skip to main content
research-article

Trajectory privacy in location-based services and data publication

Published:31 August 2011Publication History
Skip Abstract Section

Abstract

The ubiquity of mobile devices with global positioning functionality (e.g., GPS and AGPS) and Internet connectivity (e.g., 3G andWi-Fi) has resulted in widespread development of location-based services (LBS). Typical examples of LBS include local business search, e-marketing, social networking, and automotive traffic monitoring. Although LBS provide valuable services for mobile users, revealing their private locations to potentially untrusted LBS service providers pose privacy concerns. In general, there are two types of LBS, namely, snapshot and continuous LBS. For snapshot LBS, a mobile user only needs to report its current location to a service provider once to get its desired information. On the other hand, a mobile user has to report its location to a service provider in a periodic or on-demand manner to obtain its desired continuous LBS. Protecting user location privacy for continuous LBS is more challenging than snapshot LBS because adversaries may use the spatial and temporal correlations in the user's location samples to infer the user's location information with higher certainty. Such user location trajectories are also very important for many applications, e.g., business analysis, city planning, and intelligent transportation. However, publishing such location trajectories to the public or a third party for data analysis could pose serious privacy concerns. Privacy protection in continuous LBS and trajectory data publication has increasingly drawn attention from the research community and industry. In this survey, we give an overview of the state-of-the-art privacy-preserving techniques in these two problems.

References

  1. O. Abul, F. Bonchi, and M. Nanni. Never walk alone: Uncertainty for anonymity in moving objects databases. In Proceedings of the IEEE International Conference on Data Engineering, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. B. Bamba, L. Liu, P. Pesti, and T. Wang. Supporting anonymous location queries in mobile environments with PrivacyGrid. In Proceedings of the International Conference on World Wide Web, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. J. Bao, C.-Y. Chow, M. F. Mokbel, and W.-S. Ku. Efficient evaluation of k-range nearest neighbor queries in road networks. In Proceedings of the International Conference on Mobile Data Management, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. A. R. Beresford and F. Stajano. Location privacy in pervasive computing. IEEE Pervasive Computing, 2(1):46--55, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. R. Cheng, Y. Zhang, E. Bertino, and S. Prabhakar. Preserving user location privacy in mobile data management infrastructures. In Proceedings of International Privacy Enhancing Technologies Symposium, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. C.-Y. Chow, J. Bao, and M. F. Mokbel. Towards location-based social networking services. In Proceedings of the ACM SIGSPATIAL International Workshop on Location Based Social Networks, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. C.-Y. Chow, M. Mokbel, and T. He. A privacypreserving location monitoring system for wireless sensor networks. IEEE Transactions on Mobile Computing, 10(1):94--107, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. C.-Y. Chow and M. F. Mokbel. Enabling private continuous queries for revealed user locations. In Proceedings of the International Symposium on Spatial and Temporal Databases, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. C.-Y. Chow, M. F. Mokbel, and W. G. Aref. Casper*: Query processing for location services without compromising privacy. ACM Transactions on Database Systems, 34(4):24:1--24:48, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. C.-Y. Chow, M. F. Mokbel, J. Bao, and X. Liu. Query-aware location anonymization in road networks. GeoInformatica, In press, http://dx.doi.org/10.1007/s10707-010-0117-0. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. C.-Y. Chow, M. F. Mokbel, and X. Liu. A peer-topeer spatial cloaking algorithm for anonymous locationbased services. In Proceedings of the ACM Symposium on Advances in Geographic Information Systems, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. C.-Y. Chow, M. F. Mokbel, and X. Liu. Spatial cloaking for anonymous location-based services in mobile peer-to-peer environments. GeoInformatica, 15(2):351--380, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. C.-Y. Chow, M. F. Mokbel, J. Nap, and S. Nath. Evaluation of range nearest-neighbor queries with quality guarantee. In Proceedings of the International Symposium on Spatial and Temporal Databases, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Dateline NBC. Tracing a stalker. http://www.msnbc.msn.com/id/19253352, June 2007.Google ScholarGoogle Scholar
  15. M. Duckham and L. Kulik. A formal model of obfuscation and negotiation for location privacy. In Proceedings of International Conference on Pervasive Computing, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. FoxNews. Man accused of stalking ex-girlfriend with GPS. http://www.foxnews.com/story/0,2933,131487,00.html, September 2004.Google ScholarGoogle Scholar
  17. J. Freudiger, M. Raya, M. Felegyhazi, P. Papadimitratos, and J.-P. Hubaux. Mix-zones for location privacy in vehicular networks. In Proceedings of the International Workshop on Wireless Networking for Intelligent Transportation Systems, 2007.Google ScholarGoogle Scholar
  18. J. Freudiger, R. Shokri, and J.-P. Hubaux. On the optimal placement of mix zones. In Proceedings of International Privacy Enhancing Technologies Symposium, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. B. C. M. Fung, K. Wang, R. Chen, and P. S. Yu. Privacy-preserving data publishing: A survey of recent developments. ACM Computing Surveys, 42(4):14:1--14:53, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. B. Gedik and L. Liu. Protecting location privacy with personalized k-anonymity: Architecture and algorithms. IEEE Transactions on Mobile Computing, 7(1):1--18, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. G. Ghinita, P. Kalnis, A. Khoshgozaran, C. Shahabi, and K.-L. Tan. Private queries in location based services: Anonymizers are not necessary. In Proceedings of the ACM Conference on Management of Data, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. G. Ghinita, P. Kalnis, and S. Skiadopoulos. PRIVÉ: Anonymous location-based queries in distributed mobile systems. In Proceedings of the International Conference on World Wide Web, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. G. Ghinita1, P. Kalnis, and S. Skiadopoulos. MobiHide: A mobile peer-to-peer system for anonymous locationbased queries. In Proceedings of the International Symposium on Spatial and Temporal Databases, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Google Geocoding API. http://code.google.com/apis/maps/documentation/geocoding/.Google ScholarGoogle Scholar
  25. M. Gruteser and D. Grunwald. Anonymous usage of location-based services through spatial and temporal cloaking. In Proceedings of the International Conference on Mobile Systems, Applications, and Services, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. M. Gruteser and B. Hoh. On the anonymity of periodic location samples. In Proceedings of the International Conference on Security in Pervasive Computing, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. B. Hoh, M. Gruteser, H. Xiong, and A. Alrabady. Achieving guaranteed anonymity in GPS traces via uncertainty-aware path cloaking. IEEE Transactions on Mobile Computing, 9(8):1089--1107, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. J. I. Hong and J. A. Landay. An architecture for privacy-sensitive ubiquitous computing. In Proceedings of the International Conference on Mobile Systems, Applications, and Services, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. H. Hu and D. L. Lee. Range nearest-neighbor query. IEEE Transactions on Knowledge and Data Engineering, 18(1):78--91, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. S. Ilarri, E. Mena, and A. Illarramendi. Locationdependent query processing: Where we are and where we are heading. ACM Computing Surveys, 42(3):12:1--12:73, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. P. Kalnis, G. Ghinita, K. Mouratidis, and D. Papadias. Preventing location-based identity inference in anonymous spatial queries. IEEE Transactions on Knowledge and Data Engineering, 19(12):1719--1733, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. A. Khoshgozaran and C. Shahabi. Blind evaluation of nearest neighbor queries using space transformation to preserve location privacy. In Proceedings of the International Symposium on Spatial and Temporal Databases, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. H. Kido, Y. Yanagisawa, and T. Satoh. An anonymous communication technique using dummies for locationbased services. In Proceedings of IEEE International Conference on Pervasive Services, 2005.Google ScholarGoogle ScholarCross RefCross Ref
  34. W.-S. Ku, R. Zimmermann, W.-C. Peng, and S. Shroff. Privacy protected query processing on spatial networks. In Proceedings of the International Workshop on Privacy Data Management, 2007.Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. K. LeFevre, D. DeWitt, and R. Ramakrishnan. Mondrian multidimensional k-anonymity. In Proceedings of the IEEE International Conference on Data Engineering, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. N. Li, T. Li, and S. Venkatasubramanian. Closeness: A new privacy measure for data publishing. IEEE Transactions on Knowledge and Data Engineering, 22(7):943--956, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. C. Y. Ma, D. K. Y. Yau, N. K. Yip, and N. S. V. Rao. Privacy vulnerability of published anonymous mobility traces. In Proceedings of the ACM International Conference on Mobile Computing and Networking, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. A. Machanavajjhala, D. Kifer, J. Gehrke, and M. Venkitasubramaniam. l-diversity: Privacy beyond k-anonymity. ACM Transactions on Knowledge Discovery from Data, 1(1):3:1--3:52, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. Marist Institute for Public Opinion (MIPO). Half of Social Networkers Online Concerned about Privacy. http://maristpoll.marist.edu/714-half-of-social-networkers-online-concerned-about-privacy/. July 14, 2010.Google ScholarGoogle Scholar
  40. M. F. Mokbel, C.-Y. Chow, and W. G. Aref. The new casper: Query procesing for location services without compromising privacy. In Proceedings of the International Conference on Very Large Data Bases, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. M. F. Mokbel and J. Levandoski. Towards context and preference-aware location-based database systems. In Proceedings of the ACM International Workshop on Data Engineering for Wireless and Mobile Access, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. K. Mouratidis and M. L. Yiu. Anonymous query processing in road networks. IEEE Transactions on Knowledge and Data Engineering, 22(1):2--15, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. M. E. Nergiz, M. Atzori, Y. Saygin, and B. Güc. Towards trajectory anonymization: A generalizationbased approach. Transactions on Data Privacy, 2(1):47--75, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. B. Palanisamy and L. Liu. Mobimix: Protecting location privacy with mix zones over road networks. In Proceedings of the IEEE International Conference on Data Engineering, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. X. Pan, X. Meng, and J. Xu. Distortion-based anonymity for continuous queries in location-based mobile services. In Proceedings of the ACM SIGSPATIAL International Conference on Advances in Geographic Information Systems, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  46. A. Pfitzmann and M. Kohntopp. Anonymity, unobservability, and pseudonymity - a proposal for terminology. In Proceedings of the Workshop on Design Issues in Anonymity and Unobservability, 2000.Google ScholarGoogle ScholarDigital LibraryDigital Library
  47. D. Reid. An algorithm for tracking multiple targets. IEEE Transactions on Automatic Control, 24(6):843--854, 1979.Google ScholarGoogle ScholarCross RefCross Ref
  48. P. Samarati. Protecting respondents identities in microdata release. IEEE Transactions on Knowledge and Data Engineering, 13(6):1010--1027, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  49. L. Sweeney. Achieving k-anonymity privacy protection using generalization and suppression. International Journal on Uncertainty, Fuzziness and Knowledgebased Systems, 10(5):571--588, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  50. L. Sweeney. k-anonymity: A model for protecting privacy. International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, 10(5):557--570, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  51. USA Today. Authorities: GPS system used to stalk woman. http://www.usatoday.com/tech/news/2002-12-30-gps-stalker_x.htm, December 2002.Google ScholarGoogle Scholar
  52. J. Voelcker. Stalked by satellite: An alarming rise in gps-enabled harassment. IEEE Spectrum, 47(7):15--16, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  53. T. Wang and L. Liu. Privacy-aware mobile services over road networks. In Proceedings of the International Conference on Very Large Data Bases, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  54. Webroot Software, Inc. Webroot survey finds geolocation apps prevalent amongst mobile device users, but 55% concerned about loss of privacy. http://pr.webroot.com/threat-research/cons/social-networks-mobile-security-071310.html. July 13, 2010.Google ScholarGoogle Scholar
  55. X. Xiao, K. Yi, and Y. Tao. The hardness and approximation algorithms for l-diversity. In Proceedings of the International Conference on Extending Database Technology, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  56. T. Xu and Y. Cai. Location anonymity in continuous location-based services. In Proceedings of the ACM Symposium on Advances in Geographic Information Systems, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  57. T. Xu and Y. Cai. Exploring historical location data for anonymity preservation in location-based services. In Proceedings of IEEE INFOCOM, 2008.Google ScholarGoogle ScholarCross RefCross Ref
  58. M. L. Yiu, C. Jensen, X. Huang, and H. Lu. Spacetwist: Managing the trade-offs among location privacy, query performance, and query accuracy in mobile services. In Proceedings of the IEEE International Conference on Data Engineering, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  59. T.-H. You, W.-C. Peng, and W.-C. Lee. Protecting moving trajectories with dummies. In Proceedings of the International Workshop on Privacy-Aware Location-Based Mobile Services, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  60. C. Zhang and Y. Huang. Cloaking locations for anonymous location based services: A hybrid approach. GeoInformatica, 13(2):159--182, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Trajectory privacy in location-based services and data publication

            Recommendations

            Comments

            Login options

            Check if you have access through your login credentials or your institution to get full access on this article.

            Sign in

            Full Access

            • Published in

              cover image ACM SIGKDD Explorations Newsletter
              ACM SIGKDD Explorations Newsletter  Volume 13, Issue 1
              June 2011
              79 pages
              ISSN:1931-0145
              EISSN:1931-0153
              DOI:10.1145/2031331
              Issue’s Table of Contents

              Copyright © 2011 Authors

              Publisher

              Association for Computing Machinery

              New York, NY, United States

              Publication History

              • Published: 31 August 2011

              Check for updates

              Qualifiers

              • research-article

            PDF Format

            View or Download as a PDF file.

            PDF

            eReader

            View online with eReader.

            eReader