ISSN 0253-2778

CN 34-1054/N

Open AccessOpen Access JUSTC Original Paper

A novel anonymization method based on anatomy and reconstruction in LBS privacy preservation

Cite this:
https://doi.org/10.3969/j.issn.0253-2778.2014.07.002
  • Received Date: 21 March 2014
  • Accepted Date: 15 June 2014
  • Rev Recd Date: 15 June 2014
  • Publish Date: 30 July 2014
  • Most of the existing methods are realized by temporal and spatial cloaking techniques. However, these cloaking-based methods are disadvantageous due to their high computation loads and long response delays, which lowers service quality. To address these problems, a novel technique, anatomy and reconstruction, was proposed. This technique first partitions the LBS query set into several equivalence classes, making sure that each equivalence class satisfies the given anonymity constraints. Then it reconstructs the LBS queries in each equivalence class according to the predefined strategies separately, and generates a new set of anonymous queries. Considering various privacy requirements, a series of anonymity models were proposed, and a unified anonymization algorithm MBFAA was introduced to realize these models. Experimental results show that the proposed method can effectively implement all the anonymity models.
    Most of the existing methods are realized by temporal and spatial cloaking techniques. However, these cloaking-based methods are disadvantageous due to their high computation loads and long response delays, which lowers service quality. To address these problems, a novel technique, anatomy and reconstruction, was proposed. This technique first partitions the LBS query set into several equivalence classes, making sure that each equivalence class satisfies the given anonymity constraints. Then it reconstructs the LBS queries in each equivalence class according to the predefined strategies separately, and generates a new set of anonymous queries. Considering various privacy requirements, a series of anonymity models were proposed, and a unified anonymization algorithm MBFAA was introduced to realize these models. Experimental results show that the proposed method can effectively implement all the anonymity models.
  • loading
  • [1]
    Yankee Group, eMarketer. ISACA: LBS services use increases, but privacy concerns remain[EB/OL].http://www.199it.com/archives/51801.html.
    [2]
    Sythoff J T, Morrison J. Location-Based Services Market Forecast 2011-2015[M]. Brazil: Pyramid Research Publisher, 2011.
    [3]
    Marist Poll. Marist Institute for Public Opinion (MIPO): Half of social networks online concerned about privacy[EB/OL]. http://maristpoll.marist.edu/714-half-of-social-networkers-online-concerned-about-privacy/.
    [4]
    谈嵘, 顾君忠, 杨静, 等. 移动社交网络中的隐私设计研究[J]. 软件学报, 2010, 21(ZK): 298-309.
    [5]
    Shin K G, Ju X E, Chen Z G, et al. Privacy protection for users of location-based services wireless communications[J]. IEEE Wireless Communications, 2012, 19(1): 30-39.
    [6]
    Gruteser M, Grunwald D. Anonymous usage of location-based services through spatial and temporal cloaking[C]// Proceedings of the 1st International Conference on Mobile systems, Applications and Services. ACM Press, 2003: 31-42.
    [7]
    Gedik B, Liu L. Location privacy in mobile systems: A personalized anonymization model[C]// Proceedings of the 25th International Conference on Distributed Computing Systems. Columbus, USA: IEEE Press, 2005, 620-629.
    [8]
    Kalnis P, Ghinita G, Mouratidis K, et al. Preventing location-based identity inference in anonymous spatial queries[J]. IEEE Transactions on Knowledge and Data Engineering, 2007, 19(12):1 719-1 733.
    [9]
    Gkoulalas-Divanis A, Kalnis P, Verykios V S. Providing k-anonymity in location based services[J]. ACM SIGKDD Explorations NewsLetter, 2010, 12(1): 3-10.
    [10]
    Bettini C, Wang X S, Jajodia S. Protecting privacy against location-based personal identification[C]// Proceedings of the 2nd VLDB Workshop. Trondheim, Norway: Springer, 2005: 185-199.
    [11]
    Gkoulalas-Divanis A, Verykios V S, Mokbel M F. Identifying unsafe routes for network-based trajectory privacy[C]// Proceedings of the SIAM International Conference on Data Mining. Sparks, USA: SIAM Press, 2009: 942-953.
    [12]
    Chow C Y, Mokbel M F, Liu X. A peer-to-peer spatial cloaking algorithm for anonymous location-based service[C]// Proceedings of the 14th Annual ACM International Symposium on Advances in Geographic Information Systems. New York: ACM Press, 2006: 171-178.
    [13]
    Chow C Y, Mokbel M F. Enabling private continuous queries for revealed user locations[C]// Proceedings of the 10th International Symposium on Advances in Spatial and Temporal Databases. Boston, USA: Springer, 2007: 258-273.
    [14]
    Ghinita G, Kalnis P, Skiadopoulos S. MobiHide: A mobile peer-to-peer system for location-based queries[C]// Proceedings of the 10th International Symposium on Advances in Spatial and Temporal Databases. Boston, USA: Springer, 2007, 221-238.
    [15]
    Gkoulalas-Divanis A, Verykios V S. A free terrain model for trajectory k-anonymity[C]// Proceedings of the 19th International Conference on Database and Expert Systems Applications. Turin, Italy: Springer, 2008: 49-56.
    [16]
    Mokbel M F, Chow C Y, Aref W G. The new Casper: Query processing for location services without compromising privacy[C]// Proceedings of the 32nd International Conference on Very Large Data Bases. Seoul, Korea: ACM Press, 2006: 763-774.
    [17]
    Gedik B, Liu L. Location privacy in mobile systems: A personalized anonymization model[C]// Proceedings of the 25th International Conference on Distributed Computing Systems. Columbus, USA: IEEE Press, 2005, 620-629.
    [18]
    Pan X, Xu Ji L, Meng X F. Protecting location privacy against location-dependent attacks in mobile services[J]. IEEE Transactions on Knowledge and Data Engineering, 2012, 24(8): 1 506-1 519.
    [19]
    潘晓,郝兴,孟小峰.基于位置服务中的连续查询隐私保护研究[J].计算机研究与发展,2010,47(1): 121-129.
    [20]
    杨晓春,王雅哲,王斌,等.数据发布中面向多敏感属性的隐私保护方法[J].计算机学报,2008,31(4): 574-586.
  • 加载中

Catalog

    [1]
    Yankee Group, eMarketer. ISACA: LBS services use increases, but privacy concerns remain[EB/OL].http://www.199it.com/archives/51801.html.
    [2]
    Sythoff J T, Morrison J. Location-Based Services Market Forecast 2011-2015[M]. Brazil: Pyramid Research Publisher, 2011.
    [3]
    Marist Poll. Marist Institute for Public Opinion (MIPO): Half of social networks online concerned about privacy[EB/OL]. http://maristpoll.marist.edu/714-half-of-social-networkers-online-concerned-about-privacy/.
    [4]
    谈嵘, 顾君忠, 杨静, 等. 移动社交网络中的隐私设计研究[J]. 软件学报, 2010, 21(ZK): 298-309.
    [5]
    Shin K G, Ju X E, Chen Z G, et al. Privacy protection for users of location-based services wireless communications[J]. IEEE Wireless Communications, 2012, 19(1): 30-39.
    [6]
    Gruteser M, Grunwald D. Anonymous usage of location-based services through spatial and temporal cloaking[C]// Proceedings of the 1st International Conference on Mobile systems, Applications and Services. ACM Press, 2003: 31-42.
    [7]
    Gedik B, Liu L. Location privacy in mobile systems: A personalized anonymization model[C]// Proceedings of the 25th International Conference on Distributed Computing Systems. Columbus, USA: IEEE Press, 2005, 620-629.
    [8]
    Kalnis P, Ghinita G, Mouratidis K, et al. Preventing location-based identity inference in anonymous spatial queries[J]. IEEE Transactions on Knowledge and Data Engineering, 2007, 19(12):1 719-1 733.
    [9]
    Gkoulalas-Divanis A, Kalnis P, Verykios V S. Providing k-anonymity in location based services[J]. ACM SIGKDD Explorations NewsLetter, 2010, 12(1): 3-10.
    [10]
    Bettini C, Wang X S, Jajodia S. Protecting privacy against location-based personal identification[C]// Proceedings of the 2nd VLDB Workshop. Trondheim, Norway: Springer, 2005: 185-199.
    [11]
    Gkoulalas-Divanis A, Verykios V S, Mokbel M F. Identifying unsafe routes for network-based trajectory privacy[C]// Proceedings of the SIAM International Conference on Data Mining. Sparks, USA: SIAM Press, 2009: 942-953.
    [12]
    Chow C Y, Mokbel M F, Liu X. A peer-to-peer spatial cloaking algorithm for anonymous location-based service[C]// Proceedings of the 14th Annual ACM International Symposium on Advances in Geographic Information Systems. New York: ACM Press, 2006: 171-178.
    [13]
    Chow C Y, Mokbel M F. Enabling private continuous queries for revealed user locations[C]// Proceedings of the 10th International Symposium on Advances in Spatial and Temporal Databases. Boston, USA: Springer, 2007: 258-273.
    [14]
    Ghinita G, Kalnis P, Skiadopoulos S. MobiHide: A mobile peer-to-peer system for location-based queries[C]// Proceedings of the 10th International Symposium on Advances in Spatial and Temporal Databases. Boston, USA: Springer, 2007, 221-238.
    [15]
    Gkoulalas-Divanis A, Verykios V S. A free terrain model for trajectory k-anonymity[C]// Proceedings of the 19th International Conference on Database and Expert Systems Applications. Turin, Italy: Springer, 2008: 49-56.
    [16]
    Mokbel M F, Chow C Y, Aref W G. The new Casper: Query processing for location services without compromising privacy[C]// Proceedings of the 32nd International Conference on Very Large Data Bases. Seoul, Korea: ACM Press, 2006: 763-774.
    [17]
    Gedik B, Liu L. Location privacy in mobile systems: A personalized anonymization model[C]// Proceedings of the 25th International Conference on Distributed Computing Systems. Columbus, USA: IEEE Press, 2005, 620-629.
    [18]
    Pan X, Xu Ji L, Meng X F. Protecting location privacy against location-dependent attacks in mobile services[J]. IEEE Transactions on Knowledge and Data Engineering, 2012, 24(8): 1 506-1 519.
    [19]
    潘晓,郝兴,孟小峰.基于位置服务中的连续查询隐私保护研究[J].计算机研究与发展,2010,47(1): 121-129.
    [20]
    杨晓春,王雅哲,王斌,等.数据发布中面向多敏感属性的隐私保护方法[J].计算机学报,2008,31(4): 574-586.

    Article Metrics

    Article views (38) PDF downloads(67)
    Proportional views

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return