Skip to main content

On the Formation of Historically k-Anonymous Anonymity Sets in a Continuous LBS

  • Conference paper
Security and Privacy in Communication Networks (SecureComm 2010)

Abstract

Privacy preservation in location based services (LBS) has received extensive attention in recent years. One of the less explored problems in this domain is associated with services that rely on continuous updates from the mobile object. Cloaking algorithms designed to hide user locations in single requests perform poorly in this scenario. The historical k-anonymity property is therefore enforced to ensure that all cloaking regions include at least k objects in common. However, the mobility of the objects can easily render increasingly bigger cloaking regions and degrade the quality of service. To this effect, this paper presents an algorithm to efficiently enforce historical k-anonymity by partitioning of an object’s cloaking region. We further enforce some degree of directional similarity in the k common peers in order to prevent an excessive expansion of the cloaking region.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Gruteser, M., Grunwald, D.: Anonymous Usage of Location-Based Services Through Spatial and Temporal Cloaking. In: Proceedings of the First International Conference on Mobile Systems, Applications, and Services, pp. 31–42 (2003)

    Google Scholar 

  2. Reid, D.: An Algorithm for Tracking Multiple Targets. IEEE Transactions on Automatic Control 24(6), 843–854 (1979)

    Article  Google Scholar 

  3. Beresford, A.R., Stajano, F.: Location Privacy in Pervasive Computing. IEEE Security and Privacy 2, 46–55 (2003)

    Google Scholar 

  4. Bettini, C., Wang, X.S., Jajodia, S.: Protecting Privacy Against Location-Based Personal Identification. In: Proceedings of the 2nd VLDB Workshop on Secure Data Management, pp. 185–199 (2005)

    Google Scholar 

  5. Bamba, B., Liu, L., Pesti, P., Wang, T.: Supporting Anonymous Location Queries in Mobile Environments with Privacy Grid. In: Proceedings of the 17th International World Wide Web Conference, pp. 237–246 (2008)

    Google Scholar 

  6. Gedik, B., Liu, L.: Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms. IEEE Transactions on Mobile Computing 7(1), 1–18 (2008)

    Article  Google Scholar 

  7. Kalnis, P., Ghinita, G., Mouratidis, K., Papadias, D.: Preventing Location-Based Identity Inference in Anonymous Spatial Queries. IEEE Transactions on Knowledge and Data Engineering 19(12), 1719–1733 (2007)

    Article  Google Scholar 

  8. Gruteser, M., Liu, X.: Protecting Privacy in Continuous Location-Tracking Applications. IEEE Security and Privacy 2(2), 28–34 (2004)

    Article  Google Scholar 

  9. Hoh, B., Gruteser, M.: Protecting Location Privacy Through Path Confusion. In: Proceedings of the First International Conference on Security and Privacy for Emerging Areas in Communication Networks, pp. 194–205 (2005)

    Google Scholar 

  10. Kido, H., Yanagisawa, Y., Satoh, T.: An Anonymous Communication Technique Using Dummies for Location-Based Services. In: Proceedings of the IEEE International Conference on Pervasive Services 2005, pp. 88–97 (2005)

    Google Scholar 

  11. Xu, T., Cai, Y.: Exploring Historical Location Data for Anonymity Preservation in Location-Based Services. In: IEEE INFOCOM 2008, pp. 1220–1228 (2008)

    Google Scholar 

  12. Chow, C.Y., Mokbel, M.: Enabling Private Continuous Queries for Revealed User Locations. In: Papadias, D., Zhang, D., Kollios, G. (eds.) SSTD 2007. LNCS, vol. 4605, pp. 258–275. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  13. Xu, T., Cai, Y.: Location Anonymity in Continuous Location-Based Services. In: Proceedings of the 15th International Symposium on Advances in Geographic Information Systems, p. 39 (2007)

    Google Scholar 

  14. Mascetti, S., Bettini, C., Wang, X.S., Freni, D., Jajodia, S.: ProvidentHider: An Algorithm to Preserve Historical k-Anonymity in LBS. In: Proceedings of the 10th International Conference on Mobile Data Management: Systems, Services and Middleware, pp. 172–181 (2009)

    Google Scholar 

  15. Tan, K.W., Lin, Y., Mouratidis, K.: Spatial Cloaking Revisited: Distinguishing Information Leakage from Anonymity. In: Mamoulis, N., Seidl, T., Pedersen, T.B., Torp, K., Assent, I. (eds.) Advances in Spatial and Temporal Databases. LNCS, vol. 5644, pp. 117–134. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  16. Liu, X., Schrack, G.: Encoding and Decoding the Hilbert Order. Software-Practice and Experience 26(12), 1335–1346 (1996)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 ICST Institute for Computer Science, Social Informatics and Telecommunications Engineering

About this paper

Cite this paper

Dewri, R., Ray, I., Ray, I., Whitley, D. (2010). On the Formation of Historically k-Anonymous Anonymity Sets in a Continuous LBS. In: Jajodia, S., Zhou, J. (eds) Security and Privacy in Communication Networks. SecureComm 2010. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 50. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-16161-2_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-16161-2_5

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-16160-5

  • Online ISBN: 978-3-642-16161-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics