Skip to main content

Obfuscation-Based Mechanisms in Location-Based Privacy Protection

  • Chapter
  • First Online:
Explainable Artificial Intelligence for Cyber Security

Part of the book series: Studies in Computational Intelligence ((SCI,volume 1025))

  • 1276 Accesses

Abstract

Protection of personal data is vital to individuals. With the prevalence of cyber-crime, it is important to leverage the power of artificial intelligence (AI) to protect the user. The more someone else knows about a person and their whereabouts, the more power they can have over that person. This power takes the form of influence over their decisions, perhaps reveals to others their behaviours, where they live, and subsequently can affect their reputation or even safety. This review will provide an exploration into three methods of obscuring a person’s geographical location when using location-based services. It will explain to the reader how artificial intelligence can be used in their favour. Unfortunately, there is no perfect protection of privacy because location-based services (LBS) rely on the device’s accurate location to provide services, such as restaurant recommendations or games like Pokemon. But we should at least aim for a favourable balance between total privacy and the exposure of information on an individual. Three obfuscation-based mechanisms were compared on their data privacy efficacy, data utility, and ease of implementation. These mechanisms are: location generalisation (cloaking), location perturbation (differential privacy), and location spoofing (using dummy locations). Gowalla is a location-based social networking website where users share their locations by checking-in. A subset of the Gowalla dataset was used to evaluate these three mechanisms. In this work, three obfuscation methodologies for location-based services to protect the user’s location and privacy were evaluated. For the Gowalla dataset subset in London, the differential privacy using logistic regression with an epsilon of 0.8 seemed to have the best performance in terms of privacy, utility and overhead. k-Anonymity came second in its reasonable performance across all three metrics. t-Closeness obfuscation performed better in privacy, but worse than l-diversity in utility. Finally, these were followed by the application of dummy based locations. This method was the simplest but was the least refined in its ability to hide user datapoints and the most vulnerable to malicious attacks. The differential privacy using k-means was considered separately, since it is an unsupervised artificial intelligence learning algorithm as opposed to the others. Differential privacy clustering showed the ease of being able to create varying clusters each time a query is run, which could be highly effective in hiding user device locations.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 139.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 179.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 179.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. J. Hongbo, L. I. Jie, Z. Ping, Z. Fanzi, X. Zhu, A. Iyengar, Location Privacy-preserving Mechanisms in Location-based Services: A Comprehensive Survey. ACM Comput. Surv. 54(1), 1–36 (2021). https://doi.org/10.1145/3423165

  2. F. Fei, S. Li, H. Dai, C. Hu, W. Dou, Q. Ni, A K-Anonymity Based Schema for Location Privacy Preservation. IEEE Transactions on Sustainable Computing, Sustainable Computing, IEEE Transactions on, IEEE Trans. Sustain. Comput. 4(2), 156–167 (2019). https://doi.org/10.1109/TSUSC.2017.2733018

  3. D. Deutch, A. Frankenthal, A. Gilad, Y. Moskovitch, On Optimizing the Trade-off between Privacy and Utility in Data Provenance. arXiv:2103.00288 (2021)

  4. Diffbot, Data provenance. Diffbot. https://blog.diffbot.com/knowledge-graph-glossary/data-provenance/

  5. D. Slijepčević, M. Henzl, L. D. Klausner, T. Dam, P. Kieseberg, M. Zeppelzauer, k-Anonymity in Practice: How Generalisation and Suppression Affect Machine Learning Classifiers. arXiv:2102.04763 (2021)

  6. Q. Yu, Y. Luo, C. Chen, X. Ding, Outlier-eliminated k-means clustering algorithm based on differential privacy preservation. Appl. Intel. Int. J. Artif. Intell. Neural Netw Complex Probl. Solving Technol. Original Paper 45(4), 1179 (2016). https://doi.org/10.1007/s10489-016-0813-z

    Article  Google Scholar 

  7. K.-P. Lin, Privacy-preserving kernel k-means clustering outsourcing with random transformation. Knowl. Inf. Syst. 49(3), 885–908, (2016). https://doi.org/10.1007/s10115-016-0923-2

  8. T. Hara, A. Suzuki, M. Iwata, Y. Arase, X. Xie, “Dummy-Based User Location Anonymization Under Real-World Constraints,” IEEE Access ; volume 4, page 673–687 ; ISSN 2169–3536, article in journal/newspaper 2016, doi: https://doi.org/10.1109/access.2016.2526060

  9. Y. Du, G. Cai, X. Zhang, T. Liu, J. Jiang, An efficient dummy-based location privacy-preserving scheme for internet of things services. (in English), Information (Switzerland), vol. 10, no. 9 (2019). https://doi.org/10.3390/info10090278

  10. Z. Wu, G. Li, S. Shen, X. Lian, E. Chen, G. Xu, Constructing dummy query sequences to protect location privacy and query privacy in location-based services. World Wide Web Internet Web Inf. Syst. Orig. Paper 24(1), 25 (2021). https://doi.org/10.1007/s11280-020-00830-x

    Article  Google Scholar 

  11. S. T. Mehedi, A. Anwar, Z. Rahman, K. Ahmed, Deep transfer learning based intrusion detection system for electric vehicular networks. Sensors (Basel, Switzerland), vol. 21, no. 14 (2021). https://doi.org/10.3390/s21144736

  12. A. Anwar, A. N. Mahmood, M. Pickering, Data-driven stealthy injection attacks on smart grid with incomplete measurements (Lecture Notes in Computer Science). Springer Verlag (in English) (2016), 180–192

    Google Scholar 

  13. M. A. Husnoo, A. Anwar, Do not get fooled: Defense against the one-pixel attack to protect IoT-enabled Deep Learning systems. Ad Hoc Netw 122, 102627 (2021). https://doi.org/10.1016/j.adhoc.2021.102627

  14. L. Kristen, J. D. David, R. Raghu, Mondrian multidimensional k-anonymity. http://www.cse.iitb.ac.in/dbms/Data/Courses/CS632/Papers/kanon-lefevre-icde06.pdf, text (2006). https://ezproxy.deakin.edu.au/login?, https://search.ebscohost.com/login.aspx?direct=true&db=edsbas&AN=edsbas.5B63FCCD&site=eds-live&scope=site

  15. IBM Differential Privacy Library: K-Means, IBM, diffprivlib (2021). https://diffprivlib.readthedocs.io/en/latest/modules/models.html#k-means

  16. IBM Differential Privacy Library: Logistic Regression, IBM, diffprivlib (2021). https://diffprivlib.readthedocs.io/en/latest/modules/models.html#logistic-regression

  17. S. Virupaksha, V. Dondeti, Anonymized noise addition in subspaces for privacy preserved data mining in high dimensional continuous data. Peer-to-Peer Netw. Appl. 14(3), 1608 (2021). https://doi.org/10.1007/s12083-021-01080-y

  18. J. Leskovec. Gowalla. SNAP. https://snap.stanford.edu/data/loc-gowalla.html. Accessed 14 May 2021

  19. M. Fanourakis, Opportunistic multi-party shuffling for data reporting privacy, arXiv:2003.05273v1 [cs.CR] ed. University of Geneva, Switzerland: CUI, Quality of Life Lab 2020

  20. L. Ninghui, L. Tiancheng, S. Venkatasubramanian, t-Closeness: Privacy Beyond k-Anonymity and l-Diversity, ed: IEEE, 106–115 (2007)

    Google Scholar 

  21. k-Anonymity, (2018). https://github.com/. https://github.com/Nuclearstar/K-Anonymity/blob/master/k-Anonymity.ipynb

  22. L. Ninghui, L. Tiancheng, V. Suresh, Closeness: a new privacy measure for data publishing. IEEE Trans. Knowl. Data Eng. 22(7), 943–956 (2010). https://search.ebscohost.com/login.aspx?direct=true&db=edb&AN=51119224&authtype=sso&custid=deakin&site=eds-live&scope=site

  23. M. E. Andrés, N. E. Bordenabe, C. Palamidessi, K. Chatzikokolakis, Geo-indistinguishability: Differential privacy for location-based systems, pp. 901–914 (2013). https://doi.org/10.1145/2508859.2516735. https://search.ebscohost.com/login.aspx?direct=true&db=edselc&AN=edselc.2-52.0-84889037772&site=eds-live&scope=site

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Adnan Anwar .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Wozny, B.E., Pan, L., Anwar, A. (2022). Obfuscation-Based Mechanisms in Location-Based Privacy Protection. In: Ahmed, M., Islam, S.R., Anwar, A., Moustafa, N., Pathan, AS.K. (eds) Explainable Artificial Intelligence for Cyber Security. Studies in Computational Intelligence, vol 1025. Springer, Cham. https://doi.org/10.1007/978-3-030-96630-0_9

Download citation

Publish with us

Policies and ethics