Academia.eduAcademia.edu

Outline

Distributed Approaches for Location Privacy

2008

Abstract

With the advance of location technologies, people can now determine their location in various ways, for instance, with GPS or based on nearby cellphone towers. These technologies have led to the introduction of location-based services, which allow people to get information relevant to their current location. Location privacy is of utmost concern for such location-based services, since knowing a person’s location can reveal information about her activities or her interests. In this thesis, we first focus on location-based services that need to know only a person’s location, but not her identity. We propose a solution using location cloaking based on k-anonymity, which requires neither a single trusted location broker, which is a central server that knows everybody’s location, nor trust in all users of the system and that integrates nicely with existing infrastructures. Namely, we suggest having multiple brokers, each deployed by a different organization (e.g., an operator of a cellph...

References (61)

  1. J. Al-Muhtadi, R. Campbell, A. Kapadia, M. D. Mickunas, and S. Yi. Routing Through the Mist: Privacy Preserving Communication in Ubiquitous Com- puting Environments. In Proceedings of 22nd International Conference on Distributed Computing Systems (ICDCS'02), pages 65-74, July 2002.
  2. M. J. Atallah and W. Du. Secure Multi-party Computational Geometry. In Proceedings of 7th International Workshop on Algorithms and Data Structures, pages 165-179, August 2001. 39
  3. E. Bangerter, J. Camenisch, and A. Lysyanskaya. A Cryptographic Framework for the Controlled Release of Certified Data. In Proceedings of 12th Interna- tional Workshop on Security Protocols, pages 26-28, April 2004.
  4. L. Barkuus and A. Dey. Location-based services for mobile telephony: A study of users' privacy concerns. In Proceeding of 9th IFIP TC13 International Conference on Human-Computer Interaction (INTERACT), 2003. 9
  5. A. R. Beresford. Location privacy in ubiquitous computing. Technical Report 612, Computer Laboratory, University of Cambridge, January 2005. 3, 5, 10
  6. A. R. Beresford and F. Stajano. Location Privacy in Pervasive Computing. IEEE Pervasive Computing, 2(1):46-55, 2003. 4
  7. C. Bettini, S. Mascetti, X. S. Wang, and S. Jajodia. Anonymity in Location- based Services: Towards a General Framework. In Proceedings of 8th Inter- national Conference on Mobile Data Management (MDM 2007), pages 67-79, May 2007. 5, 10
  8. I. F. Blake and V. Kolesnikov. Strong Conditional Oblivious Transfer and Computing on Intervals. In Proceedings of ASIACRYPT 2004, pages 515-529, December 2004. 9, 13
  9. D. Boneh, E.-J. Goh, and K. Nissim. Evaluating 2-DNF Formulas on Ci- phertexts. In Theory of Cryptography (TCC) '05, Lecture Notes in Computer Science 3378, pages 325-341. Springer-Verlag, 2005. 47
  10. F. Brandt. Efficient Cryptographic Protocol Design based on Distributed El Gamal Encryption. In Proceedings of 8th International Conference on Infor- mation Security and Cryptology (ICISC), pages 32-47, December 2005. 14, 39
  11. C. Cachin. Efficient Private Bidding and Auctions with an Oblivious Third Party. In Proceedings of 6th ACM Conference on Computer and Communica- tions Security, pages 120-127, November 1999. 39
  12. J. Camenisch, S. Hohenberger, and A. Lysyanskaya. Compact E-Cash. In Proceedings of EUROCRYPT 2005, pages 302-321, May 2005. 21
  13. D. Chaum. Blind Signatures for Untraceable Payments. In Proceedings of CRYPTO '82, pages 199-203, August 1982. 20
  14. D. Chaum. Blind Signature System. In Proceedings of CRYPTO '83, pages 153-156, August 1983. 21
  15. D. Chaum. Security without Identification: Transaction Systems to Make Big Brother Obsolete. Communications of the ACM, 28(10):1030-1044, 1985. 21
  16. R. Cheng, Y. Zhang, E. Bertino, and S. Prabhakar. Preserving User Location Privacy in Mobile Data Management Infrastructures. In Proceedings of 6th Workshop on Privacy Enhancing Technologies (PET 2006), Lecture Notes in Computer Science 4258, pages 393-412. Springer-Verlag, June 2006. 5, 38, 41
  17. C.-Y. Chow, M. F. Mokbel, and X. Liu. A Peer-to-Peer Spatial Cloaking Algorithm for Anonymous Location-based Services. In Proceedings of 14th ACM International Symposium on Advances in Geographic Information Sys- tems (ACM-GIS'06), pages 171-178, November 2006. 5, 10
  18. R. Cramer, R. Gennaro, and B. Schoenmakers. A Secure and Optimally Effi- cient Multi-Authority Election Scheme. In Advances in Cryptology-Eurocrypt '97, Lecture Notes in Computer Science 1233, pages 103-118. Springer-Verlag, 1997. 40
  19. I. Damgård and M. Jurik. A Generalisation, a Simplification and some Ap- plications of Paillier's Probabilistic Public-Key System. In Proceedings of 4th International Workshop on Practice and Theory in Public Key Cryptography, pages 119-136, February 2001. 25
  20. T. Dierks and E. Rescorla. The Transport Layer Security (TLS) Protocol Version 1.1. RFC 4346, http://www.ietf.org/rfc/rfc4346.txt, April 2006. 38, 45
  21. R. Dingledine, N. Mathewson, and P. Syverson. Tor: The Second-Generation Onion Router. In Proceedings of 13th USENIX Security Symposium, pages 303-319, August 2004. 11
  22. W. Du and Z. Zhan. A Practical Approach to Solve Secure Multi-party Compu- tation Protocols. In Proceedings of 2002 Workshop on New Security Paradigms Workshop, pages 127-135, September 2002. 39
  23. M. Duckham and L. Kulik. Location Privacy and Location-Aware Computing. In J. et al. Drummond, editor, Dynamic and Mobile GIS: Investigating Changes in Space and Time, pages 35-52. CRC Press:Boca Raton, FL USA, 2006. 2
  24. M. Fischlin. A Cost-Effective Pay-Per-Multiplication Comparison Method for Millionaires. In Proceedings of RSA Security 2001 Cryptographer's Track, pages 457-471, April 2001. 14, 29
  25. Poupard G. Fouque, P. and Stern J. Sharing Decryption in the Context of Voting or Lotteries. In FC '00: Proceedings of the 4th International Conference on Financial Cryptography, pages 90-104, London, UK, 2001. Springer-Verlag. 12
  26. M.J. Freedman, K. Nissim, and B. Pinkas. Efficient Private matching and Set Intersection. In Advances in Cryptology-EUROCRYPT 2004, May 2004. 52
  27. S. Garriss, Kaminsky M., Freedman M., Karp B., Maziéres D., and H. Yu. RE: Reliable Email. In Proceedings of the 3rd Symposium on Networked Systems Design & Implementation (NSDI'06), May 2006. 51
  28. B. Gedik and L. Liu. Location Privacy in Mobile Systems: A Personalized Anonymization Model. In Proceedings of 25th International Conference on Distributed Computing Systems (ICDCS 2005), pages 620-629, June 2005. 5, 10, 38, 41
  29. G. Ghinita, P. Kalnis, and S. Skiadopoulos. MobiHide: A Mobile Peer-to-Peer System for Anonymous Location-Based Queries. In Proceedings of Proceedings of 10th International Symposium on Spatial and Temporal Databases (SSTD 2007), pages 221-238, July 2007. 5, 10, 11
  30. G. Ghinita, P. Kalnis, and S. Skiadopoulos. PRIV É: Anonymous Location- Based Queries in Distributed Mobile Systems. In Proceedings of 16th Interna- tional World Wide Web Conference (WWW2007), pages 371-380, May 2007. 5, 10
  31. J. Groth. A Verifiable Secret Shuffle of Homomorphic Encryptions. In Pro- ceedings of 6th International Workshop on Practice and Theory in Public Key Cryptography, pages 145-160, January 2003. 25
  32. M. Gruteser and D. Grunwald. Anonymous Usage of Location-Based Services Through Spatial and Temporal Cloaking. In Proceedings of 1st International Conference on Mobile Systems, Applications, and Services (MobiSys 2003), pages 31-42, May 2003. 5, 8, 10, 38, 41
  33. T. Jiang, H. Wang, and Y.-C. Hu. Preserving Location Privacy in Wireless LANs. In Proceedings of the 5th International Conference on Mobile Systems, Applications, and Service (MobiSys), June 2007. 4
  34. T. Jiang, H. J. Wang, and Y.-C. Hu. Preserving Location Privacy in Wireless LANs. In Proceedings of 5th International Conference on Mobile Systems, Applications, and Services (MobiSys 2007), pages 246-257, June 2007.
  35. P. Kalnis, G. Ghinita, K. Mouratidis, and D. Papadias. Preserving Anonymity in Location Based Services. Technical Report TRB6/06, School of Computing, The National University of Singapore, 2006. 5, 10
  36. A. Kapadia, N. Triandopoulos, C. Cornelius, D. Peebles, and D. Kotz. Anony- Sense: Opportunistic and Privacy-Preserving Context Collection. In Pro- ceedings of 6th International Conference on Pervasive Computing (Pervasive 2008), pages 280-297, May 2008. 11
