Skip to main content
Log in

Protecting query privacy with differentially private k-anonymity in location-based services

  • Original Article
  • Published:
Personal and Ubiquitous Computing Aims and scope Submit manuscript

Abstract

Nowadays, location-based services (LBS) are facilitating people in daily life through answering LBS queries. However, privacy issues including location privacy and query privacy arise at the same time. Existing works for protecting query privacy either work on trusted servers or fail to provide sufficient privacy guarantee. This paper combines the concepts of differential privacy and k-anonymity to propose the notion of differentially private k-anonymity (DPkA) for query privacy in LBS. We recognize the sufficient and necessary condition for the availability of 0-DPkA and present how to achieve it. For cases where 0-DPkA is not achievable, we propose an algorithm to achieve 𝜖-DPkA with minimized 𝜖. Extensive simulations are conducted to validate the proposed mechanisms based on real-life datasets and synthetic data distributions.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

References

  1. Apache commons mathematics library, http://commons.apache.org/proper/commons-math/

  2. Open street map, http://www.openstreetmap.org/

  3. Ahmadzadeh R, Kordrostami S, Amirteimoori A (2017) Evaluating the efficiency of a two-stage network structure with the use of fractional programming. Discrete Mathematics. Algorithms Appl 09(03):1750,034. https://doi.org/10.1142/S1793830917500343

    MATH  Google Scholar 

  4. Andrés ME, Bordenabe NE, Chatzikokolakis K, Palamidessi C (2013) Geo-indistinguishability: differential privacy for location-based systems. In: Proceedings of the 2013 ACM SIGSAC conference on Computer & Communications Security, CCS ’13. ACM, New York, pp 901–914

  5. Bamba B, Liu L, Pesti P, Wang T (2008) Supporting anonymous location queries in mobile environments with privacygrid. In: Proceedings of the 17th international conference on world wide web, WWW ’08. ACM, New York, pp 237–246

  6. Bordenabe NE, Chatzikokolakis K, Palamidessi C (2014) Optimal geo-indistinguishable mechanisms for location privacy. In: Proceedings of the 2014 ACM SIGSAC conference on computer and communications security, CCS ’14. ACM, New York, pp 251–262

  7. Boyd K, Lantz E, Page D (2015) Differential privacy for classifier evaluation. In: Proceedings of the 8th ACM workshop on artificial intelligence and security, AISec ’15. ACM, New York, pp 15–23

  8. Cai Z, He Z, Guan X, Li Y (2017) Collective data-sanitization for preventing sensitive information inference attacks in social networks. IEEE Trans Dependable Secure Comput PP(99):1–1. https://doi.org/10.1109/TDSC.2016.2613521

    Google Scholar 

  9. Capurso N, Song T, Cheng W, Yu J, Cheng X (2017) An android-based mechanism for energy efficient localization depending on indoor/outdoor context. IEEE Internet Things J 4(2):299–307. https://doi.org/10.1109/JIOT.2016.2553100

    Article  Google Scholar 

  10. Chen L, Cong G, Cao X, Tan KL (2015) Temporal spatial-keyword top-k publish/subscribe. In: 2015 IEEE 31St international conference on data engineering, pp 255–266. https://doi.org/10.1109/ICDE.2015.7113289

  11. Chen X, Pang J (2013) Exploring dependency for query privacy protection in location-based services. In: Proceedings of the third ACM conference on data and application security and privacy, CODASPY ’13. ACM, New York, pp 37–48. https://doi.org/10.1145/2435349.2435354

  12. Chen X, Pang J (2014) Protecting query privacy in location-based services. GeoInformatica 18(1):95–133

    Article  Google Scholar 

  13. Dwork C (2006) Differential privacy. In: 33Rd International Colloquium on Automata, Languages and Programming, part II (ICALP 2006). Springer, Venice

  14. Dwork C (2008) Differential privacy: a survey of results. Springer, Berlin

    MATH  Google Scholar 

  15. Friedman A, Schuster A (2010) Data mining with differential privacy. In: Proceedings of the 16th ACM SIGKDD international conference on knowledge discovery and data mining, KDD ’10. ACM, New York, pp 493–502

  16. Haney S, Machanavajjhala A, Ding B (2015) Design of policy-aware differentially private algorithms. Proc VLDB Endow 9(4):264–275

    Article  Google Scholar 

  17. He Z, Cai Z, Sun Y, Li Y, Cheng X (2017) Customized privacy preserving for inherent data and latent data. Personal Ubiquitous Comput 21(1):43–54. https://doi.org/10.1007/s00779-016-0972-2

    Article  Google Scholar 

  18. He Z, Cai Z, Wang X (2015) Modeling propagation dynamics and developing optimized countermeasures for rumor spreading in online social networks. In: 2015 IEEE 35Th international conference on distributed computing systems, pp 205–214. https://doi.org/10.1109/ICDCS.2015.29

  19. He Z, Cai Z, Yu J (2017) Latent-data privacy preserving with customized data utility for social network data. IEEE Trans Vehicular Technol PP(99):1–1. https://doi.org/10.1109/TVT.2017.2738018

    Google Scholar 

  20. He Z, Cai Z, Yu J, Wang X, Sun Y, Li Y (2017) Cost-efficient strategies for restraining rumor spreading in mobile social networks. IEEE Trans Veh Technol 66(3):2789–2800. https://doi.org/10.1109/TVT.2016.2585591

    Article  Google Scholar 

  21. Huang H, Gong T, Chen P, Malekian R, Chen T (2016) Secure two-party distance computation protocol based on privacy homomorphism and scalar product in wireless sensor networks. Tsinghua Sci Technol 21(4):385–396. https://doi.org/10.1109/TST.2016.7536716

    Article  Google Scholar 

  22. Jha SK (2017) Revisiting calculation of moments of number of comparisons used by the randomized quick sort algorithm. Discrete Mathematics. Algorithms Appl 09(01):1750,001. https://doi.org/10.1142/S179383091750001X

    Google Scholar 

  23. Jorgensen Z, Yu T, Cormode G (2015) Conservative or liberal? Personalized differential privacy. In: 2015 IEEE 31St international conference on data engineering, pp 1023–1034

  24. Kasiviswanathan SP, Nissim K, Raskhodnikova S, Smith A (2013) Analyzing graphs with node differential privacy. In: Proceedings of the 10th theory of cryptography conference on theory of cryptography, TCC’13. Springer, Berlin, pp 457–476

  25. Kifer D, Machanavajjhala A (2011) No free lunch in data privacy. In: Proceedings of the 2011 ACM SIGMOD international conference on management of data, SIGMOD ’11. ACM, New York, pp 193–204

  26. Liang Y, Cai Z, Han Q, Li Y (2017) Location privacy leakage through sensory data. Security and Communication Networks

  27. Liu C, Chakraborty S, Mittal P (2016) Dependence makes you vulnerable: differential privacy under dependent tuples. In: Proceedings of the network and distributed system security symposium 2016 (NDSS), pp 0-0, San Diego, California, USA

  28. Niu B, Li Q, Zhu X, Cao G, Li H (2014) Achieving k-anonymity in privacy-aware location-based services. In: INFOCOM

  29. Niu B, Li Q, Zhu X, Cao G, Li H (2015) Enhancing privacy through caching in location-based services. In: INFOCOM

  30. Pingley A, Zhang N, Fu X, Choi HA, Subramaniam S, Zhao W (2011) Protection of query privacy for continuous location based services. In: 2011 Proceedings of IEEE INFOCOM, pp 1710–1718

  31. Shokri R, Theodorakopoulos G, Troncoso C, Hubaux JP, Le Boudec JY (2012) Protecting location privacy: optimal strategy against localization attacks. In: Proceedings of the 2012 ACM conference on computer and communications security, CCS ’12. ACM, New York, pp 617–627

  32. Song T, Capurso N, Cheng X, Yu J, Chen B, Zhao W (2017) Enhancing GP with lane-level navigation to facilitate highway driving. IEEE Trans Veh Technol 66(6):4579–4591. https://doi.org/10.1109/TVT.2017.2661316

    Article  Google Scholar 

  33. Stoddard B, Chen Y, Machanavajjhala A (2014) Differentially private algorithms for empirical machine learning. arXiv:1411.5428

  34. Sweeney L (2002) K-anonymity: a model for protecting privacy. Int J Uncertain Fuzziness Knowl.-Based Syst 10(5):557–570

    Article  MathSciNet  MATH  Google Scholar 

  35. To H, Ghinita G, Shahabi C (2014) A framework for protecting worker location privacy in spatial crowdsourcing. Proc VLDB Endow 7(10):919–930

    Article  Google Scholar 

  36. Wang Y, Xu D, Li F (2016) Providing location-aware location privacy protection for mobile location-based services. Tsinghua Sci Technol 21(3):243–259. https://doi.org/10.1109/TST.2016.7488736

    Article  Google Scholar 

  37. Xiao Y, Xiong L (2015) Protecting locations with differential privacy under temporal correlations. In: Proceedings of the 22nd ACM SIGSAC conference on computer and communications security (CCS), pp 1298–1309, enver, Colorado, USA

  38. Xue M, Kalnis P, Pung HK (2009) Location diversity: enhanced privacy protection in location based services. In: Proceedings of the 4th international symposium on location and context awareness, loCA ’09. Springer, Berlin, pp 70–87

  39. Yang B, Sato I, Nakagawa H (2015) Bayesian differential privacy on correlated data. In: Proceedings of the 2015 ACM SIGMOD International Conference on Management of Data (SIGMOD), pp 747–762, Melbourne, Victoria, Australia

  40. Wang Y, Cai Z, Ying G, Gao Y, Tong X, Wu G (2016) An incentive mechanism with privacy protection in mobile crowdsourcing systems. Comput Netw 102(Supplement C):157–171. https://doi.org/10.1016/j.comnet.2016.03.016

    Article  Google Scholar 

  41. Zeng C, Naughton JF, Cai JY (2012) On differentially private frequent itemset mining. Proc VLDB Endow 6(1):25–36

    Article  Google Scholar 

  42. Zhang L, Cai Z, Wang X (2016) Fakemask: a novel privacy preserving approach for smartphones. IEEE Trans Netw Serv Manag 13(2):335–348. https://doi.org/10.1109/TNSM.2016.2559448

    Article  Google Scholar 

  43. Zheng X, Cai Z, Li J, Gao H (2017) Location-privacy-aware review publication mechanism for local business service systems. In: 2017 Proceedings of IEEE INFOCOM

  44. Zheng X, Cai Z, Yu J, Wang C, Li Y (2017) Follow but no track: privacy preserved profile publishing in cyber-physical social systems. IEEE Internet Things J PP(99):1–1. https://doi.org/10.1109/JIOT.2017.2679483

    Google Scholar 

  45. Zhou Z, Cheng Z, Zhang LJ, Gaaloul W, Ning K (2017) Scientific workflow clustering and recommendation leveraging layer hierarchical analysis. IEEE Trans Services Comput PP(99):1–1. https://doi.org/10.1109/TSC.2016.2542805

    Article  Google Scholar 

Download references

Funding

This work is supported by Project (no. 61602129, 61632010, 61772157, U1509216) supported by the National Natural Science Foundation of China; This work is partly supported by the National Science Foundation (NSF) under grant NOs. 1252292, 1741277 and 1704287; China Postdoctoral Science Foundation Funded Project (grant no. 2014M561351); Heilongjiang Postdoctoral Science Foundation Funded Project (grant no. LBH-Z14118); and Sichuan Science and Technology Foundation-funded Project (grant no. 2017JZ0031).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Donghua Yang.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wang, J., Cai, Z., Li, Y. et al. Protecting query privacy with differentially private k-anonymity in location-based services. Pers Ubiquit Comput 22, 453–469 (2018). https://doi.org/10.1007/s00779-018-1124-7

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00779-018-1124-7

Keywords

Navigation