Privacy-Preserving Indoor Localization on Smartphones

Indoor Positioning Systems (IPS) have recently received considerable attention, mainly because GPS is unavailable in indoor spaces and consumes considerable energy. On the other hand, predominant Smartphone OS localization subsystems currently rely on server-side localization processes, allowing the service provider to know the location of a user at all times. In this paper, we propose an innovative algorithm for protecting users from location tracking by the localization service, without hindering the provisioning of fine-grained location updates on a continuous basis. Our proposed Temporal Vector Map (TVM) algorithm, allows a user to accurately localize by exploiting a $k$ -Anonymity Bloom (kAB) filter and a bestNeighbors generator of camouflaged localization requests, both of which are shown to be resilient to a variety of privacy attacks. We have evaluated our framework using a real prototype developed in Android and Hadoop HBase as well as realistic Wi-Fi traces scaling-up to several GBs. Our analytical evaluation and experimental study reveal that TVM is not vulnerable to attacks that traditionally compromise k-anonymity protection and indicate that TVM can offer fine-grained localization in approximately four orders of magnitude less energy and number of messages than competitive approaches.

[1]  Panos Kalnis,et al.  Private queries in location based services: anonymizers are not necessary , 2008, SIGMOD Conference.

[2]  Panayiotis Andreou,et al.  Managing Smartphone Testbeds with SmartLab , 2013, LISA.

[3]  Chai Kiat Yeo,et al.  Mobile Internet access over intermittent network connectivity , 2014, J. Netw. Comput. Appl..

[4]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[5]  Jason Flinn,et al.  Informed mobile prefetching , 2012, MobiSys '12.

[6]  Hua Lu,et al.  SpaceTwist: Managing the Trade-Offs Among Location Privacy, Query Performance, and Query Accuracy in Mobile Services , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[7]  Dimitrios Gunopulos,et al.  Crowdsourced Trace Similarity with Smartphones , 2013, IEEE Transactions on Knowledge and Data Engineering.

[8]  Demetrios Zeinalipour-Yazti,et al.  Towards planet-scale localization on smartphones with a partial radiomap , 2012, HotPlanet '12.

[9]  Jie Liu,et al.  A realistic evaluation and comparison of indoor location technologies: experiences and lessons learned , 2015, IPSN.

[10]  Pierangela Samarati,et al.  Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..

[11]  Lin Zhong,et al.  Self-constructive high-rate system energy modeling for battery-powered mobile systems , 2011, MobiSys '11.

[12]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[13]  Panos K. Chrysanthis,et al.  Radio Map Prefetching for Indoor Navigation in Intermittently Connected Wi-Fi Networks , 2015, 2015 16th IEEE International Conference on Mobile Data Management.

[14]  Ramakrishnan Srikant,et al.  Hippocratic Databases , 2002, VLDB.

[15]  Francesco Bonchi,et al.  Never Walk Alone: Uncertainty for Anonymity in Moving Objects Databases , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[16]  Ignas Niemegeers,et al.  A survey of indoor positioning systems for wireless personal networks , 2009, IEEE Communications Surveys & Tutorials.

[17]  Panos Kalnis,et al.  Outsourcing Search Services on Private Spatial Data , 2009, 2009 IEEE 25th International Conference on Data Engineering.

[18]  Yücel Saygin,et al.  Towards trajectory anonymization: a generalization-based approach , 2008, SPRINGL '08.

[19]  Chi-Yin Chow,et al.  A peer-to-peer spatial cloaking algorithm for anonymous location-based service , 2006, GIS '06.

[20]  Ashwin Machanavajjhala,et al.  Worst-Case Background Knowledge for Privacy-Preserving Data Publishing , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[21]  Ki-Joune Li,et al.  K-anonymity in indoor spaces through hierarchical graphs , 2012, ISA '12.

[22]  Claudio Bettini,et al.  SafeBox: adaptable spatio-temporal generalization for location privacy protection , 2015, Trans. Data Priv..

[23]  Demetrios Zeinalipour-Yazti,et al.  The Airplace Indoor Positioning Platform for Android Smartphones , 2012, 2012 IEEE 13th International Conference on Mobile Data Management.

[24]  Marco Gruteser,et al.  USENIX Association , 1992 .

[25]  Feng Qiu,et al.  Automatic identification of user interest for personalized search , 2006, WWW '06.

[26]  Nikos Pelekis,et al.  Private-HERMES: a benchmark framework for privacy-preserving mobility data querying and mining methods , 2012, EDBT '12.

[27]  Cyrus Shahabi,et al.  Blind Evaluation of Nearest Neighbor Queries Using Space Transformation to Preserve Location Privacy , 2007, SSTD.

[28]  Andrew G. Dempster,et al.  Indoor Positioning Techniques Based on Wireless LAN , 2007 .

[29]  Tetsuji Satoh,et al.  An anonymous communication technique using dummies for location-based services , 2005, ICPS '05. Proceedings. International Conference on Pervasive Services, 2005..

[30]  Jing Liu,et al.  Survey of Wireless Indoor Positioning Techniques and Systems , 2007, IEEE Transactions on Systems, Man, and Cybernetics, Part C (Applications and Reviews).

[31]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[32]  Liam McNamara,et al.  SpotME If You Can: Randomized Responses for Location Obfuscation on Mobile Phones , 2011, 2011 31st International Conference on Distributed Computing Systems.

[33]  Burton H. Bloom,et al.  Space/time trade-offs in hash coding with allowable errors , 1970, CACM.

[34]  Francesco Bonchi,et al.  Anonymization of moving objects databases by clustering and perturbation , 2010, Inf. Syst..