Skip to main content
Top
Published in: Knowledge and Information Systems 3/2018

08-01-2018 | Regular Paper

From location to location pattern privacy in location-based services

Authors: Osman Abul, Cansın Bayrak

Published in: Knowledge and Information Systems | Issue 3/2018

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Location privacy is extensively studied in the context of location-based services (LBSs). Typically, users are assigned a location privacy profile and the precise locations are cloaked so that the privacy profile is not compromised. Though being well-defined for snapshot location privacy, these solutions require additional precautions and patches in case of consecutive LBS requests on the user trajectory. The attacker can exploit some background knowledge like maximum velocity to compromise the privacy profile. To protect against this kind of location privacy attacks, PROBE (Damiani et al. in Trans Data Priv 3(2):123–148, 2010)-like systems constantly check location privacy violations and alter requests as necessary. Clearly, the location privacy is defined in terms of snapshot locations. Observing that there are usually user-specific movement patterns existing in the shared LBS requests, this work extends location privacy to location pattern privacy. We present a framework where user-specific sensitive movement patterns are defined and sanitized in offline and online fashions, respectively. Our solution uses an efficient dynamic programming approach to decide on and to prevent sensitive pattern disclosure. An extensive experimental evaluation has been carried out too.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Abul O, Atzori M, Bonchi F, Giannotti F (2007) Hiding sequences. In: Proceedings of the third ICDE international workshop on privacy data management (PDM 2007), Istanbul, Turkey, Apr 2007 Abul O, Atzori M, Bonchi F, Giannotti F (2007) Hiding sequences. In: Proceedings of the third ICDE international workshop on privacy data management (PDM 2007), Istanbul, Turkey, Apr 2007
2.
go back to reference Abul O, Bonchi F, Nanni M (2008) Never walk alone: uncertainty for anonymity in moving objects databases. In: Proceedings of 24th international conference on data engineering (ICDE 2008), Cancun, Mexico, Apr 2008 Abul O, Bonchi F, Nanni M (2008) Never walk alone: uncertainty for anonymity in moving objects databases. In: Proceedings of 24th international conference on data engineering (ICDE 2008), Cancun, Mexico, Apr 2008
3.
go back to reference Abul O, Atzori M, Bonchi F, Giannotti F (2010) Hiding sequential and spatiotemporal patterns. IEEE Trans Knowl Data Eng 22(12):1709–1723CrossRef Abul O, Atzori M, Bonchi F, Giannotti F (2010) Hiding sequential and spatiotemporal patterns. IEEE Trans Knowl Data Eng 22(12):1709–1723CrossRef
4.
go back to reference Abul O, Gokce H (2012) Knowledge hiding from tree and graph databases. Data Knowl Eng 72(108):148–171CrossRef Abul O, Gokce H (2012) Knowledge hiding from tree and graph databases. Data Knowl Eng 72(108):148–171CrossRef
5.
go back to reference Aggarwal CC (2005) On \(k\)-anonymity and the curse of dimensionality. In: Proceedings of the 31th international conference on very large databases (VLDB 2005), Trondheim, Norway, Sep 2005, pp 901–909 Aggarwal CC (2005) On \(k\)-anonymity and the curse of dimensionality. In: Proceedings of the 31th international conference on very large databases (VLDB 2005), Trondheim, Norway, Sep 2005, pp 901–909
6.
go back to reference Andrés ME, Bordenabe NE, Chatzikokolakis K, Palamidessi C (2013) Geo-indistinguishability: differential privacy for location-based systems. In: Proceedings of the 2013 ACM SIGSAC conference on computer & communications security (CCS 2013), Berlin, Germany, Nov 2013, pp 901–914 Andrés ME, Bordenabe NE, Chatzikokolakis K, Palamidessi C (2013) Geo-indistinguishability: differential privacy for location-based systems. In: Proceedings of the 2013 ACM SIGSAC conference on computer & communications security (CCS 2013), Berlin, Germany, Nov 2013, pp 901–914
7.
go back to reference Ağır B, Huguenin K, Hengartner U, Hubaux JP (2016) On the privacy implications of location semantics. In: Proceedings on privacy enhancing technologies (PoPETs 2016), pp 165–183 Ağır B, Huguenin K, Hengartner U, Hubaux JP (2016) On the privacy implications of location semantics. In: Proceedings on privacy enhancing technologies (PoPETs 2016), pp 165–183
8.
go back to reference Atallah M, Bertino E, Elmagarmid A, Ibrahim M, Verykios VS (1999) Disclosure limitation of sensitive rules. In: Proceedings of the 1999 IEEE knowledge and data engineering exchange workshop (KDEX 1999), pp 45–52 Atallah M, Bertino E, Elmagarmid A, Ibrahim M, Verykios VS (1999) Disclosure limitation of sensitive rules. In: Proceedings of the 1999 IEEE knowledge and data engineering exchange workshop (KDEX 1999), pp 45–52
9.
go back to reference Atzori M, Bonchi F, Giannotti F, Pedreschi D (2008) Anonymity preserving pattern discovery. In: Proceedings of the 34th international conference on very large databases (VLDB 2008), Auckland, New Zealand, Aug 2008, vol 17(4), pp 703–727 Atzori M, Bonchi F, Giannotti F, Pedreschi D (2008) Anonymity preserving pattern discovery. In: Proceedings of the 34th international conference on very large databases (VLDB 2008), Auckland, New Zealand, Aug 2008, vol 17(4), pp 703–727
10.
go back to reference Cheng R, Zhang Y, Bertino E, Prabhakar S (2006) Preserving user location privacy in mobile data management infrastructures. In: Proceedings of the 6th international conference on privacy enhancing technologies, Cambridge, UK, June 2006, pp 393–412 Cheng R, Zhang Y, Bertino E, Prabhakar S (2006) Preserving user location privacy in mobile data management infrastructures. In: Proceedings of the 6th international conference on privacy enhancing technologies, Cambridge, UK, June 2006, pp 393–412
11.
go back to reference Cho E, Myers SA, Leskovec J (2011) Friendship and mobility: user movement in location-based social networks. In: Proceedings of the 17th ACM SIGKDD international conference on knowledge discovery and data mining (KDD 2011), San Diego, CA, USA, Aug 2011, pp 1082–1090 Cho E, Myers SA, Leskovec J (2011) Friendship and mobility: user movement in location-based social networks. In: Proceedings of the 17th ACM SIGKDD international conference on knowledge discovery and data mining (KDD 2011), San Diego, CA, USA, Aug 2011, pp 1082–1090
12.
go back to reference Cormen TH, Stein C, Rivest RL, Leiserson CE (2001) Introduction to algorithms, 2nd edn. McGraw-Hill Higher Education, New YorkMATH Cormen TH, Stein C, Rivest RL, Leiserson CE (2001) Introduction to algorithms, 2nd edn. McGraw-Hill Higher Education, New YorkMATH
13.
go back to reference Damiani ML, Bertino E, Silvestri C (2010) The PROBE framework for the personalized cloaking of private locations. Trans Data Priv 3(2):123–148MathSciNet Damiani ML, Bertino E, Silvestri C (2010) The PROBE framework for the personalized cloaking of private locations. Trans Data Priv 3(2):123–148MathSciNet
14.
go back to reference Dwork C (2006) Differential privacy. In: Proceedings of 33rd international colloquium on automata, languages and programming (ICALP 2006), Venice, Italy, June 2006, pp 1–12 Dwork C (2006) Differential privacy. In: Proceedings of 33rd international colloquium on automata, languages and programming (ICALP 2006), Venice, Italy, June 2006, pp 1–12
15.
go back to reference Gedik B, Liu L (2005) Location privacy in mobile systems: a personalized anonymization model. In: Proceedings of 25th IEEE international conference on distributed computing systems (ICDCS 2005), Lisboa, Portugal, July 2006, pp 620–629 Gedik B, Liu L (2005) Location privacy in mobile systems: a personalized anonymization model. In: Proceedings of 25th IEEE international conference on distributed computing systems (ICDCS 2005), Lisboa, Portugal, July 2006, pp 620–629
16.
go back to reference Ghinita G, Kalnis P, Khoshgozaran A, Shahabi C, Tan KL (2008) Private queries in location based services: anonymizers are not necessary. In: Proceedings of the 2012 ACM SIGMOD international conference on management of data (SIGMOD 2008), Vancouver, Canada, June 2008 Ghinita G, Kalnis P, Khoshgozaran A, Shahabi C, Tan KL (2008) Private queries in location based services: anonymizers are not necessary. In: Proceedings of the 2012 ACM SIGMOD international conference on management of data (SIGMOD 2008), Vancouver, Canada, June 2008
17.
go back to reference Giannotti F, Nanni M, Pedreschi D (2006) Efficient mining of temporally annotated sequences. In: Proceedings of the sixth SIAM international conference on data mining, Bethesda, MD, USA, Apr 2006 Giannotti F, Nanni M, Pedreschi D (2006) Efficient mining of temporally annotated sequences. In: Proceedings of the sixth SIAM international conference on data mining, Bethesda, MD, USA, Apr 2006
18.
go back to reference Gruteser M, Grunwald D (2003) Anonymous usage of location-based services through spatial and temporal cloaking. In: Proceedings of the 1st international conference on mobile systems, applications and services, San Francisco, CA, USA, May 2003 Gruteser M, Grunwald D (2003) Anonymous usage of location-based services through spatial and temporal cloaking. In: Proceedings of the 1st international conference on mobile systems, applications and services, San Francisco, CA, USA, May 2003
