Skip to main content
Log in

Protecting query privacy in location-based services

  • Published:
GeoInformatica Aims and scope Submit manuscript

Abstract

The popularity of location-based services (LBSs) leads to severe concerns on users’ privacy. With the fast growth of Internet applications such as online social networks, more user information becomes available to the attackers, which allows them to construct new contextual information. This gives rise to new challenges for user privacy protection and often requires improvements on the existing privacy-preserving methods. In this paper, we classify contextual information related to LBS query privacy and focus on two types of contexts—user profiles and query dependency: user profiles have not been deeply studied in LBS query privacy protection, while we are the first to show the impact of query dependency on users’ query privacy. More specifically, we present a general framework to enable the attackers to compute a distribution on users with respect to issuing an observed request. The framework can model attackers with different contextual information. We take user profiles and query dependency as examples to illustrate the implementation of the framework and their impact on users’ query privacy. Our framework subsequently allows us to show the insufficiency of existing query privacy metrics, e.g., k-anonymity, and propose several new metrics. In the end, we develop new generalisation algorithms to compute regions satisfying users’ privacy requirements expressed in these metrics. By experiments, our metrics and algorithms are shown to be effective and efficient for practical usage.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

References

  1. Ariely D, Au WT, Bender RH, Budescu DV, Dietz CB, Gu H, Wallsten TS, Zauberman G (2000) The effects of averaging subjective probability estimates between and within judges. J Exp Psychol Appl 6:130–147

    Article  Google Scholar 

  2. Bellavista P, Küpper A, Helal S (2008) Location-based services: back to the future. IEEE Pervasive Comput 7(2):85–89

    Article  Google Scholar 

  3. Beresford AR (2005) Location privacy in ubiquitous computing. PhD thesis, University of Cambridge

    Google Scholar 

  4. Bettini C, Mascetti S, Wang XS, Freni D, Jajodia S (2009) Anonymity and historical k-anonymity in location-based services. In: Privacy in location-based applications. Lecture Notes in Computer Science, vol 5599. Springer, pp 1–30

  5. Bolger F, Wright G (1993) Coherence and calibration in expert probability judgement. Omega 21(6):629–644

    Article  Google Scholar 

  6. Brinkhoff T (2002) A framework for generating network-based moving objects. Geoinformatica 6(2):153–180

    Article  Google Scholar 

  7. Chen X, Pang J (2012) Measuring query privacy in location-based services. In: Proc. 2nd ACM conference on data and application security and privacy (CODASPY). ACM Press, pp 49–60

  8. Chen X, Pang J (2013) Exploring dependency for query privacy protection in location-based services. In: Proc. 3rd ACM conference on data and application security and privacy (CODASPY). ACM Press, pp 37–47

  9. Chen X, Pang J, Xue R (2013) Constructing and comparing user mobility profiles for location-based services. In: Proc. 28th ACM Symposium on Applied Computing (SAC). ACM Press, pp 261–266

  10. Cheng R, Zhang Y, Bertino E, Prabhakar S (2006) Preserving user location privacy in mobile data management infrastructures. In: Proc. 6th international workshop on Privacy Enhancing Technologies (PET). Lecture Notes in Computer Science, vol 4258. Springer, pp 393–412

  11. Chow CY, Mokbel MF, Aref WG (2009) Casper ⋆ : query processing for location services without compromising privacy. ACM Trans Database Syst 34(4):1–48

    Article  Google Scholar 

  12. Devroye, L., Lugosi, G.: Combinatorial methods in density estimation. Springer (2001)

  13. Dewri R, Ray I, Ray I, Whitley D (2010) On the formation of historically k-anonymous anonymity sets in a continuous LBS. In: Proc. 6th international conference on security and privacy in communication networks (SecureComm). Lecture Notes in Computer Science, vol 50. Springer, pp 71–88

  14. Dewri, R., Ray, I., Ray, I., Whitley, D.: Query m-invariance: preventing query disclosures in continuous location-based services. In: Proc. 11th international conference on Mobile Data Management (MDM). IEEE Computer Society, pp 95–104 (2010)

  15. Díaz C, Seys S, Claessens J, Preneel B (2003) Towards measuring anonymity. In: Proc. 2nd international workshop on Privacy Enhancing Technologies (PET). Lecture Notes in Computer Science, vol 2482. Springer, pp 54–68

  16. Gedik B, Liu L (2008) Protecting location privacy with personalized k-anonymity: architecture and algorithms. IEEE Trans Mob Comput 7(1):1–18

    Article  Google Scholar 

  17. Ghinita G, Kalnis P, Khoshgozaran A, Shahabi C, Tan KL (2008) Private queries in location based services: anonymizers are not necessary. In: Proc. the ACM SIGMOD international conference on management of data. ACM Press, pp 121–132

  18. Ghinita G, Kalnis P, Skiadopoulos S (2007) PRIVE: anonymous location-based queries in distributed mobile systems. In: Proc. 16th international conference on World Wide Web (WWW). ACM Press, pp 371–380

  19. Giannotti F, Nanni M, Pedreschi D, Pinelli F (2006) Mining sequences with temporal annotations. In: Proc. 21st ACM Symposium on Applied Computing (SAC). ACM Press, pp 593–597

  20. Giannotti F, Nanni M, Pedreschi D, Pinelli F, Axiak M (2007) Trajectory pattern mining. In: Proc. 13th ACM SIGKDD international conference on Knowledge Discovery and Data Mining (KDD). ACM Press, pp 330–339

  21. González MC, Hidalgo CA, Barabási AL (2008)Understanding individual human mobility patterns. Nature 453:779–782

    Article  Google Scholar 

  22. Gruteser M, Grunwald D (2003) Anonymous usage of location-based services through spatial and temporal cloaking. In: Proc. 1st international conference on Mobile Systems, applications, and services (MobiSys). USENIX Association

  23. Han J, Kamber M (2000) Data mining: concepts and techniques. Morgan Kaufmann

  24. Hoh B, Gruteser M, Xiong H, Alrabady A (2007) Preserving privacy in GPS traces via uncertainty-aware path cloaking. In: Proc. 14th ACM conference on Computer and Communications Security (CCS). ACM Press, pp 161–171

  25. Jaynes ET (1957) Information theory and statistical mechanics. Phys Rev 106(4):620–630

    Article  Google Scholar 

  26. Jaynes ET (1957) Information theory and statistical mechanics II. Phys Rev 108(2):171–190

    Article  Google Scholar 

  27. Kalnis P, Ghinita G, Mouratidis K, Papadias D (2007) Preventing location-based identity inference in anonymous spatial queries. IEEE Trans Knowl Data Eng 19(12):1719–1733

    Article  Google Scholar 

  28. Kido H, Yanagisawa Y, Satoh T (2005) Protection of location privacy using dummies for location-based services. In: Proc. 21st International Conference on Data Engineering (ICDE). IEEE Computer Society, pp 12–48

  29. Li N, Li T, Venkatasubramanian S (2007) t-closeness: privacy beyond k-anonymity and l-diversity. In: Proc. 23rd International Conference on Data Engineering (ICDE). IEEE Computer Society, pp 106–115

  30. Machanavajjhala A, Kifer D, Gehrke J, Venkitasubramaniam M (2007) ℓ-diversity: Privacy beyond k-anonymity. ACM Trans Knowl Discov Data 1(1)

  31. MacQueen JB (1967) Some methods for classification and analysis of multivariate observations. In: Proc. 5th Berkeley symposium on mathematical statistics and probability, vol 1. University of California Press, pp 281–297

  32. Manning C, Schuütze H (1999) Foundations of statistical natural language processing. Cambridge

  33. Mascetti S, Bettini C, Freni D, Wang XS (2007) Spatial generalization algorithms for LBS privacy preservation. J Location Based Services 1(3):179–207

    Article  Google Scholar 

  34. Mokbel MF, Chow CY, Aref WG (2007) The new casper: a privacy-aware location-based database server. In: Proc. 23rd International Conference on Data Engineering (ICDE). IEEE Computer Society, pp 1499–1500

  35. Rebollo-Monedero D, Parra-Arnau J, Díaz C, Forné J (2013) On the measurement of privacy as an attacker’s estimation error. Int J Inf Secur 12(2):129–149

    Article  Google Scholar 

  36. Reiter MK, Rubin AD (1998) Crowds: anonymity for web transactions. ACM Trans Inf Syst Secur 1(1):66–92

    Article  Google Scholar 

  37. Riboni D, Pareschi L, Bettini C (2008) Privacy in georeferenced context-aware services: a survey. In: Proc. 1st international workshop on Privacy in Location-Based Applications (PiLBA). CEUR Workshop Proceedings, vol 397. CEUR

  38. Riboni D, Pareschi L, Bettini C, Jajodia S (2009) Preserving anonymity of recurrent location-based queries. In: Proc. 16th international symposium on temporal representation and reasoning (TIME). IEEE Computer Society, pp 62–69

  39. Samarati P (2001) Protecting respondents’ identities in microdata release. IEEE Trans Knowl Data Eng 13(6):1010–1027

    Article  Google Scholar 

  40. Santos F, Humbert M, Shokri R, Hubaux JP (2011) Collaborative location privacy with rational users. In: Proc. 2nd international conference on decision and game theory for security (GameSec). Lecture Notes in Computer Science, vol 7037. Springer, pp 163–181

  41. Serjantov A, Danezis G (2003) Towards an information theoretic metric for anonymity. In: Proc. 2nd international workshop on Privacy Enhancing Technologies (PET). Lecture Notes in Computer Science, vol 2482. Springer, pp 41–53

  42. Shin H, Atluri V, Vaidya J (2008) A profile anonymization model for privacy in a personalized location based service environment. In: Proc. 9th international conference on Mobile Data Management (MDM). IEEE Computer Society, pp 73–80

  43. Shin H, Atluri V, Vaidya J (2011) A profile anonymization model for location-based services. J Comput Secur 19(5):795–833

    Google Scholar 

  44. Shokri R, Theodorakopoulos G, Boudec JYL, Hubaux JP (2011) Quantifying location privacy. In: Proc. 32nd IEEE symposium on Security and Privacy (S&P). IEEE Computer Society

  45. Shokri R, Troncoso C, Díaz C, Freudiger J, Hubaux JP (2010) Unraveling an old cloak: k-anonymity for location privacy. In: Proc. 2010 ACM Workshop on Privacy in the Electronic Society (WPES). ACM Press, pp 115–118

  46. Tan KW, Lin Y, Mouratidis K (2009) Spatial cloaking revisited: distinguishing information leakage from anonymity. In: Proc. 11th international Symposium on Spatial and Temporal Databases (SSTD). Lecture Notes in Computer Science, vol 5644. Springer, pp 117–134

  47. Xu T, Cai Y (2009) Feeling-based location privacy protection for location-based services. In: Proc. 16th ACM conference on Computer and Communications Security (CCS). ACM Press, pp 348–357

  48. Xue M, Kalnis P, Pung HK (2009) Location diversity: enhanced privacy protection in location based services. In: Proc. 4th international symposium on Location and Context Awareness (LoCA). Lecture Notes in Computer Science, vol 5561. Springer, pp 70–87

  49. Yiu ML, Jensen CS, Huang X, Lu H (2008) Spacetwist: managing the trade-offs among location privacy, query performance, and query accuracy in mobile services. In: Proc. 24th International Conference on Data Engineering (ICDE). IEEE Computer Society, pp 366–375

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xihui Chen.

Additional information

This article is a revised and extended version of our two conference papers [7, 8].

Xihui Chen is supported by an AFR PhD grant from the National Research Fund, Luxembourg.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Chen, X., Pang, J. Protecting query privacy in location-based services. Geoinformatica 18, 95–133 (2014). https://doi.org/10.1007/s10707-013-0192-0

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10707-013-0192-0

Keywords

Navigation