Mobile systems location privacy: “MobiPriv” a robust k anonymous system

With the rapid advancement of positioning and tracking capabilities (mobile phones, on-board navigation systems) location based services are rapidly increasing. Privacy in location based systems is addressed in many papers. Our work is focused on the trusted third party privacy framework that utilizes the concept of k-anonymity with or without l-diversity. In previous anonymization models k may be defined as a personalization parameter of the mobile user or as uniform system parameter for all mobile users . Clearly, k other users may not be available at the time of request in these systems. These requests are discarded because the quality of service (QoS) they require cannot be satisfied. In this paper we introduce a novel suite of algorithms called MobiPriv that guarantees a 100% success rate of processing a mobile request using k-anonymity with diversity considerations. We evaluated our suite of algorithms experimentally against previously proposed anonymization algorithms using real world traffic volume data, real world road network and mobile users generated realistically by a mobile object generator.

[1]  Ling Liu,et al.  Location Privacy in Mobile Systems: A Personalized Anonymization Model , 2005, 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05).

[2]  Tetsuji Satoh,et al.  An anonymous communication technique using dummies for location-based services , 2005, ICPS '05. Proceedings. International Conference on Pervasive Services, 2005..

[3]  Eyal Kushilevitz,et al.  Private information retrieval , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.

[4]  Claudio Bettini,et al.  A Comparison of Spatial Generalization Algorithms for LBS Privacy Preservation , 2007, 2007 International Conference on Mobile Data Management.

[5]  Wang-Chien Lee,et al.  Protecting Moving Trajectories with Dummies , 2007, 2007 International Conference on Mobile Data Management.

[6]  Chi-Yin Chow,et al.  Tinycasper: a privacy-preserving aggregate location monitoring system in wireless sensor networks , 2008, SIGMOD Conference.

[7]  Chi-Yin Chow,et al.  A peer-to-peer spatial cloaking algorithm for anonymous location-based service , 2006, GIS '06.

[8]  Hua Lu,et al.  SpaceTwist: Managing the Trade-Offs Among Location Privacy, Query Performance, and Query Accuracy in Mobile Services , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[9]  Claudio Bettini,et al.  Spatial generalisation algorithms for LBS privacy preservation , 2007, J. Locat. Based Serv..

[10]  Ling Liu,et al.  Supporting anonymous location queries in mobile environments with privacygrid , 2008, WWW.

[11]  Rakesh Agrawal,et al.  A framework for expressing and combining preferences , 2000, SIGMOD '00.

[12]  Marco Gruteser,et al.  USENIX Association , 1992 .

[13]  Ashwin Machanavajjhala,et al.  l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.

[14]  Ling Liu,et al.  From Data Privacy to Location Privacy: Models and Algorithms , 2007, VLDB.

[15]  Panos Kalnis,et al.  Private queries in location based services: anonymizers are not necessary , 2008, SIGMOD Conference.

[16]  Walid G. Aref,et al.  Casper*: Query processing for location services without compromising privacy , 2006, TODS.

[17]  Rafail Ostrovsky,et al.  Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[18]  Pierangela Samarati,et al.  Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression , 1998 .