Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3209582.3209611acmconferencesArticle/Chapter ViewAbstractPublication PagesmobihocConference Proceedingsconference-collections
research-article

Are Friends of My Friends Too Social?: Limitations of Location Privacy in a Socially-Connected World

Published: 26 June 2018 Publication History

Abstract

With the ubiquitous adoption of smartphones and mobile devices, it is now common practice for one's location to be sensed, collected and likely shared through social platforms. While such data can be helpful for many applications, users start to be aware of the privacy issue in handling location and trajectory data. While some users may voluntarily share their location information (e.g., for receiving location-based services, or for crowdsourcing systems), their location information may lead to information leaks about the whereabouts of other users, through the co-location of events when two users are at the same location at the same time and other side information, such as upper bounds of movement speed. It is therefore crucial to understand how much information one can derive about other's positions through the co-location of events and occasional GPS location leaks of some of the users. In this paper we formulate the problem of inferring locations of mobile agents, present theoretically-proven bounds on the amount of information that could be leaked in this manner, study their geometric nature, and present algorithms matching these bounds. We will show that even if a very weak set of assumptions is made on trajectories' patterns, and users are not obliged to follow any 'reasonable' patterns, one could infer very accurate estimation of users' locations even if they opt not to share them. Furthermore, this information could be obtained using almost linear-time algorithms, suggesting the practicality of the method even for huge volumes of data.

References

[1]
2001. Processing. https://processing.org/.
[2]
Miguel E Andrés, Nicolás E Bordenabe, Konstantinos Chatzikokolakis, and Catuscia Palamidessi. 2013. Geo-indistinguishability: Differential privacy for location-based systems. In Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security. ACM, 901--914.
[3]
George Argyros, Theofilos Petsios, Suphannee Sivakorn, Angelos Keromytis, and Jason Polakis. 2017. Evaluating the Privacy Guarantees of Location Proximity Services. ACM Transactions on Privacy and Security (2017).
[4]
Vincent Bindschaedler and Reza Shokri. 2016. Synthesizing plausible privacy-preserving location traces. In Security and Privacy (SP), 2016 IEEE Symposium on. IEEE, 546--563.
[5]
Vincent Bindschaedler, Reza Shokri, and Carl A Gunter.2017.Plausible deniability for privacy-preserving data synthesis. Proceedings of the VLDB Endowment 10, 5 (2017), 481--492.
[6]
L. Paul Chew, Haggai David, Matthew J. Katz, and Klara Kedem. 2002. Walking Around Fat Obstacles. Inf. Process. Lett. 83, 3 (Aug. 2002), 135--140.
[7]
Benny Chor, Oded Goldreich, Eyal Kushilevitz, and Madhu Sudan. 1995. Private information retrieval. In Proceedings of 36th Annual Symposium on the Foundations of Computer Science. IEEE, 41--50.
[8]
Robert Connelly and Erik D. Demaine. 2004. Geometry and Topology of Polygonal Linkages. In Handbook of Discrete and Computational Geometry, Second Edition. 197--218.
[9]
Mark de Berg, A Frank van der Stappen, Jules Vleugels, and Matthew J Katz. 2002. Realistic input models for geometric algorithms. Algorithmica 34, 1 (2002), 81--97.
[10]
Yves-Alexandre De Montjoye, César A Hidalgo, Michel Verleysen, and Vincent D Blondel. 2013. Unique in the crowd: The privacy bounds of human mobility. Scientific reports 3 (2013), 1376.
[11]
Erik D Demaine and Joseph O'Rourke. 2007. Geometric Folding Algorithms. Cambridge University Press, Cambridge.
[12]
Jiaxin Ding, Jie Gao, and Hui Xiong. 2015. Understanding and modelling information dissemination patterns in vehicle-to-vehicle networks. In Proceedings of the 23rd SIGSPATIAL International Conference on Advances in Geographic Information Systems. ACM, 41.
[13]
Cynthia Dwork and Aaron Roth. 2014. The algorithmic foundations of differential privacy. Foundations and Trends in Theoretical Computer Science 9, 3-4 (2014), 211--407.
[14]
Gabriel Ghinita, Maria Luisa Damiani, Claudio Silvestri, and Elisa Bertino. 2016. Protecting Against Velocity-Based, Proximity-Based, and External Event Attacks in Location-Centric Social Networks. ACM Trans. Spatial Algorithms Syst. 2, 2, Article 8 (June 2016), 36 pages.
[15]
Gabriel Ghinita, Panos Kalnis, Ali Khoshgozaran, Cyrus Shahabi, and Kian-Lee Tan. 2008. Private queries in location based services: anonymizers are not necessary. In Proceedings of the 2008 ACM SIGMOD international conference on Management of data. ACM, 121--132.
[16]
Marco Gruteser and Drik Grunwald. 2003. Anonymous Usage of Location-Based Services Through Spatial and Temporal Cloaking. In Proc. of 1st International Conference on Mobile Systems, Applications and Services (MobiSys'03).
[17]
Panayiotis Kotzanikolaou, Constantinos Patsakis, Emmanouil Magkos, and Michalis Korakakis. 2016. Lightweight private proximity testing for geospatial social networks. Computer Communications 73 (2016), 263--270.
[18]
John Krumm. 2007. Inference attacks on location tracks. Pervasive computing (2007), 127--143.
[19]
Muyuan Li, Haojin Zhu, Zhaoyu Gao, Si Chen, Le Yu, Shangqian Hu, and Kui Ren. 2014. All your location are belong to us: Breaking mobile social networks for automated user location tracking. In Proceedings of the 15th ACM international symposium on Mobile ad hoc networking and computing. ACM, 43--52.
[20]
Takao Murakami. 2017. Expectation-Maximization Tensor Factorization for Practical Location Privacy Attacks. In Proc. of Privacy Enhancing Technologies (PETS).
[21]
Arvind Narayanan, Narendran Thiagarajan, Mugdha Lakehani, Mike Hamburg, and Dan Boneh. 2011. Location Privacy via Private Proximity Testing. In Proceedings of the Network and Distributed Security Symposium (NDSS).
[22]
Ben Niu, Qinghua Li, Xiaoyan Zhu, Guohong Cao, and Hui Li. 2014. Achieving k-anonymity in Privacy-Aware Location-Based Services. In Proceedings of the IEEE International Conference on Computer Communications (INFOCOM).
[23]
Pierangela Samarati and Latanya Sweeney. 1998. Protecting Privacy when Disclosing Information: k-Anonymity and Its Enforcement through Generalization and Suppression. Technical Report. SRI International.
[24]
Iasonas Polakis, George Argyros, Theofilos Petsios, Suphannee Sivakorn, and Angelos Keromytis. 2015. Where is Wally? Precise User Discovery Attacks in Location Proximity Services. In Proc. of CCS'15.
[25]
Apostolos Pyrgelis, Carmela Troncoso, and Emiliano De Cristofaro. 2017. What Does The Crowd Say About You? Evaluating Aggregation-based Location Privacy. In Proc. of Privacy Enhancing Technologies (PETS). 76--96.
[26]
Marcus Schaefer. 2013. Realizability of Graphs and Linkages. In Thirty Essays on Geometric Graph Theory, János Pach (Ed.). Springer New York, New York, NY, 461--482.
[27]
Reza Shokri, George Theodorakopoulos, George Danezis, Jean-Pierre Hubaux, and Jean-Yves Le Boudec. 2011. Quantifying Location Privacy: The Case of Sporadic Location Exposure. In Proc. of Privacy Enhancing Technologies (PETS).
[28]
Reza Shokri, George Theodorakopoulos, Jean-Pierre Hubaux, and Jean-Yves Le Boudec. 2011. Quantifying Location Privacy. In Proc. of IEEE S&P '11.
[29]
M. Veyunpublishedtsman. 2014. How I was able to track the location of any Tinder user. http://blog.includesecurity.com/2014/02/how-i-was-able-to-track-location-of-any.html.
[30]
Boyang Wang, Ming Li, and Haitao Wang. 2016. Geometric range search on encrypted spatial data. IEEE Transactions on Information Forensics and Security 11, 4 (2016), 704--719.
[31]
Boyang Wang, Ming Li, Haitao Wang, and Hui Li. 2015. Circular range search on encrypted spatial data. In Communications and Network Security (CNS), 2015 IEEE Conference on. IEEE, 182--190.
[32]
David J Wu, Joe Zimmerman, Jérémy Planul, and John C Mitchell. 2016. Privacy-preserving shortest path computation. (2016). arXiv preprint arXiv:1601.02281.
[33]
Hao Wu and Yih-Chun Hu. 2016. Location Privacy with Randomness Consistency. In Proceedings on Privacy Enhancing Technologies.
[34]
Yonghui Xiao and Li Xiong. 2015. Protecting Locations with Differential Privacy Under Temporal Correlations. In CCS. 1298--1309.
[35]
Man Lung Yiu, Christian S Jensen, Xuegang Huang, and Hua Lu. 2008. Spacetwist: Managing the trade-offs among location privacy, query performance, and query accuracy in mobile services. In Data Engineering, 2008. ICDE 2008. IEEE 24th International Conference on. IEEE, 366--375.
[36]
Yao Zheng, Ming Li, Wenjing Lou, and Thomas Hou. 2015. Location Based Handshake and Private Proximity Test with Location Tags. IEEE Transactions on on Dependable and Secure Computing (2015).
[37]
Ge Zhong, Ian Goldberg, and Urs Hengartner. 2007. Louis, Lester and Pierre: Three Protocols for Location Privacy. In Proc. of Privacy Enhancing Technologies (PETS).

