Leveraging Spatial Diversity for Privacy-Aware Location-Based Services in Mobile Networks

While providing unprecedented convenience to people’s daily life, location-based services (LBSs) may cause serious concerns on users’ location privacy, when the system is compromised. Although various location privacy protection mechanisms have been developed for LBSs, the ambient physical environment often imposes some fundamental limitations on their performances. As a result, mobile users may experience a spatial diversity in the achievable location privacy when traveling along their routes. However, to the best of our knowledge, an appropriate location privacy metric that can capture the influence of the ambient environment is still missing in the literature. Also, none of the existing location privacy protection methods can properly leverage such spatial diversity. With this consideration, new ambient environment-dependent location privacy metrics are proposed in this paper, together with a stochastic model that can capture their spatial variations along the user’s route. Based on this modeling, a new optimal stopping-based LBS access scheme that allows mobile users to fully leverage the spatial diversity and achieve a substantially better performance is developed. The effectiveness of the proposed scheme is corroborated by both numerical results and simulations over real-world road maps.

[1]  Ren-Hung Hwang,et al.  A Novel Time-Obfuscated Algorithm for Trajectory Privacy Protection , 2014, IEEE Transactions on Services Computing.

[2]  Kang G. Shin,et al.  Privacy protection for users of location-based services , 2012, IEEE Wireless Communications.

[3]  Eyal de Lara,et al.  Location-Based Services , 2010, IEEE Pervasive Computing.

[4]  Catuscia Palamidessi,et al.  Geo-indistinguishability: differential privacy for location-based systems , 2012, CCS.

[5]  Frank Stajano,et al.  Location Privacy in Pervasive Computing , 2003, IEEE Pervasive Comput..

[6]  Pengfei Wang,et al.  A Location Cloaking Algorithm Based on Combinatorial Optimization for Location-Based Services in 5G Networks , 2016, IEEE Access.

[7]  Jean-Yves Le Boudec,et al.  Quantifying Location Privacy , 2011, 2011 IEEE Symposium on Security and Privacy.

[8]  Romit Roy Choudhury,et al.  Hiding stars with fireworks: location privacy through camouflage , 2009, MobiCom '09.

[9]  Ying Cai,et al.  Feeling-based location privacy protection for location-based services , 2009, CCS.

[10]  Daniel F. Macedo,et al.  Vehicular networks using the IEEE 802.11p standard: An experimental analysis , 2014, Veh. Commun..

[11]  Ling Liu,et al.  Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms , 2008, IEEE Transactions on Mobile Computing.

[12]  Paolo Santi,et al.  A measurement-based study of beaconing performance in IEEE 802.11p vehicular networks , 2012, 2012 Proceedings IEEE INFOCOM.

[13]  D. V. Lindley,et al.  The theory of queues with a single server , 1952, Mathematical Proceedings of the Cambridge Philosophical Society.

[14]  Walid G. Aref,et al.  Towards scalable location-aware services: requirements and research issues , 2003, GIS '03.

[15]  Chi-Yin Chow,et al.  Trajectory privacy in location-based services and data publication , 2011, SKDD.

[16]  Xi Fang,et al.  Truthful incentive mechanisms for k-anonymity location privacy , 2013, 2013 Proceedings IEEE INFOCOM.

[17]  Mohamed F. Mokbel,et al.  Privacy in Location-Based Services: State-of-the-Art and Research Directions , 2007, 2007 International Conference on Mobile Data Management.

[18]  Qinghua Li,et al.  Enhancing privacy through caching in location-based services , 2015, 2015 IEEE Conference on Computer Communications (INFOCOM).

[19]  Tianqing Zhu,et al.  Silence is Golden: Enhancing Privacy of Location-Based Services by Content Broadcasting and Active Caching in Wireless Vehicular Networks , 2016, IEEE Transactions on Vehicular Technology.

[20]  Catuscia Palamidessi,et al.  Optimal Geo-Indistinguishable Mechanisms for Location Privacy , 2014, CCS.

[21]  Chi-Yin Chow,et al.  Spatial cloaking for anonymous location-based services in mobile peer-to-peer environments , 2011, GeoInformatica.

[22]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[23]  Paolo Bellavista,et al.  Location-Based Services: Back to the Future , 2008, IEEE Pervasive Computing.

[24]  Xinwen Fu,et al.  Protection of query privacy for continuous location based services , 2011, 2011 Proceedings IEEE INFOCOM.

[25]  Upkar Varshney,et al.  Challenges and business models for mobile location-based services and advertising , 2011, Commun. ACM.

[26]  Tetsuji Satoh,et al.  An anonymous communication technique using dummies for location-based services , 2005, ICPS '05. Proceedings. International Conference on Pervasive Services, 2005..

[27]  Ashwin Machanavajjhala,et al.  l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.

[28]  Frank Stajano,et al.  Mix zones: user privacy in location-aware services , 2004, IEEE Annual Conference on Pervasive Computing and Communications Workshops, 2004. Proceedings of the Second.

[29]  E. Zeidler Nonlinear Functional Analysis and its Applications: III: Variational Methods and Optimization , 1984 .

[30]  Marco Gruteser,et al.  USENIX Association , 1992 .

[31]  Ling Liu,et al.  Effective mix-zone anonymization techniques for mobile travelers , 2013, GeoInformatica.

[32]  Marco Gruteser,et al.  Protecting Location Privacy Through Path Confusion , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).

[33]  Qinghua Li,et al.  Achieving k-anonymity in privacy-aware location-based services , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[34]  Cecilia Mascolo,et al.  Extending Access Point Connectivity through Opportunistic Routing in Vehicular Networks , 2010, 2010 Proceedings IEEE INFOCOM.

[35]  Hari Balakrishnan,et al.  Cabernet: vehicular content delivery using WiFi , 2008, MobiCom '08.

[36]  Jianfeng Ma,et al.  TrPF: A Trajectory Privacy-Preserving Framework for Participatory Sensing , 2013, IEEE Transactions on Information Forensics and Security.