ReverseCloak: Protecting Multi-level Location Privacy over Road Networks

With advances in sensing and positioning technology, fueled by the ubiquitous deployment of wireless networks, location-aware computing has become a fundamental model for offering a wide range of life enhancing services. However, the ability to locate users and mobile objects opens doors for new threats - the intrusion of location privacy. Location anonymization refers to the process of perturbing the exact location of users as a cloaking region such that a user's location becomes indistinguishable from the location of a set of other users. A fundamental limitation of existing location anonymization techniques is that location information once perturbed to provide a certain anonymity level cannot be reversed to reduce anonymity or the degree of perturbation. This is especially a serious limiting factor in multi-level privacy-controlled scenarios where different users of the location information have different levels of access. This paper presents ReverseCloak, a new class of reversible location cloaking mechanisms that effectively support multi-level location privacy, allowing selective de-anonymization of the cloaking region to reduce the granularity of the perturbed location when suitable access credentials are provided. We evaluate the ReverseCloak techniques through extensive experiments on realistic road network traces generated by GTMobiSim. Our experiments show that the proposed techniques are efficient, scalable and provide the required level of privacy.

[1]  Panos Kalnis,et al.  PRIVE: anonymous location-based queries in distributed mobile systems , 2007, WWW '07.

[2]  Sushil Jajodia,et al.  Privacy in geo-social networks: proximity notification with untrusted service providers and curious buddies , 2010, The VLDB Journal.

[3]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[4]  Catuscia Palamidessi,et al.  Geo-indistinguishability: differential privacy for location-based systems , 2012, CCS.

[5]  Ashu Mehta,et al.  LOCATION BASED MOBILE SOCIAL NETWORKING , 2012 .

[6]  Ling Liu,et al.  A Customizable k-Anonymity Model for Protecting Location Privacy , 2004 .

[7]  Cyrus Shahabi,et al.  Blind Evaluation of Nearest Neighbor Queries Using Space Transformation to Preserve Location Privacy , 2007, SSTD.

[8]  Ling Liu,et al.  MobiMix: Protecting location privacy with mix-zones over road networks , 2011, 2011 IEEE 27th International Conference on Data Engineering.

[9]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[10]  Chao Li,et al.  De-anonymizable Location Cloaking for Privacy-Controlled Mobile Systems , 2015, NSS.

[11]  Paul Syverson,et al.  Onion Routing for Anonymous and Private Internet Connections , 1999 .

[12]  Pierangela Samarati,et al.  Location privacy in pervasive computing , 2008 .

[13]  Sheikh Iqbal Ahamed,et al.  A novel location privacy framework without trusted third party based on location anonymity prediction , 2012, SIAP.

[14]  Ling Liu,et al.  Supporting anonymous location queries in mobile environments with privacygrid , 2008, WWW.

[15]  Jianliang Xu,et al.  Quality Aware Privacy Protection for Location-Based Services , 2007, DASFAA.

[16]  Marco Gruteser,et al.  USENIX Association , 1992 .

[17]  Dimitrios Makrakis,et al.  Protecting Location Privacy with Clustering Anonymization in vehicular networks , 2014, 2014 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS).

[18]  Walid G. Aref,et al.  Casper*: Query processing for location services without compromising privacy , 2006, TODS.

[19]  Bin Wang,et al.  Protecting Location Privacy Using Cloaking Subgraphs on Road Network , 2010, 2010 Seventh Web Information Systems and Applications Conference.

[20]  Yu Zhang,et al.  Preserving User Location Privacy in Mobile Data Management Infrastructures , 2006, Privacy Enhancing Technologies.

[21]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[22]  Catuscia Palamidessi,et al.  Optimal Geo-Indistinguishable Mechanisms for Location Privacy , 2014, CCS.

[23]  Ling Liu,et al.  Privacy-Aware Mobile Services over Road Networks , 2009, Proc. VLDB Endow..

[24]  Chi-Yin Chow,et al.  Enabling Private Continuous Queries for Revealed User Locations , 2007, SSTD.

[25]  Ling Liu,et al.  Attack-Resilient Mix-zones over Road Networks: Architecture and Algorithms , 2015, IEEE Transactions on Mobile Computing.

[26]  Marco Gruteser,et al.  Framework for security and privacy in automotive telematics , 2002, WMC '02.

[27]  Tae-Sun Chung,et al.  A privacy-aware monitoring algorithm for moving $$k$$k-nearest neighbor queries in road networks , 2014, Distributed and Parallel Databases.

[28]  Kyriakos Mouratidis,et al.  Preventing Location-Based Identity Inference in Anonymous Spatial Queries , 2007, IEEE Transactions on Knowledge and Data Engineering.

[29]  John Krumm,et al.  A survey of computational location privacy , 2009, Personal and Ubiquitous Computing.

[30]  Frank Stajano,et al.  Mix zones: user privacy in location-aware services , 2004, IEEE Annual Conference on Pervasive Computing and Communications Workshops, 2004. Proceedings of the Second.

[31]  Shicong Meng,et al.  Anonymizing continuous queries with delay-tolerant mix-zones over road networks , 2014, Distributed and Parallel Databases.

[32]  Jean-Yves Le Boudec,et al.  Quantifying Location Privacy , 2011, 2011 IEEE Symposium on Security and Privacy.

[33]  S. Dhanabal,et al.  Optimization of K-NN Query Processing in Road Networks Using Frequent Query Retrieval Table , 2014, 2014 World Congress on Computing and Communication Technologies.

[34]  Tetsuji Satoh,et al.  Protection of Location Privacy using Dummies for Location-based Services , 2005, 21st International Conference on Data Engineering Workshops (ICDEW'05).

[35]  Ling Liu,et al.  Location Privacy in Mobile Systems: A Personalized Anonymization Model , 2005, 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05).