Memorizing algorithm: Protecting user privacy using historical ...

4 downloads 726 Views 51KB Size Report
Abstract: The rapid development of location-based services, which make use of the location ... user's privacy while using the service, but also against data mining ... networks: A middleware approach (2005) 2nd International Symposium on ...
Memorizing algorithm: Protecting user privacy using historical information of location-based services Truong Q.C. National University of Ho Chi Minh City, Viet Nam Abstract: The rapid development of location-based services, which make use of the location information of the user, presents both opportunities and challenges. Users can benefit from these services; however, they must often disclose their location information, which may lead to privacy problems. In this regard, the authors propose a solution with a memorizing algorithm, using trusted middleware that organizes space in an adaptive grid where it cloaks the user's location information in an anonymization area before sending it to the service providers. This newly introduced memorizing algorithm calculates on the spatial grid to decrease the overlapped areas as much as possible, which helps conceal users' locations. This solution protects the user's privacy while using the service, but also against data mining techniques with respect to their history location data. Experimental results with a user activities map establishes this theoretical analyses as well as the practical value of the proposed solution. Copyright © 2010, IGI Global. Author Keywords: Data mining; Location privacy; Location-based services; Memorizing algorithm; Privacy preserving Index Keywords: Adaptive grids; Anonymization; Data mining techniques; Historical information; Location data; Location information; Location privacy; Location-based services; Memorizing algorithm; Overlapped area; Privacy preserving; Privacy problems; Rapid development; Service provider; Spatial grids; User activity; User privacy; Algorithms; Data mining; Information use; Middleware; Data privacy Year: 2010 Source title: International Journal of Mobile Computing and Multimedia Communications Volume: 2 Issue: 4 Page : 65-86 Cited by: 1 Link: Scorpus Link Correspondence Address: Truong, Q. C.; National University of Ho Chi Minh CityViet Nam ISSN: 19379412 DOI: 10.4018/jmcmc.2010100104 Language of Original Document: English Abbreviated Source Title: International Journal of Mobile Computing and Multimedia Communications Document Type: Conference Paper Source: Scopus Authors with affiliations: 1. Truong, Q.C., National University of Ho Chi Minh City, Viet Nam

References:

1.

Andreas, G., (2006) Coordinate Transformation - A Solution for the Privacy Problem of Location Based Service, , Washington, DC: IEEE Computer Society

2.

Andreas, P., Marit, K., Anonymity, unobservability, and pseudonymity, a proposal for terminology (2000) Designing Privacy Enhancing Technologies (LNCS 2009), , In Hannes, F. (Ed.), New York: Springer

3.

Ardagna, C.A., Cremonini, M., Vimercati, S.D.C., Samarati, P., Privacy-enhanced locationbased access control (2008) Handbook of Database Security - Applications and Trends, pp. 531-552. , In Michael, G., & Sushil, J. (Eds.), New York: Springer

4.

Atluri, V., Shin, H., Effiently enforcing the security and privacy policies in a mobile environment (2008) Handbook of Database Security - Applications and Trends, pp. 553-573. , In Michael, G., & Sushil, J. (Eds.), New York: Springer

5.

Bellavista, P., Corradi, A., Giannelli, C., Efficiently managing location information with privacy requirements in Wi-Fi networks: A middleware approach (2005) 2nd International Symposium on Wireless Communications Systems 2005, ISWCS 2005 - Conference Proceedings, 2005, pp. 91-95. , DOI 10.1109/ISWCS.2005.1547662, 1547662, 2nd International Symposium on Wireless Communications Systems 2005, ISWCS 2005 - Conference Proceedings

6.

Beresford, A.R., Stajano, F., Location privacy in pervasive computing (2003) IEEE Pervasive Computing / IEEE Computer Society [and] IEEE Communications Society, pp. 46-55. , doi:10.1109/ MPRV.2003.1186725

7.

Beresford, A.R., Stajano, F., Mix zones: User privacy in location-aware services (2004) Proceedings of the Second IEEE Annual Conference on Pervasive Computing and Communications Workshops (CoMoRea '04), , Orlando, FL

8.

Bettini, C., Mascetti, S., Wang, X.S., Privacy protection through anonymity in locationbased services (2008) Handbook of Database Security - Applications and Trends, pp. 509-530. , In Michael, G., & Sushil, J. (Eds.), New York: Springer

9.

Bettini, C., Wang, X., Jajodia, S., Protecting privacy against location-based personal identification (2005) Proceedings of the Second VLDB Workshop on Secure Data Management (LNCS 3674), , New York: Springer Verlag

10. Brinkhoff, T., A framework for generating network-based moving objects (2002) GeoInformatica, 6 (2), pp. 153-180. , DOI 10.1023/A:1015231126594 11. Bugra, G., Ling, L., A customizable k-anonymity model for protecting location privacy (2005) Proceedings of the 25th IEEE International Conference on Distributed Computing Systems (ICDCS '05), pp. 620-629. , Columbia, OH 12. Bugra, G., Ling, L., Protecting location privacy with personalized k-anonymity: Architecture and algorithms (2008) IEEE Transactions on Mobile Computing, 7 (1) 13. Clay, S., Brian, N.L., A protocol for anonymous communication over the internet (2000) Proceedings of the 7th ACM conference on Computer and communications security (CCS-7), pp. 33-42. , Athens, Greece, New York: ACM Press 14. Cuellar, J.R., Location information privacy (2002) Geographic Location in the Internet, pp. 179-208. , In Srikaya, B. (Ed.), Dordrecht, The Netherlands: Kluwer Academic. doi:10.1007/0-306-47573-1-8 15. Dieter, S., Marco, C.M., Siani, P., (2008) PRIME Architecture Version 3, , http://www.prime-project.eu, Retrieved October 14, 2009, from 16. Gidófalvi, G., Huang, X., Pedersen, T.B., Privacy-preserving data mining on moving object trajectories (2007) Proceedings of the 8th International Conference on Mobile Data Management (MDM '07), , Germany 17. Gruteser, M., Grunwald, D., Anonymous usage of location-based services through spatial and temporal cloaking (2003) Proceedings of the First International Conference on Mobile Systems, Applications, and Services (MobiSys '03), , San Francisco, CA 18. Kupper, A., (2005) Location-based Services - Fundamentals and Operation, , New York: John Wiley & Sons Ltd. doi:10.1002/0470092335 19. Langheinrich, M., A privacy awareness system for ubiquitous computing environments (2002) Proceedings of the 4th

International Conference on Ubiquitous Computing (UBICOMP '02), pp. 237-245. , Sweden, New York: Springer Verlag 20. Marco, G., Xuan, L., (2004) Protecting Privacy in Continuous Location - Tracking Applications, , Washington, DC: IEEE Computer Society 21. Mohamed, F.M., Privacy in location-based services: State-of-the-art and research directions (2007) Proceedings of the 8th IEEE International Conference on Mobile Data Management (MDM '07), , Germany 22. Myles, G., Friday, A., Davies, N., Preserving privacy in environments with location-based applications (2003) IEEE Pervasive Computing / IEEE Computer Society [and] IEEE Communications Society, 2 (1), pp. 56-64. , doi:10.1109/MPRV.2003.1186726 23. Panos, K., Gabriel, G., Kyriakos, M., Dimitris, P., Preventing location-based identity inference in anonymous spatial queries (2007) IEEE Transactions on Knowledge and Data Engineering, 19 (12) 24. Sastry, D., Marco, G., Xuan, L., Paul, M., Ronald, P., Moninder, S., Jung, M.T., Framework for security and privacy in automotive telematics (2002) Proceedings of the second international workshop on Mobile commerce (WOMM '02), pp. 2532. , GA, New York: ACM Press 25. Schiller, J., Voisard, A., (2004) Location-Based Services, , San Francisco, CA: Morgan Kaufmann. ISBN: 1558609296 26. Xiao, X., Tao, Y., Personalized privacy preservation (2006) Proceedings of the ACM SIGMOD International Conference on Management of Data, pp. 229-240. , DOI 10.1145/1142473.1142500, SIGMOD 2006 - Proceedings of the ACM SIGMOD International Conference on Management of Data