Protecting Location Privacy with Clustering Anonymization in vehicular networks

Location privacy is an important issue in location-based services. A large number of location cloaking algorithms have been proposed for protecting location privacy of users. However, these algorithms cannot be used in vehicular networks due to constrained vehicular mobility. In this paper, we propose a new method named Protecting Location Privacy with Clustering Anonymization (PLPCA) for location-based services in vehicular networks. This PLPCA algorithm starts with a road network transforming to an edge-cluster graph in order to conceal road information and traffic information, and then provides a cloaking algorithm based on A-anonymity and l-diversity as privacy metrics to further enclose a target vehicle's location. Simulation analysis shows our PLPCA has good performances like the strength of hiding of road information & traffic information.

[1]  Kyriakos Mouratidis,et al.  Preventing Location-Based Identity Inference in Anonymous Spatial Queries , 2007, IEEE Transactions on Knowledge and Data Engineering.

[2]  Walid G. Aref,et al.  Casper*: Query processing for location services without compromising privacy , 2006, TODS.

[3]  Ling Liu,et al.  Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms , 2008, IEEE Transactions on Mobile Computing.

[4]  Hui Xiong,et al.  Achieving Guaranteed Anonymity in GPS Traces via Uncertainty-Aware Path Cloaking , 2010, IEEE Transactions on Mobile Computing.

[5]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[6]  Panos Kalnis,et al.  Providing K-Anonymity in location based services , 2010, SKDD.

[7]  Matthias Gerlach,et al.  Privacy in VANETs using Changing Pseudonyms - Ideal and Real , 2007, 2007 IEEE 65th Vehicular Technology Conference - VTC2007-Spring.

[8]  Ying Cai,et al.  Exploring Historical Location Data for Anonymity Preservation in Location-Based Services , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.

[9]  Yu Zhang,et al.  Preserving User Location Privacy in Mobile Data Management Infrastructures , 2006, Privacy Enhancing Technologies.

[10]  Ashwin Machanavajjhala,et al.  l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.

[11]  Zhiyi Fang,et al.  Securing Vehicular Ad Hoc Networks , 2007, 2007 2nd International Conference on Pervasive Computing and Applications.

[12]  Sabrina De Capitani di Vimercati,et al.  An Obfuscation-Based Approach for Protecting Location Privacy , 2011, IEEE Transactions on Dependable and Secure Computing.

[13]  Telecommunications Board,et al.  IT Roadmap to a Geospatial Future , 2003 .

[14]  Jianliang Xu,et al.  Privacy-Conscious Location-Based Queries in Mobile Environments , 2010, IEEE Transactions on Parallel and Distributed Systems.

[15]  Ling Liu,et al.  Privacy-Aware Mobile Services over Road Networks , 2009, Proc. VLDB Endow..

[16]  Jianliang Xu,et al.  2PASS: Bandwidth-Optimized Location Cloaking for Anonymous Location-Based Services , 2010, IEEE Transactions on Parallel and Distributed Systems.

[17]  Kien A. Hua,et al.  Query l-diversity in Location-Based Services , 2009, 2009 Tenth International Conference on Mobile Data Management: Systems, Services and Middleware.

[18]  Jae-Woo Chang,et al.  A New Cloaking Method Supporting both K-anonymity and L-diversity for Privacy Protection in Location-Based Service , 2009, 2009 IEEE International Symposium on Parallel and Distributed Processing with Applications.

[19]  Indrajit Ray,et al.  Query m-Invariance: Preventing Query Disclosures in Continuous Location-Based Services , 2010, 2010 Eleventh International Conference on Mobile Data Management.

[20]  Ling Liu,et al.  Supporting anonymous location queries in mobile environments with privacygrid , 2008, WWW.

[21]  Marco Gruteser,et al.  USENIX Association , 1992 .

[22]  Jianliang Xu,et al.  Protecting Location Privacy against Location-Dependent Attacks in Mobile Services , 2012, IEEE Transactions on Knowledge and Data Engineering.