skip to main content
10.1145/3267955.3267958acmconferencesArticle/Chapter ViewAbstractPublication PagescommConference Proceedingsconference-collections
research-article

Location privacy protection with a semi-honest anonymizer in information centric networking

Published:21 September 2018Publication History

ABSTRACT

Location-based services, which provide services based on locations of consumers' interests, are becoming essential for our daily lives. Since the location of a consumer's interest contains private information, several studies propose location privacy protection mechanisms using an anonymizer, which sends queries specifying anonymous location sets, each of which contains k - 1 locations in addition to a location of a consumer's interest, to an LBS provider based on the k-anonymity principle. The anonymizer is, however, assumed to be trusted/honest, and hence it is a single point of failure in terms of privacy leakage. To address this privacy issue, this paper designs a semi-honest anonymizer to protect location privacy in NDN networks. This study first reveals that session anonymity and location anonymity must be achieved to protect location privacy with a semi-honest anonymizer. Session anonymity is to hide who specifies which anonymous location set and location anonymity is to hide a location of a consumer's interest in a crowd of locations. We next design an architecture to achieve session anonymity and an algorithm to generate anonymous location sets achieving location anonymity. Our evaluations show that the architecture incurs marginal overhead to achieve session anonymity and anonymous location sets generated by the algorithm sufficiently achieve location anonymity.

