Anonymity and Historical-Anonymity in Location-Based Services

The problem of protecting user's privacy in Location-Based Services (LBS) has been extensively studied recently and several defense techniques have been proposed. In this contribution, we first present a categorization of privacy attacks and related defenses. Then, we consider the class of defense techniques that aim at providing privacy through anonymity and in particular algorithms achieving "historical k- anonymity" in the case of the adversary obtaining a trace of requests recognized as being issued by the same (anonymous) user. Finally, we investigate the issues involved in the experimental evaluation of anonymity based defense techniques; we show that user movement simulations based on mostly random movements can lead to overestimate the privacy protection in some cases and to overprotective techniques in other cases. The above results are obtained by comparison to a more realistic simulation with an agent-based simulator, considering a specific deployment scenario.

[1]  Sushil Jajodia,et al.  How Anonymous Is k-Anonymous? Look at Your Quasi-ID , 2008, Secure Data Management.

[2]  Panos Kalnis,et al.  PRIVE: anonymous location-based queries in distributed mobile systems , 2007, WWW '07.

[3]  Wenfei Fan,et al.  Keys with Upward Wildcards for XML , 2001, DEXA.

[4]  Uwe Hansmann,et al.  Pervasive Computing , 2003 .

[5]  Anind K. Dey,et al.  Location-Based Services for Mobile Telephony: a Study of Users' Privacy Concerns , 2003, INTERACT.

[6]  Sushil Jajodia,et al.  Preserving Anonymity of Recurrent Location-Based Queries , 2009, 2009 16th International Symposium on Temporal Representation and Reasoning.

[7]  Jianliang Xu,et al.  Non-Exposure Location Anonymity , 2009, 2009 IEEE 25th International Conference on Data Engineering.

[8]  Thomas Brinkhoff,et al.  A Framework for Generating Network-Based Moving Objects , 2002, GeoInformatica.

[9]  Claudio Bettini,et al.  Spatial generalisation algorithms for LBS privacy preservation , 2007, J. Locat. Based Serv..

[10]  Ernesto Damiani,et al.  Location Privacy Protection Through Obfuscation-Based Techniques , 2007, DBSec.

[11]  Walid G. Aref,et al.  Casper*: Query processing for location services without compromising privacy , 2006, TODS.

[12]  Panos Kalnis,et al.  MobiHide: A Mobilea Peer-to-Peer System for Anonymous Location-Based Queries , 2007, SSTD.

[13]  Panos Kalnis,et al.  Private queries in location based services: anonymizers are not necessary , 2008, SIGMOD Conference.

[14]  Lars Kulik,et al.  A Formal Model of Obfuscation and Negotiation for Location Privacy , 2005, Pervasive.

[15]  Sushil Jajodia,et al.  Protecting Privacy Against Location-Based Personal Identification , 2005, Secure Data Management.

[16]  Petteri Nurmi,et al.  A Generic Large Scale Simulator for Ubiquitous Computing , 2006, 2006 Third Annual International Conference on Mobile and Ubiquitous Systems: Networking & Services.

[17]  Ashwin Machanavajjhala,et al.  l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.

[18]  Frank Stajano,et al.  Mix zones: user privacy in location-aware services , 2004, IEEE Annual Conference on Pervasive Computing and Communications Workshops, 2004. Proceedings of the Second.

[19]  Ling Liu,et al.  Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms , 2008, IEEE Transactions on Mobile Computing.

[20]  Panos Kalnis,et al.  Tracking Moving Objects in Anonymized Trajectories , 2008, DEXA.

[21]  Ying Cai,et al.  Location anonymity in continuous location-based services , 2007, GIS.

[22]  Tetsuji Satoh,et al.  Protection of Location Privacy using Dummies for Location-based Services , 2005, 21st International Conference on Data Engineering Workshops (ICDEW'05).

[23]  Marco Gruteser,et al.  Protecting privacy, in continuous location-tracking applications , 2004, IEEE Security & Privacy Magazine.

[24]  Philippe Golle,et al.  On the Anonymity of Home/Work Location Pairs , 2009, Pervasive.

[25]  Sushil Jajodia,et al.  On the Impact of User Movement Simulations in the Evaluation of LBS Privacy- Preserving Techniques , 2008, PiLBA.

[26]  Marco Gruteser,et al.  USENIX Association , 1992 .

[27]  Francesco Bonchi,et al.  Never Walk Alone: Uncertainty for Anonymity in Moving Objects Databases , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[28]  Marco Gruteser,et al.  Protecting Location Privacy Through Path Confusion , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).

[29]  Sushil Jajodia,et al.  Secure Data Management in Decentralized Systems , 2014, Secure Data Management in Decentralized Systems.

[30]  Sushil Jajodia,et al.  Anonymity and Diversity in LBS: A Preliminary Investigation , 2007, Fifth Annual IEEE International Conference on Pervasive Computing and Communications Workshops (PerComW'07).

[31]  Sushil Jajodia,et al.  Privacy-Aware Proximity Based Services , 2009, 2009 Tenth International Conference on Mobile Data Management: Systems, Services and Middleware.

[32]  Sushil Jajodia,et al.  ProvidentHider: An Algorithm to Preserve Historical k-Anonymity in LBS , 2009, 2009 Tenth International Conference on Mobile Data Management: Systems, Services and Middleware.

[33]  Chi-Yin Chow,et al.  A peer-to-peer spatial cloaking algorithm for anonymous location-based service , 2006, GIS '06.

[34]  Kyriakos Mouratidis,et al.  Preventing Location-Based Identity Inference in Anonymous Spatial Queries , 2007, IEEE Transactions on Knowledge and Data Engineering.

[35]  Sushil Jajodia,et al.  Anonymity in Location-Based Services: Towards a General Framework , 2007, 2007 International Conference on Mobile Data Management.

[36]  Chi-Yin Chow,et al.  Enabling Private Continuous Queries for Revealed User Locations , 2007, SSTD.

[37]  Hua Lu,et al.  SpaceTwist: Managing the Trade-Offs Among Location Privacy, Query Performance, and Query Accuracy in Mobile Services , 2008, 2008 IEEE 24th International Conference on Data Engineering.