Skip to main content

Privacy for LBSs: On Using a Footprint Model to Face the Enemy

  • Chapter
  • First Online:
Advanced Research in Data Privacy

Part of the book series: Studies in Computational Intelligence ((SCI,volume 567))

Abstract

User privacy in Location Based Services (LBSs) is still in need of effective solutions. A new privacy model for LBSs has been recently proposed based on users’ footprints—these being a representation of the amount of time a user spends in a given area. The model is claimed to be independent from the specific knowledge of the adversary about users’ footprints. Despite this claim, we show in this chapter that when the adversary has a knowledge that differs from the one considered for the anonymization procedure, the model is not valid. Further, we generalize this weakness of the model and show that it is highly probable that the footprint model provides: (i) either a privacy level lower than the expected one; or, (ii) a LBS information coarser than what would be required for anonymization purposes. We support our claim via analysis: modeling the footprints data as an hypercube model; with a simple example to grasp the main problem; and, with the study of a real data set of traces of mobile users. Finally, we also investigate which properties must hold for both the anonymiser and the adversary knowledge, in order to guarantee an effective level of user privacy.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    For instance, a German politician “discovered” his network operator collected 35,000 traces of his position in a period of 6 months. These data are now available to show the seriousness of the threat: http://www.zeit.de/datenschutz/malte-spitz-vorratsdaten.

References

  1. Ardagna, C., Cremonini, M., De Capitani di Vimercati S., Samarati, P.: An obfuscation-based approach for protecting location privacy. IEEE Trans. Dependable Secure Comput. 8(1),13–27 (2011)

    Google Scholar 

  2. Balsa, E., Troncoso, C., Díaz, C.: Ob-pws: obfuscation-based private web search. In: IEEE Symposium on Security and Privacy, pp. 491–505 (2012)

    Google Scholar 

  3. Beresford, A.R., Stajano, F.: Location privacy in pervasive computing. IEEE Pervasive Comput. 2(1), 46–55 (2003)

    Article  Google Scholar 

  4. Bettini, C., Wang, X.S., Jajodia, S.: Protecting privacy against location-based personal identification. In: Proceedings of the 2nd VLDB Workshop on Secure Data Management, pp. 185–199 (2005)

    Google Scholar 

  5. Chow, C., Mokbel, M.F., Liu, X.: A peer-to-peer spatial cloaking algorithm for anonymous location-based service. In: GIS ’06: Proceedings of the 14th Annual ACM International Symposium on Advances in Geographic Information Systems, pp. 171–178 (2006)

    Google Scholar 

  6. Damiani, M.L., Bertino, E., Silvestri, C.: The probe framework for the personalized cloaking of private locations. Trans. Data Priv. 3(2), 123–148 (2010)

    Google Scholar 

  7. Domingo-Ferrer, J.: k-anonymity. In: Liu, L., Özsu, M.T., (eds. ) Encyclopedia of Database Systems, p. 1585. Springer, US (2009). doi:10.1007/978-0-387-39940-9_1503. http://dx.doi.org/10.1007/978-0-387-39940-9_1503

  8. Electronic toll collection california (USA). http://www.bayareafastrak.org

  9. Freudiger, J., Manshaei M.H., Hubaux J., Parkes, D.C.: On non-cooperative location privacy: a game-theoretic analysis. In: CCS ’09: Proceedings of the 16th ACM Conference on Computer and Communications Security, pp. 324–337 (2009)

    Google Scholar 

  10. Freudiger, J., Manshaei, M.H., Le Boudec, J., Hubaux, J.: On the age of pseudonyms in mobile ad hoc networks. In: INFOCOM: ’10: Proceedings of the 29th IEEE International Conference on Computer Communications, pp. 1577–1585 (2010)

    Google Scholar 

  11. Freudiger, J., Raya M., Felegyhazi, M., Papadimitratos, P., Hubaux, J.: Mix-zones for location privacy in vehicular networks. In: Win-ITS ’07: Proceedings of the First International Workshop on Wireless Networking for Intelligent Transportation Systems (2007).

    Google Scholar 

  12. Gedik, B., Liu, L.: A customizable k-anonymity model for protecting location privacy. In: ICDCS ’05: Proceedings of the 25th International Conference on Distributed Computing Systems, pp. 620–629 (2005)

    Google Scholar 

  13. Ghinita, G., Kalnis, P., Khoshgozaran, A, Shahabi, C., Tan, K.: Private queries in location based services: anonymizers are not necessary. In: SIGMOD ’08: Proceedings of the 2008 ACM SIGMOD international Conference on Management of Data, pp. 121–132 (2008)

    Google Scholar 

  14. Gruteser, M., Grunwald, D.: Anonymous usage of location-based services through spatial and temporal cloaking. In: MobiSys ’03: Proceedings of the 1st International Conference on Mobile systems, Applications and Services, pp. 31–42 (2003)

    Google Scholar 

  15. Gruteser, M., Liu, X.: Protecting privacy in continuous location-tracking applications. IEEE Secur. Priv. 2(2), 28–34 (2004)

    Article  Google Scholar 

  16. Han, J., Kamber, M.: Data Mining: Concepts and Techniques. Morgan Kaufmann Publishers Inc., San Francisco (2006)

    Google Scholar 

  17. Hoh, B., Gruteser, M.: Protecting location privacy through path confusion. In: SECURECOMM ’05: Proceedings of the First International Conference on Security and Privacy for Emerging Areas in Communications Networks, pp. 194–205 (2005)

    Google Scholar 

  18. Hoh, B., Gruteser, M., Xiong, H., Alrabady, A.: Preserving privacy in gps traces via uncertainty-aware path cloaking. In: CCS ’07: Proceedings of the 14th ACM Conference on Computer and Communications Security, pp. 161–171 (2007)

    Google Scholar 

  19. Kido, H., Yanagisawa, Y., Satoh, T.: An anonymous communication technique using dummies for location-based services. In: ICPS ’05: Proceedings of IEEE International Conference on Pervasive Services, pp. 88–97 (2005)

    Google Scholar 

  20. Kirmse, A., Udeshi, T., Bellver, P., Shuma, J.: Extracting patterns from location history. In: ACM SIGSPATIAL GIS 2011, pp. 397–400. http://www.sigspatial.org/ (2011)

  21. Krumm, J.: A survey of computational location privacy. Pers. Ubiquitous Comput. 13(6), 391–399 (2009)

    Article  Google Scholar 

  22. LeFevre, K., DeWitt, D.J., Ramakrishnan, R.: Incognito: efficient full-domain k-anonymity. In: SIGMOD ’05: Proceedings of the 2005 ACM SIGMOD International Conference on Management of Data, pp. 49–60 (2005)

    Google Scholar 

  23. London congestion charge. http://www.tfl.gov.uk/roadusers/

  24. Marconi, L., Di Pietro, R., Crispo, B., Conti, M.: Time in privacy preserving LBSs: An overlooked dimension. Int. J. Veh. Technol. 2011, article ID: 486975, 1–12 (2011)

    Google Scholar 

  25. Marconi, L., Di Pietro, R., Crispo, B., Conti, M.: Time warp: how time affects privacy in LBSs. In: ICICS ’10: Proceedings of the Twelfth International Conference on Information and Communications Security, pp. 325–339 (2010)

    Google Scholar 

  26. Microsoft: Geolife—building social networks using human location history. http://research.microsoft.com/en-us/projects/geolife/ (2008)

  27. Mokbel, M.F., Chow, C., Aref, W. G.: The new casper: query processing for location services without compromising privacy. In: VLDB ’06: Proceedings of the 32nd International Conference on Very Large Data Bases, pp. 763–774 (2006)

    Google Scholar 

  28. Rebollo-Monedero, D., Forné, J., Solanas, A., Martínez-Ballesté, A.: Private location-based information retrieval through user collaboration. Comput. Commun. 33(6), 762–774 (2010)

    Article  Google Scholar 

  29. Samarati, P., Sweeney, L.: Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression. In: Proceedings of the IEEE Symposium on Research in Security and Privacy (1998)

    Google Scholar 

  30. Schüessler, N., Axhausen, K.W.: Identifying trips and activities and their characteristics from GPS raw data without further information. ETH, Eidgenössische Technische Hochschule Zürich, IVT (2008). http://dx.doi.org/10.3929/ethz-a-005589980

  31. Serjantov, A., Danezis, G.: Towards an information theoretic metric for anonymity. In: PET’ 02: Proceedings of Privacy Enhancing Technologies Workshop, pp. 41–53 (2002)

    Google Scholar 

  32. Shokri, R., Freudiger, J., Hubaux, J.: Unified framework for location privacy. In: PETS ’10: Proceedings of the 10th Privacy Enhancing Technologies Symposium, pp. 203–214 (2010)

    Google Scholar 

  33. Shokri, R., Troncoso, C., Díaz, C., Freudiger, J., Hubaux, J.-P.: Unraveling an old cloak: k-anonymity for location privacy. In: WPES ’10: Proceedings of the 9th Annual ACM Workshop on Privacy in the Electronic Society, pp. 115–118, New York, NY, USA (2010)

    Google Scholar 

  34. Solanas, A., Di Pietro, R.:. A linear-time multivariate micro-aggregation for privacy protection in uniform very large data sets. In: MDAI ’08: Proceedings of the 5th International Conference on Modeling Decisions for Artificial Intelligence, pp. 203–214 (2008)

    Google Scholar 

  35. Solanas, A., Martínez-Ballesté, A.: A ttp-free protocol for location privacy in location-based services. Comput. Commun. 31(6), 1181–1191 (2008)

    Article  Google Scholar 

  36. Sweeney, L.: k-anonymity: a model for protecting privacy. Int. J. Uncertainty Fuzziness Knowl. Syst. 5(10), 557–570 (2002)

    Article  MathSciNet  Google Scholar 

  37. Thomas, H., Datta, A.: A conceptual model and algebra for on-line analytical processing in decision support databases. Inf. Syst. Res. 1(12), 83–102 (2001)

    Article  Google Scholar 

  38. Xu, T., Cai, Y.: Location anonymity in continuous location-based services. In: GIS ’07: Proceedings of the 15th Annual ACM International Symposium On Advances in Geographic Information Systems, pp. 1–8 (2007)

    Google Scholar 

  39. Xu, T., Cai, Y.: Exploring historical location data for anonimity preservation in location-based services. In: INFOCOM 2008: Proceedings of the 27th IEEE Conference on Computer Communications, pp. 547–555 (2008)

    Google Scholar 

  40. Xu, T., Cai, Y.: Feeling-based location privacy protection for location-based services. In: CCS’ 09: Proceedings of the 16th ACM Conference on Computer and Communications Security, pp. 348–357 (2009)

    Google Scholar 

  41. Zheng, Y., Chen, Y., Li, Q., Xie, Ma, W.-Y., Xing, X.: Understanding trasportation modes based on gps data for web applications. ACM Trans. Web 4, 1–36 (2010)

    Google Scholar 

  42. Zheng, Y., Li, Q., Chen, Y., Xie, X.: Understanding mobility based on gps data. In: UbiComp 2008: Proceedings of ACM International Conference on Ubiquitous Computing, pp. 312–321 (2008)

    Google Scholar 

  43. Zheng, Y., Li, Q., Wang, L., Xie, X.: Learning trasportation modes from raw gps data for geographic application on the web. In: WWW 2008: Proceedings of the 17th International Conference on World Wide Web, pp. 247–256 (2008)

    Google Scholar 

Download references

Acknowledgments

Mauro Conti is supported by a Marie Curie Fellowship funded by the European Commission under the agreement n. PCIG11-GA-2012-321980. This work has been partially supported by the TENACE PRIN Project 20103P34XC funded by the Italian MIUR.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Roberto Di Pietro .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this chapter

Cite this chapter

Conti, M., Pietro, R.D., Marconi, L. (2015). Privacy for LBSs: On Using a Footprint Model to Face the Enemy. In: Navarro-Arribas, G., Torra, V. (eds) Advanced Research in Data Privacy. Studies in Computational Intelligence, vol 567. Springer, Cham. https://doi.org/10.1007/978-3-319-09885-2_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-09885-2_10

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-09884-5

  • Online ISBN: 978-3-319-09885-2

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics