Skip to main content
Log in

User-side adaptive protection of location privacy in participatory sensing

  • Published:
GeoInformatica Aims and scope Submit manuscript

Abstract

The participatory sensing paradigm, through the growing availability of cheap sensors in mobile devices, enables applications of great social and business interest, e.g., electrosmog exposure measurement and early earthquake detection. However, users’ privacy concerns regarding their activity traces need to be adequately addressed as well. The existing static privacy-enabling approaches, which hide or obfuscate data, offer some protection at the expense of data value. These approaches do not offer privacy guarantees and heterogeneous user privacy requirements cannot be met by them. In this paper, we propose a user-side privacy-protection scheme; it adaptively adjusts its parameters, in order to meet personalized location-privacy protection requirements against adversaries in a measurable manner. As proved by simulation experiments with artificial- and real-data traces, when feasible, our approach not only always satisfies personal location-privacy concerns, but also maximizes data utility (in terms of error, data availability, area coverage), as compared to static privacy-protection schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13

Similar content being viewed by others

Notes

  1. D(loc 1, loc 2) can be the absolute distance function, in which case the expected distortion would be in km or meters. We choose to normalize it for the sake of presenting results with a uniform upper bound on the privacy level.

  2. Note that the size of the obfuscation area at time t 3 is 2 × 2 (as shown in Fig. 4b), therefore there are 4 vertices corresponding to 4 reported locations at this time instant.

References

  1. Canetti R, Feige U, Goldreich O, Naor M (1996) Adaptively secure multi-party computation. In: Proc. of Symposium on Theory of Computing (STOC)

  2. Christin D, Reinhardt A, Kanhere SS, Hollick M (2011) A survey on privacy in mobile participatory sensing applications. J Syst Softw 84(11):1928–1946

    Article  Google Scholar 

  3. Christin D, Rosskopf C, Hollick M, Martucci LA, Kanhere SS (2012) IncogniSense: an anonymity-preserving reputation framework for participatory sensing applications. In: Proc. of IEEE conference on Pervasive Computing and Communications (PerCom)

  4. Das T, Mohan P, Padmanabhan VN, Ramjee R, Sharma A (2010) PRISM: platform for remote sensing using smartphones. In: Proc. of conference on Mobile Systems, Applications, and Services (MobiSys)

  5. De Cristofaro E, Soriente C (2011) Short paper: pepsi—privacy-enhanced participatory sensing infrastructure. In: Proc. of 4th ACM conference on Wireless Network Security (WiSec)

  6. Diaz C, Seys S, Claessens J, Preneel B (2002) Towards measuring anonymity. In: Proc. of conference on Privacy Enhancing Technologies (PET)

  7. Dua A, Bulusu N, Feng WC, Hu W (2009) Towards trustworthy participatory sensing. In: Proc. of USENIX conference on Hot Topics in Security (HotSec)

  8. Dwork C (2006) Differential privacy. In: International colloquium on automata, languages and programming. Springer, pp 1–12

  9. Gedik BLL (2008) Protecting location privacy with personalized k-anonymity: architecture and algorithms. IEEE Trans Mob Comput 7(1):1–18

    Article  Google Scholar 

  10. Groat MM, Edwards B, Horey J, He W, Forrest S (2012) Enhancing privacy in participatory sensing applications with multidimensional data. In: Proc. of IEEE conference on Pervasive Computing and Communications (PerCom)

  11. Hu H, Xu J (2009) Non-exposure location anonymity. In: Proc. of IEEE International Conference on Data Engineering (ICDE)

  12. Jadliwala M, Freudiger J, Aad I, Hubaux J-P, Niemi V (2011) Privacy-triggered communications in pervasive social networks. In: Proc. of IEEE international symposium on World of Wireless, Mobile and Multimedia Networks (WoWMoM)

  13. Komninakis C (2003) A fast and accurate Rayleigh fading simulator. In: Proc. of IEEE Global Telecommunications Conference (GLOBECOM)

