skip to main content
survey
Public Access

In-Network Trajectory Privacy Preservation

Published:12 October 2015Publication History
Skip Abstract Section

Abstract

Recent advances in mobile device, wireless networking, and positional technologies have helped location-aware applications become pervasive. However, location trajectory privacy concerns hinder the adoptability of such applications. In this article, we survey existing trajectory privacy work in the context of wireless sensor networks, location-based services, and geosocial networks. In each context, we categorize and summarize the main techniques according to their own feathers. Furthermore, we discuss future trajectory privacy research challenges and directions.

References

  1. Basel Alomair, Andrew Clark, Jorge Cuellar, and Radha Poovendran. 2013. Toward a statistical framework for source anonymity in sensor networks. IEEE Transactions on Mobile Computing 12, 2 (2013), 248--260. DOI:http://dx.doi.org/10.1109/TMC.2011.267 Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Arnon Amir, Alon Efrat, Jussi Myllymaki, Lingeshwaran Palaniappan, and Kevin Wampler. 2007. Buddy tracking—Efficient proximity detection among mobile friends. Pervasive and Mobile Computing 3, 5 (Oct. 2007), 489--511. DOI:http://dx.doi.org/10.1016/j.pmcj.2006.12.002 Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Claudio A. Ardagna, Marco Cremonini, Sabrina De Capitani di Vimercati, and Pierangela Samarati. 2011. An obfuscation-based approach for protecting location privacy. IEEE Transactions on Dependable and Secure Computing 8, 1 (Jan. 2011), 13--27. DOI:http://dx.doi.org/10.1109/TDSC.2009.25 Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Claudio A. Ardagna, Sushil Jajodia, Pierangela Samarati, and Angelos Stavrou. 2013. Providing users’ anonymity in mobile hybrid networks. ACM Transactions on Internet Technology 12, 3, Article 7 (May 2013), 33 pages. DOI:http://doi.acm.org/10.1145/2461321.2461322 Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Kemal Bicakci, Ibrahim Ethem Bagci, and Bulent Tavli. 2011. Lifetime bounds of wireless sensor networks preserving perfect sink unobservability. IEEE Communications Letters 15, 2 (Feb. 2011), 205--207. DOI:http://dx.doi.org/10.1109/LCOMM.2011.010311.101885Google ScholarGoogle ScholarCross RefCross Ref
  6. Barry Borsboom, Boy van Amstel, and Frank Groeneveld. 2010. Please Rob Me. Retrieved December 9, 2013 from http://pleaserobme.com/.Google ScholarGoogle Scholar
  7. William J. Buchanan, Zbigniew Kwecka, and Elias Ekonomou. 2013. A privacy preserving method using privacy enhancing techniques for location based services. Mobile Networks and Applications 18, 5 (Oct. 2013), 728--737. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Bogdan Carbunar, Mahmudur Rahman, Jaime Ballesteros, Naphtali Rishe, and Athanasios V. Vasilakos. 2014. ProfilR: Toward preserving privacy and functionality in geosocial networks. IEEE Transactions on Information Forensics and Security 9, 4 (April 2014), 709--718. DOI:http://dx.doi.org/10.1109/TIFS.2014.2307697 Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Bogdan Carbunar, Mahmudur Rahman, Niki Pissinou, and Athanasios V. Vasilakos. 2013. A survey of privacy vulnerabilities and defenses in geosocial networks. IEEE Communications Magazine 51, 11 (Nov. 2013), 114--119. DOI:http://dx.doi.org/10.1109/MCOM.2013.6658662Google ScholarGoogle ScholarCross RefCross Ref
  10. Guofei Chai, Miao Xu, Wenyuan Xu, and Zhiyun Lin. 2012. Enhancing sink-location pirvacy in wireless sensor networks through K-Anonymity. International Journal of Distributed Sensor Networks 2012, Article 648058 (2012), 16 pages. DOI:http://dx.doi.org/10.1155/2012/648058Google ScholarGoogle Scholar
  11. Shan Chang, Yong Qi, Hongzi Zhu, Mianxiong Dong, and Kaoru Ota. 2011. Maelstrom: Receiver-location preserving in wireless sensor networks. In Proceedings of the 6th International Conference on Wireless Algorithms, Systems, and Applications (WASA’11). Springer-Verlag, Berlin, 190--201. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Juan Chen, Hongli Zhang, Xiaojiang Du, Binxing Fang, and Liu Yan. 2014. Designing robust routing protocols to protect base stations in wireless sensor networks. Wireless Communications and Mobile Computing 14, 17 (Dec. 2014), 1613--1626. DOI:10.1002/wcm.2300 Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Zhiyuan Cheng, James Caverlee, and Kyumin Lee. 2013. A content-driven framework for geolocating microblog users. ACM Transactions on Intelligent Systems and Technology 4, 1, Article 2 (Jan. 2013), 27 pages. DOI:http://doi.acm.org/10.1145/2414425.2414427 Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Chi-Yin Chow and Mohamed F. Mokbel. 2007. Enabling private continuous queries for revealed user locations. In Proceedings of the 10th International Conference on Advances in Spatial and Temporal Databases (SSTD’07). Springer-Verlag, Berlin, 258--273. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Chi-Yin Chow, Mohamed F. Mokbel, and Xuan Liu. 2011. Spatial cloaking for anonymous location-based services in mobile peer-to-peer environments. Geoinformatica 15, 2 (April 2011), 351--380. DOI:http://dx.doi.org/10.1007/s10707-009-0099-y Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Jorge Cuellar, Martín Ochoa, and Ruben Rios. 2012. Indistinguishable regions in geographic privacy. In Proceedings of the 27th Annual ACM Symposium on Applied Computing (SAC’12). ACM, New York, NY, 1463--1469. DOI:http://doi.acm.org/10.1145/2245276.2232010 Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Maria Damiani, Elisa Bertino, and Claudio Silvestri. 2008. PROBE: An Obfuscation System for the Protection of Sensitive Location Information in LBS. Purdue Technical Report TR2001-145, CERIAS.Google ScholarGoogle Scholar
  18. Jing Deng, Richard Han, and Shivakant Mishra. 2005. Countermeasures against traffic analysis attacks in wireless sensor networks. In Proceedings of the 1st International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM’05). IEEE Computer Society, 113--126. DOI:http://dx.doi.org/10.1109/SECURECOMM.2005.16 Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Jing Deng, Richard Han, and Shivakant Mishra. 2006. Decorrelating wireless sensor network traffic to inhibit traffic analysis attacks. Pervasive and Mobile Computing 2, 2 (April 2006), 159--186. DOI:http://dx.doi.org/10.1016/j.pmcj.2005.12.003 Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Mohammad Razvi Doomun and Krishnaraj Madhavjee Sunjiv Soyjaudah. 2010. Route extrapolation for source and destination camouflage in wireless ad hoc networks. IEEE International Conference on Computer Communications Networks (ICCCN’10). IEEE Press, 1--7. DOI:http://dx.doi.org/10.1109/ICCCN.2010.5560088Google ScholarGoogle ScholarCross RefCross Ref
  21. Yousef Ebrahimi and Mohamed Younis. 2011. Using deceptive packets to increase base-station anonymity in wireless sensor network. In 7th International Wireless Communications and Mobile Computing Conference (IWCMC’11). IEEE Press, 842--847. DOI:http://dx.doi.org/10.1109/IWCMC.2011.5982656Google ScholarGoogle ScholarCross RefCross Ref
  22. Yunxia Feng, Peng Liu, and Jianhui Zhang. 2012. A mobile terminal based trajectory preserving strategy for continuous querying LBS users. In IEEE 8th International Conference on Distributed Computing in Sensor Systems (DCOSS’12). IEEE Press, 92--98. DOI:http://dx.doi.org/10.1109/DCOSS.2012.33 Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Laura Ferrari, Alberto Rosi, Marco Mamei, and Franco Zambonelli. 2011. Extracting urban patterns from location-based social networks. In Proceedings of the 3rd ACM SIGSPATIAL International Workshop on Location-Based Social Networks (LBSN’11). ACM, New York, NY, 9--16. DOI:http://doi.acm.org/10.1145/2063212.2063226 Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Dario Freni, Carmen Ruiz Vicente, Sergio Mascetti, Claudio Bettini, and Christian S. Jensen. 2010. Preserving location and absence privacy in geo-social networks. In Proceedings of the 19th ACM International Conference on Information and Knowledge Management (CIKM’10). ACM, New York, NY, 309--318. DOI:http://doi.acm.org/10.1145/1871437.1871480 Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Julien Freudiger, Mohammad Hossein Manshaei, Jean-Yves Le Boudec, and Jean-Pierre Hubaux. 2010. On the age of pseudonyms in mobile ad hoc networks. In Proceedings of the 29th Conference on Information Communications (INFOCOM’10). IEEE Press, 1577--1585. DOI:http://dx.doi.org/10.1109/INFCOM.2010.5461975 Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Sébastien Gambs, Olivier Heen, and Christophe Potin. 2011. A comparative privacy analysis of geosocial networks. In Proceedings of the 4th ACM SIGSPATIAL International Workshop on Security and Privacy in GIS and LBS (SPRINGL’11). ACM, New York, NY, 33--40. DOI:http://doi.acm.org/10.1145/2071880.2071887 Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Buğra Gedik and Ling Liu. 2008. Protecting location privacy with personalized k-Anonymity: Architecture and algorithms. IEEE Transactions on Mobile Computing 7, 1 (Jan. 2008), 1--18. DOI:http://dx.doi.org/10.1109/TMC.2007.1062 Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Gabriel Ghinita, Panos Kalnis, Ali Khoshgozaran, Cyrus Shahabi, and Kian-Lee Tan. 2008. Private queries in location based services: Anonymizers are not necessary. In Proceedings of the 2008 ACM SIGMOD International Conference on Management of Data (SIGMOD’08). ACM, New York, NY, 121--132. DOI:http://doi.acm.org/10.1145/1376616.1376631 Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Gabriel Ghinita, Panos Kalnis, and Spiros Skiadopoulos. 