skip to main content
research-article

Privacy-aware location data publishing

Authors Info & Claims
Published:30 July 2010Publication History
Skip Abstract Section

Abstract

This article examines a new problem of k-anonymity with respect to a reference dataset in privacy-aware location data publishing: given a user dataset and a sensitive event dataset, we want to generalize the user dataset such that by joining it with the event dataset through location, each event is covered by at least k users. Existing k-anonymity algorithms generalize every k user locations to the same vague value, regardless of the events. Therefore, they tend to overprotect against the privacy compromise and make the published data less useful. In this article, we propose a new generalization paradigm called local enlargement, as opposed to conventional hierarchy- or partition-based generalization. Local enlargement guarantees that user locations are enlarged just enough to cover all events k times, and thus maximize the usefulness of the published data. We develop an O(Hn)-approximate algorithm under the local enlargement paradigm, where n is the maximum number of events a user could possibly cover and Hn is the Harmonic number of n. With strong pruning techniques and mathematical analysis, we show that it runs efficiently and that the generalized user locations are up to several orders of magnitude smaller than those by the existing algorithms. In addition, it is robust enough to protect against various privacy attacks.

References

  1. Bayardo, R. and Agrawal, R. 2005. Data privacy through optimal k-anonymization. In Proceedings of the International Conference on Data Engineering (ICDE'05). 217--228. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Brinkhoff, T. 2002. A framework for generating network-based moving objects. Geoinformatica 6, 2, 153--180. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Chen, B.-C., LeFevre, K., and Ramakrishnan, R. 2007. Privacy skyline: Privacy with multi-dimensional adversarial knowledge. In Proceedings of the International Conference on Very Large Databases (VLDB'07). Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Du, Y., Xia, T., Tao, Y., Zhang, D., and Zhu, F. 2007. On multidimensional k-anonymity with local recoding generalization (poster paper). In Proceedings of the International Conference on Data Engineering (ICDE'07).Google ScholarGoogle Scholar
  5. Fung, C. M., Wang, K., and Yu, P. S. 2005. Top-Down specialization for information and privacy preservation. In Proceedings of the International Conference on Data Engineering (ICDE'05). 205--216. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Gedik, B. and Liu, L. 2005. Location-Privacy in mobile systems: A personalized anonymization model. In Proceedings of the IEEE International Conference on Distributed Computing Systems (ICDCS'05). Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Gedik, B. and Liu, L. 2008. Protecting location privacy with personalized k-anonymity: Architecture and algorithms. IEEE Trans. Mobile Comput. 7, 1, 1--18. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Ghinita, G., Kalnis, P., and Skiadopoulos, S. 2007a. Mobihide: A mobile peer-to-peer system for anonymous location-based queries. In Proceedings of the International Symposium in Spatial and Temporal Databases (SSTD'07). 221--238. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Ghinita, G., Kalnis, P., and Skiadopoulos, S. 2007b. Prive: Anonymous location-based queries in distributed mobile systems. In Proceedings of the International World Wide Web Conference (WWW '07). 371--380. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Gruteser, M. and Grunwald, D. 2003. Anonymous usage of location-based services through spatial and temporal cloaking. In Proceedings of the ACM International Conference on Mobile Systems, Applications and Services (MobiSys'03). 31--42. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Iwuchukwu, T. and Naughton, J. F. 2007. K-Anonymization as spatial indexing: Toward scalable and incremental anonymization. In Proceedings of the International Conference on Very Large Databases (VLDB'07). Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Iyengar, V. 2002. Transforming data to satisfy privacy constraints. In Proceedings of the ACM SIGKDD International Conference on Knowledge Discovery and Data Mining. 279--288. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. LeFevre, K., D.DeWitt, and Ramakrishnan, R. 2005. Incognito: Efficient full-domain k-anonymity. In Proceedings of the ACM Conference on Management of Data (SIGMOD'05). 49--60. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. LeFevre, K., DeWitt, D. J., and Ramakrishnan, R. 2006. Mondrian multidimensional k-anonymity. In Proceedings of the International Conference on Data Engineering (ICDE'06). Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Li, N., Li, T., and Venkatasubramanian, S. 2007. t-Closeness: Privacy beyond k-anonymity and l-diversity. In Proceedings of the 23rd IEEE International Conference on Data Engineering (ICDE'07). 106--115.Google ScholarGoogle Scholar
  16. Machanavajjhala, A., Gehrke, J., Kifer, D., and Venkitasubramaniam, M. 2006. l-Diversity: Privacy beyond k-anonymity. In Proceedings of the 22nd IEEE International Conference on Data Engineering (ICDE'06). 24--35. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Martin, D. J., Kifer, D., Machanavajjhala, A., Gehrke, J., and Halpern, J. Y. 2007. Worst-Case background knowledge for privacy-preserving data publishing. In Proceedings of the International Conference on Data Engineering (ICDE'07).Google ScholarGoogle Scholar
  18. Mokbel, M. F., Chow, C.-Y., and Aref, W. G. 2006. The new casper: Query processing for location services without compromising privacy. In Proceedings of the International Conference on Very Large Databases (VLDB'06). Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Samarati, P. 2001. Protecting respondents privacy in microdata release. IEEE Trans. Knowl. Data Engin. 13, 6, 1010--1027. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Sweeney, L. 2002. Achieving k-anonymity privacy protection using generalization and suppression. Int. J. Uncertainty, Fuzz. Knowl.-based Syst. 10, 5, 571--588. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Vazirani, V. V. 2001. Approximation Algorithms. Springer. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Wang, K., Yu, P. S., and Chakraborty, S. 2004. Bottom-Up generalization: A data mining solution to privacy protection. In Proceedings of the IEEE International Conference on Data Mining (ICDM'04). 249--256. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Xiao, X. and Tao, Y. 2006a. Anatomy: Simple and effective privacy preservation. In Proceedings of the 32nd International Conference on Very Large Databases (VLDB '06). 139--150. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Xiao, X. and Tao, Y. 2006b. Personalized privacy preservation. In Proceedings of the ACM Conference on Management of Data (SIGMOD'06). 229--240. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Privacy-aware location data publishing

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in

          Full Access

          • Published in

            cover image ACM Transactions on Database Systems
            ACM Transactions on Database Systems  Volume 35, Issue 3
            July 2010
            311 pages
            ISSN:0362-5915
            EISSN:1557-4644
            DOI:10.1145/1806907
            Issue’s Table of Contents

            Copyright © 2010 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 30 July 2010
            • Accepted: 1 April 2010
            • Revised: 1 November 2009
            • Received: 1 January 2008
            Published in tods Volume 35, Issue 3

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • research-article
            • Research
            • Refereed

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader