Location Privacy

By Shahabuddin Amerudin

Location privacy has become a growing concern in the digital age, with individuals and organizations alike expressing unease about the collection, use, and storage of location data. Beresford and Stajano (2003) define location privacy as “the ability to prevent other parties from learning one’s current or past location,” emphasizing the importance of individual control over location data.

Modern devices use various methods to determine a user’s location, including satellite navigation systems, mobile carrier antennas, and wireless networks (Zhang et al., 2020). The use of multiple methods can improve positioning accuracy but may consume more power and reduce battery life.

Satellite navigation systems, such as the Global Positioning System (GPS), are commonly used to determine location outdoors, with high levels of accuracy of just a few centimeters (European Space Agency, 2016). However, accuracy can decrease in areas with signal obstruction, such as inside buildings, and current free public access has an accuracy of approximately one-meter radius (Dardari et al., 2015).

Despite the benefits of location-based services, including personalized content and targeted advertising, concerns about the potential risks associated with location data collection and use have grown in recent years. Location data can reveal sensitive information about a user’s daily routines and habits, and can even be used to track individuals’ movements by malicious actors, such as stalkers or burglars.

To address these concerns, various measures can be taken to protect location privacy. One such measure is limiting the collection of location data by disabling location services for apps that do not require it. This can be done through device settings, allowing users to control which apps have access to location data.

Another option is to use privacy-focused apps that do not collect or store location data. These apps often use alternative methods, such as IP address tracking, to provide personalized content and services without collecting sensitive location data.

Virtual private networks (VPNs) can also be used to protect location privacy by encrypting internet traffic and masking a user’s location. This can be particularly useful when using public Wi-Fi networks, which are vulnerable to hacking and surveillance.

In conclusion, location privacy is a critical aspect of modern privacy rights, and individuals and organizations should take measures to protect their location data. By limiting the collection of location data, using privacy-focused apps, and using VPNs, users can maintain greater control over their location information and reduce the risks associated with location data collection and use.

References:

Beresford, A. R., & Stajano, F. (2003). Location Privacy in Pervasive Computing. IEEE Pervasive Computing, 2(1), 46-55. https://doi.org/10.1109/MPRV.2003.1186726

Dardari, D., Closas, P., Djurić, P. M., & Vatalaro, F. (2015). Indoor Tracking: Theory, Methods, and Technologies. CRC Press.

European Space Agency. (2016). Galileo – System Status. https://www.gsc-europa.eu/system-status/gps-galileo-status

Zhang, T., Han, J., & Zhang, S. (2020). An Improved Method for Indoor Localization Based on Wireless Networks. IEEE Access, 8, 21248-21256. https://doi.org/10.1109/ACCESS.2020.2965056

Suggestion for Citation:
Amerudin, S. (2023). Location Privacy. [Online] Available at: https://people.utm.my/shahabuddin/?p=6285 (Accessed: 9 April 2023).
Scroll to Top