Protecting location privacy and query privacy: a combined clustering approach

In this paper, a combined clustering algorithm namely enhanced clustering cloak (ECC), for protecting location privacy and query privacy is proposed. An iterative K‐means clustering method is developed to group the user requests into clusters for providing location safety. Meanwhile, a hierarchical clustering method for preserving the query privacy is used when creating clusters. ECC provides users with desirable spatial and temporal tolerances. It can defend sampling attacks, homogeneity attacks, and query association attacks simultaneously. Simulation results present that the ECC algorithm not only has merits in smaller number of clusters, shorter cloaking time, higher entropy and QoS level but also preserves location privacy and query privacy in continuous location based services. Copyright © 2014 John Wiley & Sons, Ltd.

[1]  Ling Liu,et al.  Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms , 2008, IEEE Transactions on Mobile Computing.

[2]  Ying Cai,et al.  Feeling-based location privacy protection for location-based services , 2009, CCS.

[3]  Kyriakos Mouratidis,et al.  Preventing Location-Based Identity Inference in Anonymous Spatial Queries , 2007, IEEE Transactions on Knowledge and Data Engineering.

[4]  Peng Hao,et al.  VTL zone-aware path cloaking algorithm , 2011, 2011 14th International IEEE Conference on Intelligent Transportation Systems (ITSC).

[5]  Pierangela Samarati,et al.  Location privacy in pervasive computing , 2008 .

[6]  K. Al-Sultan,et al.  A Genetic Algorithm for the Set Covering Problem , 1996 .

[7]  Frank Stajano,et al.  Mix zones: user privacy in location-aware services , 2004, IEEE Annual Conference on Pervasive Computing and Communications Workshops, 2004. Proceedings of the Second.

[8]  John Krumm,et al.  A survey of computational location privacy , 2009, Personal and Ubiquitous Computing.

[9]  Walid G. Aref,et al.  Casper*: Query processing for location services without compromising privacy , 2006, TODS.

[10]  Yufei Tao,et al.  M-invariance: towards privacy preserving re-publication of dynamic datasets , 2007, SIGMOD '07.

[11]  Anind K. Dey,et al.  Location-Based Services for Mobile Telephony: a Study of Users' Privacy Concerns , 2003, INTERACT.

[12]  D.M. Mount,et al.  An Efficient k-Means Clustering Algorithm: Analysis and Implementation , 2002, IEEE Trans. Pattern Anal. Mach. Intell..

[13]  Panos Kalnis,et al.  Private queries in location based services: anonymizers are not necessary , 2008, SIGMOD Conference.

[14]  Feng Xia,et al.  A Clustering K-Anonymity Scheme for Location Privacy Preservation , 2012, IEICE Trans. Inf. Syst..

[15]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[16]  Jong Kim,et al.  Protecting location privacy using location semantics , 2011, KDD.

[17]  Lin Yao,et al.  Location Anonymity Based on Fake Queries in Continuous Location-Based Services , 2012, 2012 Seventh International Conference on Availability, Reliability and Security.

[18]  Hua Lu,et al.  SpaceTwist: Managing the Trade-Offs Among Location Privacy, Query Performance, and Query Accuracy in Mobile Services , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[19]  Elisa Bertino,et al.  Fine-Grained Cloaking of Sensitive Positions in Location-Sharing Applications , 2011, IEEE Pervasive Computing.

[20]  Indrajit Ray,et al.  Query m-Invariance: Preventing Query Disclosures in Continuous Location-Based Services , 2010, 2010 Eleventh International Conference on Mobile Data Management.

[21]  Chi-Yin Chow,et al.  Enabling Private Continuous Queries for Revealed User Locations , 2007, SSTD.

[22]  Juan-Carlos Cano,et al.  Evaluating the Impact of a Novel Warning Message Dissemination Scheme for VANETs Using Real City Maps , 2010, Networking.

[23]  Marco Gruteser,et al.  USENIX Association , 1992 .

[24]  Lin Yao,et al.  A Combined Clustering Scheme for Protecting Location Privacy and Query Privacy in Pervasive Environments , 2012, 2012 IEEE 11th International Conference on Trust, Security and Privacy in Computing and Communications.

[25]  Katta G. Murty,et al.  Some NP-complete problems in quadratic and nonlinear programming , 1987, Math. Program..

[26]  Divyakant Agrawal,et al.  Privacy Preserving Query Processing Using Third Parties , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[27]  Nigel Davies,et al.  Preserving Privacy in Environments with Location-Based Applications , 2003, IEEE Pervasive Comput..

[28]  David A. Plaisted,et al.  New NP-hard and NP-complete polynomial and integer divisibility problems , 1977, 18th Annual Symposium on Foundations of Computer Science (sfcs 1977).

[29]  Feng Xia,et al.  A Clustering-Based Location Privacy Protection Scheme for Pervasive Computing , 2010, 2010 IEEE/ACM Int'l Conference on Green Computing and Communications & Int'l Conference on Cyber, Physical and Social Computing.

[30]  Ling Liu,et al.  Location Privacy in Mobile Systems: A Personalized Anonymization Model , 2005, 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05).

[31]  Kun-Chan Lan,et al.  Rapid Generation of Realistic Mobility Models for VANET , 2007, 2007 IEEE Wireless Communications and Networking Conference.

[32]  Sabrina De Capitani di Vimercati,et al.  An Obfuscation-Based Approach for Protecting Location Privacy , 2011, IEEE Transactions on Dependable and Secure Computing.

[33]  Xin-She Yang,et al.  Introduction to Algorithms , 2021, Nature-Inspired Optimization Algorithms.

[34]  Cong Wang,et al.  Privacy-Preserving Query over Encrypted Graph-Structured Data in Cloud Computing , 2011, 2011 31st International Conference on Distributed Computing Systems.

[35]  Ying Cai,et al.  Exploring Historical Location Data for Anonymity Preservation in Location-Based Services , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.

[36]  Paul S. Bradley,et al.  Refining Initial Points for K-Means Clustering , 1998, ICML.

[37]  Jianliang Xu,et al.  p-Sensitivity: A Semantic Privacy-Protection Model for Location-based Services , 2008, 2008 Ninth International Conference on Mobile Data Management Workshops, MDMW.

[38]  Marc Langheinrich,et al.  Privacy by Design - Principles of Privacy-Aware Ubiquitous Systems , 2001, UbiComp.

[39]  Huan Liu,et al.  Topic taxonomy adaptation for group profiling , 2008, TKDD.

[40]  Chris Fleizach The R*-Tree: An Efficient and Robust Access Method for Points and Rectangles , 2017 .

[41]  Ling Liu,et al.  A Customizable k-Anonymity Model for Protecting Location Privacy , 2004 .

[42]  Vasek Chvátal,et al.  A Greedy Heuristic for the Set-Covering Problem , 1979, Math. Oper. Res..