skip to main content
research-article

HMC: Robust Privacy Protection of Mobility Data against Multiple Re-Identification Attacks

Published: 18 September 2018 Publication History

Abstract

With the wide propagation of handheld devices, more and more mobile sensors are being used by end users on a daily basis. Those sensors could be leveraged to gather useful mobility data for city planners, business analysts and researches. However, gathering and exploiting mobility data raises many privacy threats. Sensitive information such as one's home or work place, hobbies, religious beliefs, political or sexual preferences can be inferred from the gathered data. In the last decade, Location Privacy Protection Mechanisms (LPPMs) have been proposed to protect user data privacy. However existing LPPMs fail at effectively protecting the users as most of them reason on local mobility features: micro-mobility (e.g., individual geographical coordinates) while ignoring higher level mobility features, which may allow attackers to discriminate between users. In this paper we propose HMC the first LPPM that reasons on the overall user mobility abstracted using heat maps. We evaluate HMC using four real mobility traces and multiple privacy and utility metrics. The results show that with HMC, across all the datasets 87% of mobile users are successfully protected against re-identification attacks, while others LPPMs only achieve a protection ranging from 43% to 79%. By considering only users protected with a high utility, the proportion of users stays high for HMC with 75%, while for others LPPMs it goes down to proportions between 4% and 43%.

References

[1]
Osman Abul, Francesco Bonchi, and Mirco Nanni. Anonymization of moving objects databases by clustering and perturbation. Information Systems, 35(8):884--910, 2010.
[2]
Nadav Aharony, Wei Pan, Cory Ip, Inas Khayal, and Alex Pentland. Social fmri: Investigating and shaping social mechanisms in the real world. Pervasive Mobile Computing, 7(6):643--659, December 2011.
[3]
Miguel E. Andrés, Nicolás E. Bordenabe, Konstantinos Chatzikokolakis, and Catuscia Palamidessi. Geo-Indistinguishability: Differential Privacy for Location-Based Systems. Ccs'13, abs/1212.1:--, 2013.
[4]
Bhuvan Bamba, Ling Liu, Péter Pesti, and Ting Wang. Supporting anonymous location queries in mobile environments with privacygrid. In Proceedings of the 17th International Conference on World Wide Web, WWW 2008, Beijing, China, April 21-25, 2008, pages 237--246, 2008.
[5]
Alastair R. Beresford and Frank Stajano. Mix zones: User privacy in location-aware services. In 2nd IEEE Conference on Pervasive Computing and Communications Workshops (PerCom 2004 Workshops), 14-17 March 2004, Orlando, FL, USA, pages 127--131, 2004.
[6]
Claudio Bettini, X Sean Wang, and Sushil Jajodia. Protecting Privacy Against Location-based Personal Identification. In Proceedings of the Second VDLB International Conference on Secure Data Management, SDM'05, pages 185--199, Berlin, Heidelberg, 2005. Springer-Verlag.
[7]
Vincent Bindschaedler and Reza Shokri. Synthesizing plausible privacy-preserving location traces. In IEEE Symposium on Security and Privacy, SP 2016, San Jose, CA, USA, May 22-26, 2016, pages 546--563, 2016.
[8]
Antoine Boutet, Sonia Ben Mokhtar, and Vincent Primault. Uniqueness assessment of human mobility on multisensor datasets. 2016.
[9]
Sophie Cerf, Vincent Primault, Antoine Boutet, Sonia Ben Mokhtar, Robert Birke, Sara Bouchenak, Lydia Y. Chen, Nicolas Marchand, and Bogdan Robu. PULP: achieving privacy and utility trade-off in user mobility data. In 36th IEEE Symposium on Reliable Distributed Systems, SRDS 2017, Hong Kong, Hong Kong, September 26-29, 2017, pages 164--173, 2017.
[10]
Kai Dong, Tao Gu, XianPing Tao, and Jian Lu. Privacy protection in participatory sensing applications requiring fine-grained locations. In 16th IEEE International Conference on Parallel and Distributed Systems, ICPADS 2010, Shanghai, China, December 8-10, 2010, pages 9--16, 2010.
[11]
Kai Dong, Tao Gu, XianPing Tao, and Jian Lu. Jointcache: Collaborative path confusion through lightweight P2P communication. In 2013 IEEE International Conference on Pervasive Computing and Communications Workshops, PERCOM 2013 Workshops, San Diego, CA, USA, March 18-22, 2013, pages 352--355, 2013.
[12]
Kai Dong, Tao Gu, XianPing Tao, and Jian Lv. Complete bipartite anonymity for location privacy. J. Comput. Sci. Technol., 29(6):1094--1110, 2014.
[13]
Cynthia Dwork. Differential privacy: A survey of results. In International Conference on Theory and Applications of Models of Computation, pages 1--19. Springer, 2008.
[14]
Julien Freudiger, Reza Shokri, and Jean-Pierre Hubaux. On the optimal placement of mix zones. In Privacy Enhancing Technologies, 9th International Symposium, PETS 2009, Seattle, WA, USA, August 5-7, 2009. Proceedings, pages 216--234, 2009.
[15]
Sebastien Gambs, Marc-Olivier Killijian, and Miguel Nunez del Prado Cortez. De-anonymization Attack on Geolocated Data. 2013 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications, pages 789--797, 2013.
[16]
Sébastien Gambs, Marc-Olivier Killijian, and Miguel Nez Del Prado Cortez. Show Me How You Move and I Will Tell You Who You Are. Transactions on Data Privacy, 4:103--126, 2011.
[17]
Bugra Gedik and Ling Liu. Location Privacy in Mobile Systems: A Personalized Anonymization Model. In Proceedings of the 25th IEEE International Conference on Distributed Computing Systems, ICDCS '05, pages 620--629, Washington, DC, USA, 2005. IEEE Computer Society.
[18]
Gabriel Ghinita, Panos Kalnis, and Spiros Skiadopoulos. PRIVE: Anonymous Location-based Queries in Distributed Mobile Systems. In Proceedings of the 16th International Conference on World Wide Web, WWW '07, pages 371--380, New York, NY, USA, 2007. ACM.
[19]
Marco Gramaglia and Marco Fiore. Hiding Mobile Traffic Fingerprints with GLOVE. In Proceedings of the 11th ACM Conference on Emerging Networking Experiments and Technologies, CoNEXT '15, pages 26:1---26:13, New York, NY, USA, 2015. ACM.
[20]
Nicolas Haderer, Romain Rouvoy, Christophe Ribeiro, and Lionel Seinturier. Apisense: Crowdsensing made easy. ERCIM News, 93:28--29, 2013.
[21]
Ramaswamy Hariharan and Kentaro Toyama. Project Lachesis: Parsing and Modeling Location Histories. In Max J Egenhofer, Christian Freksa, and Harvey J Miller, editors, Geographic Information Science: Third International Conference, GIScience 2004, Adelphi, MD, USA, October 20-23, 2004. Proceedings, pages 106--124. Springer Berlin Heidelberg, Berlin, Heidelberg, 2004.
[22]
B Henne, C Kater, M Smith, and M Brenner. Selective cloaking: Need-to-know for location-based apps, 2013.
[23]
Christian S Jensen, Hua Lu, and Man Lung Yiu. Location Privacy Techniques In Client Server Architectures. Privacy in Location-Based Applications, 5599:31--58, 2009.
[24]
J K Laurila, Daniel Gatica-Perez, I Aad, Blom J., Olivier Bornet, Trinh-Minh-Tri Do, O Dousse, J Eberle, and M Miettinen. The Mobile Data Challenge: Big Data for Mobile Computing Research. In Pervasive Computing, 2012.
[25]
Ninghui Li, Tiancheng Li, and Suresh Venkatasubramanian. t-closeness: Privacy beyond k-anonymity and l-diversity. In Proceedings of the 23rd International Conference on Data Engineering, ICDE 2007, The Marmara Hotel, Istanbul, Turkey, April 15-20, 2007, pages 106--115, 2007.
[26]
Xinxin Liu, Han Zhao, Miao Pan, Hao Yue, Xiaolin Li, and Yuguang Fang. Traffic-aware multiple mix zone placement for protecting location privacy. In Proceedings of the IEEE INFOCOM 2012, Orlando, FL, USA, March 25-30, 2012, pages 972--980, 2012.
[27]
Ashwin Machanavajjhala, Johannes Gehrke, Daniel Kifer, and Muthuramakrishnan Venkitasubramaniam. l-diversity: Privacy beyond k-anonymity. In Proceedings of the 22nd International Conference on Data Engineering, ICDE 2006, 3-8 April 2006, Atlanta, GA, USA, page 24, 2006.
[28]
Mohamed Maouche, Sonia Ben Mokhtar, and Sara Bouchenak. Ap-attack: A novel re-identification attack on mobility datasets. In Proceedings of the 14th International Conference on Mobile and Ubiquitous Systems: Computing, Networking and Services, MobiQuitous 2017, Melbourne, Australia, November 7-November 10, 2017, 2017.
[29]
Open Street Map. Amenity information description: https://wiki.openstreetmap.org/wiki/key:amenity, 2018.
[30]
Open Street Map. Download open street map dataset: https://wiki.openstreetmap.org/wiki/downloading_data, 2018.
[31]
Kristopher Micinski, Philip Phelps, and Jeffrey S Foster. An Empirical Study of Location Truncation on Android. Most'13, 2013.
[32]
Prashanth Mohan, Venkata N. Padmanabhan, and Ramachandran Ramjee. Nericell: Rich monitoring of road and traffic conditions using mobile smartphones. In SenSys, pages 323--336, 2008.
[33]
Min Mun, Sasank Reddy, Katie Shilton, Nathan Yau, Jeff Burke, Deborah Estrin, Mark Hansen, Eric Howard, Ruth West, and Péter Boda. Peir, the personal environmental impact report, as a platform for participatory sensing systems research. In MobiSys, pages 55--68, 2009.
[34]
Balaji Palanisamy and Ling Liu. Mobimix: Protecting location privacy with mix-zones over road networks. In Proceedings of the 27th International Conference on Data Engineering, ICDE 2011, April 11-16, 2011, Hannover, Germany, pages 494--505, 2011.
[35]
Michal Piorkowski, Natasa Sarafijanovic-djukic, and Matthias Grossglauser. CRAW- DAD data set epfl/mobility (v. 2009-02-24), 2009.
[36]
Vincent Primault, Sonia Ben Mokhtar, Cédric Lauradoux, and Lionel Brunie. Differentially Private Location Privacy in Practice. Most'14, (October), 2014.
[37]
Vincent Primault, Sonia Ben Mokhtar, Cédric Lauradoux, and Lionel Brunie. Time distortion anonymization for the publication of mobility data with high utility. In Trustcom/BigDataSE/ISPA, 2015 IEEE, volume 1, pages 539--546. IEEE, 2015.
[38]
Wahbeh H. Qardaji, Weining Yang, and Ninghui Li. Differentially private grids for geospatial data. In 29th IEEE International Conference on Data Engineering, ICDE 2013, Brisbane, Australia, April 8-12, 2013, pages 757--768, 2013.
[39]
Pierangela Samarati and Latanya Sweeney. Generalizing Data to Provide Anonymity when Disclosing Information. In Proceedings of the Seventeenth ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems, PODS '98, pages 188---, New York, NY, USA, 1998. ACM.
[40]
Pravin Shankar, Vinod Ganapathy, and Liviu Iftode. Privately querying location-based services with SybilQuery. UbiComp, page 31, 2009.
[41]
Yu Zheng, Xing Xie, and Wei-Ying Ma. GeoLife: A Collaborative Social Networking Service among User, location and trajectory. IEEE Data(base) Engineering Bulletin, 2010.
[42]
Changqing Zhou, Dan Frankowski, Pamela Ludford, Shashi Shekhar, and Loren Terveen. Discovering Personal Gazetteers: An Interactive Clustering Approach. In Proceedings of the 12th Annual ACM International Workshop on Geographic Information Systems, GIS '04, pages 266--273, New York, NY, USA, 2004. ACM.

Cited By

View all
  • (2023)Collecting, Processing and Secondary Using Personal and (Pseudo)Anonymized Data in Smart CitiesApplied Sciences10.3390/app1306383013:6(3830)Online publication date: 16-Mar-2023
  • (2023)Privacy protection control for mobile apps usersControl Engineering Practice10.1016/j.conengprac.2023.105456134(105456)Online publication date: May-2023
  • (2023)Resisting TUL attack: balancing data privacy and utility on trajectory via collaborative adversarial learningGeoInformatica10.1007/s10707-023-00507-328:3(381-401)Online publication date: 21-Oct-2023
  • Show More Cited By

Index Terms

  1. HMC: Robust Privacy Protection of Mobility Data against Multiple Re-Identification Attacks

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image Proceedings of the ACM on Interactive, Mobile, Wearable and Ubiquitous Technologies
      Proceedings of the ACM on Interactive, Mobile, Wearable and Ubiquitous Technologies  Volume 2, Issue 3
      September 2018
      1536 pages
      EISSN:2474-9567
      DOI:10.1145/3279953
      Issue’s Table of Contents
      Publication rights licensed to ACM. ACM acknowledges that this contribution was authored or co-authored by an employee, contractor or affiliate of a national government. As such, the Government retains a nonexclusive, royalty-free right to publish or reproduce this article, or to allow others to do so, for Government purposes only.

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 18 September 2018
      Accepted: 01 September 2018
      Revised: 01 May 2018
      Received: 01 February 2018
      Published in IMWUT Volume 2, Issue 3

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. Location Privacy
      2. Mobility Data
      3. Protection Mechanism
      4. Re-identification Attack
      5. Utility

      Qualifiers

      • Research-article
      • Research
      • Refereed

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)17
      • Downloads (Last 6 weeks)0
      Reflects downloads up to 19 Feb 2025

      Other Metrics

      Citations

      Cited By

      View all
      • (2023)Collecting, Processing and Secondary Using Personal and (Pseudo)Anonymized Data in Smart CitiesApplied Sciences10.3390/app1306383013:6(3830)Online publication date: 16-Mar-2023
      • (2023)Privacy protection control for mobile apps usersControl Engineering Practice10.1016/j.conengprac.2023.105456134(105456)Online publication date: May-2023
      • (2023)Resisting TUL attack: balancing data privacy and utility on trajectory via collaborative adversarial learningGeoInformatica10.1007/s10707-023-00507-328:3(381-401)Online publication date: 21-Oct-2023
      • (2021)EDENProceedings of the ACM on Interactive, Mobile, Wearable and Ubiquitous Technologies10.1145/34635025:2(1-25)Online publication date: 24-Jun-2021
      • (2020)PrivateBusProceedings of the ACM on Interactive, Mobile, Wearable and Ubiquitous Technologies10.1145/33809904:1(1-23)Online publication date: 18-Mar-2020
      • (2019)MooDProceedings of the 20th International Middleware Conference10.1145/3361525.3361542(136-148)Online publication date: 9-Dec-2019

      View Options

      Login options

      Full Access

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Figures

      Tables

      Media

      Share

      Share

      Share this Publication link

      Share on social media