References

  1. Syed A. Ahson and Mohammad Ilyas (Eds.). 2017. Location-Based Services Handbook: Applications, Technologies, and Security. CRC Press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Miguel E. Andrés, Nicolás E. Bordenabe, Konstantinos Chatzikokolakis, and Catuscia Palamidessi. 2013. Geo-indistinguishability. In Proceedings of ACM SIGSAC Conference on Computer & Communications Security. ACM Press, New York, New York, USA, 901--914. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Somaya Arianfar, Teemu Koponen, Barath Raghavan, and Scott Shenker. 2011. On preserving privacy in content-oriented networks. Proceedings of the ACM SIGCOMM Workshop on Information-centric Networking (2011), 19--24. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. David L. Chaum. 1981. Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 24 (1981), 84--90. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Benny Chor, Oded Goldreich, Eyal Kushilevitz, and Madhu Sudan. 1995. Private information retrieval. In Proceedings of IEEE Symposium on Foundations of Computer Science. 41--50. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Chi-Yin Chow and Mohamed F Mokbel. 2009. The New Casper: Query processing for location services without compromising privacy. ACM Trans Database Syst 34, 4 (2009), 24:1--24:48. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Lara Codecá, Raphaël Frank, Sébastien Faye, and Thomas Engel. 2017. Luxem-bourg SUMO Traffic (LuST) Scenario: Traffic Demand Evaluation. IEEE Intelligent Transportation Systems Magazine 9, 2 (2017), 52--63.Google ScholarGoogle ScholarCross RefCross Ref
  8. Steven DiBenedetto, Paolo Gasti, Gene Tsudik, and Ersin Uzun. 2011. ANDaNA: Anonymous Named Data Networking Application. ArXiv e-prints (Dec. 2011). arXiv:cs.CR/1112.2205Google ScholarGoogle Scholar
  9. Georg Gartner and Haosheng Huang (Eds.). 2016. Progress in Location-Based Services 2016. Springer. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Cesar Ghali, Gene Tsudik, and Christopher A. Wood. 2016. (The Futility of) Data Privacy in Content-Centric Networking. In Proceedings ofACM Workshop on Privacy in the Electronic Society. ACM, New York, New York, USA, 143--152. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Google. 2005. Google Maps. (2005). Retrieved April 18, 2018 from https://maps.google.com/Google ScholarGoogle Scholar
  12. Marco Gruteser and Dirk Grunwald. 2003. Anonymous Usage of Location-Based Services Through Spatial and Temporal Cloaking. In Proceedings of MobiSys. 31--42. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Ceki Gulcu and Gene Tsudik. 1996. Mixing E-mail with Babel. Proceedings of Internet Society Symposium on Network and Distributed Systems Security (1996), 2--16. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Carmit Hazay and Yehuda Lindell. 2010. A Note on the Relation between the Definitions of Security for Semi-Honest and Malicious Adversaries. IACR Cryptology ePrint Archive 2010 (2010), 551.Google ScholarGoogle Scholar
  15. Panos Kalnis, Gabriel Ghinita, Kyriakos Mouratidis, and Dimitris Papadias. 2007. Preventing Location-Based Identity Inference in Anonymous Spatial Queries. IEEE Transactions on Knowledge and Data Engineering 19, 12 (dec 2007), 1719--1733. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Daniel Krajzewicz, Jakob Erdmann, Michael Behrisch, and Laura Bieker. 2012. Recent Development and Applications of SUMO - Simulation of Urban Mobility. International Journal On Advances in Systems and Measurements 5, 3&4 (Dec. 2012), 128--138.Google ScholarGoogle Scholar
  17. Jun Kurihara, Kenji Yokota, and Atsushi Tagami. 2016. A Consumer-Driven Access Control Approach to Censorship Circumvention in Content-Centric Networking. Proceedings of ACM Conference on Information-Centric Networking (2016), 186--194. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Ninghui Li, Tiancheng Li, and Suresh Venkatasubramanian. 2007. t-Closeness: Privacy Beyond k-Anonymity and l-Diversity. In Proceedings of IEEE International Conference on Data Engineering. 106--115.Google ScholarGoogle ScholarCross RefCross Ref
  19. Hua Lu, Christian S Jensen, and Man Lung Yiu. 2008. PAD: Privacy-Area Aware, Dummy-Based Location Privacy in Mobile Services. In Proceedings of ACM International Workshop on Data Engineering for Wireless and Mobile Access. 16--23. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Ashwin Machanavajjhala, Johannes Gehrke, Daniel Kifer, and Muthuramakrishnan Venkitasubramaniam. 2006. l-diversity: privacy beyond k-anonymity. In Proceedings of IEEE International Conference on Data Engineering. IEEE, 24--24. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. G. M. Morton. 1966. A Computer Oriented Geodetic Data Base; and a New Technique in File Sequencing. Technical Report. IBM.Google ScholarGoogle Scholar
  22. M. Mosko, E. Uzun, and C. A. Wood. 2017. Mobile sessions in content-centric networks. In Proceedings of IFIP Networking Conference and Workshops. 1--9.Google ScholarGoogle Scholar
  23. Steven J. Murdoch and Robert N.M. Watson. 2008. Metrics for security and performance in low-latency anonymity systems. In Proceedings of International Symposium on Privacy Enhancing Technologies Symposium, Vol. 5134 LNCS. 115--132. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. National Geospatial-Intelligence Agency 1990. Datums, Ellipsoids, Grids, and Grid Reference Systems. National Geospatial-Intelligence Agency. DMA Technical Manual 8358.1.Google ScholarGoogle Scholar
  25. Ben Niu, Qinghua Li, Xiaoyan Zhu, Guohong Cao, and Hui Li. 2014. Achieving k-anonymity in privacy-aware location-based services. In Proceedings of IEEE INFOCOM. 754--762.Google ScholarGoogle ScholarCross RefCross Ref
  26. Ben Niu, Qinghua Li, Xiaoyan Zhu, and Hui Li. 2014. A fine-grained spatial cloaking scheme for privacy-aware users in location-based services. In Proceedings of International Conference on Computer Communication and Networks. IEEE, 1--8.Google ScholarGoogle ScholarCross RefCross Ref
  27. Andreas Pfitzmann and Marit Köhntopp. 2000. Anonymity, Unobservability, and Pseudonymity - A Proposal for Terminology. Workshop on Design Issues in Anonymity and Unobservability (2000), 1--9. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. K. Ryu, Y. Koizumi, and T. Hasegawa. 2016. Name-based geographical routing/forwarding support for location-based IoT services. In Proceedings of IEEE International Conference on Network Protocols (ICNP).Google ScholarGoogle Scholar
  29. Kang G. Shin, Xiaoen Ju, Zhigang Chen, and Xin Hu. 2012. Privacy protection for users of location-based services. IEEE Wireless Communications 19, 1 (Feb. 2012), 30--39.Google ScholarGoogle ScholarCross RefCross Ref
  30. Vitaly Shmatikov and Ming-Hsiu Wang. 2006. Timing analysis in low-latency mix networks: Attacks and defenses. In Proceedings of European Symposium on Research in Computer Security. 18--33. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Nilothpal Talukder and Sheikh Iqbal Ahamed. 2010. Preventing multi-query attack in location-based services. In Proceedings of the Third ACM Conference on Wireless Network Security. ACM Press, 25. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. G. Tsudik, E. Uzun, and C. A. Wood. 2016. AC3N: Anonymous communication in Content-Centric Networking. In Proceedings of IEEE Annual Consumer Communications Networking Conference. 988--991.Google ScholarGoogle Scholar

Index Terms

  1. Location privacy protection with a semi-honest anonymizer in information centric networking

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        ICN '18: Proceedings of the 5th ACM Conference on Information-Centric Networking
        September 2018
        230 pages
        ISBN:9781450359597
        DOI:10.1145/3267955

        Copyright © 2018 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 21 September 2018

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Acceptance Rates

        ICN '18 Paper Acceptance Rate17of57submissions,30%Overall Acceptance Rate133of482submissions,28%

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader