Skip to main content

Privacy Preserving for Location-Based Services Using Location Transformation

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8300))

Abstract

With the increasing popularity of mobile communication devices loaded with positioning capabilities (e.g.,GPS), there is growing demand for enjoying location-based services (LBSs). An important problem in LBSs is the disclosure of a user’s real location while interacting with the location service provider (LSP). To address this issue, existing solutions generally introduce a trusted Anonymizer between the users and the LSP. But the introduction of an Anonymizer actually transfers the security risks from the LSP to the Anonymizer. Once the Anonymizer is compromised, it may put the user information in jeopardy. In this paper, we propose an enhanced location privacy preserving (ELPP) scheme for the LBS environment. Our scheme employs an entity, termed Function Generator, to distribute the spatial transformation parameters periodically, with which the users and the LSP can performs the mutual transformation between a real location and a pseudo location. Without the transforming parameters, the Anonymizer cannot have any knowledge about a user’s real location. The main merits of our scheme include (1) no fully trusted entities are required; (2) each user can obtain accurate POIs, while preserving location privacy.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Lu, R., Lin, X., Liang, X., Shen, X.: A dynamic privacy-preserving key management scheme for location-based services in vanets. IEEE Transactions on Intelligent Transportation Systems 13(1), 127–139 (2012)

    Article  Google Scholar 

  2. Shin, K.G., Ju, X., Chen, Z., Hu, X.: Privacy protection for users of location-based services. IEEE Wireless Communications 19(1), 30–39 (2012)

    Article  Google Scholar 

  3. Pingley, A., Zhang, N., Fu, X., Choi, H.A., Subramaniam, S., Zhao, W.: Protection of query privacy for continuous location based services. In: Proceedings IEEE INFOCOM, pp. 1710–1718 (2011)

    Google Scholar 

  4. Yiu, M.L., Jensen, C.S., Huang, X., Lu, H.: Spacetwist: Managing the trade-offs among location privacy, query performance, and query accuracy in mobile services. In: Proceedings of IEEE ICDE, pp. 366–375 (2008)

    Google Scholar 

  5. Vu, K., Zheng, R., Gao, J.: Efficient algorithms for k-anonymous location privacy in participatory sensing. In: Proceedings IEEE INFOCOM, pp. 2399–2407 (2012)

    Google Scholar 

  6. Ghinita, G., Zhao, K., Papadias, D., Kalnis, P.: A reciprocal framework for spatial k-anonymity. Information Systems 35(3), 299–314 (2010)

    Article  Google Scholar 

  7. Pan, X., Xu, J., Meng, X.: Protecting location privacy against location-dependent attacks in mobile services. IEEE Transactions on Knowledge and Data Engineering 24(8), 1506–1519 (2012)

    Article  Google Scholar 

  8. Gruteser, M., Grunwald, D.: Anonymous usage of location-based services through spatial and temporal cloaking. In: Proceedings of ACM MobiSys, pp. 31–42 (2003)

    Google Scholar 

  9. Hilbert, D.: Ueber die stetige abbildung einer line auf ein flchenstuck. Mathematische Annalen 38(3), 459–460 (1891)

    Article  MathSciNet  Google Scholar 

  10. Ghinita, G., Kalnis, P., Khoshgozaran, A., Shahabi, C., Tan, K.L.: Private queries in location based services: anonymizers are not necessary. In: Proceedings of ACM SIGMOD, pp. 121–132 (2008)

    Google Scholar 

  11. Solanas, A., Domingo-Ferrer, J., Martínez-Ballesté, A.: Location privacy in location-based services: Beyond ttp-based schemes. In: Proceedings of PILBA, pp. 12–23 (2008)

    Google Scholar 

  12. Domingo-Ferrer, J.: Microaggregation for database and location privacy. In: Etzion, O., Kuflik, T., Motro, A. (eds.) NGITS 2006. LNCS, vol. 4032, pp. 106–116. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  13. Sweeney, L.: k-anonymity: A model for protecting privacy. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems 10(5), 557–570 (2002)

    Article  MathSciNet  Google Scholar 

  14. Gedik, B., Liu, L.: Location privacy in mobile systems: A personalized anonymization model. In: Proceedings of IEEE ICDCS, pp. 620–629 (2005)

    Google Scholar 

  15. Kalnis, P., Ghinita, G., Mouratidis, K., Papadias, D.: Preventing location-based identity inference in anonymous spatial queries. IEEE Transactions on Knowledge and Data Engineering 19(12), 1719–1733 (2007)

    Article  Google Scholar 

  16. Khoshgozaran, A., Shahabi, C.: Blind evaluation of nearest neighbor queries using space transformation to preserve location privacy. In: Papadias, D., Zhang, D., Kollios, G. (eds.) SSTD 2007. LNCS, vol. 4605, pp. 239–257. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  17. Hu, H., Lee, D.L.: Range nearest-neighbor query. IEEE Transactions on Knowledge and Data Engineering 18(1), 78–91 (2006)

    Article  Google Scholar 

  18. Liu, Q., Tan, C.C., Wu, J., Wang, G.: Cooperative private searching in clouds. Journal of Parallel and Distributed Computing 13(1), 1019–1031 (2012)

    Article  Google Scholar 

  19. Green, M., Ateniese, G.: Identity-based proxy re-encryption. In: Katz, J., Yung, M. (eds.) ACNS 2007. LNCS, vol. 4521, pp. 288–306. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  20. Lawder, J.K.: Calculation of mappings between one and n-dimensional values using the hilbert space-filling curve. School of Computer Science and Information Systems (2000)

    Google Scholar 

  21. Liu, X., Schrack, G.: Encoding and decoding the hilbert order. Software: Practice and Experience 26(12), 1335–1346 (1996)

    Google Scholar 

  22. Moon, B., Jagadish, H.V., Faloutsos, C., Saltz, J.H.: Analysis of the clustering properties of the hilbert space-filling curve. IEEE Transactions on Knowledge and Data Engineering 13(1), 124–141 (2001)

    Article  Google Scholar 

  23. Lee, D.T.: On k-nearest neighbor voronoi diagrams in the plane. IEEE Transactions on Computers 100(6), 478–487 (1982)

    MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer International Publishing Switzerland

About this paper

Cite this paper

Peng, T., Liu, Q., Wang, G. (2013). Privacy Preserving for Location-Based Services Using Location Transformation. In: Wang, G., Ray, I., Feng, D., Rajarajan, M. (eds) Cyberspace Safety and Security. CSS 2013. Lecture Notes in Computer Science, vol 8300. Springer, Cham. https://doi.org/10.1007/978-3-319-03584-0_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-03584-0_2

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-03583-3

  • Online ISBN: 978-3-319-03584-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics