skip to main content
10.1145/1242572.1242623acmconferencesArticle/Chapter ViewAbstractPublication PageswwwConference Proceedingsconference-collections
Article

PRIVE: anonymous location-based queries in distributed mobile systems

Published:08 May 2007Publication History

ABSTRACT

Nowadays, mobile users with global positioning devices canaccess Location Based Services (LBS) and query about pointsof interest in their proximity. For such applications to succeed,privacy and confidentiality are essential. Encryptionalone is not adequate; although it safeguards the systemagainst eavesdroppers, the queries themselves may disclosethe location and identity of the user. Recently, there havebeen proposed centralized architectures based on K-anonymity,which utilize an intermediate anonymizer between themobile users and the LBS. However, the anonymizer mustbe updated continuously with the current locations of allusers. Moreover, the complete knowledge of the entire systemposes a security threat, if the anonymizer is compromised.In this paper we address two issues: (i) We show thatexisting approaches may fail to provide spatial anonymityfor some distributions of user locations and describe a noveltechnique which solves this problem. (ii) We propose Prive,a decentralized architecture for preserving the anonymityof users issuing spatial queries to LBS. Mobile users self-organizeinto an overlay network with good fault toleranceand load balancing properties. Prive avoids the bottleneckcaused by centralized techniques both in terms of anonymizationand location updates. Moreover, the system state isdistributed in numerous users, rendering Prive resilient toattacks. Extensive experimental studies suggest that Priveis applicable to real-life scenarios with large populations ofmobile users.

References

  1. C. C. Aggarwal. On k-Anonymity and the Curse of Dimensionality. In Proc. of VLDB, pages 901--909, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. S. Banerjee, B. Bhattacharjee, and C. Kommareddy. Scalable application layer multicast. In Proc. of ACM SIGCOMM, pages 205--217, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. S. Banerjee and S. Khuller. A Clustering Scheme for Hierarchical Control in Wireless Networks. In Proc. of IEEE INFOCOM, pages 1028--1037, 2001.Google ScholarGoogle Scholar
  4. R. Bayardo and R. Agrawal. Data Privacy through Optimal k-Anonymization. In Proc. of ICDE, pages 217--228, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. T. Brinkhoff. A Framework for Generating Network-Based Moving Objects. Geoinformatica, 6(2):153--180, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. A. R. Butz. Alternative Algorithm for Hilbert's Space-Filling Curve. IEEE Trans. on Computers, 20(4):424--426, 1971.Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. C.-Y. Chow, M. F. Mokbel, and X. Liu. A Peer-to-Peer Spatial Cloaking Algorithm for Anonymous Location-based Services. In In Proc. of ACM GIS, pages 171--178, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. A. Crainiceanu, P. Linga, J. Gehrke, and J. Shanmugasundaram. Querying P2P Networks using P-trees. In Proc. of WebDB, pages 25--30, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. B. Gedik and L. Liu. Location Privacy in Mobile Systems: A Personalized Anonymization Model. In Proc. of ICDCS, pages 620--629, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. M. Gruteser and D. Grunwald. Anonymous Usage of Location-Based Services Through Spatial and Temporal Cloaking. In Proc. of USENIX MobiSys, pages 31--42, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. H. Hu and D. L. Lee. Range Nearest-Neighbor Query. IEEE TKDE, 18(1):78--91, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. H. V. Jagadish, B. C. Ooi, and Q. H. Vu. BATON: a Balanced Tree Structure for P2P networks. In Proc. of VLDB, pages 661--672, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. P. Kalnis, G. Ghinita, K. Mouratidis, and D. Papadias. Preventing Location-Based Identity Inference in Anonymous Spatial Queries. Technical Report TRB6/06, National Univ. of Singapore, 2006.Google ScholarGoogle Scholar
  14. K. LeFevre, D. J. DeWitt, and R. Ramakrishnan. Incognito: Efficient Full-Domain K-Anonymity. In Proc. of ACM SIGMOD, pages 49--60, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. A. Machanavajjhala, J. Gehrke, D. Kifer, and M. Venkitasubramaniam. l-Diversity: Privacy Beyond k-Anonymity. In Proc. of ICDE, pages 24--35, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. A. Meyerson and R. Williams. On the Complexity of Optimal K-anonymity. In Proc. of ACM PODS, pages 223--228, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. M. F. Mokbel, C. Y. Chow, and W. G. Aref. The New Casper: Query Processing for Location Services without Compromising Privacy. In Proc. of VLDB, pages 763--774, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. D. Papadias, P. Kalnis, J. Zhang, and Y. Tao. Efficient OLAP Operations in Spatial Data Warehouses. In Proc. of SSTD, pages 443--459, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. P. Samarati. Protecting Respondents' Identities in Microdata Release. IEEE TKDE, 13(6): 1010--1027, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. I. Stoica, R. Morris, D. Liben-Nowell, D. R. Karger, M. F. Kaashoek, F. Dabek, and H. Balakrishnan. Chord: a Scalable Peer-to-Peer Lookup Protocol for Internet Applications. IEEE/ACM Transactions on Networking, 11(1):17--32, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. L. Sweeney. k-Anonymity: A Model for Protecting Privacy. Int. J. of Uncertainty, Fuzziness and Knowledge-Based Systems, 10(5):557--570, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Y. Tao and X. Xiao. Personalized Privacy Preservation. In Proc. of ACM SIGMOD, pages 229--240, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. B. Yang and H. Garcia-Molina. Improving Search in Peer-to-Peer Networks. In Proc. of ICDCS, pages 5--14, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. PRIVE: anonymous location-based queries in distributed mobile systems

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          WWW '07: Proceedings of the 16th international conference on World Wide Web
          May 2007
          1382 pages
          ISBN:9781595936547
          DOI:10.1145/1242572

          Copyright © 2007 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 8 May 2007

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • Article

          Acceptance Rates

          Overall Acceptance Rate1,899of8,196submissions,23%

          Upcoming Conference

          WWW '24
          The ACM Web Conference 2024
          May 13 - 17, 2024
          Singapore , Singapore

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader