Skip to main content
Log in

Query-aware location anonymization for road networks

  • Published:
GeoInformatica Aims and scope Submit manuscript

Abstract

Recently, several techniques have been proposed to protect the user location privacy for location-based services in the Euclidean space. Applying these techniques directly to the road network environment would lead to privacy leakage and inefficient query processing. In this paper, we propose a new location anonymization algorithm that is designed specifically for the road network environment. Our algorithm relies on the commonly used concept of spatial cloaking, where a user location is cloaked into a set of connected road segments of a minimum total length \({\cal L}\) including at least \({\cal K}\) users. Our algorithm is “query-aware” as it takes into account the query execution cost at a database server and the query quality, i.e., the number of objects returned to users by the database server, during the location anonymization process. In particular, we develop a new cost function that balances between the query execution cost and the query quality. Then, we introduce two versions of our algorithm, namely, pure greedy and randomized greedy, that aim to minimize the developed cost function and satisfy the user specified privacy requirements. To accommodate intervals with a high workload, we introduce a shared execution paradigm that boosts the scalability of our location anonymization algorithm and the database server to support large numbers of queries received in a short time period. Extensive experimental results show that our algorithms are more efficient and scalable than the state-of-the-art technique, in terms of both query execution cost and query quality. The results also show that our algorithms have very strong resilience to two privacy attacks, namely, the replay attack and the center-of-cloaked-area attack.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17
Fig. 18
Fig. 19

Similar content being viewed by others

Notes

  1. Anonymizer. http://www.anonymizer.com.

  2. Paypal. http://www.paypal.com.

References

  1. Bamba B, Liu L, Pesti P, Wang T (2008) Supporting anonymous location queries in mobile environments with privacygrid. In: Proceedings of the international world wide web conference, WWW

  2. Cheng R, Zhang Y, Bertino E, Prabhakar S (2006) Preserving user location privacy in mobile data management infrastructures. In: Proceedings of international privacy enhancing technologies symposium, PET

  3. Chow CY, Mokbel MF (2007) Enabling private continuous queries for revealed user locations. In: Proceedings of the international symposium on spatial and temporal databases, SSTD

  4. Chow CY, Mokbel MF, Aref WG (2009) Casper*: query processing for location services without compromising privacy. ACM Trans Database Syst 34(4)

  5. Chow CY, Mokbel MF, He T (2010) A privacy-preserving location monitoring system for wireless sensor networks. IEEE Trans Mob Comput. doi:10.1109/TMC.2010.145

    Google Scholar 

  6. Chow CY, Mokbel MF, Liu X (2006) A peer-to-peer spatial cloaking algorithm for anonymous location-based services. In: Proceedings of the ACM symposium on advances in geographic information systems, ACM GIS

  7. Chow CY, Mokbel MF, Liu X (2010) Spatial cloaking for anonymous location-based services in mobile peer-to-peer environments. GeoInformatica. doi:10.1007/s10707-009-0099-y

    Google Scholar 

  8. Duckham M, Kulik L (2005) A formal model of obfuscation and negotiation for location privacy. In: Proceedings of international conference on pervasive computing

  9. Gedik B, Liu L (2008) Protecting location privacy with personalized k-anonymity: Architecture and algorithms. IEEE Trans Mob Comput 7(1):1–18

    Article  Google Scholar 

  10. Ghinita G, Kalnis P, Khoshgozaran A, Shahabi C, Tan KL (2008) Private queries in location based services: anonymizers are not necessary. In: Proceedings of the ACM international conference on management of data, SIGMOD

  11. Ghinita G, Kalnis P, Skiadopoulos S (2007) MobiHide: a mobile peer-to-peer system for anonymous location-based queries. In: Proceedings of the international symposium on spatial and temporal databases, SSTD

  12. Ghinita G, Kalnis P, Skiadopoulos S (2007) PRIVÉ: anonymous location-based queries in distributed mobile systems. In: Proceedings of the international world wide web conference, WWW

  13. Gruteser M, Grunwald D (2003) Anonymous usage of location-based services through spatial and temporal cloaking. In: Proceedings of international conference on mobile systems, applications, and services, MobiSys

  14. Gruteser M, Schelle G, Jain A, Han R, Grunwald D (2003) Privacy-aware location sensor networks. In: USENIX workshop on hot topics in operating systems, HotOS