  14. Krause A, Horvitz E, Kansal A, Zhao F (2008) Toward community sensing. In: Proc. of international conference on Information Processing in Sensor Networks (IPSN)

  15. Krumm J (2009) A survey of computational location privacy. Pers Ubiquit Comput 13(6):391–399. doi:10.1007/s00779-008-0212-5

    Article  Google Scholar 

  16. Lu H, Pan W, Lane ND, Choudhury T, Campbell AT (2009) SoundSense: sound sensing for people-centric applications on mobile phones. In: Proc. of conference on Mobile Systems, Applications, and Services (MobiSys)

  17. Minami K, Borisov N (2010) Protecting location privacy against inference attacks. In: Proc. of ACM Workshop on Privacy in the Wlectronic Society (WPES)

  18. Mun M, Hao S, Mishra N, Shilton K, Burke J, Estrin D, Hansen M, Govindan R (2010) Personal data vaults: a locus of control for personal data streams. In: Proc. of ACM Conference on Emerging Networking Experiments and Technologies (Co-NEXT)

  19. Mun M, Reddy S, Shilton K, Yau N, Burke J, Estrin D, Hansen M, Howard E, West R, Boda P (2009) PEIR, the personal environmental impact report, as a platform for participatory sensing systems research. In: Proc. of conference on Mobile Systems, Applications, and Services (MobiSys)

  20. Nokia Research Center: Lausanne data collection campaign. http://research.nokia.com/page/11367. Accessed 7 Apr 2012

  21. Pingley A, Yu W, Zhang N, Fu X, Zhao W (2009) CAP: a context-aware privacy protection system for location-based services. In: Proc. of IEEE International Conference on Distributed Computing Systems (ICDCS)

  22. Serjantov A, Danezis G (2002) Towards an information theoretic metric for anonymity. In: Proc. of conference on Privacy Enhancing Technologies (PET)

  23. Shankar P, Ganapathy V, Iftode L (2009) Privately querying location-based services with SybilQuery. In: Proc. of conference on Ubiqutious Computing (UbiComp)

  24. Shokri R, Freudiger J, Jadliwala M, Hubaux J-P (2009) A distortion-based metric for location privacy. In: Proc. of ACM Workshop on Privacy in the Electronic Society (WPES)

  25. Shokri R, Theodorakopoulos G, Danezis G, Hubaux J-P, Le Boudec J-Y (2011) Quantifying location privacy: the case of sporadic location exposure. In: Proc. of Privacy Enhancing Technologies Symposium (PETS)

  26. Shokri R, Theodorakopoulos G, Le Boudec J-Y, Hubaux J-P (2011) Quantifying location privacy. In: Proc. of IEEE symposium on Security and Privacy (S&P)

  27. Vu K, Zheng R, Gao J (2012) Efficient algorithms for K-anonymous location privacy in participatory sensing. In: Proc. of IEEE conference om computer communications (IEEE INFOCOM)

  28. Westin AF (1967) Privacy and freedom. Atheneum

  29. World Health Organization: Electromagnetic fields and public health. http://www.who.int/mediacentre/factsheets/fs304/en/index.html (2006). Accessed 10 Apr 2012

  30. Xiao X, Tao Y (2006) Personalized privacy preservation. In: Proc. of ACM SIGMOD conference on management of data, SIGMOD ’06

  31. Yan Z, Chakraborty D, Parent C, Spaccapietra S, Aberer K (2011) SeMiTri: a framework for semantic annotation of heterogeneous trajectories. In: Proc. of international conference on Extending Database Technology (EDBT)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Berker Agir.

Additional information

This work has been partially supported by the EU project OpenIoT (ICT 287305).

Rights and permissions

Reprints and permissions

About this article

Cite this article

Agir, B., Papaioannou, T.G., Narendula, R. et al. User-side adaptive protection of location privacy in participatory sensing. Geoinformatica 18, 165–191 (2014). https://doi.org/10.1007/s10707-013-0193-z

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10707-013-0193-z

Keywords

Navigation