Skip to main content

Personal Privacy in Mobile Networks

  • Chapter
  • First Online:
Book cover Mobile Technologies for Conflict Management

Abstract

Technical enhancements of mobile technologies and the pervasive diffusion of mobile devices have radically changed the way in which users communicate and interact. Users stay virtually connected anywhere anytime, and information on their location and mobility is easily available and accessible. As a consequence, new mobile and online applications have been developed, which need the location information of the users to offer enhanced services. However, the availability of such advanced services and functionalities comes at the price of an increasing risk of privacy attacks that aim at monitoring users in every move and activity. This scenario results in a renewed interest in solutions for protecting the privacy of mobile users, especially in those environments where lack of protection may result in persecution, political violence, and government abuses. This chapter first analyzes potential privacy threats in mobile networks and then defines different categories of location privacy (i.e., communication, position, and path privacy). It finally presents several solutions for the protection of location privacy in different setting and mobile networks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  • Anisetti, M., C.A. Ardagna, V. Bellandi, E. Damiani, and S. Reale. 2008, February. Advanced localization of mobile terminal in cellular network. International Journal of Communications, Network and System Sciences (IJCNS) 1: 95–103.

    Google Scholar 

  • Ardagna, C.A., M. Cremonini, E. Damiani, S. De Capitani di Vimercati, and P. Samarati. July 2007. Location privacy protection through obfuscation-based techniques. In Proceedings of the 21st annual IFIP WG 11.3 working conference on data and applications security, Redondo Beach.

    Google Scholar 

  • Ardagna, C.A., M. Cremonini, S. De Capitani di Vimercati, and P. Samarati. 2008a. Location privacy in pervasive computing. In Security and privacy in mobile and wireless networking, eds. S. Gritzalis, A. Karygiannis, and C. Skianis. Leicester: Troubador Publishing.

    Google Scholar 

  • Ardagna, C.A., A. Stavrou, S. Jajodia, P. Samarati, and R. Martin. 2008b, October. A multi-path approach for k-anonymity in mobile hybrid networks. In Proceedings of the international workshop on privacy in location-based applications (PiLBA 2008), Malaga.

    Google Scholar 

  • Ardagna, C.A., S. Jajodia, P. Samarati, and A. Stavrou. 2009. Privacy preservation over untrusted mobile networks. In Privacy in location based applications, eds. C. Bettini, S. Jajodia, P. Samarati, and X.S. Wang. New York: Springer.

    Google Scholar 

  • Ardagna, C.A., M. Cremonini, S. De Capitani di Vimercati, and P. Samarati. 2011, January – February. An obfuscation-based approach for protecting location privacy. IEEE Transactions on Dependable and Secure Computing 8(1): 13–27.

    Article  Google Scholar 

  • Bamba, B., L. Liu, P. Pesti, and T. Wang. 2008, April. Supporting anonymous location queries in mobile environments with PrivacyGrid. In Proceedings of the 17th international world wide web conference (WWW 2008), Beijing.

    Google Scholar 

  • Bettini, C., X. Wang, and S. Jajodia. 2005, September. Protecting privacy against location-based personal identification. In Proceedings of the 2nd VLDB workshop on secure data management, Trondheim.

    Google Scholar 

  • Beresford, A.R., and F. Stajano. 2003. Location privacy in pervasive computing. IEEE Pervasive Computing 2(1): 46–55.

    Article  Google Scholar 

  • Beresford, A.R., and F. Stajano. 2004, March. Mix zones: User privacy in location-aware services. In Proceedings of the 2nd IEEE annual conference on pervasive computing and communications workshops (PERCOM 2004), Orlando.

    Google Scholar 

  • Boukerche, A., K. El-Khatib, L. Xu, L. Korba. 2004, October. SDAR: A secure distributed anonymous routing protocol for wireless and mobile ad hoc networks. In Proceedings of the 29th annual IEEE international conference on local computer networks (LCN 2004), Tampa.

    Google Scholar 

  • Capkun, S., J.-P. Hubaux, and M. Jakobsson. Jan 2004. Secure and privacy-preserving communication in hybrid ad hoc networks. Technical Report IC/2004/10, EPFL-IC, CH-1015 Lausanne.

    Google Scholar 

  • Cheverst, K., N. Davies, K. Mitchell, and A. Friday. 2000, August. Experiences of developing and deploying a context-aware tourist guide: The guide project. In Proceedings of the 6th annual international conference on mobile computing and networking (MOBICOM 2000), Boston.

    Google Scholar 

  • Ciriani, V., D. Capitani, S. di Vimercati, S. Foresti, and P. Samarati. 2007. k-anonymity. In Secure data management in decentralized systems, ed. J. Yu. New York: Springer.

    Google Scholar 

  • Cornelius, C., A. Kapadia, D. Kotz, D. Peebles, M. Shin, and N. Triandopoulos. 2008, June. Anonysense: Privacy-aware people-centric sensing. In Proceedings of the 6th international conference on mobile systems, applications, and services (MobiSys 2008), Breckenridge.

    Google Scholar 

  • Deller, M., G. Kockerandl, S. Jans, and L. Limam. April 2009. MoidEx: Location-based mTourism system on mobile devices. In Proceedings of the international conference on multimedia and systems (ICMCS 2009), Ouarzazate.

    Google Scholar 

  • Dong, Y., T. Chim, V. Li, S. Yiu, and C. Hui. 2009. ARMR: Anonymous routing protocol with multiple routes for communications in mobile ad hoc networks. Ad Hoc Networks 7(8): 1536–1550.

    Article  Google Scholar 

  • Duckham, M., and L. Kulik. 2005a, May. A formal model of obfuscation and negotiation for location privacy. In Proceedings of the 3rd international conference pervasive computing (PERVASIVE 2005), Munich.

    Google Scholar 

  • Duckham, M., and L. Kulik. 2005b, September. Simulation of obfuscation and negotiation for location privacy. In Proceedings of the conference on spatial information theory (COSIT 2005), Ellicottville.

    Google Scholar 

  • Duckham, M., and L. Kulik. 2007. Location privacy and location-aware computing. In Dynamic and mobile GIS: Investigating change in space and time, eds. J. Drummond, R. Billen, and E. Joao. Boca Raton: Taylor & Francis.

    Google Scholar 

  • Gedik, B., and L. Liu. January 2008. Protecting location privacy with personalized k-anonymity: Architecture and algorithms. IEEE Transactions on Mobile Computing 7(1): 1–18.

    Article  Google Scholar 

  • Ghinita, G. 2009. Private queries and trajectory anonymization: A dual perspective on location privacy. Transactions on Data Privacy 2(1): 3–19.

    Google Scholar 

  • Ghinita, G., P. Kalnis, and S. Skiadopoulos. 2007, May. Privè: Anonymous location-based queries in distributed mobile systems. In Proceedings of the international world wide web conference (WWW 2007), Banff.

    Google Scholar 

  • Giannotti, F., and D. Pedreschi. 2008. Mobility, data mining and privacy – Geographic knowledge discovery. Heidelberg: Springer.

    Google Scholar 

  • Gruteser, M., and D. Grunwald. May 2003. Anonymous usage of location-based services through spatial and temporal cloaking. In Proceedings of the 1st international conference on mobile systems, applications, and services (MobiSys 2003), San Francisco.

    Google Scholar 

  • Gruteser, M., and X. Liu. March–April 2004. Protecting privacy in continuous location-tracking applications. IEEE Security and Privacy Magazine 2(2): 28–34.

    Article  Google Scholar 

  • Gustafsson, F., and F. Gunnarsson. 2005. Mobile positioning using wireless networks: Possibilities and fundamental limitations based on available wireless network measurements. IEEE Signal Processing Magazine 22(4): 41–53.

    Article  Google Scholar 

  • Hashem, T., and L. Kulik. Sept 2007. Safeguarding location privacy in wireless ad-hoc networks. In Proceedings of the 9th international conference on ubiquitous computing (UbiComp 2007), Innsbruck.

    Google Scholar 

  • Hengartner, U. 2006. Enhancing user privacy in location-based services. Technical Report CACR 2006–27, Centre for Applied Cryptographic Research.

    Google Scholar 

  • Hoh, B., and M. Gruteser. Sept 2005. Protecting location privacy through path confusion. In Proceedings of the IEEE/CreateNet international conference on security and privacy for emerging areas in communication networks (SecureComm 2005), Athens.

    Google Scholar 

  • Hoh, B., M. Gruteser, R. Herring, J. Bana, D. Work, J.-C., Herrera, A.M., Bayen, M. Annavaramb, and Q. Jacobsonc. June 2008. Virtual trip lines for distributed privacy-preserving traffic. In Proceedings of the international conference on mobile systems, applications, and services (MobiSys 2008), Breckenridge.

    Google Scholar 

  • Johnson, D.B., and D.A. Maltz. 1996. Dynamic source routing in ad hoc wireless networks, vol. 353. Boston: Kluwer.

    Google Scholar 

  • Kong, J., and X. Hong. 2003, June. ANODR: Anonymous on demand routing with untraceable routes for mobile ad-hoc networks. In Proceedings of the 4th ACM international symposium on mobile ad hoc networking and computing (MOBIHOC 2003), Annapolis.

    Google Scholar 

  • Lin, X., X. Sun, P.H. Ho, and X. Shen. November 2007. GSIS: A secure and privacy preserving protocol for vehicular communications. IEEE Transactions on Vehicular Technology 56(6): 3442–3456.

    Article  Google Scholar 

  • Masoumzadeh, A., J. Joshi, and H.A. Karimi. 2009, November. LBS (k,T)-anonymity: A spatio-temporal approach to anonymity for location-based service users. In Proceedings of the 17th ACM SIGSPATIAL international conference on advances in geographic information systems, Seattle.

    Google Scholar 

  • Mokbel, M., C.Y. Chow, and W. Aref. 2006, September. The new Casper: Query processing for location services without compromising privacy. In Proceedings of the 32nd international conference on very large data bases (VLDB 2006), Seoul.

    Google Scholar 

  • Munoz, D., F.B. Lara, C. Vargas, and R. Enriquez-Caldera. 2009. Position location techniques and applications. London: Academic.

    Google Scholar 

  • Perkins, C., and E. Royer. Feb 1999. Ad-hoc on demand distance vector routing. In Proceedings of the 2nd IEEE workshop on mobile computing systems and applications (WMCSA99), New Orleans.

    Google Scholar 

  • Raya, M., and J.P. Hubaux. 2005, November. The security of vehicular ad hoc networks. In Proceedings of the 3rd ACM workshop on security of ad hoc and sensor networks (SASN 2005), Alexandria.

    Google Scholar 

  • Reiter, M., and A. Rubin. 1998. Crowds: Anonymity for web transactions. ACM Transactions on Information and System Security 1(1): 66–92.

    Article  Google Scholar 

  • Ren, K., and W. Lou. 2008, June. A sophisticated privacy-enhanced yet accountable security framework for metropolitan wireless mesh networks. In Proceedings of the 28th IEEE international conference on distributed computing systems (ICDCS 2008), Beijing.

    Google Scholar 

  • Samarati, P. 2001. Protecting respondents’ identities in microdata release. IEEE Transactions on Knowledge and Data Engineering 13(6): 1010–1027.

    Article  Google Scholar 

  • Sampigethaya, K., M. Li, L. Huang, and R. Poovendran. October 2007. AMOEBA: Robust location privacy scheme for VANET. IEEE Journal on Selected Areas in Communications 25(8): 1569–1589.

    Article  Google Scholar 

  • Shokri, R., M. Yabandeh, and N. Yazdani. 2007, April. Anonymous routing in MANET using random identifiers. In Proceedings of the 6th international conference on networking (ICN 2007), Sainte-Luce.

    Google Scholar 

  • Song, H.L. November 1994. Automatic vehicle location in cellular communications systems. IEEE Transactions on Vehicular Technology 43(4): 902–908.

    Article  Google Scholar 

  • Xu, T., and Y. Cai. 2009, November. Feeling-based location privacy protection for location-based services. In Proceedings of the ACM conference on computer and communications security (CCS 2009), Chicago.

    Google Scholar 

  • Zhang, C., and Y. Huang. 2008. Cloaking locations for anonymous location based services: A hybrid approach. GeoInformatica 13: 159–182.

    Article  Google Scholar 

  • Zhang, Y., W. Liu, W. Lou, and Y. Fang. September 2006. Mask: Anonymous on-demand routing in mobile ad hoc networks. IEEE Transactions on Wireless Communications 5(9): 2376–2385.

    Article  Google Scholar 

Download references

Acknowledgements

This work was supported in part by the EU within the 7FP project “PrimeLife” under grant agreement 216483.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Claudio A. Ardagna .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer Science+Business Media B.V.

About this chapter

Cite this chapter

Ardagna, C.A., De Capitani di Vimercati, S., Samarati, P. (2011). Personal Privacy in Mobile Networks. In: Poblet, M. (eds) Mobile Technologies for Conflict Management. Law, Governance and Technology Series, vol 2. Springer, Dordrecht. https://doi.org/10.1007/978-94-007-1384-0_14

Download citation

Publish with us

Policies and ethics