[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
research-article

Location privacy via geo-indistinguishability

Published: 17 August 2015 Publication History

Abstract

In this paper we report on our ongoing project aimed at protecting the privacy of the user when dealing with location-based services. The starting point of our approach is the principle of geo-indistinguishability, a formal notion of privacy that protects the user's exact location, while allowing approximate information -- typically needed to obtain a certain desired service -- to be released. We then present two mechanisms for achieving geo-indistinguishability, one generic to sanitize locations in any setting with reasonable utility, the other custom-built for a limited set of locations but providing optimal utility. Finally we extend our mechanisms to the case of location traces, where the user releases his location repeatedly along the day and we provide a method to limit the degradation of the privacy guarantees due to the correlation between the points. All the mechanisms were tested on real datasets and compared both among themselves and with respect to the state of the art in the field.

References

[1]
Miguel E. Andrés, Nicolás E. Bordenabe, Konstantinos Chatzikokolakis, and Catuscia Palamidessi. 2013. Geo-indistinguishability: differential privacy for location-based systems. In Proc. of CCS. ACM, 901--914.
[2]
Claudio Agostino Ardagna, Marco Cremonini, Ernesto Damiani, Sabrina De Capitani di Vimercati, and Pierangela Samarati. 2007. Location Privacy Protection Through Obfuscation-Based Techniques. In Proc. of DAS (LNCS), Vol. 4602. Springer, 47--60.
[3]
J. Ball. 2014. Angry birds and 'leaky' phone apps targeted by NSA and GCHQ for user data. The Guardian. (2014). http://www.theguardian.com/world/2014/jan/27/nsa-gchq-smartphone-app-angry-birds-personal-data.
[4]
Bhuvan Bamba, Ling Liu, Péter Pesti, and Ting Wang. 2008. Supporting anonymous location queries in mobile environments with privacygrid. In Proc. of WWW. ACM, 237--246.
[5]
Nicolás E. Bordenabe, Konstantinos Chatzikokolakis, and Catuscia Palamidessi. 2014. Optimal Geo-Indistinguishable Mechanisms for Location Privacy. In Proc. of CCS.
[6]
Martin Brinkmann. 2014. Change your location in Firefox using Location Guard. http://www.ghacks.net/2014/12/01/change-the-default-geolocation-in-firefox-using-location-guard/, Ghacks.net (2014).
[7]
J. Brownlee. 2012. This creepy app isn't just stalking women without their knowledge, it's a wake-up call about facebook privacy {update}. http://www.cultofmac.com/157641/this-creepy-app-isnt-just- stalking-women-without-their-knowledge-its-a-wake-up-call- about-facebook-privacy/, Cult of Mac (2012).
[8]
Konstantinos Chatzikokolakis, Miguel E. Andrés, Nicolás E. Bordenabe, and Catuscia Palamidessi. 2013. Broadening the scope of Differential Privacy using metrics. In Proc. of PETS (LNCS), Vol. 7981. Springer, 82--102.
[9]
Konstantinos Chatzikokolakis, Catuscia Palamidessi, and Marco Stronati. 2014. A Predictive Differentially-Private Mechanism for Mobility Traces. In Proc. of PETS (LNCS), Vol. 8555. Springer, 21--41.
[10]
Konstantinos Chatzikokolakis, Catuscia Palamidessi, and Marco Stronati. 2015. Constructing elastic distinguishability metrics for location privacy. CoRR abs/1503.00756 (2015).
[11]
Rui Chen, Gergely Ács, and Claude Castelluccia. 2012. Differentially private sequential data publication via variable-length n-grams. In Proc. of CCS. ACM, 638--649.
[12]
Reynold Cheng, Yu Zhang, Elisa Bertino, and Sunil Prabhakar. 2006. Preserving User Location Privacy in Mobile Data Management Infrastructures. In Proc. of PET (LNCS), Vol. 4258. Springer, 393--412.
[13]
Rinku Dewri. 2012. Local Differential Perturbations: Location Privacy Under Approximate Knowledge Attackers. IEEE Trans. on Mobile Computing 99, PrePrints (2012), 1.
[14]
Matt Duckham and Lars Kulik. 2005. A Formal Model of Obfuscation and Negotiation for Location Privacy. In Proc. of PERVASIVE (LNCS), Vol. 3468. Springer, 152--170.
[15]
Cynthia Dwork. 2006. Differential Privacy. In Proc. of ICALP (LNCS), Vol. 4052. Springer, 1--12.
[16]
Cynthia Dwork, Frank Mcsherry, Kobbi Nissim, and Adam Smith. 2006. Calibrating noise to sensitivity in private data analysis. In Proc. of TCC (LNCS), Vol. 3876. Springer, 265--284.
[17]
Cynthia Dwork, Moni Naor, Toniann Pitassi, and Guy N. Rothblum. 2010. Differential privacy under continual observation. In STOC. ACM, 715--724.
[18]
Kassem Fawaz and Kang G. Shin. 2014. Location Privacy Protection for Smartphone Users. In Proc. of CCS. ACM Press, 239--250.
[19]
Sébastien Gambs, Marc-Olivier Killijian, and Miguel Núñez del Prado Cortez. 2013. De-anonymization Attack on Geolocated Data. In Proc. of TrustCom 2013. IEEE, 789--797.
[20]
Sébastien Gambs, Marc-Olivier Killijian, and Miguel Núñez del Prado Cortez. 2011. Show Me How You Move and I Will Tell You Who You Are. Trans. on Data Privacy 4, 2 (2011), 103--126.
[21]
Bugra Gedik and Ling Liu. 2005. Location Privacy in Mobile Systems: A Personalized Anonymization Model. In Proc. of ICDCS. IEEE, 620--629.
[22]
Gabriel Ghinita, Panos Kalnis, Ali Khoshgozaran, Cyrus Shahabi, and Kian-Lee Tan. 2008. Private queries in location based services: anonymizers are not necessary. In Proc. of SIGMOD. ACM, 121--132.
[23]
Marco Gruteser and Dirk Grunwald. 2003. Anonymous Usage of Location-Based Services Through Spatial and Temporal Cloaking. In Proc. of MobiSys. USENIX.
[24]
Moritz Hardt and Guy N. Rothblum. 2010. A Multiplicative Weights Mechanism for Privacy-Preserving Data Analysis. In FOCS. IEEE, 61--70.
[25]
Michael Herrmann, Carmela Troncoso, Claudia Diaz, and Bart Preneel. 2013. Optimal Sporadic Location Privacy Preserving Systems in Presence of Bandwidth Constraints. In Proc. of WPES.
[26]
Shen-Shyang Ho and Shuhua Ruan. 2011. Differential privacy for location pattern mining. In Proc. of SPRINGL. ACM, 17--24.
[27]
Baik Hoh and Marco Gruteser. 2005. Protecting Location Privacy Through Path Confusion. In Proc. of SecureComm. IEEE, 194--205.
[28]
Ali Khoshgozaran and Cyrus Shahabi. 2007. Blind Evaluation of Nearest Neighbor Queries Using Space Transformation to Preserve Location Privacy. In Proc. of SSTD (LNCS), Vol. 4605. Springer, 239--257.
[29]
Hidetoshi Kido, Yutaka Yanagisawa, and Tetsuji Satoh. 2005. Protection of Location Privacy using Dummies for Location-based Services. In Proc. of ICDE Workshops. 1248.
[30]
Korben. 2015. Géolocalisation -- Restez maître de votre situation. http://korben.info/geolocalisation-restez-maitre-de-votre-situation.html. (2015).
[31]
K. Lange and J. S. Sinsheimer. 1993. Normal/Independent Distributions and Their Applications in Robust Regression. J. of Comp. and Graphical Statistics 2, 2 (1993), 175--198.
[32]
Ashwin Machanavajjhala, Daniel Kifer, John M. Abowd, Johannes Gehrke, and Lars Vilhuber. 2008. Privacy: Theory meets Practice on the Map. In Proc. of ICDE. IEEE, 277--286.
[33]
Shawn Merrill, Nilgun Basalp, Joachim Biskup, Erik Buchmann, Chris Clifton, Bart Kuijpers, Walied Othman, and Erkay Savas. 2013. Privacy through Uncertainty in Location-Based Services. In 2013 IEEE 14th Int. Conf. on Mobile Data Management. IEEE Computer Society, 67--72.
[34]
Mohamed F. Mokbel, Chi-Yin Chow, and Walid G. Aref. 2006. The New Casper: Query Processing for Location Services without Compromising Privacy. In Proc. of VLDB. ACM, 763--774.
[35]
Giri Narasimhan and Michiel Smid. 2007. Geometric spanner networks. CUP.
[36]
Alexandra-Mihaela Olteanu, Kévin Huguenin, Reza Shokri, and Jean-Pierre Hubaux. 2014. Quantifying the Effect of Co-location Information on Location Privacy. In Proc. of PETS (LNCS). Springer, 184--203.
[37]
Vincent Primault, Sonia Ben Mokhtar, Cédric Lauradoux, and Lionel Brunie. 2014. Differentially Private Location Privacy in Practice. In Proc. of MoST 2014. IEEE.
[38]
Aaron Roth and Tim Roughgarden. 2010. Interactive privacy via the median mechanism. In Proc. of STOC. 765--774.
[39]
J. R. Sack and J. Urrutia. 1999. Handbook of Computational Geometry. Elsevier.
[40]
Pravin Shankar, Vinod Ganapathy, and Liviu Iftode. 2009. Privately querying location-based services with SybilQuery. In Proc. of UbiComp. ACM, 31--40.
[41]
Reza Shokri. 2014. Optimal User-Centric Data Obfuscation. Technical Report. ETH Zurich. http://arxiv.org/abs/1402.3426.
[42]
Reza Shokri, George Theodorakopoulos, Jean-Yves Le Boudec, and Jean-Pierre Hubaux. 2011. Quantifying Location Privacy. In Proc. of S&P. IEEE, 247--262.
[43]
Reza Shokri, George Theodorakopoulos, Carmela Troncoso, Jean-Pierre Hubaux, and Jean-Yves Le Boudec. 2012. Protecting location privacy: optimal strategy against localization attacks. In Proc. of CCS. ACM, 617--627.
[44]
George Theodorakopoulos, Reza Shokri, Carmela Troncoso, Jean-Pierre Hubaux, and Jean-Yves Le Boudec. 2014. Prolonging the Hide-and-Seek Game: Optimal Trajectory Privacy for Location-Based Services. CoRR abs/1409.1716 (2014).
[45]
Mingqiang Xue, Panos Kalnis, and Hung Pung. 2009. Location Diversity: Enhanced Privacy Protection in Location Based Services. In Proc. of LoCA (LNCS), Vol. 5561. Springer, 70--87.
[46]
Jing Yuan, Yu Zheng, Chengyang Zhang, Wenlei Xie, Xing Xie, Guangzhong Sun, and Yan Huang. 2010. T-drive: driving directions based on taxi trajectories. In GIS. 99--108.
[47]
Yu Zheng, Xing Xie, and Wei-Ying Ma. 2010. GeoLife: A Collaborative Social Networking Service among User, Location and Trajectory. IEEE Data Eng. Bull. 33, 2 (2010), 32--39.

Cited By

View all

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM SIGLOG News
ACM SIGLOG News  Volume 2, Issue 3
July 2015
77 pages
EISSN:2372-3491
DOI:10.1145/2815493
Issue’s Table of Contents

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 17 August 2015
Published in SIGLOG Volume 2, Issue 3

Check for updates

Qualifiers

  • Research-article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)35
  • Downloads (Last 6 weeks)7
Reflects downloads up to 19 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2022)Towards a privacy protection-capable noise fingerprinting for numerically aggregated dataComputers and Security10.1016/j.cose.2022.102755119:COnline publication date: 27-Jun-2022
  • (2021)Enhancing frequent location privacy-preserving strategy based on geo-IndistinguishabilityMultimedia Tools and Applications10.1007/s11042-021-10789-080:14(21823-21841)Online publication date: 1-Jun-2021
  • (2021)Mobile participatory sensing with strong privacy guarantees using secure probesGeoinformatica10.1007/s10707-019-00389-425:3(533-580)Online publication date: 1-Jul-2021
  • (2019)Differentially Private Location Privacy Preservation in Wireless Sensor NetworksWireless Personal Communications: An International Journal10.1007/s11277-018-6026-5104:1(387-406)Online publication date: 1-Jan-2019
  • (2018)Staircase based differential privacy with branching mechanism for location privacy preservation in wireless sensor networksComputers and Security10.1016/j.cose.2018.03.00277:C(36-48)Online publication date: 1-Aug-2018
  • (2017)Differentially Private Data Publishing and Analysis: A SurveyIEEE Transactions on Knowledge and Data Engineering10.1109/TKDE.2017.269785629:8(1619-1638)Online publication date: 6-Jul-2017
  • (2017)Achieving Perfect Location Privacy in Wireless Devices Using AnonymizationIEEE Transactions on Information Forensics and Security10.1109/TIFS.2017.271334112:11(2683-2698)Online publication date: 1-Aug-2017
  • (2017)Protecting trajectory privacyJournal of Network and Computer Applications10.1016/j.jnca.2017.01.01882:C(128-139)Online publication date: 15-Mar-2017

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media