Methods for Location Privacy: A comparative overview

The growing popularity of location-based services, allowing to collect huge amounts of information regarding users' location, has started raising serious privacy concerns. In this report we analyze the various kind of privacy breaches that may arise in connection with the use of location-based services, and we survey and compare the metrics and the mechanisms that have been proposed in the literature.

[1]  Catuscia Palamidessi,et al.  Geo-indistinguishability: differential privacy for location-based systems , 2012, CCS.

[2]  Sébastien Gambs,et al.  De-anonymization Attack on Geolocated Data , 2013, 2013 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications.

[3]  Philippe Golle,et al.  On the Anonymity of Home/Work Location Pairs , 2009, Pervasive.

[4]  Aaron Roth,et al.  The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..

[5]  Rinku Dewri,et al.  Local Differential Perturbations: Location Privacy under Approximate Knowledge Attackers , 2013, IEEE Transactions on Mobile Computing.

[6]  Ling Liu,et al.  Supporting anonymous location queries in mobile environments with privacygrid , 2008, WWW.

[7]  Marco Gruteser,et al.  USENIX Association , 1992 .

[8]  Ling Liu,et al.  From Data Privacy to Location Privacy , 2009 .

[9]  Frank Dürr,et al.  A classification of location privacy attacks and approaches , 2012, Personal and Ubiquitous Computing.

[10]  N. Sreenath,et al.  A Comparative Study on Privacy Preserving Techniques forLocation Based Services , 2015 .

[11]  Chi-Yin Chow,et al.  Trajectory privacy in location-based services and data publication , 2011, SKDD.

[12]  Catuscia Palamidessi,et al.  A Predictive Differentially-Private Mechanism for Mobility Traces , 2013, Privacy Enhancing Technologies.

[13]  Ying Cai,et al.  Feeling-based location privacy protection for location-based services , 2009, CCS.

[14]  Ernesto Damiani,et al.  Location Privacy Protection Through Obfuscation-Based Techniques , 2007, DBSec.

[15]  Pierangela Samarati,et al.  Location privacy in pervasive computing , 2008 .

[16]  Marco Gruteser,et al.  On the Anonymity of Periodic Location Samples , 2005, SPC.

[17]  Claude Castelluccia,et al.  Differentially private sequential data publication via variable-length n-grams , 2012, CCS.

[18]  Stéphane Bressan,et al.  Not So Unique in the Crowd: a Simple and Effective Algorithm for Anonymizing Location Data , 2014, PIR@SIGIR.

[19]  Margaret Martonosi,et al.  DP-WHERE: Differentially private modeling of human mobility , 2013, 2013 IEEE International Conference on Big Data.

[20]  Xing Xie,et al.  Destination prediction by sub-trajectory synthesis and privacy protection against such prediction , 2013, 2013 IEEE 29th International Conference on Data Engineering (ICDE).

[21]  Ling Liu,et al.  Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms , 2008, IEEE Transactions on Mobile Computing.

[22]  Xiaofeng Xu,et al.  STAC: spatial task assignment for crowd sensing with cloaked participant locations , 2015, SIGSPATIAL/GIS.

[23]  Shashi Shekhar,et al.  Spatial big-data challenges intersecting mobility and cloud computing , 2012, MobiDE '12.

[24]  Anne S.Y. Cheung Location privacy: The challenges of mobile service devices , 2014, Comput. Law Secur. Rev..

[25]  Chang Wen Chen,et al.  Nearby Friend Discovery with Geo-indistinguishability to Stalkers , 2014, FNC/MobiSPC.

[26]  Sushil Jajodia,et al.  Protecting Privacy Against Location-Based Personal Identification , 2005, Secure Data Management.

[27]  Antonio Corradi,et al.  CRAWDAD dataset dartmouth/cenceme (v.2008-08-13) , 2008 .

[28]  Catuscia Palamidessi,et al.  Generalized Differential Privacy: Regions of Priors That Admit Robust Optimal Mechanisms , 2014, Horizons of the Mind.

[29]  Kyriakos Mouratidis,et al.  Spatial Cloaking Revisited: Distinguishing Information Leakage from Anonymity , 2009, SSTD.

[30]  Shen-Shyang Ho,et al.  Differential privacy for location pattern mining , 2011, SPRINGL '11.

[31]  Mahesh K. Marina,et al.  On the Inference of User Paths from Anonymized Mobility Data , 2016, 2016 IEEE European Symposium on Security and Privacy (EuroS&P).

[32]  César A. Hidalgo,et al.  Unique in the Crowd: The privacy bounds of human mobility , 2013, Scientific Reports.

[33]  Ling Liu,et al.  MobiMix: Protecting location privacy with mix-zones over road networks , 2011, 2011 IEEE 27th International Conference on Data Engineering.

[34]  Li Xiong,et al.  Protecting Locations with Differential Privacy under Temporal Correlations , 2014, CCS.

[35]  Catuscia Palamidessi,et al.  Broadening the Scope of Differential Privacy Using Metrics , 2013, Privacy Enhancing Technologies.

[36]  Chi-Yin Chow Cloaking Algorithms for Location Privacy , 2008, Encyclopedia of GIS.

[37]  Cynthia Dwork,et al.  Differential privacy and robust statistics , 2009, STOC '09.

[38]  Catuscia Palamidessi,et al.  Efficient Utility Improvement for Location Privacy , 2017, Proc. Priv. Enhancing Technol..

[39]  Latanya Sweeney,et al.  Achieving k-Anonymity Privacy Protection Using Generalization and Suppression , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[40]  Hui Zang,et al.  Anonymization of location data does not work: a large-scale measurement study , 2011, MobiCom.

[41]  Kang G. Shin,et al.  Location Privacy Protection for Smartphone Users , 2014, CCS.

[42]  Leonidas J. Guibas,et al.  The Earth Mover's Distance as a Metric for Image Retrieval , 2000, International Journal of Computer Vision.

[43]  Lars Kulik,et al.  A Formal Model of Obfuscation and Negotiation for Location Privacy , 2005, Pervasive.

[44]  Ling Liu,et al.  Location Privacy in Mobile Systems: A Personalized Anonymization Model , 2005, 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05).

[45]  Reza Shokri,et al.  A distortion-based metric for location privacy , 2009, WPES '09.

[46]  George Danezis,et al.  GENERAL TERMS , 2003 .

[47]  Margaret Martonosi,et al.  Human mobility modeling at metropolitan scales , 2012, MobiSys '12.

[48]  Radha Poovendran,et al.  AMOEBA: Robust Location Privacy Scheme for VANET , 2007, IEEE Journal on Selected Areas in Communications.

[49]  G. Loewenstein,et al.  Privacy and human behavior in the age of information , 2015, Science.

[50]  Sébastien Gambs,et al.  Optimal noise functions for location privacy on continuous regions , 2018, International Journal of Information Security.

[51]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[52]  Catuscia Palamidessi,et al.  Optimal Geo-Indistinguishable Mechanisms for Location Privacy , 2014, CCS.

[53]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[54]  Chi-Yin Chow,et al.  Spatial cloaking for anonymous location-based services in mobile peer-to-peer environments , 2011, GeoInformatica.

[55]  Reza Shokri,et al.  Privacy Games: Optimal User-Centric Data Obfuscation , 2014, Proc. Priv. Enhancing Technol..

[56]  Mirco Musolesi,et al.  Spatio-temporal techniques for user identification by means of GPS mobility data , 2015, EPJ Data Science.

[57]  Ashwin Machanavajjhala,et al.  Privacy: Theory meets Practice on the Map , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[58]  Kang G. Shin,et al.  Anatomization and Protection of Mobile Apps' Location Privacy Threats , 2015, USENIX Security Symposium.

[59]  Yu Zhang,et al.  Preserving User Location Privacy in Mobile Data Management Infrastructures , 2006, Privacy Enhancing Technologies.

[60]  Catuscia Palamidessi,et al.  Constructing elastic distinguishability metrics for location privacy , 2015, Proc. Priv. Enhancing Technol..

[61]  George Danezis,et al.  How Much Is Location Privacy Worth? , 2005, WEIS.

[62]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[63]  Yang Zhang,et al.  CarTel: a distributed mobile sensor computing system , 2006, SenSys '06.

[64]  Tim Roughgarden,et al.  Universally utility-maximizing privacy mechanisms , 2008, STOC '09.

[65]  Carmela Troncoso,et al.  Unraveling an old cloak: k-anonymity for location privacy , 2010, WPES '10.

[66]  Pierangela Samarati,et al.  Generalizing Data to Provide Anonymity when Disclosing Information , 1998, PODS 1998.

[67]  Zhong-Ren Peng,et al.  Using Global Positioning System Data to Understand Variations in Path Choice , 2000 .

[68]  George Danezis,et al.  Quantifying Location Privacy: The Case of Sporadic Location Exposure , 2011, PETS.

[69]  Panos Kalnis,et al.  Location Diversity: Enhanced Privacy Protection in Location Based Services , 2009, LoCA.

[70]  G. Loewenstein,et al.  What Is Privacy Worth? , 2013, The Journal of Legal Studies.

[71]  Jean-Yves Le Boudec,et al.  Quantifying Location Privacy , 2011, 2011 IEEE Symposium on Security and Privacy.

[72]  Carmela Troncoso,et al.  Privacy Games Along Location Traces , 2016, ACM Trans. Priv. Secur..

[73]  Thad Starner,et al.  Using GPS to learn significant locations and predict movement across multiple users , 2003, Personal and Ubiquitous Computing.

[74]  Xing Xie,et al.  Mining interesting locations and travel sequences from GPS trajectories , 2009, WWW '09.

[75]  Walid G. Aref,et al.  Casper*: Query processing for location services without compromising privacy , 2006, TODS.

[76]  John Krumm,et al.  Inference Attacks on Location Tracks , 2007, Pervasive.

[77]  Carmela Troncoso,et al.  Protecting location privacy: optimal strategy against localization attacks , 2012, CCS.

[78]  Urs Hengartner,et al.  A distributed k-anonymity protocol for location privacy , 2009, 2009 IEEE International Conference on Pervasive Computing and Communications.

[79]  Pierangela Samarati,et al.  Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..

[80]  David K. Y. Yau,et al.  Privacy vulnerability of published anonymous mobility traces , 2010, MobiCom.

[81]  John Krumm,et al.  A survey of computational location privacy , 2009, Personal and Ubiquitous Computing.