Skip to main content
Log in

Asynchronous side information attack from the edge: an approach to identify participants from anonymous mobility traces

  • Regular Paper
  • Published:
CCF Transactions on Networking

Abstract

With the increasing adoption of location-based social network applications, a large number of location traces of human mobility have been collected and published for the purpose of assisting mobile system design and scientific research. Most mobility traces are processed to achieve anonymity before publishing by the way of replacing the true IDs and introducing noise interference. In this paper, we show that such anonymous mobility traces are vulnerable to asynchronous side information attack from the edge: if partial movement information is exposed to some compromised edge nodes even after the data collection period, the adversary is able to identify the participant from the anonymous mobility traces with high probability. Our method to identify participants is based on exploring the accumulative temporal and spatial characteristics of individual movement. We introduce \(\delta\)-partition to divide user locations into sub-areas, and \(\epsilon\)-partition to group user activities into time intervals. We illustrate that a mobility trace can be uniquely represented by a set of frequent locations together with their active time intervals. We further derive a similarity measurement to be used by the adversary for asynchronous side information attack. We develop theoretical analysis to prove that an anonymous participant can be correctly identified with high probability under certain condition. Extensive experiments are conducted on three typical mobility datasets corresponding to the movement of bus, taxi and human, which show that the identification success ratio achieves 99%, 45% and 72%, respectively.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

Notes

  1. https://www.marketsandmarkets.com/Market-Reports/location-based-service-market-96994431.html.

  2. https://foursquare.com.

  3. https://www.facebook.com/places/.

  4. http://www.wechat.com/.

  5. http://map.google.com.

References

  • Barnes, Stuart: Location-based services: the state of the art. e-Serv J 2, 59–70 (2003)

    Article  Google Scholar 

  • Bayardo, R.J., Agrawal, R.: Data privacy through optimal k-anonymization. In: International Conference on Data Engineering (ICDE ’05), pp. 217–228. IEEE Computer Society, Los Alamitos (2005)

  • Bracciale, L., Bonola, M., Loreti, P., Bianchi, G., Amici, R., Rabuffi, A.: CRAWDAD data set roma/taxi (v. 2014-07-17) (2014). http://crawdad.org/roma/taxi/. Accessed 20 June 2016

  • Cheng, R., Zhang, Y., Bertino, E., Prabhakar, S.: Preserving User Location Privacy in Mobile Data Management Infrastructures. Privacy Enhancing Technologies. Lecture Notes in Computer Science, vol. 4258, pp. 393–412. Springer, Berlin (2006)

    Google Scholar 

  • Council, D.C.: Dublin bus GPS sample data from Dublin city council (insight project) (2013). http://dublinked.com/datastore/datasets/dataset-304.php. Accessed 20 June 2016

  • De Mulder, Y., Danezis, G., Batina, L., Preneel, B.: Identification via location-profiling in GSM networks. In: Proceedings of the 7th ACM Workshop on Privacy in the Electronic Society (WPES ’08), pp. 23–32. ACM, New York, NY, USA (2008)

  • de Montjoye, Y.A., Hidalgo, C.A., Verleysen, M., Blondel, V.D.: Unique in the crowd: the privacy bounds of human mobility. Sci. Rep. 3, 1–5 (2013)

    Article  Google Scholar 

  • Eagle, N., Pentland, A.S.: CRAWDAD data set mit/reality (v. 2005-07-01) (2005). http://crawdad.cs.dartmouth.edu/mit/reality. Accessed 20 June 2016

  • Eagle, N., Pentland, A.: Reality mining: sensing complex social systems. Pers. Ubiquitous Comput. 10(4), 255–268 (2006)

    Article  Google Scholar 

  • Feller, W.: An Introduction to Probability Theory and Its Applications, vol. 1. Wiley, Hoboken (1968)

    MATH  Google Scholar 

  • Gedik, B., Liu, L.: Protecting location privacy with personalized k-anonymity: architecture and algorithms. IEEE Trans. Mob. Comput. 7, 1–18 (2008)

    Article  Google Scholar 

  • Gonzalez, M.C., Hidalgo, C.A., Barabasi, A.L.: Understanding individual human mobility patterns. Nature 453, 779–782 (2008)

    Article  Google Scholar 

  • Gruteser, M., Grunwald, D.: Anonymous usage of location-based services through spatial and temporal cloaking. In: Proceedings of the 1st International Conference on Mobile Systems, Applications and Services (MobiSys ’03), pp. 31–42. ACM, New York, NY, USA (2003)

  • Iyengar, V.S.: Transforming data to satisfy privacy constraints. In: Proceedings of the Eighth ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (KDD ’02), pp. 279–288. ACM, New York, NY, USA (2002)

  • Liu, L.: From data privacy to location privacy: models and algorithms. In: Proceedings of the 33rd International Conference on Very Large Data Bases (VLDB ’07), pp. 1429–1430. VLDB Endowment (2007)

  • Ma, C.Y., Yau, D.K., Yip, N.K., Rao, N.S.: Privacy vulnerability of published anonymous mobility traces. In: Proceedings of the Sixteenth Annual International Conference on Mobile Computing and Networking (MobiCom ’10), pp. 185–196. ACM, New York, NY, USA (2010)

  • Martin, D.J., Kifer, D., Machanavajjhala, A., Gehrke, J., Halpern, J.Y.: Worst-case background knowledge for privacy-preserving data publishing. In: International Conference on Data Engineering (ICDE ’07), pp. 126–135 (2007)

  • Piorkowski, M., Sarafijanovic-Djukic, N., Grossglauser, M.: CRAWDAD data set epfl/mobility (v. 2009-02-24) (2009). http://crawdad.cs.dartmouth.edu/epfl/mobility. Accessed 20 June 2016

  • Rhee, I., Shin, M., Hong, S., Lee, K., Kim, S., Chong, S.: CRAWDAD data set ncsu/mobilitymodels (v. 2009-07-23) (2009). http://crawdad.cs.dartmouth.edu/ncsu/mobilitymodels. Accessed 20 June 2016

  • Rossi, L., Musolesi, M.: It’s the way you check-in: identifying users in location-based social networks. In: Proceedings of the Second ACM Conference on Online Social Networks (COSN ’14), pp. 215–226. ACM, New York, NY, USA (2014)

  • Samarati, P.: Protecting respondents’ identities in microdata release. IEEE Trans Knowl Data Eng 13(6), 1010–1027 (2001)

    Article  Google Scholar 

  • Sweeney, L.: k-anonymity: a model for protecting privacy. Int. J. Uncertainty Fuzziness Knowl. Based Syst. 10, 557–570 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  • University, S.J.: Suvnet-trace data (2012). http://wirelesslab.sjtu.edu.cn. Accessed 20 June 2016

  • Xiao, X., Tao, Y.: M-invariance: towards privacy preserving re-publication of dynamic datasets. In: Proceedings of the 2007 ACM SIGMOD International Conference on Management of Data (SIGMOD ’07), pp. 689–700. ACM, New York, NY, USA (2007)

  • Zheng, Y., Xie, X., Ma, W.Y.: Geolife: a collaborative social networking service among user, location and trajectory. IEEE Data Eng. Bull. 33(3), 32–40 (2010)

    Google Scholar 

  • Zheng, Y., Zhang, L., Xie, X., Ma, W.Y.: Mining interesting locations and travel sequences from gps trajectories. In: Proceedings of the 18th International Conference on World Wide Web (WWW ’09), pp. 791–800. ACM, New York, NY, USA (2009)

Download references

Acknowledgements

This work was partially supported by the National Key R&D Program of China (Grant no. 2017YFB1001801), the National Natural Science Foundation of China (Grant nos. 61672278, 61373128, 61321491), the science and technology project from State Grid Corporation of China (Contract no. SGSNXT00YJJS1800031), the Collaborative Innovation Center of Novel Software Technology and Industrialization, and the Sino-German Institutes of Social Computing.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Wenzhong Li.

Ethics declarations

Conflict of interest

On behalf of all authors, the corresponding author states that there is no conflict of interest.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhang, H., Li, W. & Lu, S. Asynchronous side information attack from the edge: an approach to identify participants from anonymous mobility traces. CCF Trans. Netw. 2, 69–82 (2019). https://doi.org/10.1007/s42045-018-0001-2

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s42045-018-0001-2

Keywords

Navigation