Skip to main content
Log in

Effective mix-zone anonymization techniques for mobile travelers

  • Published:
GeoInformatica Aims and scope Submit manuscript

Abstract

Mix-zones are recognized as an alternative and complementary approach to spatial cloaking based location privacy protection. Unlike spatial cloaking techniques that perturb the location resolution through location k-anonymization, mix-zones break the continuity of location exposure by ensuring that users’ movements cannot be traced while they are inside a mix-zone. In this paper we provide an overview of some known attacks that make mix-zones on road networks vulnerable and discuss a set of counter measures to make road network mix-zones attack-resilient. Concretely, we categorize the vulnerabilities of road network mix-zones into two classes: one due to the road network characteristics and user mobility, and the other due to the temporal, spatial and semantic correlations of location queries. We propose efficient road network mix-zone construction techniques that are resilient to attacks based on road network characteristics. Furthermore, we enhance the road network mix-zone framework with the concept of delay-tolerant mix-zones that introduce a combination of spatial and temporal shifts in the location exposure of the users to achieve higher anonymity. We study the factors that impact on the effectiveness of each of these attacks and evaluate the efficiency of the counter measures through extensive experiments on traces produced by GTMobiSim at different scales of geographic maps.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14

Similar content being viewed by others

Notes

  1. The mobile networking service provider has access to the user location information through techniques such as cell tower triangulation.

  2. For the sake of example simplicity, we assume that the users take the average time of 4 s to cross the mix-zone, in a real road intersection, it could actually take slightly longer or shorter time to cross based on the speed of travel.

References

  1. Cuellar JR, Morris JB, Mulligan DK, Peterson J, Polk J (2003) Geopriv requirements. IETF Internet Draft

  2. U.S. Geological Survey. http://www.usgs.gov.

  3. USAToday. Authorities: gps systems used to stalk woman. http://www.usatoday.com/tech/news/2002-12-30-gps-stalkerx.htm

  4. Location Privacy Protection Act of 2001. http://www.techlawjournal.com/cong107/privacy/location/s1164is.asp

  5. Chen A GCreep: google engineer stalked teens, spied on chats. Gawker, September 2010 http://gawker.com/5637234/

  6. Aggarwal C (2005) On k-anonymity and the curse of dimensionality. In: VLDB

  7. Amini S, Lindqvist J, Hong J, Lin J, Toch E, Sadeh N (2011) Cache’: caching location-enhanced content to improve user privacy. In: Mobisys

  8. Ardagna C, Cremonini M, Vimercati S, Samarati P (2011) An obfuscation-based approach for protecting location privacy. In: IEEE TDSC

  9. Bamba B, Liu L, Pesti P, Wang T (2008) Supporting anonymous location queries in mobile environments with PrivacyGrid. In: WWW

  10. Bayardo R, Agrawal R (2005) Data privacy through optimal k-anonymization. In: ICDE

  11. Beresford A, Stajano F (2003) Location privacy in pervasive computing. Pervasive Computing, IEEE

  12. Bettini C, Mascetti S, Wang X, Freni D, Jajodia S (2009) Anonymity and historical-anonymity in location-based services. In: Privacy in location-based applications: introduction, research issues and applications, lecture notes of computer science 5599. Springer

  13. Buttyan L, Holczer T, Vajda I (2007) On the effectiveness of changing pseudonyms to provide location privacy in VANETs. In: ESAS

  14. Chow C, Mokbel M (2007) Enabling private continuous queries for revealed user locations. In: SSTD

  15. Chow C, Mokbel M, Bao J, Liu X (2011) Query-aware location anonymization for road networks. In: Geoinformatica

  16. Dewri R, Ray I, Ray I, Whitley D (2010) Query m-invariance: preventing query disclosures in continuous location-based services. In: MDM

  17. Daz C, Seys S, Claessens J, Preneel B (2002) Towards measuring anonymity. PETS

  18. Freudiger J, Raya M, Félegyhazi M, Papadimitratos P, Hubaux J-P (2007) Mix-zones for location privacy in vehicular networks. In: WiN-ITS

  19. Freudiger J, Shokri R, Hubaux J-P (2009) On the optimal placement of mix zones. In: PETS

  20. Gedik B, Liu L (2005) Location privacy in mobile systems: a personalized anonymization model. In: ICDCS

  21. Ghinita G, Kalnis P, Skiadopoulos S (2007) PRIVE: anonymous location-based queries in distributed mobile systems. In: WWW

  22. Ghinita G, Kalnis P, Kantarcioglu M, Bertino E (2011) Approximate and exact hybrid algorithms for private nearest-neighbor queries with database protection. In: GeoInformatica

  23. Ghinita G, Kalnis P, Khoshgozaran A, Shahabi C, Tan K (2008) Private queries in location based services: anonymizers are not necessary. In: SIGMOD

  24. Gruteser M, Grunwald D (2003) Anonymous usage of location-based services through spatial and temporal cloaking. In: MobiSys

  25. Hengartner U, Steenkiste P (2003) Protecting access to people location information. In: security in pervasive computing

  26. Hong J, Landay J (2004) An architecture for privacy-sensitive ubiquitous computing. In: Mobisys. pp 177–189

  27. Karger P, Frankel Y (1995) Security and privacy threats to its. In: World Congress on Intelligent Transport Systems

  28. Krumm J (2007) Inference attacks on location tracks. In: PERVASIVE

  29. Machanavajjhala A, Gehrke J, Kifer D, Venkitasubramaniam M (2006) l-Diversity: privacy beyond k-Anonymity. In: ICDE

  30. Meyerowitz J, Choudhury R (2009) Hiding stars with fireworks: location privacy through camouflage. In: MOBICOM

  31. Mokbel M, Chow C, Aref W (2006) The new casper: query processing for location services without compromising privacy. In: VLDB

  32. Mouratidis K, Yiu M (2010) Anonymous query processing in road networks. In: TKDE

  33. Pesti P, Bamba B, Doo M, Liu L, Palanisamy B, Weber M (2009) GTMobiSIM: a mobile trace generator for road networks. College of computing, georgia institute of technology. http://code.google.com/p/gt-mobisim/

  34. Palanisamy B, Liu L (2011) MobiMix: protecting location privacy with mix-zones over road networks. In: ICDE

  35. Palanisamy B, Liu L Attack-resilient mix-zones over road networks: architecture and algorithms. Georgia Tech Technical Report

  36. Pan X, Meng X, Xu J (2009) Distortion based anonymity for continuous queries in location based mobile services. In: GIS

  37. Serjantov A, Danezis G (2002) Towards an information theoretic metric for anonymity. PETS

  38. Shmatikov V, Wang M (2006) Timing analysis in low-latency mix networks: attacks and defenses. In: ESORICS

  39. Toth G, Hornak Z, Vajda F (2004) Measuring anonymity revisited. In: Norsec

  40. Wang T, Liu L (2009) Privacy-aware mobile services over road networks. In: VLDB

  41. Wang T, Liu L (2010) Execution assurance for massive computing tasks. In: IEICE transactions on information and systems, Vol. E93-D, No. 6, Special session on Info-Plosion

  42. Williams P, Sion R (2008) Usable PIR. In: NDSS

Download references

Acknowledgments

This work is partially sponsored by grants from NSF CISE NetSE program, SaTC program, and a grant from Intel ISTC on Cloud Computing and also by an IBM PhD fellowship for the first author.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Balaji Palanisamy.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Palanisamy, B., Liu, L. Effective mix-zone anonymization techniques for mobile travelers. Geoinformatica 18, 135–164 (2014). https://doi.org/10.1007/s10707-013-0194-y

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10707-013-0194-y

Keywords

Navigation