  15. Hong JI, Landay JA (2004) An architecture for privacy-sensitive ubiquitous computing. In: Proceedings of international conference on mobile systems, applications, and services, MobiSys

  16. Hu H, Lee DL, Xu J (2006) Fast nearest neighbor search on road networks. In: Proceedings of the international conference on extending database technology, EDBT

  17. Jensen CS, Kolář J, Pedersen TB, Timko I (2003) Nearest neighbor queries in road networks. In: Proceedings of the ACM symposium on advances in geographic information systems, ACM GIS

  18. Kalnis P, Ghinita G, Mouratidis K, Papadias D (2007) Preventing location-based identity inference in anonymous spatial queries. IEEE Trans Knowl Data Eng 19(12):1719–1733

    Article  Google Scholar 

  19. Khoshgozaran A, Shahabi C (2007) Blind evaluation of nearest neighbor queries using space transformation to preserve location privacy. In: Proceedings of the international symposium on spatial and temporal databases, SSTD

  20. Kido H, Yanagisawa Y, Satoh T (2005) An anonymous communication technique using dummies for location-based services. In: Proceedings of IEEE international conference on pervasive services, ICPS

  21. Kolahdouzan M, Shahabi C (2004) Voronoi-based K nearest neighbor search for spatial network databases. In: Proceedings of the international conference on very large data BAses, VLDB

  22. Ku WS, Zimmermann R, Peng WC, Shroff S (2007) Privacy protected query processing on spatial networks. In: Proceedings of international workshop on privacy data management, PDM

  23. Li PY, Peng WC, Wang TW, Ku WS, Xu J, Hamilton JA Jr (2008) A cloaking algorithm based on spatial networks for location privacy. In: Proceedings of IEEE international conference on sensor networks, ubiquitous, and trustworthy computing, SUTC

  24. Mokbel MF, Chow CY, Aref WG (2006) The new Casper: query procesing for location services without compromising privacy. In: Proceedings of the international conference on very large data bases, VLDB

  25. Mouratidis K, Yiu ML (2010) Anonymous query processing in road networks. IEEE Trans Knowl Data Eng 22(1):2–15 (2010)

    Article  Google Scholar 

  26. Mouratidis K, Yiu ML, Papadias D, Mamoulis N (2006) Continuous nearest neighbor monitoring in road networks. In: Proceedings of the international conference on very large data bases, VLDB

  27. Papadias D, Zhang J, Mamoulis N, Tao Y (2003) Query processing in spatial network databases. In: Proceedings of the international conference on very large data bases, VLDB

  28. Pfitzmann A, Kohntopp M (2000) Anonymity, unobservability, and pseudonymity—a proposal for terminology. In: Proceedings of international privacy enhancing technologies symposium, PET

  29. Sweeney L (2002) k-anonymity: a model for protecting privacy. Int J Uncertain Fuzziness Knowl-based Syst 10(5):557–570

    Article  Google Scholar 

  30. US Census Bureau (2009) Topologically integrated geographic encoding and referencing system (TIGER). http://www.census.gov/geo/www/tiger/

  31. Wang T, Liu L (2009) Privacy-aware mobile services over road networks. In: Proceedings of the international conference on very large data bases, VLDB

  32. Xu T, Cai Y (2007) Location anonymity in continuous location-based services. In: Proceedings of the ACM symposium on advances in geographic information systems, ACM GIS

  33. Xu T, Cai Y (2008) Exploring historical location data for anonymity preservation in location-based services. In: Proceedings of the IEEE international conference on computer communications, INFOCOM

  34. Yiu ML, Jensen C, Huang X, Lu H (2008) SpaceTwist: managing the trade-offs among location privacy, query performance, and query accuracy in mobile services. In: Proceedings of the international conference on data engineering, ICDE

  35. Zhang C, Huang Y (2009) Cloaking locations for anonymous location based services: a hybrid approach. GeoInformatica 13:159–182

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mohamed F. Mokbel.

Additional information

The work described in this paper was supported in part by a grant from City University of Hong Kong (Project No. 7200216), by the National Science Foundation under Grants IIS-0811998, IIS-0811935, CNS-0708604, IIS-0952977 (NSF CAREER), and by a Microsoft Research Gift.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Chow, CY., Mokbel, M.F., Bao, J. et al. Query-aware location anonymization for road networks. Geoinformatica 15, 571–607 (2011). https://doi.org/10.1007/s10707-010-0117-0

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10707-010-0117-0

Keywords

Navigation