skip to main content
10.1145/2020408.2020602acmconferencesArticle/Chapter ViewAbstractPublication PageskddConference Proceedingsconference-collections
poster

Protecting location privacy using location semantics

Published: 21 August 2011 Publication History

Abstract

As the use of mobile devices increases, a location-based service (LBS) becomes increasingly popular because it provides more convenient context-aware services. However, LBS introduces problematic issues for location privacy due to the nature of the service. Location privacy protection methods based on k-anonymity and l-diversity have been proposed to provide anonymized use of LBS. However, the k-anonymity and l-diversity methods still can endanger the user's privacy because location semantic information could easily be breached while using LBS. This paper presents a novel location privacy protection technique, which protects the location semantics from an adversary. In our scheme, location semantics are first learned from location data. Then, the trusted-anonymization server performs the anonymization using the location semantic information by cloaking with semantically heterogeneous locations. Thus, the location semantic information is kept secure as the cloaking is done with semantically heterogeneous locations and the true location information is not delivered to the LBS applications. This paper proposes algorithms for learning location semantics and achieving semantically secure cloaking.

References

[1]
B. Bamba, L. Liu, P. Pesti, and T. Wang. Supporting anonymous location queries in mobile environments with privacygrid. In Proceeding of the 17th International Conference on World Wide Web (WWW), 2008.
[2]
T. Brinkhoff. A framework for generating network-based moving objects. GeoInformatica, 6(2):153--180, 2002.
[3]
R. Cheng, Y. Zhang, E. Bertino, and S. Prabhakar. Preserving user location privacy in mobile data management infrastructures. In Privacy Enhancing Technologies (PET), 2006.
[4]
C.-Y. Chow, M. F. Mokbel, and X. Liu. A peer-to-peer spatial cloaking algorithm for anonymous location-based service. In Proceedings of the ACM International Symposium on Advances in Geographic Information Systems (GIS), 2006.
[5]
M. Damiani, E. Bertino, and C. Silvestri. The PROBE Framework for the Personalized Cloaking of Private Locations. Transactions on Data Privacy, 3(2):123--148, 2010.
[6]
B. Gedik. Location Privacy in Mobile Systems: A Personalized Anonymization Model. In IEEE International Conference on Distributed Computing Systems (ICDCS), 2005.
[7]
G. Ghinita, P. Kalnis, A. Khoshgozaran, C. Shahabi, and K.-L. Tan. Private queries in location based services: anonymizers are not necessary. In Proceedings of the ACM SIGMOD International Conference on Management of Data, 2008.
[8]
G. Ghinita, P. Kalnis, and S. Skiadopoulos. PRIVE: anonymous location-based queries in distributed mobile systems. In Proceedings of the International Conference on World Wide Web (WWW), 2007.
[9]
M. C. González, C. a. Hidalgo, and A.-L. Barabási. Understanding individual human mobility patterns. Nature, 453(7196):779--82, June 2008.
[10]
M. Gruteser and D. Grunwald. Anonymous usage of location-based services through spatial and temporal cloaking. In Proceedings of the International Conference on Mobile Systems, Applications and Services (MobiSys), 2003.
[11]
M. M. Haklay and P. Weber. Streetmap: User-generated street maps. IEEE Pervasive Computing, 7:12--18, 2008.
[12]
J. Han and M. Kamber. Data mining: concepts and techniques. Morgan Kaufmann, 2006.
[13]
H. Hu and J. Xu. Non-Exposure Location Anonymity. In IEEE International Conference on Data Engineering (ICDE), 2009.
[14]
P. Kalnis, G. Ghinita, K. Mouratidis, and D. Papadias. Preventing Location-Based Identity Inference in Anonymous Spatial Queries. IEEE Transactions on Knowledge and Data Engineering (TKDE), 19(12):1719--1733, 2007.
[15]
N. Li, T. Li, and S. Venkatasubramanian. t-Closeness: Privacy Beyond k-Anonymity and l-Diversity. In IEEE International Conference on Data Engineering (ICDE), 2007.
[16]
Q. Li, Y. Zheng, X. Xie, Y. Chen, W. Liu, and W.-Y. Ma. Mining user similarity based on location history. In Proceedings of the ACM SIGSPATIAL International Conference on Advances in Geographic Information Systems (GIS), 2008.
[17]
H. Ling and K. Okada. An efficient Earth Mover's Distance algorithm for robust histogram comparison. IEEE Transactions on Pattern Analysis and Machine Intelligence (TPAMI), 29(5):840--853, 2007.
[18]
F. Liu, K. a. Hua, and Y. Cai. Query l-diversity in Location-Based Services. In International Conference on Mobile Data Management: Systems, Services and Middleware (MDM), 2009.
[19]
A. Machanavajjhala, D. Kifer, J. Gehrke, and M. Venkitasubramaniam. l-diversity: Privacy Beyond k-Anonymity. ACM Transactions on Knowledge Discovery from Data (TKDD), 1(1):1--52, 2007.
[20]
M. Mokbel, C. Chow, and W. Aref. The New Casper: Query Processing for Location Services without compromising privacy. In Proceedings of the International Conference on Very large data bases (VLDB), 2006.
[21]
O. Pele and M. Werman. Fast and robust earth mover's distances. In IEEE International Conference on Computer Vision (ICCV), 2009.
[22]
Y. Rubner, C. Tomasi, and L. Guibas. The earth mover's distance as a metric for image retrieval. International Journal of Computer Vision (IJCV), 40(2):99--121, 2000.
[23]
L. Sweeney. k-anonymity: A model for protecting privacy. International Journal of Uncertainty Fuzziness and Knowledge Based Systems, 10(5):557--570, 2002.
[24]
T. Wang and L. Liu. Privacy-aware mobile services over road networks. Proceedings of the VLDB Endowment, 2(1):1042--1053, 2009.
[25]
Z. Xiao, J. Xu, and X. Meng. p-Sensitivity: A Semantic Privacy-Protection Model for Location-based Services. In International Conference on Mobile Data Management Workshops (MDMW), 2008.
[26]
T. Xu and Y. Cai. Exploring Historical Location Data for Anonymity Preservation in Location-Based Services. In IEEE International Conference on Computer Communications (INFOCOM), 2008.
[27]
T. Xu and Y. Cai. Feeling-based location privacy protection for location-based services. Proceedings of the ACM conference on Computer and communications security (CCS), 2009.
[28]
M. Xue, P. Kalnis, and H. Pung. Location Diversity: Enhanced Privacy Protection in Location Based Services. Location and Context Awareness (LoCA), pages 70--87, 2009.
[29]
M. Yiu, C. Jensen, X. Huang, and H. Lu. Spacetwist: Managing the trade-offs among location privacy, query performance, and query accuracy in mobile services. In IEEE International Conference on Data Engineering (ICDE), 2008.
[30]
V. W. Zheng, Y. Zheng, X. Xie, and Q. Yang. Collaborative location and activity recommendations with GPS history data. In Proceedings of the International Conference on World Wide Web (WWW), 2010.
[31]
Y. Zheng, L. Zhang, X. Xie, and W.-Y. Ma. Mining interesting locations and travel sequences from GPS trajectories. In Proceedings of the International Conference on World Wide Web (WWW), 2009.

Cited By

View all
  • (2025)Quantifying Privacy Risks of Behavioral Semantics in Mobile Communication ServicesIEEE Transactions on Information Forensics and Security10.1109/TIFS.2025.353314420(1908-1923)Online publication date: 2025
  • (2024)Emotion-Aware Scene Adaptation: A Bandwidth-Efficient Approach for Generating Animated ShortsSensors10.3390/s2405166024:5(1660)Online publication date: 4-Mar-2024
  • (2024)A Complete and Comprehensive Semantic Perception of Mobile Traveling for Mobile Communication ServicesIEEE Internet of Things Journal10.1109/JIOT.2023.330747811:3(5467-5490)Online publication date: 1-Feb-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
KDD '11: Proceedings of the 17th ACM SIGKDD international conference on Knowledge discovery and data mining
August 2011
1446 pages
ISBN:9781450308137
DOI:10.1145/2020408
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 21 August 2011

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. location privacy
  2. location semantics
  3. theta-secure cloaking area

Qualifiers

  • Poster

Conference

KDD '11
Sponsor:

Acceptance Rates

Overall Acceptance Rate 1,133 of 8,635 submissions, 13%

Upcoming Conference

KDD '25

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)24
  • Downloads (Last 6 weeks)0
Reflects downloads up to 20 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2025)Quantifying Privacy Risks of Behavioral Semantics in Mobile Communication ServicesIEEE Transactions on Information Forensics and Security10.1109/TIFS.2025.353314420(1908-1923)Online publication date: 2025
  • (2024)Emotion-Aware Scene Adaptation: A Bandwidth-Efficient Approach for Generating Animated ShortsSensors10.3390/s2405166024:5(1660)Online publication date: 4-Mar-2024
  • (2024)A Complete and Comprehensive Semantic Perception of Mobile Traveling for Mobile Communication ServicesIEEE Internet of Things Journal10.1109/JIOT.2023.330747811:3(5467-5490)Online publication date: 1-Feb-2024
  • (2024)Behavioral-Semantic Privacy Protection for Continual Social Mobility in Mobile-Internet ServicesIEEE Internet of Things Journal10.1109/JIOT.2023.328764411:1(462-477)Online publication date: 1-Jan-2024
  • (2023)Differentiated Location Privacy Protection in Mobile Communication Services: A Survey from the Semantic Perception PerspectiveACM Computing Surveys10.1145/361758956:3(1-36)Online publication date: 5-Oct-2023
  • (2023)A Novel Privacy-Preserving Location-Based Services Search Scheme in Outsourced CloudIEEE Transactions on Cloud Computing10.1109/TCC.2021.309842011:1(457-469)Online publication date: 1-Jan-2023
  • (2023)Protecting Location Semantics under Local Differential Privacy2023 9th International Conference on Computer and Communications (ICCC)10.1109/ICCC59590.2023.10507304(2428-2432)Online publication date: 8-Dec-2023
  • (2023)An improved dummy generation approach for infeasible regionsApplied Intelligence10.1007/s10489-022-04379-253:15(18700-18714)Online publication date: 8-Feb-2023
  • (2022)A Survey of Dummy-Based Location Privacy Protection Techniques for Location-Based ServicesSensors10.3390/s2216614122:16(6141)Online publication date: 17-Aug-2022
  • (2022)Semantic-Aware Privacy-Preserving Online Location Trajectory Data SharingIEEE Transactions on Information Forensics and Security10.1109/TIFS.2022.318185517(2256-2271)Online publication date: 2022
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media