2007. MOBIHIDE: A mobilea peer-to-peer system for anonymous location-based queries. In Proceedings of the 10th International Conference on Advances in Spatial and Temporal Databases (SSTD’07). Springer-Verlag, Berlin, 221--238. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Gabriel Ghinita. 2009. Private queries and trajectory anonymization: A dual perspective on location privacy. Transactions on Data Privacy 2, 1 (April 2009), 3--19. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Zhenqiang Gong, Guang-Zhong Sun, and Xing Xie. 2010. Protecting privacy in location-based services using K-Anonymity without cloaked region. In 2010 11th International Conference on Mobile Data Management (MDM’10). IEEE Press, 366--371. DOI:http://dx.doi.org/10.1109/MDM.2010.33 Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Marco Gruteser and Dirk Grunwald. 2003. Anonymous usage of location-based services through spatial and temporal cloaking. In Proceedings of the First International Conference on Mobile Systems, Applications, and Services (MOBISYS'03). ACM, New York, NY, 31--42. DOI:http://doi.acm.org/10.1145/1066116.1189037 Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. Mingming Guo, Niki Pissinou, and S. S. Iyengar. 2015. Pseudonym-based anonymity zone generation for mobile service with strong adversary model. In Proceedings of the 12th Annual IEEE Consumer Communications and Networking Conference (CCNC’15), IEEE Press, 335--340. DOI:http://dx.doi.org/10.1109/CCNC.2015.7157998Google ScholarGoogle Scholar
  34. Jianguo Hao, Weidong Liu, and Yiqi Dai. 2010. A controllable privacy protection framework in position-based routing for suspicious MANETs. IET International Conference on Wireless Sensor Network (IET-WSN’10). 291--296. DOI:http://dx.doi.org/10.1049/cp.2010.1069Google ScholarGoogle Scholar
  35. Ren-Hung Hwang, Yu-Ling Hsueh, and Hao-Wei Chung. 2012. A novel time-obfuscated algorithm for trajectory privacy. In Proceedings of the 2012 12th International Symposium on Pervasive Systems, Algorithms and Networks (I-SPAN’12). IEEE Computer Society, 208--215. DOI:http://dx.doi.org/10.1109/I-SPAN.2012.35 Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Pramod Jagtap, Anupam Joshi, Tim Finin, and Laura Zavala. 2011. Preserving privacy in context-aware systems. In Proceedings of the 5th IEEE International Conference on Semantic Computing (ICSC'11). IEEE Press, 149--153. DOI:http://dx.doi.org/10.1109/ICSC.2011.87 Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. Arshad Jhumka, Matthew Bradbury, and Matthew Leeke. 2012. Towards understanding source location privacy in wireless sensor networks through fake sources. In Proceedings of the 2012 IEEE 11th International Conference on Trust, Security and Privacy in Computing and Communications (TRUSTCOM’12). IEEE Computer Society, 760--768. DOI:http://dx.doi.org/10.1109/TrustCom.2012.281 Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. Jinying Jia and Fengli Zhang. 2013. Twice anonymity algorithm for LBS in mobile P2P environment. Journal of Computational Information Systems 9, 9 (2013), 3715--3722.Google ScholarGoogle Scholar
  39. Ying Jian, Shigang Chen, Zhan Zhang and Liang Zhang. 2007. Protecting receiver-location privacy in wireless sensor networks. In Proceedings of the 26th Conference on Computer Communications (INFOCOM’07). IEEE Press, 1955--1963. DOI:http://dx.doi.org/10.1109/INFCOM.2007.227Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. Lei Jin, Xuelian Long, and James B. D. Joshi. 2012. Towards understanding residential privacy by analyzing users’ activities in Foursquare. In Proceedings of the 2012 ACM Workshop on Building Analysis Datasets and Gathering Experience Returns for Security (BADGERS’12). ACM, New York, NY, 25--32. DOI:http://doi.acm.org/10.1145/2382416.2382428 Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. Xinyu Jin, Niki Pissinou, Cody Chesneau, Sitthapon Pumpichet, and Deng Pan. 2012. Hiding trajectory on the fly. In Proceedings of the IEEE International Conference on Communications (ICC’12). IEEE Press, 403--407. DOI:http://dx.doi.org/10.1109/ICC.2012.6364508Google ScholarGoogle ScholarCross RefCross Ref
  42. Panos Kalnis, Gabriel Ghinita, Kyriakos Mouratidis, and Dimitris Papadias. 2007. Preventing location-based identity inference in anonymous spatial queries. IEEE Transactions on Knowledge and Data Engineering 19, 12 (Dec. 2007), 1719--1733. DOI:http://dx.doi.org/10.1109/TKDE.2007.190662 Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. Pandurang Kamat, Wenyuan Xu, Wade Trappe, and Yanyong Zhang. 2007. Temporal privacy in wireless sensor networks. In 27th International Conference on Distributed Computing Systems (ICDCS’07). IEEE Press, 23--23. DOI:http://dx.doi.org/10.1109/ICDCS.2007.146 Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. Pandurang Kamat, Yanyong Zhang, Wade Trappe, and Celal Ozturk. 2005. Enhancing source-location privacy in sensor network routing. 25th IEEE International Conference on Distributed Computing Systems (ICDCS’05), IEEE Press, 599--608. DOI:http://dx.doi.org/10.1109/ICDCS.2005.31 Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. Lei Kang. 2009. Protecting location privacy in large-scale wireless sensor networks. In Proceedings of the 2009 IEEE International Conference on Communications (ICC’09). IEEE Press, 603--608. DOI:http://dx.doi.org/10.1109/ICC.2009.5199372 Google ScholarGoogle ScholarDigital LibraryDigital Library
  46. Rajgopal Kannan, Sudipta Sarangi, and S. SitharamaIyengar. 2004. Sensor-centric energy-constrained reliable query routing for wireless sensor networks. Journal of Parallel and Distributed Computing 64, 7 (July 2004), 839--852. DOI:http://dx.doi.org/10.1016/j.jpdc.2004.03.010 Google ScholarGoogle ScholarDigital LibraryDigital Library
  47. Ali Khoshgozaran, Cyrus Shahabi, and Houtan Shirani-Mehr. 2011. Location privacy: Going beyond K-anonymity, cloaking and anonymizers. Knowledge and Information Systems 26, 3 (March 2011), 435--465. DOI:http://dx.doi.org/10.1007/s10115-010-0286-z Google ScholarGoogle ScholarDigital LibraryDigital Library
  48. Youngki Lee, S. S. Iyengar, Chulhong Min, Younghyun Ju, Seungwoo Kang, Taiwoo Park, Jinwon Lee, Yunseok Rhee, and Junehwa Song. 2012. MobiCon: A mobile context-monitoring platform. Communications of the ACM 55, 3 (March 2012), 54--65. DOI:http://dx.doi.org/10.1145/2093548.2093567 Google ScholarGoogle ScholarDigital LibraryDigital Library
  49. Hong Ping Li, Haibo Hu, and Jianliang Xu. 2013. Nearby friend alert: Location anonymity in mobile geosocial networks. IEEE Pervasive Computing 12, 4 (Oct. 2013), 62--70. DOI:http://dx.doi.org/10.1109/MPRV.2012.82 Google ScholarGoogle ScholarDigital LibraryDigital Library
  50. Yun Li and Jian Ren. 2010. Source-location privacy through dynamic routing in wireless sensor networks. In Proceedings of the 29th Conference on Information Communications (INFOCOM’10). IEEE Press 2660--2668. DOI:http://dx.doi.org/10.1109/INFCOM.2010.5462096 Google ScholarGoogle ScholarDigital LibraryDigital Library
  51. Yun Li, Jian Ren, and Jie Wu. 2012. Quantitative measurement and design of source-location privacy schemes for wireless sensor networks. IEEE Transactions on Parallel and Distributed Systems 23, 7 (July 2012), 1302--1311. DOI:http://dx.doi.org/10.1109/TPDS.2011.260 Google ScholarGoogle ScholarDigital LibraryDigital Library
  52. Ming Li, Sergio Salinas, Arun Thapa, and Pan Li. 2013. n-CD: A geometric approach to preserving location privacy in location-based services. In Proceedings of the 30th Conference on Information Communications (INFOCOM’13). IEEE Press, 3012--3020. DOI:http://dx.doi.org/10.1109/INFCOM.2013.6567113Google ScholarGoogle ScholarCross RefCross Ref
  53. Xinfeng Li, Xiaoyuan Wang, Nan Zheng, Zhiguo Wan, and Ming Gu. 2009. Enhanced location privacy protection of base station in wireless sensor networks. In Proceedings of the 2009 5th International Conference on Mobile Ad-Hoc and Sensor Networks (MSN’09). IEEE Computer Society, 457--464. DOI:http://dx.doi.org/10.1109/MSN.2009.19 Google ScholarGoogle ScholarDigital LibraryDigital Library
  54. Na Li, Nan Zhang, Sajal K. Das, and Bhavani Thuraisingham. 2009. Privacy preservation in wireless sensor networks: A state-of-the-art survey. Ad Hoc Networks 7, 8 (Nov. 2009), 1501--1514. DOI:http://dx.doi.org/10.1016/j.adhoc.2009.04.009 Google ScholarGoogle ScholarDigital LibraryDigital Library
  55. Xiaohui Liang, Rongxing Lu, Xiaodong Lin, and Xuemin Shen. 2010. Message authentication with non-transferability for location privacy in mobile ad hoc networks. In 2010 IEEE Global Telecommunications Conference (GLOBECOM’10). IEEE Press, 1--5. DOI:http://dx.doi.org/10.1109/GLOCOM.2010.5683524Google ScholarGoogle ScholarCross RefCross Ref
  56. Leron Lightfoot, Yun Li, and Jian Ren. 2010. Preserving source-location privacy in wireless sensor network using STaR routing. In 2010 IEEE Global Telecommunications Conference (GLOBECOM’11). IEEE Press, 1--5. DOI:http://dx.doi.org/10.1109/WoWMoM.2011.5986491Google ScholarGoogle ScholarCross RefCross Ref
  57. Xinxin Liu, Kaikai Liu, Linke Guo, Xiaolin Li, and Yuguang Fang. 2013. A game-theoretic approach for achieving K-Anonymity in location based services. In Proceedings of the 30th Conference on Information Communications (INFOCOM’13). IEEE Press, 2985--2993. DOI:http://dx.doi.org/10.1109/INFCOM.2013.6567110Google ScholarGoogle ScholarCross RefCross Ref
  58. Xinxin Liu, Han Zhao, Miao Pan, Hao Yue, Xiaolin Li, and Yuguang Fang. 2012. Traffic-aware multiple mix zone placement for protecting location privacy. In 2012 Proceedings IEEE INFOCOM. IEEE, pp. 972--980.Google ScholarGoogle Scholar
  59. Li Ma, Jiangchuan Liu, Limin Sun, and Ouldooz Baghban Karimi. 2011. The trajectory exposure problem in location-aware mobile networking. In Proceedings of the 2011 IEEE 8th International Conference on Mobile Ad-Hoc and Sensor Systems (MASS’11). IEEE Computer Society, 7--12. DOI:http://dx.doi.org/10.1109/MASS.2011.12 Google ScholarGoogle ScholarDigital LibraryDigital Library
  60. Ashwin Machanavajjhala, Daniel Kifer, Johannes Gehrke, and Muthuramakrishnan Venkitasubramaniam. 2007. L-diversity: Privacy beyond k-anonymity. ACM Transactions on Knowledge Discovery from Data 1, 1, Article 3 (March 2007). DOI:http://doi.acm.org/10.1145/1217299.1217302 Google ScholarGoogle ScholarDigital LibraryDigital Library
  61. Mohamed M. E. A. Mahmoud and Xuemin (Shermin) Shen. 2012. A cloud-based scheme for protecting source-location privacy against hotspot-locating attack in wireless sensor networks. IEEE Transactions on Parallel and Distributed Systems 23, 10 (Oct. 2012), 1805--1818. DOI:http://dx.doi.org/10.1109/TPDS.2011.302 Google ScholarGoogle ScholarDigital LibraryDigital Library
  62. Sergio Mascetti, Dario Freni, Claudio Bettini, X. Sean Wang, and Sushil Jajodia. 2011. Privacy in geo-social networks: Proximity notification with untrusted service providers and curious buddies. The International Journal on Very Large Data Bases (VLDB) 20, 4 (Aug. 2011), 541--566. Google ScholarGoogle ScholarDigital LibraryDigital Library
  63. Amirreza Masoumzadeh and James B. D. Joshi. 2011. An alternative approach to k-anonymity for location-based services. Procedia Computer Science 5 (2011), 522--530. DOI:10.1016/j.procs.2011.07.068Google ScholarGoogle ScholarCross RefCross Ref
  64. Amirreza Masoumzadeh and James Joshi. 2011. Anonymizing geo-social network datasets. In Proceedings of the 4th ACM SIGSPATIAL International Workshop on Security and Privacy in GIS and LBS (SPRINGL’11). ACM, New York, NY, 25--32. DOI:http://doi.acm.org/10.1145/2071880.2071886 Google ScholarGoogle ScholarDigital LibraryDigital Library
  65. Frank D. McSherry. 2009. Privacy integrated queries: An extensible platform for privacy-preserving data analysis. In Proceedings of the 2009 ACM SIGMOD International Conference on Management of Data (SIGMOD’09), Carsten Binnig and Benoit Dageville (Eds.). ACM, New York, NY, 19--30. DOI:http://doi.acm.org/10.1145/1559845.1559850 Google ScholarGoogle ScholarDigital LibraryDigital Library
  66. Kiran Mehta, Donggang Liu, and Matthew Wright. 2007. Location privacy in sensor networks against a global eavesdropper. In 2007 IEEE International Conference on Network Protocols. IEEE Press, 314--323. DOI:http://dx.doi.org/10.1109/ICNP.2007.4375862Google ScholarGoogle ScholarCross RefCross Ref
  67. Kiran Mehta, Donggang Liu, and Matthew Wright. 2012. Protecting location privacy in sensor networks against a global eavesdropper. IEEE Transactions on Mobile Computing 11, 2 (Feb. 2012), 320--336. DOI:http://dx.doi.org/10.1109/TMC.2011.32 Google ScholarGoogle ScholarDigital LibraryDigital Library
  68. Mohamed F. Mokbel, Chi-Yin Chow, and Walid G. Aref. 2006. The new Casper: Query processing for location services without compromising privacy. In Proceedings of the 32nd International Conference on Very Large Data Bases (VLDB’06). ACM, New York, NY, 763--774. Google ScholarGoogle ScholarDigital LibraryDigital Library
  69. Edith C.-H. Ngai and Ioana Rodhe. 2009. On providing location privacy for mobile sinks in wireless sensor networks. In Proceedings of the 12th ACM International Conference on Modeling, Analysis and Simulation of Wireless and Mobile Systems (MSWiM’09). ACM, New York, NY, 116--123. DOI:http://doi.acm.org/10.1145/1641804.1641825 Google ScholarGoogle ScholarDigital LibraryDigital Library
  70. Edith C.-H. Ngai. 2010. On providing sink anonymity for wireless sensor networks. Security and Communication Networks. DOI:10.1002/sec. 245.Google ScholarGoogle Scholar
  71. Doron Nussbaum, Masoud T. Omran, and Jörg-Rüdiger Sack. 2012. Techniques to protect privacy against inference attacks in location based services. In Proceedings of the 3rd ACM SIGSPATIAL International Workshop on GeoStreaming (IWGS’12). ACM, New York, NY, 58--67. DOI:http://doi.acm.org/10.1145/2442968.2442976 Google ScholarGoogle ScholarDigital LibraryDigital Library
  72. Stefano Ortolani, Mauro Conti, Bruno Crispo, and Roberto Di Pietro. 2011. Events privacy in WSNs: A new model and its application. In 2011 IEEE International Symposium on World of Wireless, Mobile and Multimedia Networks (WoWMoM’11). IEEE Press, 1--9. DOI:http://dx.doi.org/10.1109/WoWMoM.2011.5986491 Google ScholarGoogle ScholarDigital LibraryDigital Library
  73. Balaji Palanisamy and Ling Liu. 2011. MobiMix: Protecting location privacy with mix-zones over road networks. In Proceedings of the 2011 IEEE 27th International Conference on Data Engineering (ICDE’11). IEEE Computer Society, 494--505. DOI:10.1109/ICDE.2011.5767898http://dx.doi.org/10.1109/ICDE.2011.5767898 Google ScholarGoogle ScholarCross RefCross Ref
  74. Steffen Peter, Peter Langendorfer, and Krzysztof Piotrowski. 2008. Public key cryptography empowered smart dust is affordable. International Journal of Sensor Networks 4, 1/2 (July 2008), 130--143. DOI:http://dx.doi.org/10.1504/IJSNET.2008.019258 Google ScholarGoogle ScholarDigital LibraryDigital Library
  75. Sarah Pidcock and Urs Hengartner. 2013. Zerosquare: A privacy-friendly location hub for geosocial applications. In Proceedings of IEEE Mobile Security Technologies Workshop (MoST’13). IEEE Press, 1--10.Google ScholarGoogle Scholar
  76. Aniket Pingley, Wei Yu, Nan Zhang, Xinwen Fu, and Wei Zhao. 2009. CAP: A context-aware privacy protection system for location-based services. In Proceedings of the 29th IEEE International Conference on Distributed Computing Systems (ICDCS’09). IEEE Press, 49--57. DOI:http://dx.doi.org/10.1109/ICDCS.2009.62 Google ScholarGoogle ScholarDigital LibraryDigital Library
  77. Kanthakumar Pongaliur and Li Xiao. 2011. Maintaining source privacy under eavesdropping and node compromise attacks. In Proceedings of IEEE International Conference on Computer Communications (INFOCOM’11). IEEE Press, 1656--1664. DOI:http://dx.doi.org/10.1109/INFCOM.2011.5934959Google ScholarGoogle ScholarCross RefCross Ref
  78. Tatiana Pontes, Gabriel Magno, Marisa Vasconcelos, Aditi Gupta, Jussara Almeida, Ponnurangam Kumaraguru, and Virgilio Almeida. 2012. Beware of what you share: Inferring home location in social networks. In Proceedings of the 2012 IEEE 12th International Conference on Data Mining Workshops (ICDMW’12). IEEE Computer Society, Washington, DC, 571--578. DOI:http://dx.doi.org/10.1109/ICDMW.2012.106 Google ScholarGoogle ScholarDigital LibraryDigital Library
  79. Tatiana Pontes, Marisa Vasconcelos, Jussara Almeida, Ponnurangam Kumaraguru, and Virgilio Almeida. 2012. We know where you live: Privacy characterization of Foursquare behavior. In Proceedings of the 2012 ACM Conference on Ubiquitous Computing (UbiComp’12). ACM, New York, NY, 898--905. DOI:http://doi.acm.org/10.1145/2370216.2370419 Google ScholarGoogle ScholarDigital LibraryDigital Library
  80. Nayot Poolsappasit and Indrakshi Ray. 2008. Towards a scalable model for location privacy. In Proceedings of the SIGSPATIAL ACM GIS 2008 International Workshop on Security and Privacy in GIS and LBS (SPRINGL’08). ACM, New York, NY, 46--51. DOI:http://doi.acm.org/10.1145/1503402.1503412 Google ScholarGoogle ScholarDigital LibraryDigital Library
  81. Nayot Poolsappasit and Indrakshi Ray. 2009. Towards achieving personalized privacy for location-based services. Transactions on Data Privacy 2, 1 (April 2009), 77--99. Google ScholarGoogle ScholarDigital LibraryDigital Library
  82. Foster Provost, David Martens, and Alan Murray. 2011. Geo-social network targeting for privacy-friendly mobile advertising: Position paper. (June 2011). Retrieved July 20, 2013 from http://archive.nyu.edu/bitstream/2451/31279/2/mobile_targeting_position.pdf.Google ScholarGoogle Scholar
  83. Foster Provost, David Martens, and Alan Murray. 2012. Finding similar users with a privacy-friendly geo-social design. (October 2012). Retrieved October 2, 2013 from http://www.everyscreenmedia.com/everyscreenmedia/wpcontent/uploads/2012/10/Finding_Similar_Users.pdf.Google ScholarGoogle Scholar
  84. Krishna P. N. Puttaswamy, Shiyuan Wang, Troy Steinbauer, Divyakant Agrawal, Amr El Abbadi, Christopher Kruegel, and Ben Y. Zhao. 2014. Preserving location privacy in geosocial applications. IEEE Transactions on Mobile Computing 13, 1 (Jan. 2014), 159--173. DOI:http://dx.doi.org/10.1109/TMC.2012.247 Google ScholarGoogle ScholarDigital LibraryDigital Library
  85. Jian Ren and Di Tang. 2011. Combining source-location privacy and routing efficiency in wireless sensor networks. In Proceedings of IEEE Global Telecommunications Conference (GLOBECOM’11). IEEE Press, 1--5.Google ScholarGoogle Scholar
  86. Daniele Riboni and Claudio Bettini. 2012. Private context-aware recommendation of points of interest: An initial investigation. In 2012 IEEE International Conference on Pervasive Computing and Communications Workshops. IEEE Press, 584--589. DOI:http://dx.doi.org/10.1109/PerComW.2012.6197582Google ScholarGoogle ScholarCross RefCross Ref
  87. Min Shao, Yi Yang, Sencun Zhu, and Guohong Cao. 2008. Towards statistically strong source anonymity for sensor networks. In Proceedings of the 27th Conference on Computer Communications (INFOCOM’08). IEEE Press, 51--55. DOI:http://dx.doi.org/10.1109/INFOCOM.2008.19Google ScholarGoogle ScholarCross RefCross Ref
  88. Heechang Shin, Jaideep Vaidya, Vijayalakshmi Atluri, and Sungyong Choi. 2010. Ensuring privacy and security for LBS through trajectory partitioning. In Proceedings of the 2010 11th International Conference on Mobile Data Management (MDM’10). IEEE Computer Society, 224--226. DOI:http://dx.doi.org/10.1109/MDM.2010.29 Google ScholarGoogle ScholarDigital LibraryDigital Library
  89. Reza Shokri, Panos Papadimitratos, George Theodorakopoulos, and Jean-Pierre Hubau. 2011. Collaborative location privacy. In Proceedings of the IEEE 8th International Conference on Mobile Ad-Hoc and Sensor Systems (MASS’11). IEEE Press, 500--509. DOI:http://dx.doi.org/10.1109/MASS.2011.55 Google ScholarGoogle ScholarDigital LibraryDigital Library
  90. Reza Shokri, Pedram Pedarsani, George Theodorakopoulos, and Jean-Pierre Hubaux. 2009. Preserving privacy in collaborative filtering through distributed aggregation of offline profiles. In Proceedings of the 3rd ACM Conference on Recommender Systems (RecSys’09). ACM, New York, NY, 157--164. DOI:http://doi.acm.org/10.1145/1639714.1639741 Google ScholarGoogle ScholarDigital LibraryDigital Library
  91. Sejun Song, Hyungbae Park, and Baek-Young Choi. 2011. STEP: Source traceability elimination for privacy against global attackers in sensor networks. In Proceedings of the 20th International Conference on Computer Communications and Networks (ICCCN’11). IEEE Press, 1--6. DOI:http://dx.doi.org/10.1109/ICCCN.2011.6005916Google ScholarGoogle ScholarCross RefCross Ref
  92. Petros Spachos, Liang Song, Francis M. Bui, and Dimitrios Hatzinakos. 2011. Improving source-location privacy through opportunistic routing in wireless sensor networks. In Proceedings of the 2011 IEEE Symposium on Computers and Communications (ISCC’11). IEEE Computer Society, 815--820. DOI:http://dx.doi.org/10.1109/ISCC.2011.5983942 Google ScholarGoogle ScholarDigital LibraryDigital Library
  93. Akiyoshi Suzuki, Mayu Iwata, Yuki Arase, Takahiro Hara, Xing Xie, and Shojiro Nishio. 2010. A user location anonymization method for location based services in a real environment. In Proceedings of the 18th SIGSPATIAL International Conference on Advances in Geographic Information Systems (GIS’10). ACM, New York, NY, 398--401. DOI:10.1145/1869790.1869846 http://doi.acm.org/10.1145/1869790.1869846 Google ScholarGoogle ScholarDigital LibraryDigital Library
  94. Latanya Sweeney. 2002. k-anonymity: A model for protecting privacy. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems 10, 5 (Oct. 2002), 557--570. DOI:http://dx.doi.org/10.1142/S0218488502001648 Google ScholarGoogle ScholarDigital LibraryDigital Library
  95. Carmen Ruiz Vicente Dario Freni, Claudio Bettini, and Christian S. Jensen. 2011. Location-related privacy in geo-social networks. IEEE Internet Computing 15, 3 (May 2011), 20--27. DOI:http://dx.doi.org/10.1109/MIC.2011.29 Google ScholarGoogle ScholarDigital LibraryDigital Library
  96. Yu Wang, Dingbang Xu, Xiao He, Chao Zhang, Fan Li, and Bin Xu. 2012. L2P2: Location-aware location privacy protection for location-based services. In Proceedings of the 29th Conference on Information Communications (INFOCOM’12). IEEE Press, 1996--2004. DOI:http://dx.doi.org/10.1109/INFCOM.2012.6195577Google ScholarGoogle ScholarCross RefCross Ref
  97. Marius Wernke, Frank DüRr, and Kurt Rothermel. 2013. PShare: Ensuring location privacy in non-trusted systems through multi-secret sharing. Pervasive and Mobile Computing 9, 3 (June 2013), 339--352. DOI:http://dx.doi.org/10.1016/j.pmcj.2013.01.001 Google ScholarGoogle ScholarDigital LibraryDigital Library
  98. Yong Xi, Loren Schwiebert, and Weisong Shi. 2006. Preserving source location privacy in monitoring-based wireless sensor networks. In Proceedings of the 20th IEEE International Parallel and Distributed Processing Symposium. IEEE Press, 8. DOI:http://dx.doi.org/10.1109/IPDPS.2006.1639682 Google ScholarGoogle ScholarDigital LibraryDigital Library
  99. Toby Xu and Ying Cai. 2009. Location safety protection in ad hoc networks. Journal of Ad Hoc Networks 7, 8 (Nov. 2009), 1551--1562. DOI:http://dx.doi.org/10.1016/j.adhoc.2009.04.001 Google ScholarGoogle ScholarDigital LibraryDigital Library
  100. Andy Yuan Xue, Rui Zhang, Yu Zheng, Xing Xie, Jin Huang, and Zhenghua Xu. 2013. Destination prediction by sub-trajectory synthesis and privacy protection against such prediction. In Proceedings of the 2013 IEEE International Conference on Data Engineering (ICDE’13). IEEE Computer Society, 254--265. DOI:http://dx.doi.org/10.1109/ICDE.2013.6544830 Google ScholarGoogle ScholarDigital LibraryDigital Library
  101. Yi Yang, Min Shao, Sencun Zhu, Bhuvan Urgaonkar, and Guohong Cao. 2008. Towards event source unobservability with minimum network traffic in sensor networks. In Proceedings of the 1st ACM Conference on Wireless Network Security (WiSec’08). ACM, New York, NY, 77--88. DOI:http://doi.acm.org/10.1145/1352533.1352547 Google ScholarGoogle ScholarDigital LibraryDigital Library
  102. Jianbo Yao. 2010. Preserving mobile-sink-location privacy in wireless sensor networks. In 2010 2nd International Workshop on Database Technology and Applications. IEEE Press, 1--3. DOI:http://dx.doi.org/10.1109/DBTA.2010.5659065Google ScholarGoogle ScholarCross RefCross Ref
  103. Jianbo Yao and Guangjun Wen. 2008. Preserving source-location privacy in energy-constrained wireless sensor networks. In Proceedings of the 28th International Conference on Distributed Computing Systems Workshops (ICDCSW’08). IEEE Computer Society, 412--416. DOI:http://dx.doi.org/10.1109/ICDCS.Workshops.2008.42 Google ScholarGoogle ScholarDigital LibraryDigital Library
  104. Bidi Ying, Jose R. Gallardo, Dimitrios Makrakis, and Hussein T. Mouftah. 2011. Concealing of the sink location in WSNs by artificially homogenizing traffic intensity. In 2011 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS’11). IEEE Press, 988--993. DOI:http://dx.doi.org/10.1109/INFCOMW.2011.5928957Google ScholarGoogle ScholarCross RefCross Ref
  105. Man Lung Yiu, Christian S. Jensen, Xuegang Huang, and Hua Lu. 2008. SpaceTwist: Managing the trade-offs among location privacy, query performance, and query accuracy in mobile services. In Proceedings of the 2008 IEEE 24th International Conference on Data Engineering (ICDE’08). IEEE Computer Society, Washington, DC, USA, 366--375. DOI:http://dx.doi.org/10.1109/ICDE.2008.4497445 Google ScholarGoogle ScholarDigital LibraryDigital Library
  106. Yihua Zhang, Matthew Price, Lukasz Opyrchal, and Keith Frikken. 2010. All proxy scheme for event source anonymity in wireless sensor networks. In 2010 6th International Conference on Intelligent Sensors, Sensor Networks and Information Processing. IEEE Press, 263--268. DOI:http://dx.doi.org/10.1109/ISSNIP.2010.5706759Google ScholarGoogle ScholarCross RefCross Ref
  107. Zhichao Zhu and Guohong Cao. 2011. APPLAUS: A privacy-preserving location proof updating system for location-based services. In Proceedings of the 29th Conference on Information Communications (INFOCOM’11). IEEE Press, 1889--1897. DOI:http://dx.doi.org/10.1109/INFCOM.2011.5934991Google ScholarGoogle ScholarCross RefCross Ref
  108. Jindan Zhu, Kyu-Han Kim, Prasant Mohapatra, and Paul Congdon. 2013. An adaptive privacy-preserving scheme for location tracking of a mobile user. In Proceedings of 10th Annual IEEE International Conference on Sensing, Communications and Networking (SECON’13). IEEE Press, 140--148. DOI:http://dx.doi.org/10.1109/SAHCN.2013.6644972Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. In-Network Trajectory Privacy Preservation

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in

          Full Access

          • Published in

            cover image ACM Computing Surveys
            ACM Computing Surveys  Volume 48, Issue 2
            November 2015
            615 pages
            ISSN:0360-0300
            EISSN:1557-7341
            DOI:10.1145/2830539
            • Editor:
            • Sartaj Sahni
            Issue’s Table of Contents

            Copyright © 2015 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 12 October 2015
            • Accepted: 1 July 2015
            • Revised: 1 April 2015
            • Received: 1 September 2014
            Published in csur Volume 48, Issue 2

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • survey
            • Research
            • Refereed

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader