Privacy Preserving for Continuous Query in Location Based Services

Location-based services (LBSs) have become a popular and important way to provide real-time information and guidance. The abuse of mobile users' location data, which may violate their sensitive and private personal information, is one of the major challenges faced by LBS. On the other hand, the query launched by mobile users should not be linked to them even if they are required to expose their location information to attain some services. However, many location based systems (e.g., mobile social networks, store finders) are lacking of users' private preserving consideration. In this paper, we focuse-focus on the issues related to query linking privacy. Particularly, we aim to preserve mobile users' privacy in location based mobile systems where their location information may be available, furthermore, while facing attacks, the sensitive data of a specific mobile user launching the query should not be disclosed to an adversary. We present a new query linking privacy preserving algorithm (V-DCA) for continuous LBS by taking the user's velocity and acceleration similarity into consideration. The consecutive generated cloaked sets are used to create the new cloaked region, which decreases the complexity of the algorithm while fulfilling the privacy requirement. The simulation results show that V-DCA can preserve mobile user's privacy as well as provide better Quality of Service (QoS).

[1]  Marco Gruteser,et al.  USENIX Association , 1992 .

[2]  Ling Liu,et al.  A Customizable k-Anonymity Model for Protecting Location Privacy , 2004 .

[3]  Tetsuji Satoh,et al.  Protection of Location Privacy using Dummies for Location-based Services , 2005, 21st International Conference on Data Engineering Workshops (ICDEW'05).

[4]  Chi-Yin Chow,et al.  A peer-to-peer spatial cloaking algorithm for anonymous location-based service , 2006, GIS '06.

[5]  Panos Kalnis,et al.  PRIVE: anonymous location-based queries in distributed mobile systems , 2007, WWW '07.

[6]  Meng Xiaofeng Survey of location privacy-preserving , 2007 .

[7]  Ying Cai,et al.  Location anonymity in continuous location-based services , 2007, GIS.

[8]  Chi-Yin Chow,et al.  Enabling Private Continuous Queries for Revealed User Locations , 2007, SSTD.

[9]  Hua Lu,et al.  SpaceTwist: Managing the Trade-Offs Among Location Privacy, Query Performance, and Query Accuracy in Mobile Services , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[10]  Ling Liu,et al.  Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms , 2008, IEEE Transactions on Mobile Computing.

[11]  Benjamin C. M. Fung,et al.  Preserving Privacy for Location-Based Services with Continuous Queries , 2009, 2009 IEEE International Conference on Communications.

[12]  Jianliang Xu,et al.  Distortion-based anonymity for continuous queries in location-based mobile services , 2009, GIS.

[13]  Kien A. Hua,et al.  Query l-diversity in Location-Based Services , 2009, 2009 Tenth International Conference on Mobile Data Management: Systems, Services and Middleware.

[14]  Walid G. Aref,et al.  Casper*: Query processing for location services without compromising privacy , 2006, TODS.

[15]  Philip S. Yu,et al.  Global privacy and transportation mode homogeneity anonymization in location based mobile systems with continuous queries , 2010, 6th International Conference on Collaborative Computing: Networking, Applications and Worksharing (CollaborateCom 2010).

[16]  Jianliang Xu,et al.  Privacy-Conscious Location-Based Queries in Mobile Environments , 2010, IEEE Transactions on Parallel and Distributed Systems.

[17]  Xinwen Fu,et al.  Protection of query privacy for continuous location based services , 2011, 2011 Proceedings IEEE INFOCOM.

[18]  George Danezis,et al.  Quantifying Location Privacy: The Case of Sporadic Location Exposure , 2011, PETS.

[19]  Xiaodong Wang,et al.  A Two-tie Interaction Approach for Generating Cloaked Region in Location-Based Services , 2011, 2011 Third International Conference on Multimedia Information Networking and Security.

[20]  Jean-Yves Le Boudec,et al.  Quantifying Location Privacy , 2011, 2011 IEEE Symposium on Security and Privacy.

[21]  Frank Dürr,et al.  Position sharing for location privacy in non-trusted systems , 2011, 2011 IEEE International Conference on Pervasive Computing and Communications (PerCom).

[22]  Saikat Guha,et al.  Koi: A Location-Privacy Platform for Smartphone Apps , 2012, NSDI.

[23]  Jianliang Xu,et al.  Protecting Location Privacy against Location-Dependent Attacks in Mobile Services , 2008, IEEE Transactions on Knowledge and Data Engineering.

[24]  Jun Pang,et al.  Measuring query privacy in location-based services , 2012, CODASPY '12.