Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1614320.1614358acmconferencesArticle/Chapter ViewAbstractPublication PagesmobicomConference Proceedingsconference-collections
research-article

Hiding stars with fireworks: location privacy through camouflage

Published: 20 September 2009 Publication History

Abstract

Individuals face privacy risks when providing personal location data to potentially untrusted location based services (LBSs). We develop and demonstrate CacheCloak, a system that enables realtime anonymization of location data. In CacheCloak, a trusted anonymizing server generates mobility predictions from historical data and submits intersecting predicted paths simultaneously to the LBS. Each new predicted path is made to intersect with other users' paths, ensuring that no individual user's path can be reliably tracked over time. Mobile users retrieve cached query responses for successive new locations from the trusted server, triggering new prediction only when no cached response is available for their current locations. A simulated hostile LBS with detailed mobility pattern data attempts to track users of CacheCloak, generating a quantitative measure of location privacy over time. GPS data from a GIS-based traffic simulation in an urban environment shows that CacheCloak can achieve realtime location privacy without loss of location accuracy or availability.

References

[1]
T. Sohn, K. A. Li, G. Lee, I. Smith, J. Scott, and W. G. Griswold, "Place-Its: A Study of Location-Based Reminders on Mobile Phones," Proceedings of Ubicomp 2005.
[2]
S. Gaonkar, J. Li, R. Roy Choudhury, L. Cox, and A. Schmidt, "Micro-blog: Sharing and querying content through mobile phones and social participation," in ACM MobiSys, 2008.
[3]
ABIResearch, Location Based Advertising: Market Drivers, Business Models, and Forecasts, 2008.
[4]
B. Bergstein, "Mit students show power of open cellphone systems," Associated Press, May 2008. {Online}. Available: http://www.usatoday.com/tech/products/2008-05-13-locale-mit_N.htm
[5]
W. Karim, "Privacy Implications of Personal Locators: Why You Should Think Twice before Voluntarily Availing Yourself to GPS Monitoring, The," phWash. UJL&Pol'y, vol. 14, p. 485, 2004. {Online}. Available: http://law.wustl.edu/Journal/14/p485Karimbookpages.pdf
[6]
D. J. Solove, "'I've Got Nothing to Hide' and Other Misunderstandings of Privacy," San Diego Law Review, Vol. 44, p. 745, 2007.
[7]
L. Barkhuus and A. Dey, "Location-Based Services for Mobile Telephony: a study of users' privacy concerns," Proc. Interact, vol. 2003, pp. 709--712, 2003.
[8]
L. Sweeney, "k-anonymity: A model for protecting privacy," International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, vol. 10, no. 5, pp. 557--570, 2002.
[9]
B. Gedik, L. Liu, and G. Tech, "Location Privacy in Mobile Systems: A Personalized Anonymization Model," Distributed Computing Systems, 2005. ICDCS 2005. Proceedings. 25th IEEE International Conference on, pp. 620--629, 2005.
[10]
M. Gruteser and X. Liu, "Protecting privacy, in continuous location-tracking applications," IEEE Security&Privacy Magazine, vol. 2, no. 2, pp. 28--34, 2004. {Online}. Available: http://ieeexplore.ieee.org/iel5/8013/28622/01281242.pdf?arnumber=128124
[11]
M. Gruteser and B. Hoh, "On the anonymity of periodic location samples," Proceedings of the Second International Conference on Security in Pervasive Computing, 2005. {Online}. Available: http://www.winlab.rutgers.edu/ gruteser/papers/gruteser_anonymityperiod%ic.pdf
[12]
A. R. Beresford and F. Stajano, "Location Privacy in Pervasive Computing," IEEE Pervasive Computing, vol. 2, no. 1, pp. 46--55, January 2003. {Online}. Available: http://www.csl.mtu.edu/cs6461/www/Reading/Beresford03.pdf
[13]
B. Hoh, M. Gruteser, H. Xiong, and A. Alrabady, "Preserving privacy in gps traces via uncertainty-aware path cloaking," Proceedings of the 14th ACM conference on Computer and communications security, pp. 161--171, 2007.
[14]
J. Meyerowitz, R. Roy Choudhury, "Realtime Location Privacy Via Mobility Prediction: Creating Confusion at Crossroads," Proceedings of ACM HotMobile, 2009.
[15]
U. S. C. Bureau, "TIGER Census Files," FIPS 37063, 2006.
[16]
M. Fiore, J. Harri, F. Filali, and C. Bonnet, "Vehicular Mobility Simulation for VANETs," Annual Simulation Symposium: Proceedings of the 40th Annual Simulation Symposium, vol. 26, no. 28, pp. 301--309, 2007.

Cited By

View all
  • (2024)Where Have You Been? A Study of Privacy Risk for Point-of-Interest RecommendationProceedings of the 30th ACM SIGKDD Conference on Knowledge Discovery and Data Mining10.1145/3637528.3671758(175-186)Online publication date: 25-Aug-2024
  • (2024)Location PrivacyLocation, Localization, and Localizability10.1007/978-981-97-3176-3_10(187-202)Online publication date: 12-Jul-2024
  • (2023)Detecting and Measuring Aggressive Location Harvesting in Mobile Apps via Data-flow Path EmbeddingProceedings of the ACM on Measurement and Analysis of Computing Systems10.1145/35794477:1(1-27)Online publication date: 2-Mar-2023
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
MobiCom '09: Proceedings of the 15th annual international conference on Mobile computing and networking
September 2009
368 pages
ISBN:9781605587028
DOI:10.1145/1614320
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 20 September 2009

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. caching
  2. camouflage
  3. entropy
  4. location privacy
  5. location-based applications
  6. mobility prediction
  7. realtime

Qualifiers

  • Research-article

Conference

MobiCom'09
Sponsor:

Acceptance Rates

Overall Acceptance Rate 440 of 2,972 submissions, 15%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)20
  • Downloads (Last 6 weeks)5
Reflects downloads up to 15 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Where Have You Been? A Study of Privacy Risk for Point-of-Interest RecommendationProceedings of the 30th ACM SIGKDD Conference on Knowledge Discovery and Data Mining10.1145/3637528.3671758(175-186)Online publication date: 25-Aug-2024
  • (2024)Location PrivacyLocation, Localization, and Localizability10.1007/978-981-97-3176-3_10(187-202)Online publication date: 12-Jul-2024
  • (2023)Detecting and Measuring Aggressive Location Harvesting in Mobile Apps via Data-flow Path EmbeddingProceedings of the ACM on Measurement and Analysis of Computing Systems10.1145/35794477:1(1-27)Online publication date: 2-Mar-2023
  • (2022)A survey on next location prediction techniques, applications, and challengesEURASIP Journal on Wireless Communications and Networking10.1186/s13638-022-02114-62022:1Online publication date: 31-Mar-2022
  • (2022)Drone Helps Privacy: Sky Caching Assisted $k$-Anonymity in Spatial QueryingIEEE Systems Journal10.1109/JSYST.2022.317121116:4(6360-6370)Online publication date: Dec-2022
  • (2022)DLP: Achieve Customizable Location Privacy With Deceptive Dummy Techniques in LBS ApplicationsIEEE Internet of Things Journal10.1109/JIOT.2021.31158499:9(6969-6984)Online publication date: 1-May-2022
  • (2022)Privacy-Preserving Path-Planning for UAVs2022 International Symposium on Networks, Computers and Communications (ISNCC)10.1109/ISNCC55209.2022.9851770(1-6)Online publication date: 19-Jul-2022
  • (2022)Investigating and Devising Privacy Preserving Approaches for Location-Based ServicesIntelligent Technologies: Concepts, Applications, and Future Directions10.1007/978-981-19-1021-0_6(129-148)Online publication date: 22-May-2022
  • (2022)Applied Affective ComputingundefinedOnline publication date: 25-Jan-2022
  • (2021)Improving Privacy and Security of User Data in Location Based ServicesResearch Anthology on Privatizing and Securing Data10.4018/978-1-7998-8954-0.ch067(1411-1437)Online publication date: 2021
  • Show More Cited By

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media