Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1456403.1456409acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Identification via location-profiling in GSM networks

Published: 27 October 2008 Publication History
  • Get Citation Alerts
  • Abstract

    As devices move within a cellular network, they register their new location with cell base stations to allow for the correct forwarding of data. We show it is possible to identify a mobile user from these records and a pre-existing location profile, based on previous movement. Two different identification processes are studied, and their performances are evaluated on real cell location traces. The best of those allows for the identification of around 80% of users. We also study the misidentified users and characterise them using hierarchical clustering techniques. Our findings highlight the difficulty of anonymizing location data, and firmly establish they are personally identifiable.

    References

    [1]
    MIT Media Lab: Reality Mining. http://reality.media.mit.edu/, 2007.
    [2]
    A. Beresford. Location Privacy in Ubiquitous Computing. PhD thesis, University of Cambridge, 2004.
    [3]
    A. Bhattacharya and S. Das. LeZi-Update: An Information-Theoretic Framework for Personal Mobility Tracking in PCS Networks. Wireless Networks, 8(2):121--135, 2002.
    [4]
    D. Cvrcek, M. Kumpost, V. Matyas, and G. Danezis. A study on the value of location privacy. In A. Juels and M. Winslett, editors, WPES, pages 109--118. ACM, 2006.
    [5]
    C. Goemans and J. Dumortier. Enforcement issues - mandatory retention of traffic data in the eu: possible impact on privacy and on-line anonymity. Digital Anonymity and the Law, series IT & Law, pages 161--183, 2003.
    [6]
    D. Gu and S. Rappaport. A dynamic location tracking strategy for mobile communicationsystems. Vehicular Technology Conference, 1998. VTC 98. 48th IEEE, 1, 1998.
    [7]
    S. Salvador and P. Chan. Determining the number of clusters/segments in hierarchical clustering/segmentation algorithms. Tools with Artificial Intel ligence, 2004. ICTAI 2004. 16th IEEE International Conference on, pages 576--584, 2004.
    [8]
    B. Sidhu and H. Singh. Location Management in Cellular Networks. In Proceedings of World Academy of Science, Engineering and Technology, pages 314--319, 2007.

    Cited By

    View all
    • (2024)Anonymization: The imperfect science of using data while preserving privacyScience Advances10.1126/sciadv.adn705310:29Online publication date: 19-Jul-2024
    • (2024)De-anonymisation of real-world location traces: two attacks based on the hidden Markov modelJournal of Location Based Services10.1080/17489725.2024.2385312(1-30)Online publication date: 11-Aug-2024
    • (2023)Influence of tracking duration on the privacy of individual mobility graphsJournal of Location Based Services10.1080/17489725.2023.223919017:4(370-388)Online publication date: 27-Jul-2023
    • Show More Cited By

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    WPES '08: Proceedings of the 7th ACM workshop on Privacy in the electronic society
    October 2008
    128 pages
    ISBN:9781605582894
    DOI:10.1145/1456403
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 27 October 2008

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. cellular network
    2. identification
    3. location privacy
    4. location profile

    Qualifiers

    • Research-article

    Conference

    CCS08
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 106 of 355 submissions, 30%

    Upcoming Conference

    CCS '24
    ACM SIGSAC Conference on Computer and Communications Security
    October 14 - 18, 2024
    Salt Lake City , UT , USA

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)20
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 11 Aug 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Anonymization: The imperfect science of using data while preserving privacyScience Advances10.1126/sciadv.adn705310:29Online publication date: 19-Jul-2024
    • (2024)De-anonymisation of real-world location traces: two attacks based on the hidden Markov modelJournal of Location Based Services10.1080/17489725.2024.2385312(1-30)Online publication date: 11-Aug-2024
    • (2023)Influence of tracking duration on the privacy of individual mobility graphsJournal of Location Based Services10.1080/17489725.2023.223919017:4(370-388)Online publication date: 27-Jul-2023
    • (2022)Expanding the attack surface: Robust profiling attacks threaten the privacy of sparse behavioral dataScience Advances10.1126/sciadv.abl64648:33Online publication date: 19-Aug-2022
    • (2022)Two de-anonymization attacks on real-world location data based on a hidden Markov model2022 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW)10.1109/EuroSPW55150.2022.00062(01-09)Online publication date: Jun-2022
    • (2021)Linking Multiple User Identities of Multiple Services from Massive Mobility TracesACM Transactions on Intelligent Systems and Technology10.1145/343981712:4(1-28)Online publication date: 12-Aug-2021
    • (2021)Anonymization and De-Anonymization of Mobility Trajectories: Dissecting the Gaps Between Theory and PracticeIEEE Transactions on Mobile Computing10.1109/TMC.2019.295277420:3(796-815)Online publication date: 1-Mar-2021
    • (2021)Protecting Spatiotemporal Event Privacy in Continuous Location-Based ServicesIEEE Transactions on Knowledge and Data Engineering10.1109/TKDE.2019.296331233:8(3141-3154)Online publication date: 1-Aug-2021
    • (2021)De-anonymization Attack Method of Mobility Trajectory Data Based on Semantic Trajectory PatternMobile Multimedia Communications10.1007/978-3-030-89814-4_26(354-366)Online publication date: 2-Nov-2021
    • (2020)Protecting location privacy from untrusted wireless service providersProceedings of the 13th ACM Conference on Security and Privacy in Wireless and Mobile Networks10.1145/3395351.3399369(266-277)Online publication date: 8-Jul-2020
    • Show More Cited By

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media