Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
article

The PROBE Framework for the Personalized Cloaking of Private Locations

Published: 01 August 2010 Publication History

Abstract

The widespread adoption of location-based services (LBS) raises increasing concerns for the protection of personal location information. A common strategy, referred to as obfuscation (or cloaking), to protect location privacy is based on forwarding the LBS provider a coarse user location instead of the actual user location. Conventional approaches, based on such technique, are however based only on geometric methods and therefore are unable to assure privacy when the adversary is aware of the geographical context, in particular of the <em>semantic locations</em> and the statistical distribution of positions in the given space. This paper provides a comprehensive solution to this problem. We present a novel privacy model and an architectural framework for the personalized cloaking of semantic locations. In ourmodel, a cloaked location is an uncertainty regionwhich satisfies the privacy constraints specified by the user in the privacy profile (<em>obfuscated location</em>). We propose a strategy for generating obfuscated locations and evaluate different algorithms which implement efficiently such a strategy. The paper includes several experimental results assessing performance, storage requirements and accuracy for the approach. The paper also discusses the system architecture and shows that the approach can be deployed also for clients running on small devices.

References

[1]
M. Atallah and K. Frikken. Privacy-preserving location-dependent query processing. In ACS/IEEE Intl. Conf. on Pervasive Services (ICPS), 2004.
[2]
A. Beresford and F. Stajano. Location privacy in pervasive computing. IEEE Pervasive Computing Magazine, pages 46-55, 2003.
[3]
S. Bettini C. Jajodia S., Samarati P. Wang, editor. Privacy in Location-based Applications. Springer, 2009.
[4]
M. L. Y. C. S. Jensen, Hua Lu. In Privacy in location-based applications, chapter Location Privacy Techniques in Client-Server Architectures. Springer, 2009.
[5]
R. Cheng, Y. Zhang, E. Bertino, and S. Prabhakar. Preserving user location privacy in mobile data management infrastructures. In Proc. of the 6th Workshop on Privacy Enhancing Technologies, 2006.
[6]
C. Chow, M. F. Mokbel, and W. G. Aref. Casper*: Query Processing for Location Services without Compromising Privacy. ACM Transactions on Database Systems, (34)4:4, 2009.
[7]
M. Damiani, E. Bertino, and C. Silvestri. Protecting Location Privacy through Semantics-aware Obfuscation Techniques. In Proc. of IFIPTM 2008, pages 231-245. Springer Boston, June 18-20 2008.
[8]
M. L. Damiani, E. Bertino, and C. Silvestri. PROBE: an obfuscation system for the protection of sensitive location information in lbs. CERIAS Technical Report, Purdue University, 2008.
[9]
M. L. Damiani, E. Bertino, and C. Silvestri. Protecting location privacy against spatial inferences: the probe approach. In SPRINGL '09: Proceedings of the 2nd SIGSPATIAL ACM GIS 2009 InternationalWorkshop on Security and Privacy in GIS and LBS, New York, NY, USA, 2009. ACM.
[10]
M. Duckham and L. Kulik. A formal model of obfuscation and negotiation for location privacy. In Pervasive Computing. Springer, 2005.
[11]
B. Gedik and L. Liu. Location privacy inmobile systems: A personalized anonymization model. In Proc. of the 25th IEEE ICDCS, 2005.
[12]
GEOPRIV. http://www.ietf.org/html.charters/geopriv-charter.html.
[13]
G. Ghinita, M. Damiani, E. Bertino, and C. Silvestri. Interactive Location Cloaking with the PROBE Obfuscator. In Proc. of the Tenth International Conference on Mobile Data Management: Systems, Services and Middleware, 2009.
[14]
G. Ghinita, P. Kalnis, A. Khoshgozaran, C. Shahabi, and K.-L. Tan. Private queries in location based services: anonymizers are not necessary. In SIGMOD '08, pages 121-132, New York, NY, USA, 2008. ACM.
[15]
M. Gruteser and D. Grunwald. Anonymous Usage of Location-Based Services Through Spatial and Temporal Cloaking. In Proc. of the 1st international conference on Mobile systems, Applications and Services. ACM Press, 2003.
[16]
M. Gruteser and X. Liu. Protecting privacy in continuous location tracking applications. IEEE Security and Privacy, 2(2):28-31, 2004.
[17]
U. Hengartner and P. Steenkiste. Access control to people location information. ACMTrans. Inf. Syst. Secur., 8(4):424-456, 2005.
[18]
G. Iachello and J. Hong. End-User Privacy in Human-Computer Interaction. Foundations and Trends in Human-Computer Interaction, (1)1:11-37, 2007.
[19]
P. Kalnis, G. Ghinita, K. Mouratidis, and D. Papadias. Preventing location-based identity inference in anonymous spatial queries. IEEE TKDE, 2007.
[20]
B. Krishnamachari, G. Ghinita, and P. Kalnis. Privacy-Preserving Publication of User Locations in the Proximity of Sensitive Sites. In Proc. SSDBM, 2008.
[21]
J. Krumm. A survey of computational location privacy. Personal and Ubiquitous Computing, (13)6:391-399, 2009.
[22]
N. Li, T. Li, and S. Venkatasubramanian. t-Closeness: Privacy Beyond k-Anonymity and l-Diversity. In Proc. ICDE, 2007.
[23]
K. Mouratidis and M. L. Yiu. Anonymous query processing in road networks. IEEE Trans. on Knowl. and Data Eng., 22(1):2-15, 2010.
[24]
G. Myles, A. Friday, and N. Davies. Preserving privacy in environments with location-based applications. IEEE Pervasive Computing, 2(1):56-64, 2003.
[25]
M. E. Nergiz, M. Atzori, Y. Saygin, and B. Guc. Towards trajectory anonymization: a generalization-based approach. Transactions on Data Privacy, 2(1):47-75, 200.9
[26]
Open GIS Consortium. Open GIS simple features specification for SQL, 1999. Revision 1.1.
[27]
S. Orlando, R. Orsini, A. Raffaet`a, A. Roncato, and C. Silvestri. Trajectory Data Warehouses: Design and Implementation Issues. Journal of Computing Science and Engineering, 1(2):240-261,2007.
[28]
N. Poolsappasit and I. Ray. Towards Achieving Personalized Privacy for Location-Based Services. Transactions on Data Privacy, 2:1 pages 77-99, 2009.
[29]
H. Samet. Foundations of Multidimensional and Metric data Structures. Morgan Kaufmann, 2006.
[30]
E. Snekkenes. Concepts for personal location privacy policies. In EC '01: Proceedings of the 3rd ACM conference on Electronic Commerce, pages 48-57, New York, NY, USA, 2001. ACM Press.
[31]
E. Toch, R.Ravichandran, L. Cranor, P. H. Drielsma, J. Hong, P. Kelley, N. Sadeh, and J. Tsai. Analyzing Use of Privacy Policy Attributes in a Location Sharing Application. In Proc. ACM SOUP, 2009.
[32]
J. Y. Tsai, P. Kelley, P. Drielsma, L. F. Cranor, J. Hong, and N. Sadeh. Who's viewed you?: the impact of feedback in a mobile location-sharing application. In CHI '09: Proceedings of the 27th international conference on Human factors in computing systems, pages 2003-2012, New York, NY, USA, 2009. ACM.
[33]
T. Wang and L. Liu. Privacy-aware mobile services over road networks. In Proc. of the 35th International Conference on Very Large Data Bases (VLDB'09), pages 1042-1053, 2009.
[34]
X. Xiao and Y. Tao. Personalized privacy preservation. In Proc. of the 2006 ACMSIGMOD, pages 229-240, New York, NY, USA, 2006. ACM.
[35]
T. Xu and Y. Cai. Feeling-based location privacy protection for location-based services. In CCS '09: Proceedings of the 16th ACM conference on Computer and communications security, pages 348-357, New York, NY, USA, 2009. ACM.
[36]
P. H. Xue M., Kalnis P. Location Diversity: Enhanced Privacy Protection in Location Based Services. In Proc. of the International Symposium on Location and Context Awareness (LoCA), 2009.
[37]
M. Yiu, C. Jensen, X.Huang, and H. Lu. SpaceTwist: Managing the Trade-Offs Among Location Privacy, Query Performance, and Query Accuracy in Mobile Services. In Proc. IEEE 24th International Conference on Data Engineering, 2008.
[38]
M. Youssef, V. Atluri, and N. R. Adam. Preserving mobile customer privacy: an access control system for moving objects and customer profiles. In Proc. MDM, 2005.

Cited By

View all

Index Terms

  1. The PROBE Framework for the Personalized Cloaking of Private Locations
    Index terms have been assigned to the content through auto-classification.

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image Transactions on Data Privacy
    Transactions on Data Privacy  Volume 3, Issue 2
    August 2010
    109 pages
    ISSN:1888-5063
    EISSN:2013-1631
    Issue’s Table of Contents

    Publisher

    IIIA-CSIC

    Bellaterra, Catalonia, Spain

    Publication History

    Published: 01 August 2010

    Qualifiers

    • Article

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)0
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 06 Oct 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2021)A survey of location-based social networks: problems, methods, and future research directionsGeoinformatica10.1007/s10707-021-00450-126:1(159-199)Online publication date: 24-Sep-2021
    • (2021)Mobile participatory sensing with strong privacy guarantees using secure probesGeoinformatica10.1007/s10707-019-00389-425:3(533-580)Online publication date: 1-Jul-2021
    • (2021)Anonymous location sharing in urban area mobilityKnowledge and Information Systems10.1007/s10115-021-01566-463:7(1849-1871)Online publication date: 1-Jul-2021
    • (2020)Using location semantics to realize personalized road network location privacy protectionEURASIP Journal on Wireless Communications and Networking10.1186/s13638-019-1618-72020:1Online publication date: 14-Jan-2020
    • (2020)Hail the Closest Driver on RoadsSecurity and Communication Networks10.1155/2020/49483872020Online publication date: 1-Jan-2020
    • (2020)Cloaking Region Based Passenger Privacy Protection in Ride-Hailing SystemsJournal of Computer Science and Technology10.1007/s11390-020-0256-135:3(629-646)Online publication date: 1-May-2020
    • (2019)VIC-PROWireless Personal Communications: An International Journal10.1007/s11277-019-06316-y107:2(1041-1059)Online publication date: 1-Jul-2019
    • (2018)ESOTTelecommunications Systems10.1007/s11235-017-0352-x67:4(553-575)Online publication date: 1-Apr-2018
    • (2018)From location to location pattern privacy in location-based servicesKnowledge and Information Systems10.1007/s10115-017-1146-x56:3(533-557)Online publication date: 1-Sep-2018
    • (2017)Understanding Vulnerabilities of Location Privacy Mechanisms against Mobility Prediction AttacksProceedings of the 14th EAI International Conference on Mobile and Ubiquitous Systems: Computing, Networking and Services10.1145/3144457.3144505(252-261)Online publication date: 7-Nov-2017
    • Show More Cited By

    View Options

    View options

    Get Access

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media