Privacy-preserving inference of social relationships from location data: a vision paper

Social relationships between people, e.g., whether they are friends with each other, can be inferred by observing their behaviors in the real world. Thanks to the popularity of GPS-enabled mobile devices or online services, a large amount of high-resolution location data becomes available for such inference studies. However, due to the sensitivity of location data and user privacy concerns, those studies cannot be largely carried out on individually contributed data without privacy guarantees. Furthermore, we observe that the actual location may not be needed for social relationship studies, but rather the fact that two people met and some statistical properties about their meeting locations, which can be computed in a private manner. In this paper, we envision an extensible framework, dubbed Privacy-preserving Location Analytics and Computation Environment (PLACE), which enables social relationship studies by analyzing individually generated location data. PLACE utilizes an untrusted server and computes several building blocks to support various social relationship studies, without disclosing location information to the server and other untrusted parties. We present PLACE with three example social relationship studies which utilize four privacy-preserving blocks with encryption and differential privacy primitives. The successful realization of PLACE will facilitate private location data acquisition from individual devices, thanks to the strong privacy guarantees, and will enable a wide range of applications.

[1]  Eric Gilbert,et al.  Predicting tie strength with social media , 2009, CHI.

[2]  Farnoush Banaei Kashani,et al.  Efficient Reachability Query Evaluation in Large Spatiotemporal Contact Datasets , 2012, Proc. VLDB Endow..

[3]  Panos Kalnis,et al.  Private queries in location based services: anonymizers are not necessary , 2008, SIGMOD Conference.

[4]  Rafail Ostrovsky,et al.  Searchable symmetric encryption: improved definitions and efficient constructions , 2006, CCS '06.

[5]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[6]  Catuscia Palamidessi,et al.  Geo-indistinguishability: differential privacy for location-based systems , 2012, CCS.

[7]  Piotr Indyk,et al.  Similarity Search in High Dimensions via Hashing , 1999, VLDB.

[8]  César A. Hidalgo,et al.  Unique in the Crowd: The privacy bounds of human mobility , 2013, Scientific Reports.

[9]  Jonathan Katz,et al.  Introduction to Modern Cryptography: Principles and Protocols , 2007 .

[10]  Ming Li,et al.  Circular range search on encrypted spatial data , 2015, 2015 IEEE Conference on Communications and Network Security (CNS).

[11]  Haoran Li,et al.  DPCube: Differentially Private Histogram Release through Multidimensional Partitioning , 2012, Trans. Data Priv..

[12]  Yao Zheng,et al.  SHARP: Private Proximity Test and Secure Handshake with Cheat-Proof Location Tags , 2012, ESORICS.

[13]  Yan Liu,et al.  EBM: an entropy-based model to infer social strength from spatiotemporal data , 2013, SIGMOD '13.

[14]  Dawn Xiaodong Song,et al.  Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[15]  Li Xiong,et al.  Protecting Locations with Differential Privacy under Temporal Correlations , 2014, CCS.

[16]  Yehuda Lindell,et al.  Introduction to Modern Cryptography (Chapman & Hall/Crc Cryptography and Network Security Series) , 2007 .

[17]  Hua Lu,et al.  SpaceTwist: Managing the Trade-Offs Among Location Privacy, Query Performance, and Query Accuracy in Mobile Services , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[18]  Benjamin C. M. Fung,et al.  Differentially private transit data publication: a case study on the montreal transportation system , 2012, KDD.

[19]  Paul A. Kirschner,et al.  Identifying the pitfalls for social interaction in computer-supported collaborative learning environments: a review of the research , 2003, Comput. Hum. Behav..

[20]  Radu Sion,et al.  On the Computational Practicality of Private Information Retrieval , 2006 .

[21]  XiongLi,et al.  DPCube: Differentially Private Histogram Release through Multidimensional Partitioning , 2014 .

[22]  Ling Liu,et al.  Location Privacy in Mobile Systems: A Personalized Anonymization Model , 2005, 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05).

[23]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[24]  Peter Renshaw,et al.  Children's goals and strategies for social interaction. , 1983 .

[25]  John W. Oller,et al.  Investigating the Interobserver Reliability of a Direct Observational Language Assessment Technique , 1999 .

[26]  Dan Boneh,et al.  Location Privacy via Private Proximity Testing , 2011, NDSS.