Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1866919.1866936acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
short-paper

Unraveling an old cloak: k-anonymity for location privacy

Published: 04 October 2010 Publication History

Abstract

There is a rich collection of literature that aims at protecting the privacy of users querying location-based services. One of the most popular location privacy techniques consists in cloaking users' locations such that k users appear as potential senders of a query, thus achieving k-anonymity. This paper analyzes the effectiveness of k-anonymity approaches for protecting location privacy in the presence of various types of adversaries. The unraveling of the scheme unfolds the inconsistency between its components, mainly the cloaking mechanism and the k-anonymity metric. We show that constructing cloaking regions based on the users' locations does not reliably relate to location privacy, and argue that this technique may even be detrimental to users' location privacy. The uncovered flaws imply that existing k-anonymity scheme is a tattered cloak for protecting location privacy.

References

[1]
}}A. R. Beresford and F. Stajano. Mix zones: User privacy in location-aware services. In PERCOMW, 2004.
[2]
}}C. Bettini, X. S. Wang, and S. Jajodia. Protecting privacy against location-based personal identification. In VLDB Workshop SDM, 2005.
[3]
}}R. Chow and P. Golle. Faking contextual data for fun, profit, and privacy. In WPES, 2009.
[4]
}}B. Gedik and L. Liu. Protecting location privacy with personalized k-anonymity: Architecture and algorithms. IEEE Trans. on Mobile Computing, 2008.
[5]
}}P. Golle and K. Partide. On the anonymity of home/work location pairs. In Pervasive, 2009.
[6]
}}M. Gruteser and D. Grunwald. Anonymous usage of location-based services through spatial and temporal cloaking. In ACM MobiSys, 2003.
[7]
}}B. Hoh and M. Gruteser. Protecting location privacy through path confusion. In SECURECOMM, 2005.
[8]
}}B. Hoh, M. Gruteser, H. Xiong, and A. Alrabady. Preserving privacy in GPS traces via uncertainty-aware path cloaking. In ACM CCS, 2007.
[9]
}}N. Li and T. Li. t-closeness: Privacy beyond k-anonymity and l-diversity. In ICDE07, 2007.
[10]
}}A. Machanavajjhala, D. Kifer, J. Gehrke, and M. Venkitasubramaniam. L-diversity: Privacy beyond k-anonymity. ACM TKDD, 2007.
[11]
}}J. Meyerowitz and R. Roy Choudhury. Hiding stars with fireworks: location privacy through camouflage. In MobiCom, 2009.
[12]
}}M. F. Mokbel, C.-Y. Chow, and W. G. Aref. The new casper: query processing for location services without compromising privacy. In VLDB, 2006.
[13]
}}P. Samarati. Protecting respondents' identities in microdata release. IEEE Trans. on Knowl. and Data Eng., 2001.
[14]
}}P. Samarati and L. Sweeney. Generalizing data to provide anonymity when disclosing information (abstract). In PODS, 1998.
[15]
}}K. Sampigethaya, L. Huang, M. Li, R. Poovendran, K. Matsuura, and K. Sezaki. Caravan: Providing location privacy for vanet. In ESCAR, 2005.
[16]
}}R. Shokri, J. Freudiger, and J.-P. Hubaux. A unified framework for location privacy. Technical Report EPFL-REPORT-148708, EPFL, Switzerland, 2010.
[17]
}}R. Shokri, J. Freudiger, M. Jadliwala, and J.-P. Hubaux. A distortion-based metric for location privacy. In WPES, 2009.
[18]
}}L. Sweeney. k-anonymity: a model for protecting privacy. Int. J. Uncertain. Fuzziness Knowl.-Based Syst., 10(5), 2002.
[19]
}}K. W. Tan, Y. Lin, and K. Mouratidis. Spatial cloaking revisited: Distinguishing information leakage from anonymity. In SSTD, 2009.
[20]
}}T. Xu and Y. Cai. Feeling-based location privacy protection for location-based services. In CCS, 2009.
[21]
}}G. Zhong and U. Hengartner. A distributed k-anonymity protocol for location privacy. PerCom, 2009.

Cited By

View all
  • (2023)Active Privacy-Utility Trade-Off Against Inference in Time-Series Data SharingIEEE Journal on Selected Areas in Information Theory10.1109/JSAIT.2023.32879294(159-173)Online publication date: 2023
  • (2023)Influence of tracking duration on the privacy of individual mobility graphsJournal of Location Based Services10.1080/17489725.2023.223919017:4(370-388)Online publication date: 27-Jul-2023
  • (2022)Using ANPR data to create an anonymized linked open dataset on urban bustleEuropean Transport Research Review10.1186/s12544-022-00538-114:1Online publication date: 24-Apr-2022
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
WPES '10: Proceedings of the 9th annual ACM workshop on Privacy in the electronic society
October 2010
136 pages
ISBN:9781450300964
DOI:10.1145/1866919
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 04 October 2010

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. k-anonymity
  2. location privacy
  3. spatio-temporal cloaking

Qualifiers

  • Short-paper

Conference

CCS '10
Sponsor:

Acceptance Rates

Overall Acceptance Rate 106 of 355 submissions, 30%

Upcoming Conference

CCS '24
ACM SIGSAC Conference on Computer and Communications Security
October 14 - 18, 2024
Salt Lake City , UT , USA

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)26
  • Downloads (Last 6 weeks)2
Reflects downloads up to 03 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2023)Active Privacy-Utility Trade-Off Against Inference in Time-Series Data SharingIEEE Journal on Selected Areas in Information Theory10.1109/JSAIT.2023.32879294(159-173)Online publication date: 2023
  • (2023)Influence of tracking duration on the privacy of individual mobility graphsJournal of Location Based Services10.1080/17489725.2023.223919017:4(370-388)Online publication date: 27-Jul-2023
  • (2022)Using ANPR data to create an anonymized linked open dataset on urban bustleEuropean Transport Research Review10.1186/s12544-022-00538-114:1Online publication date: 24-Apr-2022
  • (2022)A Multi-Secret Reputation Adjustment Method in the Secret Sharing for Internet of VehiclesSecurity and Communication Networks10.1155/2022/14139762022Online publication date: 1-Jan-2022
  • (2022)RF-protectProceedings of the ACM SIGCOMM 2022 Conference10.1145/3544216.3544256(588-600)Online publication date: 22-Aug-2022
  • (2022)Intermittent Private Information Retrieval With Application to Location PrivacyIEEE Journal on Selected Areas in Communications10.1109/JSAC.2022.314230140:3(927-939)Online publication date: Mar-2022
  • (2022)PISA: A proximity-based social networking (PBSN) protection modelSecurity Journal10.1057/s41284-022-00334-536:1(165-200)Online publication date: 28-Mar-2022
  • (2022)Modelling imperfect knowledge via location semantics for realistic privacy risks estimation in trajectory dataScientific Reports10.1038/s41598-021-03762-212:1Online publication date: 7-Jan-2022
  • (2022)Location Privacy-Preserving of Vehicular Ad-Hoc Network in Smart CitiesThe 8th International Conference on Advanced Machine Learning and Technologies and Applications (AMLTA2022)10.1007/978-3-031-03918-8_44(532-543)Online publication date: 17-Apr-2022
  • (2021)Improving Privacy and Security of User Data in Location Based ServicesResearch Anthology on Privatizing and Securing Data10.4018/978-1-7998-8954-0.ch067(1411-1437)Online publication date: 2021
  • Show More Cited By

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media