Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1868470.1868479acmconferencesArticle/Chapter ViewAbstractPublication PagesgisConference Proceedingsconference-collections
research-article

Show me how you move and I will tell you who you are

Published: 02 November 2010 Publication History

Abstract

Due to the emergence of geolocated applications, more and more mobility traces are generated on a daily basis and collected in the form of geolocated datasets. If an unauthorized entity can access this data, it can used it to infer personal information about the individuals whose movements are contained within these datasets, such as learning their home and place of work or even their social network, thus causing a privacy breach. In order to protect the privacy of individuals, a sanitization process, which adds uncertainty to the data and removes some sensible information, has to be performed. The global objective of GEPETO (for GEoPrivacy Enhancing TOolkit) is to provide researchers concerned with geo-privacy with means to evaluate various sanitization techniques and inference attacks on geolocated data. In this paper, we report on our preliminary experiments with GEPETO for comparing different clustering algorithms and heuristics that can be used as inference attacks, and evaluate their efficiency for the identification of point of interests, as well as their resilience to sanitization mechanisms such as sampling and perturbation.

References

[1]
S. Gambs, M.-O. Killijian, and M. N. del Prado, "GEPETO: a GEoPrivacy Enhancing Toolkit," in Proceedings of the International Workshop on Advances in Mobile Computing and Applications: Security, Privacy and Trust, held in conjunction with the 24th IEEE AINA conference, Perth, Australia, April 2010.
[2]
J. H. Kang, B. Stewarta, G. Borriello, and W. Welbourne, "Extracting places from traces of locations," in Proceedings of the 2nd ACM international workshop on Wireless mobile applications and services on WLAN hotspots, 2004, pp. 110--118.
[3]
C. Song, Z. Qu, N. Blumm, and A.-L. Barabasi, "Limits of predictability in human mobility," Science, vol. 327, no. 5968, pp. 1018--1021, 2010.
[4]
M. C. Gonzalez, C. A. Hidalgo, and A.-L. Barabasi, "Understanding individual human mobility patterns," Nature, vol. 453, no. 7196, pp. 779--782, June 2008.
[5]
L. Sweeney, "k-anonymity: a model for protecting privacy," Int. J. Uncertain. Fuzziness Knowl.-Based Syst., vol. 10, no. 5, pp. 557--570, 2002.
[6]
P. Golle and K. Partridge, "On the anonymity of home/work location pairs," Pervasive Computing, pp. 390--397, May 2009.
[7]
L. Jedrzejczyk, B. A. Price, A. K. Bandara, and B. Nuseibeh, "I know what you did last summer: risks of location data leakage in mobile and social computing," Department of Computing Faculty of Mathematics, Computing and Technology The Open University, November 2009.
[8]
D. Ashbrook and T. Starner, "Learning significant locations and predicting user movement with GPS," in Proceedings of the 6th IEEE International Symposium on Wearable Computers, 2002, pp. 101--109.
[9]
B. Hoh, M. Gruteser, H. Xiong, and A. Alrabady, "Enhancing security and privacy in traffic-monitoring systems," IEEE Pervasive Computing, vol. 5, no. 4, pp. 38--46, 2006.
[10]
Z. Changqing, D. Frankowski, P. Ludford, S. Shekhar, and L. Terveen, "Discovering personal gazetteers: an interactive clustering approach," in Proceedings of the ACM International Workshop on Geographic Information Systems, 2004, pp. 266--273.
[11]
L. Liao, D. Fox, and H. Kautz, "Location-based activity recognition using relational Markov networks," in Proceedings of the International Joint Conference on Artificial Intelligence (IJCAI), 2005, pp. 773--778.
[12]
D. Reiter, "An algorithm for tracking multiple targets," IEEE Transactions on Automatic Control, vol. 24, no. 6, pp. 843--854, 1979.
[13]
J. Krumm, "Inference attacks on location tracks," Pervasive Computing, pp. 127--143, 2007.
[14]
A. Pfitzmann and M. Hansen, "Anonymity, unlinkability, unobservability, pseudonymity, and identity management -- a consolidated proposal for terminology," February 2008.
[15]
M. P. Armstrong, G. Rushton, and D. L. Zimmerman, "Geographically masking health data to preserve confidentiality," Statistics in Medicine, vol. 18, pp. 497--525, 1999.
[16]
M. Gruteser and D. Grunwald, "Anonymous usage of location-based services through spatial and temporal cloaking," Proceedings of the ACM/USENIX International Conference on Mobile Systems, Applications and Services (MobiSys), 2003.
[17]
A. R. Beresford and F. Stajano, "Location privacy in pervasive computing," IEEE Pervasive Computing, pp. 46--55, 2003.
[18]
T.-H. You, W.-C. Peng, and W.-C. Lee, "Protecting moving trajectories with dummies," in Proceedings of the 2007 International Conference on Mobile Data Management. IEEE Computer Society, 2007, pp. 278--282.
[19]
F. Giannotti and D. Pedreschi, Mobility, Data Mining and Privacy Geographic Knowledge Discovery, 2008.
[20]
D. Matt, K. Lars, and B. Athol, "A spatiotemporal model of obfuscation strategies and counter strategies for location privacy," Lectures Notes in Computer Science, vol. 4197, no. 4, pp. 47--64, 2006.
[21]
B. A. Price, K. Adam, and B. Nuseibeh, "Keeping ubiquitous computing to yourself: A practical model for user control of privacy," Int. J. Human-Computer Studies, pp. 228--253, 2005.
[22]
R. Hariharan and K. Toyama, "Project lachesis: Parsing and modeling location histories," Lecture notes in computer science - Geographic information science, vol. 3, pp. 106--124, October 2004.

Cited By

View all
  • (2024)A Privacy-Aware Remapping Mechanism for Location DataProceedings of the 39th ACM/SIGAPP Symposium on Applied Computing10.1145/3605098.3636050(1433-1440)Online publication date: 8-Apr-2024
  • (2024)Location Privacy Preservation for Location Based Service Applications: Taxonomies, Issues and Future Research DirectionsWireless Personal Communications10.1007/s11277-024-10977-9134:3(1617-1639)Online publication date: 6-Apr-2024
  • (2024)Traj-MergeGAN: A Trajectory Privacy Preservation Model Based on Generative Adversarial NetworkKnowledge Science, Engineering and Management10.1007/978-981-97-5498-4_28(361-372)Online publication date: 27-Jul-2024
  • Show More Cited By

Recommendations

Reviews

Jesus Villadangos

Sanitization algorithms and methods for preserving geoprivacy are evaluated in this paper. It is motivated by actual situations where a large amount of geolocation information is available, and the analysis of it could compromise personal information by identifying important places, predicting the movement patterns of an individual, or discovering social relations. Sanitization algorithms or techniques such as randomization, aggregation, sampling, and perturbation introduce some uncertainty and remove some information from geolocated datasets, in order to increase the privacy of individuals whose movements are contained in the dataset. An interesting contribution is the summary of existing sanitization algorithms. More importantly, as sanitization leads to a loss of information, the authors point out the requirement to define a utility function to evaluate the impact of the sanitization mechanism, in order to extract valid conclusions from the modified (sanitized) geolocated information dataset. The authors present some results by using their geoprivacy-enhancing toolkit (GEPETO) software, which can be used to visualize, sanitize, attack, and measure the utility of a particular geolocated dataset. Often, there is a tradeoff between the utility of the sanitization process and the privacy protection of individuals. Gambs et al. provide the results of the evaluation of sanitization methods and inference attacks on geolocated data. In particular, they describe some clustering algorithms and heuristics that can be used as inference attacks and evaluate their efficiency for the identification of points of interest (POI), even after the application of sanitization mechanisms such as sampling and perturbation. Of particular interest is the proposal to define utility functions to evaluate sanitization methods, taking into account their effect on practical applications. The paper analyzes the effect on POI identification. The paper also opens an interesting line of research: sanitization methods could have a different impact on different location-based services. For example, geomarketing applications require a different precision level than promotional offers, and their sanitization will have different effects. The design of algorithms meant to extract conclusions from geolocated datasets has to take into account the application scope of algorithms, and utility functions must be defined as a way to compare such algorithms. Such functions have to be designed for each practical application or group of similar applications. Some of them focus on exact locations, while others are valid in a larger region around the exact position. Modifying personal information might be enough for the former, while perturbation might be enough for the latter. Online Computing Reviews Service

Access critical reviews of Computing literature here

Become a reviewer for Computing Reviews.

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
SPRINGL '10: Proceedings of the 3rd ACM SIGSPATIAL International Workshop on Security and Privacy in GIS and LBS
November 2010
76 pages
ISBN:9781450304351
DOI:10.1145/1868470
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 02 November 2010

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. clustering
  2. geo-privacy
  3. geolocated data
  4. inference attacks
  5. privacy
  6. sanitization

Qualifiers

  • Research-article

Conference

GIS '10
Sponsor:

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)61
  • Downloads (Last 6 weeks)11
Reflects downloads up to 02 Sep 2024

Other Metrics

Citations

Cited By

View all
  • (2024)A Privacy-Aware Remapping Mechanism for Location DataProceedings of the 39th ACM/SIGAPP Symposium on Applied Computing10.1145/3605098.3636050(1433-1440)Online publication date: 8-Apr-2024
  • (2024)Location Privacy Preservation for Location Based Service Applications: Taxonomies, Issues and Future Research DirectionsWireless Personal Communications10.1007/s11277-024-10977-9134:3(1617-1639)Online publication date: 6-Apr-2024
  • (2024)Traj-MergeGAN: A Trajectory Privacy Preservation Model Based on Generative Adversarial NetworkKnowledge Science, Engineering and Management10.1007/978-981-97-5498-4_28(361-372)Online publication date: 27-Jul-2024
  • (2024)What Data?Insurance, Biases, Discrimination and Fairness10.1007/978-3-031-49783-4_5(179-216)Online publication date: 14-May-2024
  • (2024)Quantifying Fairness and Discrimination in Predictive ModelsMachine Learning for Econometrics and Related Topics10.1007/978-3-031-43601-7_3(37-77)Online publication date: 2-Jun-2024
  • (2023)Public health research using cell phone derived mobility data in sub-Saharan Africa: Ethical issuesSouth African Journal of Science10.17159/sajs.2023/14777119:5/6Online publication date: 5-Jun-2023
  • (2023)HPRoP: Hierarchical Privacy-preserving Route Planning for Smart CitiesACM Transactions on Cyber-Physical Systems10.1145/36168747:4(1-25)Online publication date: 14-Oct-2023
  • (2023)Velocity-Aware Geo-IndistinguishabilityProceedings of the Thirteenth ACM Conference on Data and Application Security and Privacy10.1145/3577923.3583644(141-152)Online publication date: 24-Apr-2023
  • (2023)A Novel Privacy-Preserving Location-Based Services Search Scheme in Outsourced CloudIEEE Transactions on Cloud Computing10.1109/TCC.2021.309842011:1(457-469)Online publication date: 1-Jan-2023
  • (2023)Location Inference under Temporal Correlation2023 32nd International Conference on Computer Communications and Networks (ICCCN)10.1109/ICCCN58024.2023.10230099(1-10)Online publication date: Jul-2023
  • Show More Cited By

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media