Skip to main content

Spatial Anonymity

  • Living reference work entry
  • First Online:
Encyclopedia of Database Systems

Synonyms

Anonymity in location-based services;Privacy-preserving spatial queries;Spatial k-anonymity

Definition

LetU be a user who is asking via a mobile device (e.g., phone, PDA) a query relevant to his current location, such as “find the nearest betting office.” This query can be answered by a Location Based Service (LBS) in a public web server (e.g., Google Maps, MapQuest), which is not trustworthy. Since the query may be sensitive, U uses encryption and a pseudonym, in order to protect his privacy. However, the query still contains the exact location, which may reveal the identity of U. For example, if U asks the query within his residence, an attacker may use public information (e.g., white pages) to associate the location with U. Spatial k-Anonymity (SKA) solves this problem by ensuring that an attacker cannot identify U as the querying user with probability larger than 1∕k, where kis a user-defined anonymity requirement. To achieve this, a centralized or distributed...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Recommended Reading

  1. Beresford AR, Stajano F. Location privacy in pervasive computing. IEEE Pervasive Comput. 2003;2(1):46–55.

    Article  Google Scholar 

  2. Cheng R, Zhang Y, Bertino E, Prabhakar S. Preserving user location privacy in mobile data management infrastructures. In: Proceedings of Privacy Enhancing Technologies; 2006. p. 393–412.

    Google Scholar 

  3. Chow C-Y, Mokbel MF. Enabling private continuous queries for revealed user locations. In: Proceedings of 10th International Symposium on Advances in Spatial and Temporal Databases; 2007. p. 258–75.

    Google Scholar 

  4. Chow C-Y, Mokbel MF, Liu X. A peer-to-peer spatial cloaking algorithm for anonymous location-based services. In: Proceedings of 14th ACM International Symposium on Geographic Information Systems; 2006. p. 171–8.

    Google Scholar 

  5. Gedik B, Liu L. Location privacy in mobile systems: a personalized anonymization model. In: Proceedings of 23rd International Conference on Distributed Computing Systems; 2005. p. 620–9.

    Google Scholar 

  6. Ghinita G, Kalnis P, Skiadopoulos S. PRIVE: anonymous location-based queries in distributed mobile systems. In: Proceedings of 16th International World Wide Web Conference; 2007. p. 371–80.

    Google Scholar 

  7. Gruteser M, Grunwald D. Anonymous usage of location-based services through spatial and temporal cloaking. In: Proceedings of 1st International Conference on Mobile Systems, Applications and Services; 2003. p. 31–42.

    Google Scholar 

  8. Hoh B, Gruteser M. Protecting location privacy through path confusion. In: Proceedings of 1st International Conference on Security and Privacy for Emerging Areas in Communication Networks; 2005.

    Google Scholar 

  9. Kalnis P, Ghinita G, Mouratidis K, Papadias D. Preventing location-based identity inference in anonymous spatial queries. IEEE Trans Knowl Data Eng. 2007;19(12):1719–33.

    Article  Google Scholar 

  10. Kamat P, Zhang Y, Trappe W, Ozturk C. Enhancing source-location privacy in sensor network routing In: Proceedings of 23rd International Conference on Distributed Computing Systems; 2005. p. 599–608.

    Google Scholar 

  11. Khoshgozaran A, Shahabi C. Blind evaluation of nearest neighbor queries using space transformation to preserve location privacy. In: Proceedings of 10th International Symposium on Advances in Spatial and Temporal Databases; 2007. p. 239–57.

    Google Scholar 

  12. Mokbel MF, Chow CY, Aref WG. The new Casper: query processing for location services without compromising privacy. In: Proceedings of 32nd International Conference on Very Large Data Bases; 2006. p. 763–74.

    Google Scholar 

  13. Moon B, Jagadish HV, Faloutsos C. Analysis of the clustering properties of the Hilbert space-filling curve. IEEE Trans Knowl Data Eng. 2001;13(1):124–41.

    Article  Google Scholar 

  14. Samet H. The design and analysis of spatial data structures. New York: Addison-Wesley; 1990.

    Google Scholar 

  15. Sweeney L. k-Anonymity: a model for protecting privacy. Int J Uncertain Fuzziness Knowl Based Syst. 2002;10(5):557–70.

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Section Editor information

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer Science+Business Media New York

About this entry

Cite this entry

Kalnis, P., Ghinita, G. (2016). Spatial Anonymity. In: Liu, L., Özsu, M. (eds) Encyclopedia of Database Systems. Springer, New York, NY. https://doi.org/10.1007/978-1-4899-7993-3_352-2

Download citation

  • DOI: https://doi.org/10.1007/978-1-4899-7993-3_352-2

  • Received:

  • Accepted:

  • Published:

  • Publisher Name: Springer, New York, NY

  • Online ISBN: 978-1-4899-7993-3

  • eBook Packages: Springer Reference Computer SciencesReference Module Computer Science and Engineering

Publish with us

Policies and ethics