  37. F. Kerschbaum. Distance-Preserving Pseudonymization for Timestamps and Spatial Data. In Proceedings of the 2007 ACM workshop on Privacy in elec- tronic society (WPES), October 2007. 39
  38. H. Kido, Y. Yanagisawa, and T. Satoh. An Anonymous Communication Tech- nique using Dummies for Location-based Services. In Proceedings of the 2nd IEEE International Conference on Pervasive Services (ICPS), 2005. 4
  39. L. Kissner and D. Song. Privacy-Preserving Set Operations. In Proceedings of CRYPTO 2005, pages 241-257, August 2005. 30, 51
  40. P. Kocher. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In Advances in Cryptology-CRYPTO '96, Lecture Notes in Computer Science 1109, pages 104-113. Springer-Verlag, August 1996. 47
  41. M. Kohlweiss, S. Faust, L. Fritsch, B. Gedrojc, and P. Preneel. Efficient Oblivious Augmented Maps: Location-Based Services with a Payment Broker. In Proceedings of 7th Privacy Enhancing Technologies Symposium (PET 2007), pages 77-94, June 2007. 57
  42. G. M. Køien and V. A. Oleshchuk. Location Privacy for Cellular Systems; Analysis and Solutions. In Proceedings of 5th Workshop on Privacy Enhancing Technologies (PET 2005), Lecture Notes in Computer Science 3856, pages 40- 58.
  43. Springer-Verlag, May/June 2005. 38
  44. T. Kölsch, L. Fritsch, M. Kohlweiss, and D. Kesdogan. Privacy for Profitable Location Based Services. In Proceedings of 2nd International Conference on Security in Pervasive Computing (SPC 2005), pages 164-178, April 2005.
  45. M. Li, K. Sampigethaya, and Poovendran R. Huang, L. Swing & Swap: User- Centric Approaches Towards Maximizing Location Privacy. In Proceedings of 5th Workshop on Privacy in the Electronic Society (WPES), pages 19-28, October 2006. 4
  46. Loopt, Inc. loopt -Live In It. http://www.loopt.com/. Accessed February 2007. 37, 41
  47. S. Mascetti and C. Bettini. A Comparison of Spatial Generalization Algorithms for LBS Privacy Preservation. In Proceedings of International Workshop on Privacy-Aware Location-based Mobile Services (PALMS), May 2007. 5, 10
  48. MIT SENSEable City Lab. iFind. http://ifind.mit.edu/. Accessed Febru- ary 2007. 37
  49. M. F. Mokbel, C.-Y. Chow, and W. G. Aref. The New Casper: Query Pro- cessing for Location Services without Compromising Privacy. In Proceedings of 32nd International Conference on Very Large Data Bases (VLDB 2006), pages 763-774, September 2006. 5, 10, 38
  50. The OpenSSL Project. OpenSSL: The Open Source toolkit for SSL/TLS. http://www.openssl.org. Accessed February 2008. 22, 43
  51. P. Paillier. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In Proceedings of EUROCRYPT '99, pages 223-238, May 1999. 9, 11
  52. J.M. Pollard. Monte Carlo Methods for Index Computation (mod p). Mathe- matics of Computation, 32(143):918-924, July 1978. 40, 45
  53. M. O. Rabin. How to Exchange Secrets with Oblivious Transfer. Technical Report TR-81, Aiken Computation Laboratory, Harvard University, 1981. 57
  54. P. Samarati and L. Sweeney. Protecting Privacy when Disclosing Information: k-Anonymity and Its Enforcement through Generalization and Suppression. Technical Report SRI-CSL-98-04, SRI International, 1998. 5, 10
  55. D. Shanks. Class number, a theory of factorization, and genera. Proceedings of Symposia in Pure Mathematics, 20:415-440, 1971. 45
  56. Victor Shoup. NTL: A Library for doing Number Theory. http://www.shoup. net/ntl. Accessed February 2008. 22, 43
  57. I. Stoica, R. Morris, D. Liben-Nowell, D. R. Karger, M. F. Kaashoek, F. Dabek, and H. Balakrishnan. Chord: a Scalable Peer-to-Peer Lookup Protocol for Internet Applications. IEEE/ACM Transactions on Networking, 11(1):17-32, 2003. 11
  58. L. Sweeney. k-anonymity: a model for protecting privacy. International Jour- nal on Uncertainty, Fuzziness and Knowledge-based Systems, 10(5):557-570, 2002.
  59. A. C. Yao. Protocols for Secure Computations. In Proceedings of 23rd IEEE Symposium on Foundations of Computer Science, pages 160-164, 1982. 14, 39
  60. T.-H. You, W.-C. Peng, and W.-C Lee. Protecting Moving Trajectories with Dummies. In Proceedings of the first International Workshop on Privacy-Aware Location-based Mobile Services, May 2007. 4
  61. G. Zhong, I. Goldberg, and U. Hengartner. Louis, Lester and Pierre: Three Protocols for Location Privacy. In Proceedings of Seventh Privacy Enhancing Technologies Symposium (PET 2007), Ottawa, Canada, June 2007. 38