Skip to main content

Privacy Enhancing Techniques for the Protection of Mobility Patterns in LBS: Research Issues and Trends

  • Chapter
  • First Online:
European Data Protection: Coming of Age

Abstract

LBS have become an integral part of users’ experiences, delivering users targeted, relevant and highly convenient information. However, the significant advantages associated with LBS come at a price to users’ privacy. While the location of a mobile device at any given moment may not be particularly sensitive, the historical trail of past locations, i.e. the users’ trajectories, can reveal much about a user’s behavior. Over the past few years there has been a flourishing of research initiatives specifically addressing the development of techniques for the safeguard of the position information in LBS (Position PETs). In this paper we analyze pros and cons of major research streams. We also discuss some emerging trends in LBS which are valuable for their implications on privacy and future research in the field. The ultimate goal is to foster cross-disciplinary discussion on the requirements and limits of Position PETs in the light of emerging privacy demands and on-going research.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Ericsson. Traffic market and data report. Nov. 2011.

  2. 2.

    John Krumm. “A Survey of Computational Location Privacy” 2009.

  3. 3.

    Christian Jensen et al. “Location Privacy Techniques in Client-Server Architectures”. 2009.

  4. 4.

    Pankaj Mehra. “Context-Aware Computing: Beyond Search and Location-Based Services”. 2012.

  5. 5.

    Giovanni Iachello et al. “End-User Privacy in Human-Computer Interaction”. 2007.

  6. 6.

    Security Steering Committee on the Usability and Privacy of Computer Systems; National Research Council. “Overview of Security, Privacy, and Usability”. 2010.

  7. 7.

    http://www.google.com/latitude.

  8. 8.

    Fosca Giannotti et al. “Trajectory Pattern Mining”. 2007.

  9. 9.

    Xin Cao et al. “Mining Significant Semantic Locations from GPS Data”. 2010.

  10. 10.

    Stefano Spaccapietra et al. “A Conceptual View on Trajectories”. 2008.

  11. 11.

    Byoungyoung Lee et al. “Protecting Location Privacy Using Location Semantics”. 2011.

  12. 12.

    Article29 Data Protection Working Party. Opinion 13/2011. 2011.

  13. 13.

    Mark Gruteser et al. “Anonymous Usage of Location-Based Services Through Spatial and Temporal Cloaking”. 2003.

  14. 14.

    Alastair Beresford et al. “Location Privacy in Pervasive Computing”. 2003.

  15. 15.

    Christian Jensen et al. “Location Privacy Techniques in Client-Server Architectures”. 2009.

  16. 16.

    Reza Shokri et al. “Quantifying Location Privacy”. 2011.

  17. 17.

    IETF. “An Architecture for Location and Location Privacy in Internet Application”. 2011.

  18. 18.

    Lorrie Cranor. “P3P: Making Privacy Policies More Useful”. 2003.

  19. 19.

    Eran Toch et al. “Locaccino: A Privacy Centric Location Sharing Appplication”. 2010.

  20. 20.

    Tsai, Janice et al. “Who’s Viewed You?: The Impact of Feedback in a Mobile Location-Sharing Application”. 2009.

  21. 21.

    Mark Gruteser et al. “Anonymous Usage of Location-Based Services Through Spatial and Temporal Cloaking”. 2003.

  22. 22.

    Chi-Yin. Chow et al. “Trajectory Privacy in Location-Based Services and Data Publication”. 2011.

  23. 23.

    Mohamed Mokbel et al. “The New Casper: Query Processing for Location Services Without Compromising Privacy”. 2006.

  24. 24.

    Gabriel Ghinita et al. “MobiHide: A Mobile Peer-to-Peer System for Anonymous Location-Based Queries”. 2007.

  25. 25.

    Mark Gruteser et al., 2003, see note 19.

  26. 26.

    Carmen Ruiz Vicente et al. “Location-Related Privacy in Geo-Social Networks”. 2011.

  27. 27.

    Man Lung Yiu et al. “SpaceTwist: Managing the Trade-Offs Among Location Privacy, Query Performance, and Query Accuracy in Mobile Services”. 2008.

  28. 28.

    IETF, 2011, see note 16.

  29. 29.

    http://fireeagle.yahoo.net/.

  30. 30.

    Claudio Ardagna et al. “Location Privacy Protection Through Obfuscation-Based Techniques”. 2006.

  31. 31.

    Marc Duckham et al. “A Formal Model of Obfuscation and Negotiation for Location Privacy”. 2005.

  32. 32.

    Reynold Cheng et al. “Preserving User Location Privacy in Mobile Data Management Infrastructures”. 2006.

  33. 33.

    Gabriel Ghinita et al. “Private Queries in Location Based Services: Anonymizers Are Not Necessary”. 2008.

  34. 34.

    Gabriel Ghinita et al. “Preventing Velocity-Based Linkage Attacks in Location-Aware Applications”. 2009.

  35. 35.

    Byoungyoung Lee et al. “Protecting Location Privacy Using Location Semantics”. 2011.

  36. 36.

    Maria Luisa Damiani et al. “Fine-Grained Cloaking of Sensitive Positions in Location Sharing Applications”. 2011.

  37. 37.

    See note 36.

  38. 38.

    Maria Luisa Damiani et al. “The PROBE Frame Work for the Protection of Sensitive Positions”. 2010.

  39. 39.

    Emre Yigitoglu et al. “Privacy-Preserving Sharing of Sensitive Semantic Locations Under Road Constraints”. 2012.

  40. 40.

    Maria Luisa Damiani. “Third Party Geo-Location Services: Privacy Requirements and Research Issues”. 2011.

References

  • Ardagna, Claudio, Marco Cremonini, Ernesto Damiani, Sabrina De Capitani di Vimercati, and Pierangela Samarati. 2007. Location privacy protection through obfuscation-based techniques. InProceedings of the 21st annual IFIP WG 11.3 working conference on data and applications security, Redondo Beach, July 2007.

    Google Scholar 

  • ARTICLE 29 Data Protection Working Party. 2011. Opinion 13/2011 on Geolocation services on smart mobile devices.http://ec.europa.eu/justice/data-protection/article-29/documentation/opinion-recommendation/files/2011/wp185_en.pdfLast visit: July 2012.

  • Beresford, Alastair, and Frank Stajano. 2003. Location privacy in pervasive computing.IEEE Pervasive Computing 2: 46–55.

    Article  Google Scholar 

  • Cao, Xin, Gao Cong, and Christian S. Jensen. 2010. Mining significant semantic locations from GPS data.Proceedings of VLDB Endow 3(1–2): 1009–1020.

    Google Scholar 

  • Chow, Chi-Yin, and Mohamed Mokbel. 2011. Trajectory privacy in location-based services and data publication.SIGKDD Explorations 13(1): 19–29.

    Article  Google Scholar 

  • Cranor, Lorrie. 2003. P3P: Making privacy policies more useful.IEEE Security and Privacy 1(6): 50–55.

    Article  Google Scholar 

  • Damiani, Maria Luisa. 2011. Third party geo-location services: Privacy requirements and research issues.Transaction on Data Privacy 4(2): 55–72.

    Google Scholar 

  • Damiani, Maria Luisa, Elisa Bertino, and Claudio Silvestri. 2010. The PROBE framework for the personalized cloaking of private locations.Transactions on Data Privacy 3(2): 123–148.

    Google Scholar 

  • Damiani, Maria Luisa, Claudio Silvestri, and Elisa Bertino. 2011. Fine-grained cloaking of sensitive positions in location sharing applications.IEEE Pervasive Computing 10(4): 64–72.

    Article  Google Scholar 

  • Doty, Nick, Deirdre Mulligan, and Erik Wilde. 2010. Privacy issues of the W3C Geolocation API. Technical report, UC Berkeley, School of Information, Berkeley.

    Google Scholar 

  • Duckham, Matt, and Lars Kulik. 2005. A formal model of obfuscation and negotiation for location privacy. InPervasive computing. Berlin/Heidelberg: Springer, 152–170.

    Google Scholar 

  • Ericsson, Traffic market and data report. Nov. 2011.http://www.ericsson.com/res/docs/2012/tmd_report_feb_web.pdfLast visit: July 2012.

  • Ghinita, Gabriel, Panos Kalnis, and Spiros Skiadopoulos. 2007. MobiHide: A mobile peer-to-peer system for anonymous location-based queries. In SSTD, 221–238, Boston.

    Google Scholar 

  • Ghinita, Gabriel, Panos Kalnis, Ali Khoshgozaran, Cyrus Shahabi, and Kian-Lee Tan. 2008. Private queries in location based services: Anonymizers are not necessary. InProceedings of the ACM SIGMOD international conference on management of data. Vancouver, Canada.

    Google Scholar 

  • Ghinita, Gabriel, Maria Luisa Damiani, Claudio Silvestri, and Elisa Bertino. 2009. Preventing velocity-based linkage attacks in location-aware applications. InProceedings of the ACM international conference on advances in geographic information systems. New York: ACM.

    Google Scholar 

  • Giannotti, Fosca, Mirco Nanni, Fabio Pinelli, and Dino Pedreschi. 2007. Trajectory pattern mining. InACM SIGKDD international conference on knowledge discovery and data mining New York: ACM.

    Google Scholar 

  • Gruteser, Mark, and Dirk Grunwald. 2003. Anonymous usage of location-based services through spatial and temporal cloaking. InProceedings of the 1st international conference on mobile systems, application and services San Francisco.

    Google Scholar 

  • Iachello, Giovanni, and Jason Hong. 2007. End-user privacy in human-computer interaction.Foundations and Trends in Human-Computer Interaction 1(1): 1–137.

    Article  Google Scholar 

  • IETF, Request for Comments 6280. 2011. An architecture for location and location privacy in internet application.http://tools.ietf.org/html/rfc6280. Last visit: July 2012.

  • Jensen, Christian S., Hua Lu, and Man Lung Yiu. 2009. Location privacy techniques in client-server architectures. InPrivacy in location-based applications, Bettini, Claudio, Sushil Jajodia, Pierangela Samarati, and X. Sean Wang, ed. Lecture Notes in Computer Science, vol. 5599, 31–58. Berlin/Heidelberg: Springer.

    Google Scholar 

  • Krumm, John. 2009. A survey of computational location privacy.Personal and Ubiquitous Computing 13(6): 391–399.

    Article  Google Scholar 

  • Mehra, Pankaj. 2012. Context-aware computing: Beyond search and location-based services.IEEE Internet Computing 16(2): 12–16. March–April, 2012.

    Article  Google Scholar 

  • Mokbel, Mohamed, Chin-Yin Chow, and Walid Aref. 2006. The new Casper: Query processing for location services without compromising privacy. InProceedings of very large database conference. Seoul, Korea.

    Google Scholar 

  • Security Steering Committee on the Usability and Privacy of Computer Systems, National Research Council. 2010. Overview of security, privacy, and usability. InToward better usability, security, and privacy of information technology: Report of a workshop. Washington, D.C.: The National Academies Press.

    Google Scholar 

  • Shokri, Reza, George Theodorakopoulos, Jean-Yves Le Boudec, and Jean-Pierre Hubaux. 2011. Quantifying location privacy. InIEEE symposium on security and privacy, 247–262. Oakland, CA, USA.

    Google Scholar 

  • Toch, Eran, Justin Cranshaw, Paul Hankes-Drielsma, Jay Springfield, Patrick Gage Kelley, Lorrie Cranor, Jason Hong, and Norman Sadeh. 2010. Locaccino: A privacy-centric location sharing application. InProceedings of the 12th ACM international conference on Ubiquitous computing. Copenhagen, Denmark.

    Google Scholar 

  • Tsaj, Janice, et al. 2009. Who’s viewed you?: The impact of feedback in a mobile location-sharing application. InProceedings of the 27th international conference on human factors in computing systems (CHI ’09). Boston, USA.

    Google Scholar 

  • Vicente, Carmen Ruiz, Dario Freni, Claudio Bettini, and Christian Jensen. 2011. Location-related privacy in geo-social networks.IEEE Internet Computing 15(3): 20–27.

    Article  Google Scholar 

  • Ygitoglu, Emre, Maria Luisa Damiani, Osman Abul, and Claudio Silvestri. 2012. Privacy-preserving sharing of sensitive semantic locations under road constraints. InIEEE international conference on mobile data management, July 2012. Bengalore, India.

    Google Scholar 

  • Yiu, Man Lung, Christian S. Jensen, Xuegang Huang, and Hua Lu. 2008. SpaceTwist: Managing the trade-offs among location privacy, query performance, and query accuracy in mobile services. InProceedings of the IEEE 24th international conference on data engineering (ICDE ‘08). Cancun, Mexico.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Maria Luisa Damiani .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer Science+Business Media Dordrecht

About this chapter

Cite this chapter

Damiani, M.L. (2013). Privacy Enhancing Techniques for the Protection of Mobility Patterns in LBS: Research Issues and Trends. In: Gutwirth, S., Leenes, R., de Hert, P., Poullet, Y. (eds) European Data Protection: Coming of Age. Springer, Dordrecht. https://doi.org/10.1007/978-94-007-5170-5_10

Download citation

Publish with us

Policies and ethics