scispace - formally typeset
Search or ask a question
Proceedings ArticleDOI

Synergetic cloaking technique in wireless network for location privacy

TL;DR: In this article, a synergetic technique to safeguard location privacy of users accessing location-based services via mobile devices is presented and simulated the mobile network and shown the results for cloaking area sizes and performance against the variation in the density of users.
Abstract: Mobile users access location services from a location based server. While doing so, the user's privacy is at risk. The server has access to all details about the user. Example the recently visited places, the type of information he accesses. We have presented synergetic technique to safeguard location privacy of users accessing location-based services via mobile devices. Mobile devices have a capability to form ad-hoc networks to hide a user's identity and position. The user who requires the service is the query originator and who requests the service on behalf of query originator is the query sender. The query originator selects the query sender with equal probability which leads to anonymity in the network. The location revealed to the location service provider is a rectangle instead of exact co-ordinate. In this paper we have simulated the mobile network and shown the results for cloaking area sizes and performance against the variation in the density of users.
References
More filters
Journal ArticleDOI
TL;DR: A scalable architecture for protecting the location privacy from various privacy threats resulting from uncontrolled usage of LBSs is described, including the development of a personalized location anonymization model and a suite of location perturbation algorithms.
Abstract: Continued advances in mobile networks and positioning technologies have created a strong market push for location-based applications. Examples include location-aware emergency response, location-based advertisement, and location-based entertainment. An important challenge in the wide deployment of location-based services (LBSs) is the privacy-aware management of location information, providing safeguards for location privacy of mobile clients against vulnerabilities for abuse. This paper describes a scalable architecture for protecting the location privacy from various privacy threats resulting from uncontrolled usage of LBSs. This architecture includes the development of a personalized location anonymization model and a suite of location perturbation algorithms. A unique characteristic of our location privacy architecture is the use of a flexible privacy personalization framework to support location k-anonymity for a wide range of mobile clients with context-sensitive privacy requirements. This framework enables each mobile client to specify the minimum level of anonymity that it desires and the maximum temporal and spatial tolerances that it is willing to accept when requesting k-anonymity-preserving LBSs. We devise an efficient message perturbation engine to implement the proposed location privacy framework. The prototype that we develop is designed to be run by the anonymity server on a trusted platform and performs location anonymization on LBS request messages of mobile clients such as identity removal and spatio-temporal cloaking of the location information. We study the effectiveness of our location cloaking algorithms under various conditions by using realistic location data that is synthetically generated from real road maps and traffic volume data. Our experiments show that the personalized location k-anonymity model, together with our location perturbation engine, can achieve high resilience to location privacy threats without introducing any significant performance penalty.

883 citations


"Synergetic cloaking technique in wi..." refers background in this paper

  • ...Gedik [2] and other have studied the effectiveness of cloaking algorithms with real roadmaps location data....

    [...]

Journal ArticleDOI
TL;DR: Experimental results show that the P2P spatial cloaking algorithm is scalable while guaranteeing the user’s location privacy protection, and a cloaked area adjustment scheme guarantees that the spatial cloaked algorithm is free from a “center-of-cloaked-area” privacy attack.
Abstract: This paper tackles a privacy breach in current location-based services (LBS) where mobile users have to report their exact location information to an LBS provider in order to obtain their desired services. For example, a user who wants to issue a query asking about her nearest gas station has to report her exact location to an LBS provider. However, many recent research efforts have indicated that revealing private location information to potentially untrusted LBS providers may lead to major privacy breaches. To preserve user location privacy, spatial cloaking is the most commonly used privacy-enhancing technique in LBS. The basic idea of the spatial cloaking technique is to blur a user's exact location into a cloaked area that satisfies the user specified privacy requirements. Unfortunately, existing spatial cloaking algorithms designed for LBS rely on fixed communication infrastructure, e.g., base stations, and centralized/distributed servers. Thus, these algorithms cannot be applied to a mobile peer-to-peer (P2P) environment where mobile users can only communicate with other peers through P2P multi-hop routing without any support of fixed communication infrastructure or servers. In this paper, we propose a spatial cloaking algorithm for mobile P2P environments. As mobile P2P environments have many unique limitations, e.g., user mobility, limited transmission range, multi-hop communication, scarce communication resources, and network partitions, we propose three key features to enhance our algorithm: (1) An information sharing scheme enables mobile users to share their gathered peer location information to reduce communication overhead; (2) A historical location scheme allows mobile users to utilize stale peer location information to overcome the network partition problem; and (3) A cloaked area adjustment scheme guarantees that our spatial cloaking algorithm is free from a "center-of-cloaked-area" privacy attack. Experimental results show that our P2P spatial cloaking algorithm is scalable while guaranteeing the user's location privacy protection.

217 citations


Additional excerpts

  • ...Papers [8, 10, and 11] demonstrates K-anonmity and personalised model while [9] [12] peer to peer approach has been used to protect location privacy....

    [...]

Journal ArticleDOI
TL;DR: This paper proposes a new incremental clique-based cloaking algorithm, called ICliqueCloak, to defend against location-dependent attacks, and aims to incrementally maintain maximal cliques needed for location cloaking in an undirected graph that takes into consideration the effect of continuous location updates.
Abstract: Privacy protection has recently received considerable attention in location-based services. A large number of location cloaking algorithms have been proposed for protecting the location privacy of mobile users. In this paper, we consider the scenario where different location-based query requests are continuously issued by mobile users while they are moving. We show that most of the existing k-anonymity location cloaking algorithms are concerned with snapshot user locations only and cannot effectively prevent location-dependent attacks when users' locations are continuously updated. Therefore, adopting both the location k-anonymity and cloaking granularity as privacy metrics, we propose a new incremental clique-based cloaking algorithm, called ICliqueCloak, to defend against location-dependent attacks. The main idea is to incrementally maintain maximal cliques needed for location cloaking in an undirected graph that takes into consideration the effect of continuous location updates. Thus, a qualified clique can be quickly identified and used to generate the cloaked region when a new request arrives. The efficiency and effectiveness of the proposed ICliqueCloak algorithm are validated by a series of carefully designed experiments. The experimental results also show that the price paid for defending against location-dependent attacks is small.

183 citations

Proceedings ArticleDOI
26 Oct 2008
TL;DR: This paper proposes a new incremental clique-based cloaking algorithm, called ICliqueCloak, to defend against location-dependent attacks, and aims to incrementally maintain maximal cliques needed for location cloaking in an undirected graph that takes into consideration the effect of continuous location updates.
Abstract: Privacy preservation has recently received considerable attention for location-based mobile services. In this paper, we present location-dependent attack resulting from continuous and dependent location updates and propose an incremental clique-based cloaking algorithm, called ICliqueCloak, to defend against location-dependent attack. The main idea is to incrementally maintain maximal cliques for location cloaking in an un-directed graph that takes into consideration the effect of continuous location updates.

116 citations


"Synergetic cloaking technique in wi..." refers background in this paper

  • ...Moreover, paper [14], discusses of Kanonymity approach where adaptive cloaking clique with mobility in mind, is considered for cloaking....

    [...]

Proceedings ArticleDOI
27 Oct 2008
TL;DR: The evaluation of the sample implementation shows that the distributed k-anonymity protocol is sufficiently fast to be practical and integrates well with existing infrastructures for location-based services, as opposed to the previous research.
Abstract: To benefit from a location-based service, a person must reveal her location to the service. However, knowing the person's location might allow the service to re-identify the person. Location privacy based on k-anonymity addresses this threat by cloaking the person's location such that there are at least k-1 other people within the cloaked area. We propose a distributed approach that integrates nicely with existing infrastructures for location-based services, as opposed to previous work. Our approach is based on homomorphic encryption and has several organizations, such as operators of cellphone networks, collaborate to let a user learn whether k-anonymity holds for her area without the organizations learning any additional information. We also outline several challenges that remain to be addressed.

87 citations