Privacy in geo-social networks: proximity notification with untrusted service providers and curious buddies

A major feature of the emerging geo-social networks is the ability to notify a user when any of his friends (also called buddies) happens to be geographically in proximity. This proximity service is usually offered by the network itself or by a third party service provider (SP) using location data acquired from the users. This paper provides a rigorous theoretical and experimental analysis of the existing solutions for the location privacy problem in proximity services. This is a serious problem for users who do not trust the SP to handle their location data and would only like to release their location information in a generalized form to participating buddies. The paper presents two new protocols providing complete privacy with respect to the SP and controllable privacy with respect to the buddies. The analytical and experimental analysis of the protocols takes into account privacy, service precision, and computation and communication costs, showing the superiority of the new protocols compared to those appeared in the literature to date. The proposed protocols have also been tested in a full system implementation of the proximity service.

[1]  Tetsuji Satoh,et al.  An anonymous communication technique using dummies for location-based services , 2005, ICPS '05. Proceedings. International Conference on Pervasive Services, 2005..

[2]  Man Lung Yiu,et al.  Efficient proximity detection among mobile users via self-tuning policies , 2010, Proc. VLDB Endow..

[3]  Cyrus Shahabi,et al.  Location privacy: going beyond K-anonymity, cloaking and anonymizers , 2011, Knowledge and Information Systems.

[4]  Christian S. Jensen,et al.  Indexing the positions of continuously moving objects , 2000, SIGMOD '00.

[5]  Peter Saint-Andre Extensible Messaging and Presence Protocol (XMPP): Core , 2011, RFC.

[6]  Ove Andersen,et al.  A Location Privacy Aware Friend Locator , 2009, SSTD.

[7]  Kyriakos Mouratidis,et al.  Preventing Location-Based Identity Inference in Anonymous Spatial Queries , 2007, IEEE Transactions on Knowledge and Data Engineering.

[8]  Hua Lu,et al.  Location Privacy Techniques in Client-Server Architectures , 2009, Privacy in Location-Based Applications.

[9]  Ling Liu,et al.  Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms , 2008, IEEE Transactions on Mobile Computing.

[10]  Alon Efrat,et al.  Buddy tracking-efficient proximity detection among mobile friends , 2004, IEEE INFOCOM 2004.

[11]  Stavros Papadopoulos,et al.  Nearest neighbor search with strong location privacy , 2010, Proc. VLDB Endow..

[12]  Claudio Bettini,et al.  Spatial generalisation algorithms for LBS privacy preservation , 2007, J. Locat. Based Serv..

[13]  Walid G. Aref,et al.  Casper*: Query processing for location services without compromising privacy , 2006, TODS.

[14]  Sushil Jajodia,et al.  Time Granularities in Databases, Data Mining, and Temporal Reasoning , 2000, Springer Berlin Heidelberg.

[15]  Claudio Bettini,et al.  Longitude: Centralized Privacy-Preserving Computation of Users' Proximity , 2009, Secure Data Management.

[16]  Claudio Bettini,et al.  Hide & Crypt: Protecting Privacy in Proximity-Based Services , 2009, SSTD.

[17]  Matt Bishop,et al.  Computer Security: Art and Science , 2002 .

[18]  Elisa Bertino,et al.  Preventing velocity-based linkage attacks in location-aware applications , 2009, GIS.

[19]  Man Lung Yiu,et al.  Private and Flexible Proximity Detection in Mobile Social Networks , 2010, 2010 Eleventh International Conference on Mobile Data Management.

[20]  Hua Lu,et al.  SpaceTwist: Managing the Trade-Offs Among Location Privacy, Query Performance, and Query Accuracy in Mobile Services , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[21]  Cyrus Shahabi,et al.  Private Buddy Search: Enabling Private Spatial Queries in Social Networks , 2009, 2009 International Conference on Computational Science and Engineering.

[22]  Divyakant Agrawal,et al.  Range and kNN Query Processing for Moving Objects in Grid Model , 2003, Mob. Networks Appl..

[23]  A. Khoshgozaran,et al.  SPIRAL: A Scalable Private Information Retrieval Approach to Location Privacy , 2008, 2008 Ninth International Conference on Mobile Data Management Workshops, MDMW.

[24]  Sushil Jajodia,et al.  Privacy-Aware Proximity Based Services , 2009, 2009 Tenth International Conference on Mobile Data Management: Systems, Services and Middleware.

[25]  Song Wang,et al.  AnonTwist: Nearest Neighbor Querying with Both Location Privacy and K-anonymity for Mobile Users , 2009, 2009 Tenth International Conference on Mobile Data Management: Systems, Services and Middleware.

[26]  Pierangela Samarati,et al.  Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..

[27]  S JensenChristian,et al.  Indexing the positions of continuously moving objects , 2000 .

[28]  Sushil Jajodia,et al.  Privacy in Location-Based Applications: Research Issues and Emerging Trends , 2009 .

[29]  Marco Gruteser,et al.  USENIX Association , 1992 .

[30]  Axel Küpper,et al.  Anonymous User Tracking for Location-Based Community Services , 2006, LoCA.

[31]  Panos Kalnis,et al.  Private queries in location based services: anonymizers are not necessary , 2008, SIGMOD Conference.

[32]  Ian Goldberg,et al.  Louis, Lester and Pierre: Three Protocols for Location Privacy , 2007, Privacy Enhancing Technologies.