Skip to main content
Log in

Protecting personalized privacy against sensitivity homogeneity attacks over road networks in mobile services

  • Research Article
  • Published:
Frontiers of Computer Science Aims and scope Submit manuscript

Abstract

Privacy preservation has recently received considerable attention for location-based mobile services. A lot of location cloaking approaches focus on identity and location protection, but few algorithms pay attention to prevent sensitive information disclosure using query semantics. In terms of personalized privacy requirements, all queries in a cloaking set, from some user’s point of view, are sensitive. These users regard the privacy is breached. This attack is called as the sensitivity homogeneity attack. We show that none of the existing location cloaking approaches can effectively resolve this problem over road networks. We propose a (K, L, P)-anonymity model and a personalized privacy protection cloaking algorithm over road networks, aiming at protecting the identity, location and sensitive information for each user. The main idea of our method is first to partition users into different groups as anonymity requirements. Then, unsafe groups are adjusted by inserting relaxed conservative users considering sensitivity requirements. Finally, segments covered by each group are published to protect location information. The efficiency and effectiveness of the method are validated by a series of carefully designed experiments. The experimental results also show that the price paid for defending against sensitivity homogeneity attacks is small.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Terrovitis M. Privacy preserving in the dissemination of location data. In: Proceedings of the 17th ACM International Conference on Knowledge Discovery and Data mining. 2011, 6–18

    Google Scholar 

  2. Lin X, Hu H, Li P, Xu J, Choi B. Private proximity detection and monitoring with vicinity regions. In: Proceedings of the 12th International ACMWorkshop on Data Engineering forWireless and Mobile Access. 2013, 5–12

    Chapter  Google Scholar 

  3. Hu H, Xu J, Xu X, Pei K, Choi B, Zhou S. Private search on key-value stores with hierarchical indexes. In: Proceedings of the 30th IEEE International Conference on Data Engineering. 2014, 628–639

    Google Scholar 

  4. Pan X, Meng X. Preserving location privacy without exact locations in mobile services. Frontiers of Computer Science, 2013, 7(3): 317–340

    Article  MathSciNet  Google Scholar 

  5. Zhang X J, Meng X F. Discovering top-k patterns with differential privacy-an accurate approach. Frontiers of Computer Science, 2014, 8(5): 816–827

    Article  MathSciNet  Google Scholar 

  6. Damiani M L, Bertino E, Silvestri C. The probe framework for the personalized cloaking of private locations. Transactions on Data Privacy, 2010, (3): 123–148

    MathSciNet  Google Scholar 

  7. Lee B, Oh J, Yu H, Kim J. Protecting location privacy using location semantics. In: Proceedings of the 17th ACM SIGKDD Conference on Knowledge Discovery and Data Mining. 2011

    Google Scholar 

  8. Yigitoglu E, Damiani M, Abul O, Silvestri C. Privacy-preserving sharing of sensitive semantic locations under road-network constraints. In: Proceedings of the 13th International Conference onMobile DataManagement. 2012, 186–195

    Google Scholar 

  9. Xiao Z, Xu J, Meng X. P-sensitivity: a semantic privacy-protection model for location-based services. In: Proceedings of the International Workshop on Privacy-Aware Location-based Mobile Services. 2008, 47–54

    Google Scholar 

  10. Mouratidis K, Yiu M L. Anonymous query processing in road networks. IEEE Transactions on Knowledge and Data Engineering, 2009, 22(1): 2–15

    Article  Google Scholar 

  11. Gruteser M, Grunwald D. Anonymous usage of location-based services through spatial and temporal cloaking. In: Proceedings of the 1st International Conference on Mobile Systems, Applications and Services. 2003, 31–42

    Chapter  Google Scholar 

  12. Ghinita G, Damiani M, Silvestri C. Preventing velocity based linkage attacks in location-aware applications. In: Proceedings of the 17th ACM SIGSPATIAL International Conference on Advances in Geographic Information Systems. 2009, 244–255

    Google Scholar 

  13. Pan X, Xu J, Meng X. Protecting location privacy against locationdependent attacks in mobile services. IEEE Transactions on Knowledge and Data Engineering, 2012, 24(8): 1506–1519

    Article  Google Scholar 

  14. Chow C, Mokbel M. Enabling privacy continuous queries for revealed user locations. In: Proceedings of the International Symposium on Advances in Spatial and Temporal Databases. 2007

    Google Scholar 

  15. Pan X, Meng X, Xu J. Distortion-based anonymity for continuous queries in location-based mobile services. In: Proceedings of the 17th ACM SIGSPATIAL International Conference on Advances in Geographic Information Systems. 2009, 256–265

    Google Scholar 

  16. Hu H, Xu J, On S T, Du J, Ng J K Y. Privacy-aware location data publishing. Transactions on Database Systems, 2010, 35(3): 18

    Article  Google Scholar 

  17. Krishnamachari B, Ghinita G, Kalnis P. Privacy-preserving publication of user locations in the proximity of sensitive sites. In: Proceedings of International Conference on Scientific and Statistical Database Management. 2008, 95–113

    Google Scholar 

  18. Gedik B, Liu L. Location privacy in mobile systems: a personalized anonymization model. In: Proceedings of the 25th IEEE International Conference on Distributed Computing Systems. 2005, 620–629

    Google Scholar 

  19. Bamba B, Liu L, Pesti P, Wang T. Supporting anonymous location queries in mobile environments with privacygrid. In: Proceedings of the 17th International World Wide Web Conference. 2008, 237–246

    Google Scholar 

  20. Xue M, Kalnis P, Pung H. Enhanced privacy protection in location based services. In: Proceedings of the 4th International Symposium on Location and Context Awareness. 2009, 70–87

    Chapter  Google Scholar 

  21. Liu F, Hua K. Protecting user privacy better with query l-diversity. International Journal of Information Security and Privacy, 2010, 4(2): 1–18

    Article  Google Scholar 

  22. Gedik B, Liu L. Location privacy in mobile systems: a personalized anonymization model. In: Proceedings of the International Conference on Distributed Computing Systems. 2005, 620–629

    Google Scholar 

  23. Kido H, Yanagisawa Y, Satoh T. Protection of location privacy using dummies for location-based services. In: Proceedings of the 21st International Conference on Data Engineering Workshops. 2005, 1248–1253

    Google Scholar 

  24. Yiu M, Jensen C, Huang X, Lu H. Spacetwist: managing the trade-offs among location privacy, query performance, and query accuracy in mobile services. In: Proceedings of the 24th IEEE International Conference on Data Engineering. 2008, 366–375

    Google Scholar 

  25. Khoshgozaran A, Shahabi C. Blind evaluation of nearest neighbor queries using space transformation to preserve location privacy. In: Proceedings of the 10th International Conference on Advances in Spatial and Temporal Databases. 2007, 239–257

    Chapter  Google Scholar 

  26. Ghinita G, Kalnis P, Khoshgozaran A, Shahabi C, Tan K. Private queries in location based services: anonymizers are not necessary. In: Proceedings of the 2008 ACM SIGMOD International Conference on Management of Data. 2008, 121–132

    Chapter  Google Scholar 

  27. Wang T, Liu L. Privacy aware mobile services over road networks. In: Proceedings of the 45th International Conference on Very Large Data Bases. 2009

    Google Scholar 

  28. Chow C, Mokbel M F, Bao J, Liu X. Query-aware location anonymization for road networks. Geoinformatical, 2010, 15(3): 571–607

    Article  Google Scholar 

  29. Ghinita G, Kalnis P, Skiadopoulos S. Prive: anonymous location-based queries in distributed mobile systems. In: Proceedings of the 16th International Conference on World Wide Web. 2007, 371–380

    Chapter  Google Scholar 

  30. Li P, Peng W, Wang T, Ku W. A cloaking algorithm based on spatial networks for location privacy. In: Proceedings of International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing. 2008, 90–97

    Google Scholar 

  31. Pan X, Wu L, Hu Z, Huo Z. Voronoi-based spatial cloaking algorithm over road network. In: Proceedings of the 26th International Conference on Database and Expert Systems Applications. 2014, 273–280

    Google Scholar 

  32. Palanisamy B, Liu L, Lee K, Singh A, Tang Y. Location privacy with road network mix-zones. In: Proceedings of the 8th IEEE International Conference on Mobile Ad-hoc and Sensor Networks. 2012, 124–131

    Google Scholar 

  33. Palanisamy B, Ravichandran S, Liu L, Han B, Lee K, Pu C. Road network mix-zones for anonymous location based services. In: Proceedings of the 29th IEEE International Conference on Data Engineering. 2013, 1300–1303

    Google Scholar 

  34. Palanisamy B, Liu L. Effective mix-zone anonymization techniques for mobile travelers. GeoInformatica, 2014, 135–164

    Google Scholar 

  35. Palanisamy B, Liu L, Lee K, Meng S, Tang Y, Zhou Y. Anonymizing continuous queries with delay-tolerant mix-zones over road networks. Distributed and Parallel Databases, 2014, 91–118

    Google Scholar 

  36. Mouratidis K, Yiu M L. Shortest path computation with no information leakage. In: Proceedings of the 38th International Conference on Very Large Data Bases. 2012, 24–36

    Google Scholar 

  37. Li F, Cheng D, Hadjieleftheriou M, Kollios G, Teng S. On trip planning queries in spatial databases. In: Proceedings of the 9th International Symposium on Spatial and Temporal Databases. 2005, 273–290

    Chapter  Google Scholar 

  38. Xue J, Liu X, Yang X, Wang B. A location privacy preserving approach on road network. Chinese Joural of Computers, 2011, 34(5): 865–878

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Lei Wu.

Additional information

Xiao Pan is an associate professor at Shijiazhuang Tiedao University, China, and a member of the Soft Science Research Institute on Engineering and Construction Management, China. She is a visiting scholar in the Department of Computer Science, University of Illinois at Chicago, USA. She received her PhD in Computer Science from Renmin University of China in 2010. Her research interests include data management on moving objects, location based social networks and privacy-aware computing.

Weizhang Chen is a master student at Shijiazhuang Tiedao University, China in 1992. He received his BS from Shijiazhuang Tiedao University in 2014. His research interests include data management on moving objects and privacyaware computing.

Lei Wu is a lecturer at Shijiazhuang Tiedao University, China. He received hisMS in Computer Science from Yanshan University, China in 2007. His research interests include data management on moving objects, location based social networks and privacyaware computing.

Chunhui Piao is a professor at Shijiazhuang Tiedao University, China. She received her PhD in Computer Science from Renmin University of China in 2012. Her research interests include electronic commerce and big data management.

Zhaojun Hu is a junior student in School of Economics and Management at Shijiazhuang Tiedao University, China. Her research interests include data management on moving objects and privacy-aware computing.

Electronic supplementary material

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Pan, X., Chen, W., Wu, L. et al. Protecting personalized privacy against sensitivity homogeneity attacks over road networks in mobile services. Front. Comput. Sci. 10, 370–386 (2016). https://doi.org/10.1007/s11704-015-4528-9

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11704-015-4528-9

Keywords

Navigation