Skip to main content

On the Anonymity of Periodic Location Samples

  • Conference paper
Book cover Security in Pervasive Computing (SPC 2005)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3450))

Included in the following conference series:

Abstract

As Global Positioning System (GPS) receivers become a common feature in cell phones, personal digital assistants, and automobiles, there is a growing interest in tracking larger user populations, rather than individual users. Unfortunately, anonymous location samples do not fully solve the privacy problem. An adversary could link multiple samples (i.e., follow the footsteps) to accumulate path information and eventually identify a user.

This paper reports on our ongoing work to analyze privacy risks in such applications. We observe that linking anonymous location samples is related to the data association problem in tracking systems. We then propose to use such tracking algorithms to characterize the level of privacy and to derive disclosure control algorithms.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Warrior, J., McHenry, E., McGee, K.: They know where you are. IEEE Spectrum (July 2003)

    Google Scholar 

  2. Barkhuus, L., Dey, A.: Location-based services for mobile telephony: a study of users’ privacy concerns. In: 9th Internation Conference on Human-Computer Interaction, INTERACT (2003)

    Google Scholar 

  3. Sweeney, L.: k-anonymity: a model for protecting privacy. International Journal on Uncertainty. Fuzziness and Knowledge-based Systems 10(5), 557–570 (2002)

    Article  MATH  MathSciNet  Google Scholar 

  4. Sweeney, L.: Achieving k-Anonymity Privacy Protection Using Generalization and Suppression. International Journal on Uncertainty, Fuzziness and Knowledge-based Systems 10(5), 571–588 (2002)

    Article  MATH  MathSciNet  Google Scholar 

  5. Beresford, A., Stajano, F.: Location privacy in pervasive computing. IEEE Pervasive Computing 2(1), 46–55 (2003)

    Article  Google Scholar 

  6. Gruteser, M., Grunwald, D.: Anonymous usage of location-based services through spatial and temporal cloaking. In: Proceedings of the First International Conference on Mobile Systems, Applications, and Services (2003)

    Google Scholar 

  7. Vyas, R.: Ford device intended to unclog roads (February 2004), http://www.freep.com/money/autonews/ford27_20040227.htm

  8. Reid, D.: An algorithm for tracking multiple targets. IEEE Transactions on Automatic Control 24(6), 843–854 (1979)

    Article  Google Scholar 

  9. Blackman, S., Popoli, R.: Design and Analysis of Modern Tracking Systems. Artech House (1999)

    Google Scholar 

  10. Moon, T.: The expectation-maximization algorithm. IEEE Signal Processing Magazine 13(6), 47–60 (1996)

    Article  Google Scholar 

  11. Beresford, A., Stajano, F.: Mix zones: User privacy in location-aware services. In: IEEE Workshop on Pervasive Computing and Communication Security (PerSec) (2004)

    Google Scholar 

  12. Myles, G., Friday, A., Davies, N.: Preserving privacy in environments with location-based applications. IEEE Pervasive Computing 2(1), 56–64 (2003)

    Article  Google Scholar 

  13. Langheinrich, M.: A privacy awareness system for ubiquitous computing environments. In: 4th International Conference on Ubiquitous Computing (2002)

    Google Scholar 

  14. Duri, S., Gruteser, M., Liu, X., Moskowitz, P., Perez, R., Singh, M., Tang, J.-M.: Framework for security and privacy in automotive telematics. In: 2nd ACM International Worksphop on Mobile Commerce (2002)

    Google Scholar 

  15. Lederer, S., Mankoff, J., Dey, A.: Who wants to know what when? privacy preference determinants in ubiquitous computing. In: Extended Abstracts of Conference on Human Factors in Computing Systems (CHI), pp. 724–725 (2003)

    Google Scholar 

  16. Serjantov, A., Danezis, G.: Towards an information theoretic metric for anonymity. In: 2nd Workshop on Privacy Enhancing Technologies (2002)

    Google Scholar 

  17. Diaz, C., Seys, S., Claessens, J., Preneel, B.: Towards measuring anonymity. In: 2nd Workshop on Privacy Enhancing Technologies (2002)

    Google Scholar 

  18. Agrawal, R., Srikant, R.: Privacy-preserving data mining. In: Proc. of the ACM SIGMOD Conference on Management of Data, pp. 439–450. ACM Press, New York (2000)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Gruteser, M., Hoh, B. (2005). On the Anonymity of Periodic Location Samples. In: Hutter, D., Ullmann, M. (eds) Security in Pervasive Computing. SPC 2005. Lecture Notes in Computer Science, vol 3450. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-32004-3_19

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-32004-3_19

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-25521-5

  • Online ISBN: 978-3-540-32004-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics