Skip to main content

Private Location-Based Information Retrieval via k-Anonymous Clustering

  • Conference paper
  • First Online:
The Internet of Things

Abstract

We present a multidisciplinary solution to an application of private retrieval of location-based information. Our solution is perturbative, is based on the same privacy criterion used in microdata k- anonymization, and provides anonymity through a substantial modification of the Lloyd algorithm, a celebrated quantization design algorithm, endowed with numerical optimization techniques. Specifically, we consider Internet-enabled devices equipped with any sort of location-tracking technology, frequently operative near a fixed reference location, for example a home computer or a cell phone that is most commonly used from the same workplace. Accurate location information is collected by a trusted third party and our modification of the Lloyd algorithm is used to create distortion-optimized, size-constrained clusters, where k nearby devices share a common centroid location. This centroid location is sent back to the devices, which use it when contacting location-based information providers, in lieu of the exact home location, to enforce k- anonymity.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 219.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Chaum D (1985) Security without identification: transaction systems to make big brother obsolete. Commun ACM 28(10):1030–1044

    Article  Google Scholar 

  2. Benjumea V, López J, Linero JMT (2006) Specification of a framework for the anonymous use of privileges. Telemat Informat 23(3):179–195

    Article  Google Scholar 

  3. Bianchi G, Bonola M, Falletta V, Proto FS, Teofili S (2008) The SPARTA pseudonym and authorization system. Sci Comput Program 74(1–2):23–33

    MathSciNet  Google Scholar 

  4. Gruteser M, Grunwald D (2003) Anonymous usage of location-based services through spatial and temporal cloaking. In: Proceedings of the ACM international conference on mobile systems, applications, and services (MobiSys). ACM, San Francisco, CA, May 2003, pp 31–42

    Google Scholar 

  5. Duckham M, Mason K, Stell J, Worboys M (2001) A formal approach to imperfection in geographic information. Comput Environ Urban Syst 25(1):89–103

    Article  Google Scholar 

  6. Duckham M, Kulit L (2005) A formal model of obfuscation and negotiation for location privacy. In: Proceedings of the international conference on pervasive computing. Lecture Notes in Computer Science (LNCS), vol 3468. Springer, Munich, Germany, May 2005, pp 152–170

    Google Scholar 

  7. Ardagna CA, Cremonini M, Damiani E, De Capitani di Vimercati S, Samarati P (2007) Location privacy protection through obfuscation-based techniques. In: Proceedings of annual IFIP working conference on data and applications security. Lecture Notes in Computer Science (LNCS), vol 4602. Springer, Redondo Beach, CA, Jul 2007, pp 47–60

    Google Scholar 

  8. Chow C, Mokbel MF, Liu X (2006) A peer-to-peer spatial cloaking algorithm for anonymous location-based services. In: Proceedings of the ACM international symposium on advances in geographic information systems (GIS), Arlington, VA, Nov 2006, pp 171–178

    Google Scholar 

  9. Samarati P, Sweeney L (1998) Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression. SRI Int Tech Rep, pp 1–19

    Google Scholar 

  10. Samarati P (2001) Protecting respondents’ identities in microdata release. IEEE Trans Knowl Data Eng 13(6):1010–1027

    Article  Google Scholar 

  11. Truta TM, Vinay B (2006) Privacy protection: p-sensitive k-anonymity property. In: Proceedings of the international workshop on privacy data management (PDM), Atlanta, GA, 2006, p 94

    Google Scholar 

  12. Sun X, Wang H, Li J, Truta TM (2008) Enhanced p-sensitive k-anonymity models for privacy preserving data publishing. Trans Data Privacy 1(2):53–66

    Google Scholar 

  13. Machanavajjhala A, Gehrke J, Kiefer D, Venkitasubramanian M (2006) l-Diversity: privacy beyond k-anonymity. In: Proceedings of the IEEE international conference on data engineering (ICDE), Atlanta, GA, Apr 2006, p 24

    Google Scholar 

  14. Rebollo-Monedero D, Forné J, Domingo-Ferrer J (2008) From t-closeness to PRAM and noise addition via information theory. In: Privacy Stat. Databases (PSD). Lecture Notes in Computer Science (LNCS). Springer, Istambul, Turkey

    Google Scholar 

  15. Domingo-Ferrer J (2006) Microaggregation for database and location privacy. In: Proceedings of the international workshop on next generation information technologies and systems (NGITS). Lecture Notes in Computer Science (LNCS), vol 4032. Springer, Kibbutz Shefayim, Israel, Jul 2006, pp 106–116

    Google Scholar 

  16. Solanas A, Martínez-Ballesté A (2008) A TTP-free protocol for location privacy in location-based services. Comput Commun 31(6):1181–1191

    Article  Google Scholar 

  17. Ghinita G, Kalnis P, Khoshgozaran A, Shahabi C, Tan K-L (2008) Private queries in location based services: anonymizers are not necessary. In: Proceedings of the ACM SIGMOD international conference on management of data, Vancouver, Canada, Jun 2008, pp 121–132

    Google Scholar 

  18. Ostrovsky R, Skeith III WE (2007) A survey of single-database PIR: techniques and applications. In: Proceedings of the international conference on practice and theory in public-Key cryptography (PKC). Lecture Notes in Computer Science (LNCS), vol 4450. Springer, Beijing, China, Sep 2007, pp 393–411

    Google Scholar 

  19. Mokbel MF (2006) Towards privacy-aware location-based database servers. In: Proceedings of the IEEE international conference on data engineering workshops (PDM), Atlanta, GA, p 93

    Google Scholar 

  20. Gedik B, Liu L (2005) A customizable k-anonymity model for protecting location privacy. In: Proceedings of the IEEE international conference on distributed computing systems (ICDS), Columbus, OH, Jun 2005, pp 620–629

    Google Scholar 

  21. Cheng R, Zhang Y, Bertino E, Prabhakar S (2006) Preserving user location privacy in mobile data management infrastructures. In: Proceedings of workshop on privacy enhancing technologies (PET). Lecture Notes in Computer Science (LNCS), vol 4258. Springer, Cambridge, UK, 2006, pp 393–412

    Google Scholar 

  22. Gedik B, Liu L (2008) Protecting location privacy with personalized k-anonymity: architecture and algorithms. IEEE Trans Mob Comput 7(1):1–18

    Article  Google Scholar 

  23. Bamba B, Liu L, Pesti P, Wang T (2008) Supporting anonymous location queries in mobile environments with PrivacyGrid. In: Proceedings of the international world wide web (WWW) conference, Beijing, China, Apr 2008, pp 237–246

    Google Scholar 

  24. Lloyd SP (1982) Least squares quantization in PCM. IEEE Trans Inform Theory IT-28: 129–137

    Google Scholar 

  25. Max J (1960) Quantizing for minimum distortion. IEEE Trans Inform Theory 6(1):7–12

    Article  MathSciNet  Google Scholar 

  26. Marquardt D (1963) An algorithm for least-squares estimation of nonlinear parameters. SIAM J Appl Math (SIAP) 11:431–441

    Article  MATH  MathSciNet  Google Scholar 

  27. Gersho A, Gray RM (1992) Vector quantization and signal compression. Kluwer, Boston, MA

    MATH  Google Scholar 

  28. Gray RM, Neuhoff DL (1998) Quantization. IEEE Trans Inform Theory 44:2325–2383

    Article  MATH  MathSciNet  Google Scholar 

  29. Björck A (1996) Numerical methods for least squares problems. SIAM, Philadelphia, PA

    MATH  Google Scholar 

  30. Luenberger DG, Ye Y (2008) Linear and nonlinear programming, 3rd edn. Springer, New York

    MATH  Google Scholar 

Download references

Acknowledgment

This work was partly supported by the Spanish Research Council (CICYT) through projects CONSOLIDER INGENIO 2010 CSD2007-00004 “ARES,” TSI2007-65393-C02-02 “ITACA,” and TEC-2008-06663-C03-01 “P2PSec.”

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to David Rebollo-Monedero .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer Science+Business Media, LLC

About this paper

Cite this paper

Rebollo-Monedero, D., Forné, J., Soriano, M. (2010). Private Location-Based Information Retrieval via k-Anonymous Clustering. In: Giusto, D., Iera, A., Morabito, G., Atzori, L. (eds) The Internet of Things. Springer, New York, NY. https://doi.org/10.1007/978-1-4419-1674-7_41

Download citation

  • DOI: https://doi.org/10.1007/978-1-4419-1674-7_41

  • Published:

  • Publisher Name: Springer, New York, NY

  • Print ISBN: 978-1-4419-1673-0

  • Online ISBN: 978-1-4419-1674-7

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics