skip to main content
10.1145/1653662.1653704acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Feeling-based location privacy protection for location-based services

Published:09 November 2009Publication History

ABSTRACT

Anonymous location information may be correlated with restricted spaces such as home and office for subject re-identification. This makes it a great challenge to provide location privacy protection for users of location-based services. Existing work adopts traditional K-anonymity model and ensures that each location disclosed in service requests is a spatial region that has been visited by at least K users. This strategy requires a user to specify an appropriate value of K in order to achieve a desired level of privacy protection. This is problematic because privacy is about feeling, and it is awkward for one to scale her feeling using a number. In this paper, we propose a feeling-based privacy model. The model allows a user to express her privacy requirement by specifying a public region, which the user would feel comfortable if the region is reported as her location. The popularity of the public region, measured using entropy based on its visitors' footprints inside it, is then used as the user's desired level of privacy protection. With this model in place, we present a novel technique that allows a user's location information to be reported as accurate as possible while providing her sufficient location privacy protection. The new technique supports trajectory cloaking and can be used in application scenarios where a user needs to make frequent location updates along a trajectory that cannot be predicted. In addition to evaluating the effectiveness of the proposed technique under various conditions through simulation, we have also implemented an experimental system for location privacy-aware uses of location-based services.

References

  1. xda-developers. http://wiki.xda-developers.com.Google ScholarGoogle Scholar
  2. TIGER/LINE CENSUS FILES. http://www.land.state.az.us/alris/doc/apendh.txt, 1990.Google ScholarGoogle Scholar
  3. A. R. Beresford and F. Stajano. Location Privacy in Pervasive Computing. In IEEE Security and Privacy, volume 2, pages 46--55, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. C. Bettini, X. S. Wang, and S. Jajodia. Protecting Privacy Against Location-Based Personal Indentification. In Proceedings of the 2nd VLDB Workshop on Secure Data Management, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. T. Brinkhoff. A Framework for Generating Network-Based Moving Objects. In GeoInformatica, volume 6(2), 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Y. Cai and T. Xu. Design, Analysis, and Implementation of a Large-scale Real-time Location-based Information Sharing System. In ACM MobiSys'08, pages 106--117, Breckenridge, Colorado, June 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. R. Cheng, Y. Zhang, E. Bertino, and S. Prabhakar. Preserving User Location Privacy in Mobile Data Management Infrastructures. In the 6th Workshop on Privacy Enhancing Technologies, pages 393--412, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. C. Chow and M. F. Mokbel. Enabling Private Continuous Queries for Revealed User Locations. In SSTD'07, pages 258--275, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. C. Y. Chow, M. F. Mokbel, and X. Liu. A Peer-to-Peer Spatial Cloaking Algorithm for Anonymous Location-based Services. In ACM GIS'06, pages 171--178, November 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. B. Hoh, M. Gruteser, R. Herring, J. Ban, D. Work, J. Herrera, A. Bayen, M. Annavaram, and Q. Jacobson. Virtual Trip Lines for Distributed Privacy-Preserving Traffic Monitoring. In ACM Mobisys'08, pages 15--28, June 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. C. Cornelius, A. Kapadia, D. Kotz, D. Peebles, and M. Shin. AnonySense: Privacy-Aware People-Centric Sensing. In ACM Mobisys'08, pages 211--224, June 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. P. Samarati. Protecting Respondents' Identities in Microdata Release. In IEEE TKDE, volume 13(6), pages 1010--1027, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. B. Gedik and L. Liu. A Customizable k-Anonymity Model for Protecting Location Privacy. In ICDCS'05, pages 620--629, 2005.Google ScholarGoogle Scholar
  14. G. Ghinita, P. Kalnis, and S. Skiadopoulos. PRIVE: Anonymous Location-based Queries in Distributed Mobile Systems. In Proc. of the 16th international conference on World Wide Web, pages 371--380, Alberta, Canada, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. M. Gruteser and D. Grunwald. Anonymous Usage of Location-based Services through Spatial and Temporal Cloaking. In ACM MobiSys', pages 31--42, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. M. Gruteser and B. Hoh. On the Anonymity of Periodic Location Samples. In Security in Pervasive Computing, volume 3450/2005, pages 179--192, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. J. Han, T. Cen, and H. Yu. An improved v-mdav algorithm for l-diversity. International Symposiums on Information Processing, pages 733--739, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Q. He, D. Wu, and P. Khosla. Personal Control over Mobile Location Privacy. In IEEE Communications Magazine, volume 42(5), 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. B. Hoh and M. Gruteser. Protecting Location Privacy Through Path Confusion. In IEEE/CreateNet Intl. Conference on Security and Privacy for Emerging Areas in Communication Networks, pages 194--205, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. B. Hoh, M. Gruteser, H. Xiong, and A. Alrababy. Preserving Privacy in GPS Traces via Uncertainty-Aware Path Cloaking. In ACM CCS'07, pages 161--171, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. K. Ren, W. Lou, K. Kim, and R. Deng. A Novel Privacy Preserving Authentication and Access Control Scheme in Pervasive Computing Environments. In IEEE Transactions on Vehicular Technology, volume 55(4), 2006.Google ScholarGoogle ScholarCross RefCross Ref
  22. P. Kalnis, G. Ghinita, K. Mouratidis, and D. Papadias. Preserving Anonymity in Location Based Services. In Technical Report TRB6/06, Department of Computer Science, National University of Singapore, 2006.Google ScholarGoogle Scholar
  23. A. Kapadia, N. Triandopoulos, C. Cornelius, D. Peebles, and D. Kotz. AnonySense: Opportunistic and Privacy-Preserving Context Collection. In The Sixth International Conference on Pervasive Computing (PERVASIVE'08), pages 280--297, May 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. A. Machanavajjhala, D. Kifer, J. Gehrke, and M. Venkitasubramaniam. L-diversity: Privacy Beyond K-Anonymity. IEEE Transaction on Knowledge and Data Engineering, 1(1), 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. M. F. Mokbel, C.-Y. Chow, and W. G. Aref. The New Casper: Query Processing for Location Services without Compromising Privacy. In Proceedings of the 32nd International Conference on Very Large Data Bases (VLDB'06), pages 763--774, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. A. Inan and Y. Saygin. Location Anonymity in Horizontally Partitioned Spatial-Temporal Data. In Master Thesis, Sabanci University, Turkey, 2006.Google ScholarGoogle Scholar
  27. K. Sha, Y. Xi, W. Shi, L. Schwiebert, and T. Zhang. Adaptive Privacy-Preserving Authentication in Vehicular Networks (Invited Paper). In Proceedings of IEEE International Workshop on Vehicle Communication and Applications, 2006.Google ScholarGoogle Scholar
  28. C. Shannon. The Mathematical Theory of Communication. In Bell System Technical Journal, volume 30, pages 50--64, 1948.Google ScholarGoogle Scholar
  29. T. Xu and Y. Cai. Location Anonymity in Continuous Location-based Services. In ACM GIS'07, pages 300--307, November 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. T. Xu and Y. Cai. Exploring Historical Location Data for Anonymity Preservation in Location-based Services. In IEEE Infocom'08, pages 547--555, Phoenix, AZ, 2008.Google ScholarGoogle ScholarCross RefCross Ref
  31. M. L. Yiu, C. S. Jensen, X. Huang, and H. Lu. SpaceTwist: Managing the Trade-Offs Among Location Privacy, Query Performance, and Query Accuracy in Mobile Service. In ICDE'08, pages 366--375, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. G. Ghinita, P. Kalnis, A. Khoshgozaran, C. Shahabi, and K.-L. Tan. Private Queries in Location-Based Services: Anonymizers are Not Necessary. In ACM SIGMOD 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. A. Gkoulalas-Divanis, V. S. Verykios, and Bozanis P.A Network Aware Privacy Model for Online Requests in Trajectory Data. In Data&Knowledge Engineering, DKE, volume 68(4), page 431--452, April 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. B. Chor, O. Goldreich, E. Kushilevitz, and M. Sudan.Private information retrieval. In IEEE Symposium on Foundations of Computer Science, pages 41--50, 1995. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. L. Sweeney. A Model for Protecting Privacy. In International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, volume 10(5), pages 557--570, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. G. Ghinita, P. Kalnis, and S. Skiadopoulos. MobiHide: A Mobilea Peer-to-Peer System for Anonymous Location-Based Queries. In SSTD'07, pages 221--238, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Feeling-based location privacy protection for location-based services

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Conferences
            CCS '09: Proceedings of the 16th ACM conference on Computer and communications security
            November 2009
            664 pages
            ISBN:9781605588940
            DOI:10.1145/1653662

            Copyright © 2009 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 9 November 2009

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • research-article

            Acceptance Rates

            Overall Acceptance Rate1,261of6,999submissions,18%

            Upcoming Conference

            CCS '24
            ACM SIGSAC Conference on Computer and Communications Security
            October 14 - 18, 2024
            Salt Lake City , UT , USA

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader