009_w2aab3b7c38b1b6b1ab1ab9Aa","doi-asserted-by":"crossref","unstructured":"[9] R. Shokri, G. Theodorakopoulos, G. Danezis, J.-P. Hubaux, and J.-Y. Le Boudec, \u201cQuantifying location privacy: the case of sporadic location exposure,\u201d in International Symposium on Privacy Enhancing Technologies Symposium, pp. 57\u201376, Springer, 2011.10.1007\/978-3-642-22263-4_4","DOI":"10.1007\/978-3-642-22263-4_4"},{"key":"2022062314363109266_j_popets-2020-0032_ref_010_w2aab3b7c38b1b6b1ab1ac10Aa","doi-asserted-by":"crossref","unstructured":"[10] R. Shokri, G. Theodorakopoulos, J.-Y. Le Boudec, and J.-P. Hubaux, \u201cQuantifying location privacy,\u201d in 2011 IEEE symposium on security and privacy, pp. 247\u2013262, IEEE, 2011.10.1109\/SP.2011.18","DOI":"10.1109\/SP.2011.18"},{"key":"2022062314363109266_j_popets-2020-0032_ref_011_w2aab3b7c38b1b6b1ab1ac11Aa","doi-asserted-by":"crossref","unstructured":"[11] Y. Xiao and L. Xiong, \u201cProtecting locations with differential privacy under temporal correlations,\u201d in Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, pp. 1298\u20131309, ACM, 2015.","DOI":"10.1145\/2810103.2813640"},{"key":"2022062314363109266_j_popets-2020-0032_ref_012_w2aab3b7c38b1b6b1ab1ac12Aa","doi-asserted-by":"crossref","unstructured":"[12] S. Oya, C. Troncoso, and F. P\u00e9rez-Gonz\u00e1lez, \u201cRethinking location privacy for unknown mobility behaviors,\u201d in 2019 IEEE European Symposium on Security and Privacy (EuroS&P), pp. 416\u2013431, June 2019.10.1109\/EuroSP.2019.00038","DOI":"10.1109\/EuroSP.2019.00038"},{"key":"2022062314363109266_j_popets-2020-0032_ref_013_w2aab3b7c38b1b6b1ab1ac13Aa","doi-asserted-by":"crossref","unstructured":"[13] S. Oya, C. Troncoso, and F. P\u00e9rez-Gonz\u00e1lez, \u201cIs Geo-Indistinguishability What You Are Looking for?,\u201d in Proceedings of the 2017 on Workshop on Privacy in the Electronic Society, pp. 137\u2013140, ACM, 2017.10.1145\/3139550.3139555","DOI":"10.1145\/3139550.3139555"},{"key":"2022062314363109266_j_popets-2020-0032_ref_014_w2aab3b7c38b1b6b1ab1ac14Aa","doi-asserted-by":"crossref","unstructured":"[14] R. Mendes and J. Vilela, \u201cOn the Effect of Update Frequency on Geo-Indistinguishability of Mobility Traces,\u201d in Proceedings of the 11th ACM Conference on Security & Privacy in Wireless and Mobile Networks, pp. 271\u2013276, ACM, 2018.10.1145\/3212480.3212490","DOI":"10.1145\/3212480.3212490"},{"key":"2022062314363109266_j_popets-2020-0032_ref_015_w2aab3b7c38b1b6b1ab1ac15Aa","doi-asserted-by":"crossref","unstructured":"[15] H. Liu, X. Li, H. Li, J. Ma, and X. Ma, \u201cSpatiotemporal correlation-aware dummy-based privacy protection scheme for location-based services,\u201d in INFOCOM 2017-IEEE Conference on Computer Communications, IEEE, pp. 1\u20139, IEEE, 2017.10.1109\/INFOCOM.2017.8056978","DOI":"10.1109\/INFOCOM.2017.8056978"},{"key":"2022062314363109266_j_popets-2020-0032_ref_016_w2aab3b7c38b1b6b1ab1ac16Aa","doi-asserted-by":"crossref","unstructured":"[16] J. Krumm, \u201cInference attacks on location tracks,\u201d in International Conference on Pervasive Computing, pp. 127\u2013143, Springer, 2007.10.1007\/978-3-540-72037-9_8","DOI":"10.1007\/978-3-540-72037-9_8"},{"key":"2022062314363109266_j_popets-2020-0032_ref_017_w2aab3b7c38b1b6b1ab1ac17Aa","doi-asserted-by":"crossref","unstructured":"[17] R. Shokri, \u201cPrivacy games: Optimal user-centric data obfuscation,\u201d Proceedings on Privacy Enhancing Technologies, vol. 2015, no. 2, pp. 299\u2013315, 2015.","DOI":"10.1515\/popets-2015-0024"},{"key":"2022062314363109266_j_popets-2020-0032_ref_018_w2aab3b7c38b1b6b1ab1ac18Aa","doi-asserted-by":"crossref","unstructured":"[18] R. Shokri, G. Theodorakopoulos, C. Troncoso, J.-P. Hubaux, and J.-Y. Le Boudec, \u201cProtecting location privacy: optimal strategy against localization attacks,\u201d in Proceedings of the 2012 ACM conference on Computer and communications security, pp. 617\u2013627, ACM, 2012.10.1145\/2382196.2382261","DOI":"10.1145\/2382196.2382261"},{"key":"2022062314363109266_j_popets-2020-0032_ref_019_w2aab3b7c38b1b6b1ab1ac19Aa","doi-asserted-by":"crossref","unstructured":"[19] S. Oya, C. Troncoso, and F. P\u00e9rez-Gonz\u00e1lez, \u201cBack to the drawing board: Revisiting the design of optimal location privacy-preserving mechanisms,\u201d in Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, pp. 1959\u20131972, ACM, 2017.","DOI":"10.1145\/3133956.3134004"},{"key":"2022062314363109266_j_popets-2020-0032_ref_020_w2aab3b7c38b1b6b1ab1ac20Aa","doi-asserted-by":"crossref","unstructured":"[20] N. E. Bordenabe, K. Chatzikokolakis, and C. Palamidessi, \u201cOptimal geo-indistinguishable mechanisms for location privacy,\u201d in Proceedings of the 2014 ACM SIGSAC conference on computer and communications security, pp. 251\u2013262, ACM, 2014.10.1145\/2660267.2660345","DOI":"10.1145\/2660267.2660345"},{"key":"2022062314363109266_j_popets-2020-0032_ref_021_w2aab3b7c38b1b6b1ab1ac21Aa","doi-asserted-by":"crossref","unstructured":"[21] M. Wernke, P. Skvortsov, F. D\u00fcrr, and K. Rothermel, \u201cA classification of location privacy attacks and approaches,\u201d Personal and ubiquitous computing, vol. 18, no. 1, pp. 163\u2013175, 2014.10.1007\/s00779-012-0633-z","DOI":"10.1007\/s00779-012-0633-z"},{"key":"2022062314363109266_j_popets-2020-0032_ref_022_w2aab3b7c38b1b6b1ab1ac22Aa","doi-asserted-by":"crossref","unstructured":"[22] M. Kubicka, A. Cela, H. Mounier, and S.-I. Niculescu, \u201cComparative Study and Application-Oriented Classification of Vehicular Map-Matching Methods,\u201d IEEE Intelligent Transportation Systems Magazine, vol. 10, no. 2, pp. 150\u2013166, 2018.10.1109\/MITS.2018.2806630","DOI":"10.1109\/MITS.2018.2806630"},{"key":"2022062314363109266_j_popets-2020-0032_ref_023_w2aab3b7c38b1b6b1ab1ac23Aa","doi-asserted-by":"crossref","unstructured":"[23] R. Shokri, G. Theodorakopoulos, and C. Troncoso, \u201cPrivacy games along location traces: A game-theoretic framework for optimizing location privacy,\u201d ACM Transactions on Privacy and Security (TOPS), vol. 19, no. 4, p. 11, 2017.10.1145\/3009908","DOI":"10.1145\/3009908"},{"key":"2022062314363109266_j_popets-2020-0032_ref_024_w2aab3b7c38b1b6b1ab1ac24Aa","doi-asserted-by":"crossref","unstructured":"[24] T. Murakami, \u201cExpectation-Maximization Tensor Factorization for Practical Location Privacy Attacks,\u201d Proceedings on Privacy Enhancing Technologies, vol. 2017, no. 4, pp. 138\u2013155, 2017.","DOI":"10.1515\/popets-2017-0042"},{"key":"2022062314363109266_j_popets-2020-0032_ref_025_w2aab3b7c38b1b6b1ab1ac25Aa","doi-asserted-by":"crossref","unstructured":"[25] M. Hashemi and H. A. Karimi, \u201cA critical review of real-time map-matching algorithms: Current issues and future directions,\u201d Computers, Environment and Urban Systems, vol. 48, pp. 153\u2013165, 2014.10.1016\/j.compenvurbsys.2014.07.009","DOI":"10.1016\/j.compenvurbsys.2014.07.009"},{"key":"2022062314363109266_j_popets-2020-0032_ref_026_w2aab3b7c38b1b6b1ab1ac26Aa","doi-asserted-by":"crossref","unstructured":"[26] P. Newson and J. Krumm, \u201cHidden Markov map matching through noise and sparseness,\u201d in Proceedings of the 17th ACM SIGSPATIAL international conference on advances in geographic information systems, pp. 336\u2013343, ACM, 2009.10.1145\/1653771.1653818","DOI":"10.1145\/1653771.1653818"},{"key":"2022062314363109266_j_popets-2020-0032_ref_027_w2aab3b7c38b1b6b1ab1ac27Aa","doi-asserted-by":"crossref","unstructured":"[27] G. R. Jagadeesh and T. Srikanthan, \u201cOnline map-matching of noisy and sparse location data with hidden markov and route choice models,\u201d IEEE Transactions on Intelligent Transportation Systems, vol. 18, no. 9, pp. 2423\u20132434, 2017.","DOI":"10.1109\/TITS.2017.2647967"},{"key":"2022062314363109266_j_popets-2020-0032_ref_028_w2aab3b7c38b1b6b1ab1ac28Aa","doi-asserted-by":"crossref","unstructured":"[28] E. W. Dijkstra, \u201cA note on two problems in connexion with graphs,\u201d Numerische mathematik, vol. 1, no. 1, pp. 269\u2013271, 1959.10.1007\/BF01386390","DOI":"10.1007\/BF01386390"},{"key":"2022062314363109266_j_popets-2020-0032_ref_029_w2aab3b7c38b1b6b1ab1ac29Aa","doi-asserted-by":"crossref","unstructured":"[29] M. Piorkowski, N. Sarafijanovic-Djukic, and M. Grossglauser, \u201cA parsimonious model of mobile partitioned networks with clustering,\u201d in 2009 First International Communication Systems and Networks and Workshops, pp. 1\u201310, IEEE, 2009.10.1109\/COMSNETS.2009.4808865","DOI":"10.1109\/COMSNETS.2009.4808865"},{"key":"2022062314363109266_j_popets-2020-0032_ref_030_w2aab3b7c38b1b6b1ab1ac30Aa","doi-asserted-by":"crossref","unstructured":"[30] L. Moreira-Matias, J. Gama, M. Ferreira, J. Mendes-Moreira, and L. Damas, \u201cPredicting taxi\u2013passenger demand using streaming data,\u201d IEEE Transactions on Intelligent Transportation Systems, vol. 14, no. 3, pp. 1393\u20131402, 2013.","DOI":"10.1109\/TITS.2013.2262376"},{"key":"2022062314363109266_j_popets-2020-0032_ref_031_w2aab3b7c38b1b6b1ab1ac31Aa","doi-asserted-by":"crossref","unstructured":"[31] Y. Zheng, L. Zhang, X. Xie, and W.-Y. Ma, \u201cMining interesting locations and travel sequences from GPS trajectories,\u201d in Proceedings of the 18th international conference on World wide web, pp. 791\u2013800, ACM, 2009.10.1145\/1526709.1526816","DOI":"10.1145\/1526709.1526816"},{"key":"2022062314363109266_j_popets-2020-0032_ref_032_w2aab3b7c38b1b6b1ab1ac32Aa","doi-asserted-by":"crossref","unstructured":"[32] C. Y. Goh, J. Dauwels, N. Mitrovic, M. T. Asif, A. Oran, and P. Jaillet, \u201cOnline map-matching based on hidden markov model for real-time traffic sensing applications,\u201d in Intelligent Transportation Systems (ITSC), 2012 15th International IEEE Conference on, pp. 776\u2013781, IEEE, 2012.10.1109\/ITSC.2012.6338627","DOI":"10.1109\/ITSC.2012.6338627"},{"key":"2022062314363109266_j_popets-2020-0032_ref_033_w2aab3b7c38b1b6b1ab1ac33Aa","unstructured":"[33] \u201cGeolife gps trajectories.\u201d https:\/\/www.microsoft.com\/enus\/download\/details.aspx?id=52367, 2012. [Online; Accessed: 2019-12-12]."},{"key":"2022062314363109266_j_popets-2020-0032_ref_034_w2aab3b7c38b1b6b1ab1ac34Aa","unstructured":"[34] M. Piorkowski, N. Sarafijanovic-Djukic, and M. Grossglauser, \u201cCRAWDAD dataset epfl\/mobility (v. 2009-02-24).\u201d Downloaded from https:\/\/crawdad.org\/epfl\/mobility\/20090224, Feb. 2009. [Online; Accessed: 2019-12-12]."},{"key":"2022062314363109266_j_popets-2020-0032_ref_035_w2aab3b7c38b1b6b1ab1ac35Aa","unstructured":"[35] \u201cTaxi service trajectory prediction challenge @ ecml pkdd 2015.\u201d http:\/\/www.geolink.pt\/ecmlpkdd2015-challenge\/dataset.html, 2015. [Online; Accessed: 2019-12-12]."},{"key":"2022062314363109266_j_popets-2020-0032_ref_036_w2aab3b7c38b1b6b1ab1ac36Aa","doi-asserted-by":"crossref","unstructured":"[36] G. Boeing, \u201cOSMnx: New methods for acquiring, constructing, analyzing, and visualizing complex street networks,\u201d Computers, Environment and Urban Systems, vol. 65, pp. 126\u2013139, 2017.10.1016\/j.compenvurbsys.2017.05.004","DOI":"10.1016\/j.compenvurbsys.2017.05.004"},{"key":"2022062314363109266_j_popets-2020-0032_ref_037_w2aab3b7c38b1b6b1ab1ac37Aa","doi-asserted-by":"crossref","unstructured":"[37] T. Murakami and H. Watanabe, \u201cLocalization attacks using matrix and tensor factorization,\u201d IEEE Transactions on Information Forensics and Security, vol. 11, no. 8, pp. 1647\u20131660, 2016.","DOI":"10.1109\/TIFS.2016.2547865"},{"key":"2022062314363109266_j_popets-2020-0032_ref_038_w2aab3b7c38b1b6b1ab1ac38Aa","doi-asserted-by":"crossref","unstructured":"[38] K. Chatzikokolakis, C. Palamidessi, and M. Stronati, \u201cA predictive differentially-private mechanism for mobility traces,\u201d in International Symposium on Privacy Enhancing Technologies Symposium, pp. 21\u201341, Springer, 2014.10.1007\/978-3-319-08506-7_2","DOI":"10.1007\/978-3-319-08506-7_2"},{"key":"2022062314363109266_j_popets-2020-0032_ref_039_w2aab3b7c38b1b6b1ab1ac39Aa","doi-asserted-by":"crossref","unstructured":"[39] Y.