19.
go back to reference Gurung S, Lin D, Jiang W, Hurson A, Zhang R (2014) Traffic information publication with privacy preservation. ACM Trans Intell Syst Technol (TIST 2014) 5(3):44:1–44:26 Gurung S, Lin D, Jiang W, Hurson A, Zhang R (2014) Traffic information publication with privacy preservation. ACM Trans Intell Syst Technol (TIST 2014) 5(3):44:1–44:26
20.
go back to reference Kido H, Yutaka Y, Satoh T (2005) Protection of location privacy using dummies for location-based services. In: Proceedings of 21st international conference on data engineering workshops (ICDEW 2005), Tokyo, Japan, Apr 2005 Kido H, Yutaka Y, Satoh T (2005) Protection of location privacy using dummies for location-based services. In: Proceedings of 21st international conference on data engineering workshops (ICDEW 2005), Tokyo, Japan, Apr 2005
21.
go back to reference Li N, Li T, Venkatasubramanian S (2007) T-closeness: privacy beyond \(K\)-anonymity and \(L\)-diversity. In: Proceedings of 23rd international conference on data engineering (ICDE 2007), Istanbul, Turkey, Apr 2007 Li N, Li T, Venkatasubramanian S (2007) T-closeness: privacy beyond \(K\)-anonymity and \(L\)-diversity. In: Proceedings of 23rd international conference on data engineering (ICDE 2007), Istanbul, Turkey, Apr 2007
22.
go back to reference Machanavajjhala A, Gehrke J, Kifer D, Venkitasubramaniam M (2006) \(l\)-diversity: privacy beyond \(k\)-anonymity. In: Proceedings of the 22nd international conference on data engineering (ICDE 2006), Atlanta, GA, USA, Apr 2006 Machanavajjhala A, Gehrke J, Kifer D, Venkitasubramaniam M (2006) \(l\)-diversity: privacy beyond \(k\)-anonymity. In: Proceedings of the 22nd international conference on data engineering (ICDE 2006), Atlanta, GA, USA, Apr 2006
23.
go back to reference Nergiz ME, Atzori M, Saygin Y, Guc B (2009) Towards trajectory anonymization a generalization based approach. Trans Data Priv 2(106):47–75MathSciNet Nergiz ME, Atzori M, Saygin Y, Guc B (2009) Towards trajectory anonymization a generalization based approach. Trans Data Priv 2(106):47–75MathSciNet
24.
go back to reference O’Leary DE (1991) Knowledge discovery as a threat to database security. Knowl Discov Databases 9:507–516 O’Leary DE (1991) Knowledge discovery as a threat to database security. Knowl Discov Databases 9:507–516
25.
go back to reference Shokri R, Theodorakopoulos G, Troncoso C, Hubaux JP, Le Boudec JY (2012) Protecting location privacy: optimal strategy against localization attacks. In: Proceedings of 19th ACM conference on computer and communications security (CCS 2012), Raleigh, NC, USA, Oct 2012 Shokri R, Theodorakopoulos G, Troncoso C, Hubaux JP, Le Boudec JY (2012) Protecting location privacy: optimal strategy against localization attacks. In: Proceedings of 19th ACM conference on computer and communications security (CCS 2012), Raleigh, NC, USA, Oct 2012
26.
27.
go back to reference Terrovitis M, Mamoulis N (2008) Privacy preservation in the publication of trajectories. In: Proceedings of the 9th international conference on IEEE mobile data management (MDM 2008), Beijing, China, Apr 2008, pp 65–72 Terrovitis M, Mamoulis N (2008) Privacy preservation in the publication of trajectories. In: Proceedings of the 9th international conference on IEEE mobile data management (MDM 2008), Beijing, China, Apr 2008, pp 65–72
28.
go back to reference Yigitoglu E, Damiani ML, Abul O, Silvestri C (2012) Privacy-preserving sharing of sensitive semantic locations under road-network constraints. In: Proceedings of the 19th international conference on IEEE mobile data management (MDM 2012), Bengaluru, India, July 2008 Yigitoglu E, Damiani ML, Abul O, Silvestri C (2012) Privacy-preserving sharing of sensitive semantic locations under road-network constraints. In: Proceedings of the 19th international conference on IEEE mobile data management (MDM 2012), Bengaluru, India, July 2008
Metadata
Title
From location to location pattern privacy in location-based services
Authors
Osman Abul
Cansın Bayrak
Publication date
08-01-2018
Publisher
Springer London
Published in
Knowledge and Information Systems / Issue 3/2018
Print ISSN: 0219-1377
Electronic ISSN: 0219-3116
DOI
https://doi.org/10.1007/s10115-017-1146-x

Other articles of this Issue 3/2018

Knowledge and Information Systems 3/2018 Go to the issue

Premium Partner