Cited By

View all
  • (2021)Context-Aware Local Information PrivacyIEEE Transactions on Information Forensics and Security10.1109/TIFS.2021.308735016(3694-3708)Online publication date: 2021
  • (2019)Motion Based Inference of Social Circles via Self-Attention and Contextualized EmbeddingIEEE Access10.1109/ACCESS.2019.29155357(61934-61948)Online publication date: 2019
  • (2018)From Mobility Analysis to Mobility Hubs Discovery: A Concept Based on Using CDR Data of the Mobile Networks2018 10th International Congress on Ultra Modern Telecommunications and Control Systems and Workshops (ICUMT)10.1109/ICUMT.2018.8631200(1-6)Online publication date: Nov-2018

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
Mobihoc '18: Proceedings of the Eighteenth ACM International Symposium on Mobile Ad Hoc Networking and Computing
June 2018
329 pages
ISBN:9781450357708
DOI:10.1145/3209582
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 26 June 2018

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Research-article
  • Research
  • Refereed limited

Conference

Mobihoc '18
Sponsor:

Acceptance Rates

Overall Acceptance Rate 296 of 1,843 submissions, 16%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)8
  • Downloads (Last 6 weeks)2
Reflects downloads up to 03 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2021)Context-Aware Local Information PrivacyIEEE Transactions on Information Forensics and Security10.1109/TIFS.2021.308735016(3694-3708)Online publication date: 2021
  • (2019)Motion Based Inference of Social Circles via Self-Attention and Contextualized EmbeddingIEEE Access10.1109/ACCESS.2019.29155357(61934-61948)Online publication date: 2019
  • (2018)From Mobility Analysis to Mobility Hubs Discovery: A Concept Based on Using CDR Data of the Mobile Networks2018 10th International Congress on Ultra Modern Telecommunications and Control Systems and Workshops (ICUMT)10.1109/ICUMT.2018.8631200(1-6)Online publication date: Nov-2018

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media