-A. De Montjoye, C. A. Hidalgo, M. Verleysen, and V. D. Blondel, \u201cUnique in the crowd: The privacy bounds of human mobility,\u201d Scientific reports, vol. 3, p. 1376, 2013.10.1038\/srep01376360724723524645","DOI":"10.1038\/srep01376"},{"key":"2022062314363109266_j_popets-2020-0032_ref_040_w2aab3b7c38b1b6b1ab1ac40Aa","doi-asserted-by":"crossref","unstructured":"[40] C. Song, Z. Qu, N. Blumm, and A.-L. Barab\u00e1si, \u201cLimits of predictability in human mobility,\u201d Science, vol. 327, no. 5968, pp. 1018\u20131021, 2010.","DOI":"10.1126\/science.1177170"},{"key":"2022062314363109266_j_popets-2020-0032_ref_041_w2aab3b7c38b1b6b1ab1ac41Aa","doi-asserted-by":"crossref","unstructured":"[41] C. Bettini, X. S. Wang, and S. Jajodia, \u201cProtecting privacy against location-based personal identification,\u201d in Workshop on Secure Data Management, pp. 185\u2013199, Springer, 2005.10.1007\/11552338_13","DOI":"10.1007\/11552338_13"},{"key":"2022062314363109266_j_popets-2020-0032_ref_042_w2aab3b7c38b1b6b1ab1ac42Aa","unstructured":"[42] V. Primault, S. B. Mokhtar, C. Lauradoux, and L. Brunie, \u201cDifferentially Private Location Privacy in Practice,\u201d in Third Workshop on Mobile Security Technologies (MoST) 2014, 2014."},{"key":"2022062314363109266_j_popets-2020-0032_ref_043_w2aab3b7c38b1b6b1ab1ac43Aa","doi-asserted-by":"crossref","unstructured":"[43] E. Herder, P. Siehndel, and R. Kawase, \u201cPredicting user locations and trajectories,\u201d in International Conference on User Modeling, Adaptation, and Personalization, pp. 86\u201397, Springer, 2014.10.1007\/978-3-319-08786-3_8","DOI":"10.1007\/978-3-319-08786-3_8"},{"key":"2022062314363109266_j_popets-2020-0032_ref_044_w2aab3b7c38b1b6b1ab1ac44Aa","doi-asserted-by":"crossref","unstructured":"[44] R. Al-Dhubhani and J. M. Cazalas, \u201cAn adaptive geoindistinguishability mechanism for continuous lbs queries,\u201d Wireless Networks, pp. 1\u201319, 2017.10.1109\/Anti-Cybercrime.2017.7905291","DOI":"10.1109\/Anti-Cybercrime.2017.7905291"}],"container-title":["Proceedings on Privacy Enhancing Technologies"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/content.sciendo.com\/view\/journals\/popets\/2020\/2\/article-p379.xml","content-type":"text\/html","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/www.sciendo.com\/pdf\/10.2478\/popets-2020-0032","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2022,7,20]],"date-time":"2022-07-20T16:30:54Z","timestamp":1658334654000},"score":1,"resource":{"primary":{"URL":"https:\/\/petsymposium.org\/popets\/2020\/popets-2020-0032.php"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2020,4,1]]},"references-count":44,"journal-issue":{"issue":"2","published-online":{"date-parts":[[2020,5,8]]},"published-print":{"date-parts":[[2020,4,1]]}},"alternative-id":["10.2478\/popets-2020-0032"],"URL":"https:\/\/doi.org\/10.2478\/popets-2020-0032","relation":{},"ISSN":["2299-0984"],"issn-type":[{"value":"2299-0984","type":"electronic"}],"subject":[],"published":{"date-parts":[[2020,4,1]]}}}