A K-Anonymity Based Schema for Location Privacy Preservation

In recent years, with the development of mobile devices, the location based services (LBSs) have become more and more prevailing and most applications installed on these devices call for location information. Yet, the untrusted LBS provider can collect this location information, which may potentially threaten users’ location privacy. In view of this challenge, we propose a two-tier schema for the privacy preservation based on $k-$k-anonymity principle meanwhile reducing the cost for privacy protection. Concretely, we divide the users into groups in order to maximize the privacy level and in each group one proxy is selected to generate dummy locations and share the returned results from LBS provider; then, on each group, an auction mechanism is proposed to determine the payment of each user to the proxy as the compensation, which satisfies budget balance and incentive compatibility. To evalue the performance of the proposed schema, a simulated experiment is conducted.

[1]  Miao Pan,et al.  Traffic-aware multiple mix zone placement for protecting location privacy , 2012, 2012 Proceedings IEEE INFOCOM.

[2]  Tetsuji Satoh,et al.  An anonymous communication technique using dummies for location-based services , 2005, ICPS '05. Proceedings. International Conference on Pervasive Services, 2005..

[3]  Jin Li,et al.  Securely Outsourcing Attribute-Based Encryption with Checkability , 2014, IEEE Transactions on Parallel and Distributed Systems.

[4]  Elisa Bertino,et al.  Practical Approximate k Nearest Neighbor Queries with Location and Query Privacy , 2016, IEEE Transactions on Knowledge and Data Engineering.

[5]  Jianliang Xu,et al.  VERDICT: Privacy-preserving authentication of range queries in location-based services , 2013, 2013 IEEE 29th International Conference on Data Engineering (ICDE).

[6]  Ling Liu,et al.  Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms , 2008, IEEE Transactions on Mobile Computing.

[7]  Xing Xie,et al.  GeoLife: A Collaborative Social Networking Service among User, Location and Trajectory , 2010, IEEE Data Eng. Bull..

[8]  Amit Kumar Tyagi,et al.  Location privacy preserving techniques for location based services over road networks , 2015, 2015 International Conference on Communications and Signal Processing (ICCSP).

[9]  Reza Shokri,et al.  On the Optimal Placement of Mix Zones , 2009, Privacy Enhancing Technologies.

[10]  Frank Stajano,et al.  Location Privacy in Pervasive Computing , 2003, IEEE Pervasive Comput..

[11]  Feifei Li,et al.  Secure nearest neighbor revisited , 2013, 2013 IEEE 29th International Conference on Data Engineering (ICDE).

[12]  Xiaodong Lin,et al.  PLAM: A privacy-preserving framework for local-area mobile social networks , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[13]  Y. Narahari,et al.  Game Theoretic Problems in Network Economics and Mechanism Design Solutions , 2009, Advanced Information and Knowledge Processing.

[14]  Sébastien Gambs,et al.  Differential Privacy Models for Location-Based Services , 2016, Trans. Data Priv..

[15]  Gang Sun,et al.  k-DLCA: An efficient approach for location privacy preservation in location-based services , 2016, 2016 IEEE International Conference on Communications (ICC).

[16]  Li Xiong,et al.  Protecting Locations with Differential Privacy under Temporal Correlations , 2014, CCS.

[17]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[18]  Yuan Zhang,et al.  On Designing Satisfaction-Ratio-Aware Truthful Incentive Mechanisms for $k$ -Anonymity Location Privacy , 2016, IEEE Transactions on Information Forensics and Security.

[19]  Jianliang Xu,et al.  Processing private queries over untrusted data cloud through privacy homomorphism , 2011, 2011 IEEE 27th International Conference on Data Engineering.

[20]  Nikos Pelekis,et al.  Privacy-Preserving Indoor Localization on Smartphones , 2015, IEEE Transactions on Knowledge and Data Engineering.

[21]  Josep Domingo-Ferrer,et al.  t-Closeness through Microaggregation: Strict Privacy with Enhanced Utility Preservation , 2015, IEEE Transactions on Knowledge and Data Engineering.

[22]  Rong Zheng,et al.  Efficient algorithms for K-anonymous location privacy in participatory sensing , 2012, 2012 Proceedings IEEE INFOCOM.

[23]  George Danezis,et al.  Towards an Information Theoretic Metric for Anonymity , 2002, Privacy Enhancing Technologies.

[24]  Yuguang Fang,et al.  A game-theoretic approach for achieving k-anonymity in Location Based Services , 2013, 2013 Proceedings IEEE INFOCOM.

[25]  Shrisha Rao,et al.  A Mechanism Design Approach to Resource Procurement in Cloud Computing , 2014, IEEE Transactions on Computers.

[26]  Tim Roughgarden,et al.  Algorithmic Game Theory , 2007 .

[27]  Brent Waters,et al.  Conjunctive, Subset, and Range Queries on Encrypted Data , 2007, TCC.

[28]  Xiaodong Lin,et al.  FINE: A fine-grained privacy-preserving location-based service framework for mobile devices , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[29]  Guihai Chen,et al.  Privacy and Quality Preserving Multimedia Data Aggregation for Participatory Sensing Systems , 2015, IEEE Transactions on Mobile Computing.

[30]  Xiaoqing Li,et al.  Privacy-area aware dummy generation algorithms for Location-Based Services , 2014, 2014 IEEE International Conference on Communications (ICC).

[31]  Qinghua Li,et al.  Achieving k-anonymity in privacy-aware location-based services , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[32]  Yoav Shoham,et al.  Multiagent Systems - Algorithmic, Game-Theoretic, and Logical Foundations , 2009 .

[33]  Zan Li,et al.  MobiCache: When k-anonymity meets cache , 2013, 2013 IEEE Global Communications Conference (GLOBECOM).

[34]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[35]  Xi Fang,et al.  Truthful incentive mechanisms for k-anonymity location privacy , 2013, 2013 Proceedings IEEE INFOCOM.

[36]  Francesco Bonchi,et al.  Never Walk Alone: Uncertainty for Anonymity in Moving Objects Databases , 2008, 2008 IEEE 24th International Conference on Data Engineering.