scispace - formally typeset
Journal ArticleDOI

Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms

TLDR
A scalable architecture for protecting the location privacy from various privacy threats resulting from uncontrolled usage of LBSs is described, including the development of a personalized location anonymization model and a suite of location perturbation algorithms.
Abstract
Continued advances in mobile networks and positioning technologies have created a strong market push for location-based applications. Examples include location-aware emergency response, location-based advertisement, and location-based entertainment. An important challenge in the wide deployment of location-based services (LBSs) is the privacy-aware management of location information, providing safeguards for location privacy of mobile clients against vulnerabilities for abuse. This paper describes a scalable architecture for protecting the location privacy from various privacy threats resulting from uncontrolled usage of LBSs. This architecture includes the development of a personalized location anonymization model and a suite of location perturbation algorithms. A unique characteristic of our location privacy architecture is the use of a flexible privacy personalization framework to support location k-anonymity for a wide range of mobile clients with context-sensitive privacy requirements. This framework enables each mobile client to specify the minimum level of anonymity that it desires and the maximum temporal and spatial tolerances that it is willing to accept when requesting k-anonymity-preserving LBSs. We devise an efficient message perturbation engine to implement the proposed location privacy framework. The prototype that we develop is designed to be run by the anonymity server on a trusted platform and performs location anonymization on LBS request messages of mobile clients such as identity removal and spatio-temporal cloaking of the location information. We study the effectiveness of our location cloaking algorithms under various conditions by using realistic location data that is synthetically generated from real road maps and traffic volume data. Our experiments show that the personalized location k-anonymity model, together with our location perturbation engine, can achieve high resilience to location privacy threats without introducing any significant performance penalty.

read more

Citations
More filters
Proceedings ArticleDOI

The new Casper: query processing for location services without compromising privacy

TL;DR: Zhang et al. as mentioned in this paper presented Casper1, a new framework in which mobile and stationary users can entertain location-based services without revealing their location information, which consists of two main components, the location anonymizer and the privacy-aware query processor.
BookDOI

Computing with Spatial Trajectories

Yu Zheng, +1 more
TL;DR: This book presents an overview on both fundamentals and the state-of-the-art research inspired by spatial trajectory data, as well as a special focus on trajectory pattern mining, spatio-temporal data mining and location-based social networks.
Proceedings ArticleDOI

Achieving k-anonymity in privacy-aware location-based services

TL;DR: Evaluation results show that the proposed DLS algorithm can significantly improve the privacy level in terms of entropy, and an enhanced-DLS algorithm that can enlarge the cloaking region while keeping similar privacy level as the DLS algorithms.
Proceedings ArticleDOI

Protecting Locations with Differential Privacy under Temporal Correlations

TL;DR: A new definition, "δ-location set" based differential privacy, is proposed, to account for the temporal correlations in location data and a planar isotropic mechanism (PIM) for location perturbation, which is the first mechanism achieving the lower bound of differential privacy.
Journal ArticleDOI

Addressing the personalization-privacy paradox: an empirical assessment from a field experiment on smartphone users

TL;DR: Overall the proposed IT solution, which delivers a personalized service but avoids transmitting users' personal information to third parties, reduces users' perceptions that their information boundaries are being intruded upon, thus mitigating the personalization--privacy paradox and increasing both process and content gratification.
References
More filters
Journal ArticleDOI

Crowds: anonymity for Web transactions

TL;DR: The design, implementation, security, performance, and scalability of the Crowds system for protecting users' anonymity on the world-wide-web are described and degrees of anonymity as an important tool for describing and proving anonymity properties are introduced.
Journal ArticleDOI

Cyberguide: a mobile context-aware tour guide

TL;DR: The Cyberguide project is presented, in which the authors are building prototypes of a mobile context‐aware tour guide that is used to provide more of the kind of services that they come to expect from a real tour guide.

Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression

TL;DR: The concept of minimal generalization is introduced, which captures the property of the release process not to distort the data more than needed to achieve k-anonymity, and possible preference policies to choose among diierent minimal generalizations are illustrated.
Proceedings ArticleDOI

On the complexity of optimal K-anonymity

TL;DR: It is proved that two general versions of optimal k-anonymization of relations are NP-hard, including the suppression version which amounts to choosing a minimum number of entries to delete from the relation.
Proceedings ArticleDOI

Location Privacy in Mobile Systems: A Personalized Anonymization Model

TL;DR: A suite of scalable and yet efficient spatio-temporal cloaking algorithms, called CliqueCloak algorithms, are developed to provide high quality personalized location k-anonymity, aiming at avoiding or reducing known location privacy threats before forwarding requests to LBS provider(s).
Related Papers (5)