From Data Privacy to Location Privacy: Models and Algorithms

This tutorial presents the definition, the models and the techniques of location privacy from the data privacy perspective. By reviewing and revising the state of art research in data privacy area, the presenter describes the essential concepts, the alternative models, and the suite of techniques for providing location privacy in mobile and ubiquitous data management systems. The tutorial consists of two main components. First, we will introduce location privacy threats and give an overview of the state of art research in data privacy and analyze the applicability of the existing data privacy techniques to location privacy problems. Second, we will present the various location privacy models and techniques effective in either the privacy policy based framework or the location anonymization based framework. The discussion will address a number of important issues in both data privacy and location privacy research, including the location utility and location privacy trade-offs, the need for a careful combination of policy-based location privacy mechanisms and location anonymization based privacy schemes, as well as the set of safeguards for secure transmission, use and storage of location information, reducing the risks of unauthorized disclosure of location information. The tutorial is designed to be self-contained, and gives the essential background for anyone interested in learning about the concept and models of location privacy, and the principles and techniques for design and development of a secure and customizable architecture for privacy-preserving mobile data management in mobile and pervasive information systems. This tutorial is accessible to data management administrators, mobile location based service developers, and graduate students and researchers who are interested in data management in mobile information syhhhstems, pervasive computing, and data privacy.

[1]  Andreas Heinemann,et al.  Survey on Location Privacy in Pervasive Computing , 2005 .

[2]  J. Mcneff The global positioning system , 2002 .

[3]  George Danezis,et al.  How Much Is Location Privacy Worth? , 2005, WEIS.

[4]  Mudhakar Srivatsa,et al.  Securing publish-subscribe overlay services with EventGuard , 2005, CCS '05.

[5]  Marco Gruteser,et al.  Framework for security and privacy in automotive telematics , 2002, WMC '02.

[6]  Ling Liu,et al.  PRIVACYGRID: Supporting Anonymous Location Queries in Mobile Environments , 2007 .

[7]  Mikhail J. Atallah,et al.  Privacy-preserving location-dependent query processing , 2004, The IEEE/ACS International Conference onPervasive Services, 2004. ICPS 2004. Proceedings..

[8]  Lars Kulik,et al.  A Formal Model of Obfuscation and Negotiation for Location Privacy , 2005, Pervasive.

[9]  Anind K. Dey,et al.  Who wants to know what when? privacy preference determinants in ubiquitous computing , 2003, CHI Extended Abstracts.

[10]  Haibo Hu,et al.  Range Nearest-Neighbor Query , 2006, IEEE Trans. Knowl. Data Eng..

[11]  Sushil Jajodia,et al.  Protecting Privacy Against Location-Based Personal Identification , 2005, Secure Data Management.

[12]  Andy Hopper,et al.  The active badge location system , 1992, TOIS.

[13]  Andreas Pfitzmann,et al.  Anonymity, Unobservability, and Pseudonymity - A Proposal for Terminology , 2000, Workshop on Design Issues in Anonymity and Unobservability.

[14]  David A. Wagner,et al.  Secure verification of location claims , 2003, WiSe '03.

[15]  Anuket Bhaduri,et al.  User Controlled Privacy Protection in Location-Based Services , 2003 .

[16]  Ling Liu,et al.  Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms , 2008, IEEE Transactions on Mobile Computing.

[17]  Mudhakar Srivatsa,et al.  Key Derivation Algorithms for Monotone Access Structures in Cryptographic File Systems , 2006, ESORICS.

[18]  Nabil R. Adam,et al.  Security-control methods for statistical databases: a comparative study , 1989, ACM Comput. Surv..

[19]  Theodore S. Rappaport,et al.  An overview of the challenges and progress in meeting the E-911 requirement for location service , 1998, IEEE Commun. Mag..

[20]  Iris A. Junglas,et al.  A Research Model for Studying Privacy Concerns Pertaining to Location-Based Services , 2005, Proceedings of the 38th Annual Hawaii International Conference on System Sciences.

[21]  Einar Snekkenes,et al.  Concepts for personal location privacy policies , 2001, EC '01.

[22]  Ouri Wolfson,et al.  Accuracy and Resource Concumption in Tracking and Location Prediction , 2003, SSTD.

[23]  Paramvir Bahl,et al.  RADAR: an in-building RF-based user location and tracking system , 2000, Proceedings IEEE INFOCOM 2000. Conference on Computer Communications. Nineteenth Annual Joint Conference of the IEEE Computer and Communications Societies (Cat. No.00CH37064).

[24]  Nectaria Tryfona,et al.  Indeterminacy and Spatiotemporal Data: Basic Definitions and Case Study , 2005, GeoInformatica.

[25]  Hanan Samet,et al.  The Design and Analysis of Spatial Data Structures , 1989 .

[26]  Asim Smailagic,et al.  Location sensing and privacy in a context-aware computing environment , 2002, IEEE Wirel. Commun..

[27]  James A. Landay,et al.  An architecture for privacy-sensitive ubiquitous computing , 2004, MobiSys '04.

[28]  Dieter Pfoser,et al.  Capturing the Uncertainty of Moving-Object Representations , 1999, SSD.

[29]  Jogesh Warrior,et al.  They know where you are [location detection] , 2003 .

[30]  Yu Zhang,et al.  Preserving User Location Privacy in Mobile Data Management Infrastructures , 2006, Privacy Enhancing Technologies.

[31]  Chi-Yin Chow,et al.  A peer-to-peer spatial cloaking algorithm for anonymous location-based service , 2006, GIS '06.

[32]  Klaus H. Hinrichs,et al.  Managing uncertainty in moving objects databases , 2004, TODS.

[33]  Nigel Davies,et al.  Preserving Privacy in Environments with Location-Based Applications , 2003, IEEE Pervasive Comput..

[34]  Tetsuji Satoh,et al.  An anonymous communication technique using dummies for location-based services , 2005, ICPS '05. Proceedings. International Conference on Pervasive Services, 2005..

[35]  Ralf Hartmut Güting,et al.  Supporting uncertainty in moving objects in network databases , 2005, GIS '05.

[36]  Andy Hopper,et al.  The Anatomy of a Context-Aware Application , 1999, Wirel. Networks.

[37]  Keke Chen,et al.  Towards Attack-Resilient Geometric Data Perturbation , 2007, SDM.

[38]  Alastair R. Beresford,et al.  Location privacy in ubiquitous computing , 2005 .

[39]  Ling Liu,et al.  Location Privacy in Mobile Systems: A Personalized Anonymization Model , 2005, 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05).

[40]  Yufei Tao,et al.  M-invariance: towards privacy preserving re-publication of dynamic datasets , 2007, SIGMOD '07.

[41]  Rakesh Agrawal,et al.  Privacy-preserving data mining , 2000, SIGMOD 2000.

[42]  Walid G. Aref,et al.  Casper*: Query processing for location services without compromising privacy , 2006, TODS.

[43]  Pierangela Samarati,et al.  Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression , 1998 .

[44]  Markulf Kohlweiss,et al.  Privacy for Profitable Location Based Services , 2005, SPC.

[45]  Vijayalakshmi Atluri,et al.  Preserving mobile customer privacy: an access control system for moving objects and customer profiles , 2005, MDM '05.

[46]  Eija Kaasinen,et al.  User needs for location-aware mobile services , 2003, Personal and Ubiquitous Computing.

[47]  Mudhakar Srivatsa,et al.  Securing decentralized reputation management using TrustGuard , 2006, J. Parallel Distributed Comput..

[48]  Hari Balakrishnan,et al.  6th ACM/IEEE International Conference on on Mobile Computing and Networking (ACM MOBICOM ’00) The Cricket Location-Support System , 2022 .

[49]  Dogan Kesdogan,et al.  Analysis of Security and Privacy in Mobile-IP , 1996 .

[50]  Marco Gruteser,et al.  Protecting privacy, in continuous location-tracking applications , 2004, IEEE Security & Privacy Magazine.

[51]  Ouri Wolfson,et al.  The Geometry of Uncertainty in Moving Objects Databases , 2002, EDBT.

[52]  Marco Gruteser,et al.  A Methodological Assessment of Location Privacy Risks in Wireless Hotspot Networks , 2003, SPC.

[53]  David A. Wagner,et al.  Intercepting mobile communications: the insecurity of 802.11 , 2001, MobiCom '01.

[54]  Michael K. Reiter,et al.  Crowds: anonymity for Web transactions , 1998, TSEC.

[55]  Sharad Mehrotra,et al.  Approximate selection queries over imprecise data , 2004, Proceedings. 20th International Conference on Data Engineering.

[56]  Xiaoyan Hong,et al.  Mobility changes anonymity: mobile ad hoc networks need efficient anonymous routing , 2005, 10th IEEE Symposium on Computers and Communications (ISCC'05).

[57]  Keke Chen,et al.  Privacy preserving data classification with rotation perturbation , 2005, Fifth IEEE International Conference on Data Mining (ICDM'05).

[58]  Marco Gruteser,et al.  On the Anonymity of Periodic Location Samples , 2005, SPC.

[59]  Peter Steenkiste,et al.  Protecting Access to People Location Information , 2003, SPC.

[60]  Roy H. Campbell,et al.  Routing through the mist: privacy preserving communication in ubiquitous computing environments , 2002, Proceedings 22nd International Conference on Distributed Computing Systems.

[61]  Roberto J. Bayardo,et al.  Data privacy through optimal k-anonymization , 2005, 21st International Conference on Data Engineering (ICDE'05).

[62]  Peter Steenkiste,et al.  Access Control to Information in Pervasive Computing Environments , 2003, HotOS.

[63]  Marc Langheinrich,et al.  Privacy by Design - Principles of Privacy-Aware Ubiquitous Systems , 2001, UbiComp.

[64]  Panos Kalnis,et al.  PRIVE: anonymous location-based queries in distributed mobile systems , 2007, WWW '07.

[65]  Riccardo Bettati,et al.  A quantitative analysis of anonymous communications , 2004, IEEE Transactions on Reliability.

[66]  P A Karger,et al.  SECURITY AND PRIVACY THREATS TO ITS , 1995 .

[67]  Anind K. Dey,et al.  Location-Based Services for Mobile Telephony: a Study of Users' Privacy Concerns , 2003, INTERACT.

[68]  Pierangela Samarati,et al.  Location privacy in pervasive computing , 2008 .

[69]  Carl A. Gunter,et al.  A Formal Privacy System and Its Application to Location Based Services , 2004, Privacy Enhancing Technologies.

[70]  Marco Gruteser,et al.  Data Protection and Data Sharing in Telematics , 2004, Mob. Networks Appl..

[71]  Marco Gruteser,et al.  Privacy-Aware Location Sensor Networks , 2003, HotOS.

[72]  Arnaud Sahuguet,et al.  Enter Once, Share Everywhere: User Profile Management in Converged Networks , 2003, CIDR.

[73]  Yufei Tao,et al.  Continuous Nearest Neighbor Search , 2002, VLDB.

[74]  Ling Liu,et al.  Mining Multiple Private Databases using a Privacy Preserving kNN Classifier , 2007 .

[75]  Christian S. Jensen,et al.  Indexing the Positions of Continuously Moving Objects , 2000, SIGMOD Conference.

[76]  Brian Neil Levine,et al.  A protocol for anonymous communication over the Internet , 2000, CCS.

[77]  Jianliang Xu,et al.  Quality Aware Privacy Protection for Location-Based Services , 2007, DASFAA.

[78]  Marco Gruteser,et al.  USENIX Association , 1992 .

[79]  Hannes Federrath,et al.  Location management strategies increasing privacy in mobile communication , 1996, SEC.

[80]  Allan J. Brimicombe GIS: Where are the Frontiers Now? , 2002 .

[81]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[82]  Paul Dourish,et al.  A Social Approach to Privacy in Location-Enhanced Computing , 2005 .

[83]  Ling Liu,et al.  A Random Rotation Perturbation Approach to Privacy Preserving Data Classification , 2005 .