位置大数据隐私保护研究综述
作者:
基金项目:

国家自然科学基金(61379050,91224008);国家高技术研究发展计划(863)(2013AA013204);高等学校博士学科点专项科研基金(20130004130001)


Location Privacy Preservation in Big Data Era:A Survey
Author:
  • 摘要
  • | |
  • 访问统计
  • |
  • 参考文献 [87]
  • |
  • 相似文献 [20]
  • | | |
  • 文章评论
    摘要:

    大数据时代移动通信和传感设备等位置感知技术的发展形成了位置大数据,为人们的生活、商业运作方法以及科学研究带来了巨大收益.由于位置大数据用途多样,内容交叉冗余,经典的基于“知情与同意”以及匿名的隐私保护方法不能全面地保护用户隐私.位置大数据的隐私保护技术度量用户的位置隐私,在信息论意义上保护用户的敏感信息.介绍了位置大数据的概念以及位置大数据的隐私威胁,总结了针对位置大数据隐私的统一的基于度量的攻击模型,对目前位置大数据隐私保护领域已有的研究成果进行了归纳.根据位置隐私的保护程度,可以把现有方法总结为基于启发式隐私度量、概率推测和隐私信息检索的位置大数据隐私保护技术.对各类位置隐私保护技术的基本原理、特点进行了阐述,并重点介绍了当前该领域的前沿问题:基于隐私信息检索的位置隐私保护技术.在对已有技术深入分析对比的基础上,指出了未来在位置大数据与非位置大数据相结合、用户背景知识不确定等情况下保护用户位置隐私的发展方向.

    Abstract:

    Development of mobile communication and sensing technologies forms location based big data, bringing revolution to human's living, business pattern and scientific research. Diversity of usage patterns and redundancy among various sources of location based big data make it impossible for classical location preservation methods to protect privacy systemically. Privacy preservation for location based big data measures user's location privacy in all possible aspects and therefore protects user's privacy in information theory semantic. Starting with an introduction to the concept of location based big data, its associated privacy threats and a universal measurement-based attack model, this paper surveys the state of the art of privacy preservation techniques for location based big data. Based on different privacy protecting strength, various big privacy preservation techniques can be categorized into heuristic privacy measurement, probability deduction and private information retrieval based technologies. The principles, mechanisms and characteristics of various techniques are described in detail, with special emphasis on a proceeding research topic: Private information retrieval based technology. Following a comprehensive analysis and comparison of existing techniques, privacy protecting for location based big data under situations like combination of location information and non location information and attacker's arbitrary background knowledge is highlighted as future research directions.

    参考文献
    [1] Jabeur N, Zeadally S, Sayed B. Mobile social networking applications. Communications of the ACM, 2013,56(3):71-79. [doi: 10.1145/2428556.2428573]
    [2] Sousa M, Techmer A, Steinhage A, Lauterbach C, Lukowicz P. Human tracking and identification using a sensitive floor and wearable accelerometers. In: Proc. of the IEEE Int'l Conf. on Pervasive Computing and Communications (PerCom). San Diego, 2013. 166-171. [doi: 10.1109/PerCom.2013.6526728]
    [3] Ugolotti R, Sassi F, Mordonini M, Cagnoni S. Multi-Sensor system for detection and classification of human activities. Journal of Ambient Intelligence and Humanized Computing, 2013,4(1):27-41. [doi: 10.1007/s12652-011-0065-z]
    [4] Anguelov D, Dulong C, Filip D, Frueh C, Lafon S, Lyon R, Ogale A, Vincent L, Weaver J. Google street view: Capturing the world at street level. Computer, 2010,43(6):32-38. [doi: 10.1109/MC.2010.170]
    [5] Civilis A, Jensen CS, Pakalnis S. Techniques for efficient road-network-based tracking of moving objects. IEEE Trans. on Knowledge and Data Engineering, 2005,17(5):698-712. [doi: 10.1109/TKDE.2005.80]
    [6] Mayer-Schönberger V, Cukier K. Big Data: A Revolution that Will Transform how We Live, Work, and Think. Eamon Dolan/Houghton Mifflin Harcourt, 2013. 102-105.
    [7] Dijcks JP. Oracle: Big Data for the Enterprise. White Paper. Oracle, 2012.
    [8] Zheng K, Shang S, Yuan NJ, Yang Y. Towards efficient search for activity trajectories. In: Proc. of the 29th IEEE Int'l Conf. on Data Engineering (ICDE 2013). Brisbane, 2013. 230-241. [doi: 10.1109/ICDE.2013.6544828]
    [9] Abowd G, Atkeson C, Hong J, Long S, Kooper R, Pinkerton M. CyberGuide: A mobile context-aware tour guide. Wireless Networks, 1997,3(5):421-43. [doi: 10.1023/A:1019194325861]
    [10] NextBus Inc. 2004. http://www.nextbus.com/
    [11] Smith CW, et al. System and method for providing traffic information using operational data of a wireless network. CI: G08G 1/01. US Pat 10/243, 589, 2002.
    [12] Sythoff J, Morrison J. Location-Based services. 2011. http://www.pyramidresearch.com/store/Report-Location-Based-Services.htm
    [13] Litman T. Distance-Based vehicle insurance: Feasibility, costs and benefits. Comprehensive Technical Report, Victoria Transport Policy Institute, 2011.
    [14] Bacheldor B. UPS slashed the time it takes to determine the least-expensive route from months to days to hours and wants to make that information available in real time. 2004. http://www.informationweek.com/breakthrough/d/d-id/1023066
    [15] Hill S, Banser A, Berhan G, Eagle N. Reality mining Africa. In: Proc. of the AAAI Spring Symp. on Artificial Intelligence for Development. 2010. http://ai-d.org/pdfs/Hill.pdf
    [16] Chi HB. Three circle at three location: Weibo can locate. 2013. http://www.fawan.com.cn/html/2013-07/03/content_442649.htm
    [17] Williams C. Apple under pressure over iphone location tracking. 2011. http://www.telegraph.co.uk/technology/apple/8466357/ Apple-underpressureover-iPhone-location-tracking.html
    [18] Cheng J. How apple tracks your location without your consent and why it matters. 2011. http://arstechnica.com/apple/news/2011/ 04/how-appletracks-your-location-without-your-consent-and-why-it-matters.ars
    [19] Hansell S. AOL removes search data on vast group of Web users. 2006. http://query.nytimes.com/gst/fullpage.html?res= 9504E5D81E3FF93BA3575BC0A9609C8B63
    [20] Wicker SB. The loss of location privacy in the cellular age. Communications of the ACM, 2012,55(8):60-68. [doi: 10.1145/ 2240236.2240255]
    [21] Narayanan A, Shmatikov V. Robust de-anonymization of large sparse datasets. In: Proc. of the IEEE Symp. on Security and Privacy. Oakland, 2008. 111-125. [doi: 10.1109/SP.2008.33]
    [22] Beresford AR, Rice A, Skehin N, Sohan R. MockDroid: Trading privacy for application functionality on smartphones. In: Proc. of the 12th Workshop on Mobile Computing Systems and Applications. ACM Press, 2011. 49-54. [doi: 10.1145/2184489.2184500]
    [23] Beresford AR, Stajano F. Location privacy in pervasive computing. Pervasive Computing, IEEE, 2003,2(1):46-55. [doi: 10.1109/ MPRV.2003.1186725]
    [24] Agrawal D, Bernstein P, Bertino E, Davidson S, Dayal U, Franklin M, Gehrke J, Haas L, Halevy A, Han J, Jagadish HV, Labrinidis A, Madden S, Papakonstantinou Y, Patel JM, Ramakrishnan R, Ross K, Shahabi C, Suciu D, Vaithyanathan S, Widom J. Challenges and opportunities with big data—A community white paper developed by leading researchers across the United States. 2012. http://cra.org/ccc/docs/init/bigdatawhitepaper.pdf
    [25] Tsai J, Kelley P, Cranor L, Sadeh N. Location-Sharing technologies: Privacy risks and controls. 2009. http://papers.ssrn.com/sol3/ papers.cfm?abstract_id=1997782
    [26] Sadeh N. M-Commerce: Technologies, Services, and Business Model. Wiley, 2002.
    [27] Glass J. Shyhood is location. 2014. http://www.skyhookwireless.com/
    [28] Kim M, Fielding JJ, Kotz D. Risks of using AP locations discovered through war driving. Pervasive Computing, 2006,3968:67-82. [doi: 10.1007/11748625_5]
    [29] Frommer D. Loopt location to update in the background on iphone. 2009. http://www.businessinsider.com/loopt-to-run-in-the- background-on-iphone-2009-6
    [30] Roberts P, Challinor S. IP address management. BT Technology Journal, 2000,18(3):127-136. [doi: 10.1023/A:1026749131441]
    [31] Loki. http://loki.com/
    [32] FireEagle. http://info.yahoo.com/privacy/us/yahoo/fireeagle/
    [33] Google latitude. http://www.google.com/latitude/apps/badge
    [34] Zhou SG, Li F, Tao YF, Xiao XK. Privacy preservation in database applications: A survey. Chinese Journal of Computers, 2009,32(5):847-861 (in Chinese with English abstract). [doi: 10.3724/SP.J.1016.2009.00847]
    [35] Fitzpatrick M. Mobile that allows bosses to snoop on staff developed. BBC News. 2010. http://news.bbc.co.uk/2/hi/technology/ 8559683.stm
    [36] Decker M. Location privacy—An overview. In: Proc. of the 7th Int'l Conf. on Mobile Business. Barcelona, 2008. 221-230. [doi: 10.1109/ICMB.2008.14]
    [37] Ngai ECH, Rodhe I. On providing location privacy for mobile sinks in wireless sensor networks. Wireless Networks, 2013,19(1): 115-130. [doi: 10.1007/s11276-012-0454-z]
    [38] Wernke M, Skvortsov P, Dürr F, Rothermel K. A classification of location privacy attacks and approaches. Personal and Ubiquitous Computing, 2014,18(1):163-175. [doi: 10.1007/s00779-012-0633-z]
    [39] Bonchi F. Privacy preserving publication of moving object data. In: Bettini C, et al., eds. Proc. of the Privacy in Location-Based Applications. Berlin, Heidelberg: Springer-Verlag, 2009. 190-215. [doi: 10.1007/978-3-642-03511-1_9]
    [40] Fung B, Cao M, Desai BC, Xu H. Privacy protection for RFID data. In: Proc. of the 2009 ACM Symp. on Applied Computing. Honolulu, 2009. 1528-1535. [doi: 10.1145/1529282.1529626]
    [41] Bertino E, Catania B, Damiani ML, Perlasca P. Geo-RBAC: A spatially aware RBAC. In: Proc. of the 10th ACM Symp. on Access Control Models and Technologies. Stockholm, 2005. 29-37. [doi: 10.1145/1063979.1063985]
    [42] Gunter CA, May MJ, Stubblebine SG. A formal privacy system and its application to location based services. In: Proc. of the 4th Int'l Workshop on Privacy Enhancing Technologies.Toronto, 2004. 256-282. [doi: 10.1007/11423409_17]
    [43] Myles G, Friday A, Davies N. Preserving privacy in environments with location-based applications. Pervasive Computing, 2003, 2(1):56-64. [doi: 10.1109/MPRV.2003.1186726]
    [44] Snekkenes E. Concepts for personal location privacy policies. In: Proc. of the 3rd ACM Conf. on Electronic Commerce. Tampa, 2001. 48-57. [doi: 10.1145/501158.501164]
    [45] Yiu ML, Jensen CS, Møller J, Lu H. Design and analysis of a ranking approach to private location-based services. ACM Trans. on Database Systems (TODS), 2011,36(2):10. [doi: 10.1145/1966385.1966388]
    [46] Gruteser M, Grunwald D. Anonymous usage of location-based services through spatial and temporal cloaking. In: Proc. of the 1st Int'l Conf. on Mobile System, Application, and Services. San Francisco, 2003. 31-42. [doi: 10.1145/1066116.1189037]
    [47] Mokbel MF, Chow CY, Aref WG. The new Casper: Query processing for location services without compromising privacy. In: Dayal U, ed. Proc. of the 32nd Int'l Conf. on Very Large Data Bases. New York: ACM Press, 2006. 763-774.
    [48] Gedik B, Liu L. Protecting location privacy with personalized k-anonymity: Architecture and algorithms. IEEE Trans. on Mobile Computing, 2008,7(1):1-18. [doi: 10.1109/TMC.2007.1062]
    [49] Pan X, Xu J, Meng X. Protecting location privacy against location-dependent attacks in mobile services. IEEE Trans. on Knowledge and Data Engineering, 2012,24(8):1506-1519. [doi: 10.1109/TKDE.2011.105]
    [50] Xu T, Cai Y. Exploring historical location data for anonymity preservation in location-based services. In: Proc. of the 27th IEEE Int'l Conf. on Computer Communications. Phoenix, 2008. 547-555. [doi: 10.1109/INFOCOM.2008.103]
    [51] Chow CY, Mokbel MF. Trajectory privacy in location-based services and data publication. ACM SIGKDD Explorations Newsletter, 2011,13(1):19-29. [doi: 10.1145/2031331.2031335]
    [52] Nergiz ME, Atzori M, Saygin Y. Towards trajectory anonymization: A generalization-based approach. In: Proc. of the SIGSPATIAL ACM GIS 2008 Int'l Workshop on Security and Privacy in GIS and LBS. Irvine, 2008. 52-61. [doi: 10.1145/ 1503402.1503413]
    [53] Machanavajjhala A, Reiter JP. Big privacy: Protecting confidentiality in big data. XRDS: Crossroads. The ACM Magazine for Students, 2012,19(1):20-23. [doi: 10.1145/2331042.2331051]
    [54] Huo Z, Meng XF. A survey of trajectory privacy-preserving techniques. Chinese Journal of Computers, 2011,34(10):1820-1830 (in Chinese with English abstract). [doi: 10.3724/SP.J.1016.2011.01820]
    [55] Liu F, Hua KA, Cai Y. Query l-diversity in location-based services. In: Proc. of the 10th Int'l Conf. on Mobile Data Management. Taipei, 2009. 436-442. [doi: 10.1109/MDM.2009.72]
    [56] Bamba B, Liu L, Pesti P, Wang T. Supporting anonymous location queries in mobile environments with privacy grid. In: Huai J, ed. Proc. of the 17th Int'l Conf. on World Wide Web. Nvermars M. Computational Geometry. Berlin, Heidelberg: Springer-Verlag, 2008. 147-170.
    [88] Khoshgozaran A, Shahabi C, Shirani-Mehr H. Location privacy: Going beyond K-anonymity, cloaking and anonymizers. Knowledge and Information Systems, 2011,26(3):435-465. [doi: 10.1007/s10115-010-0286-z]
    [89] Shannon CE. Communication theory of secrecy systems. Bell System Technical Journal, 1949,28(4):656-715. [doi: 10.1002/ j.1538-7305.1949.tb00928.x]
    [90] Netflix prize rules. http://www.netflixprize.com//rules
    [91] Cheng Y, Park J, Sandhu R. Preserving user privacy from third-party applications in online social networks. In: Leslie C, ed al., eds. Proc. of the 22nd Int'l Conf. on World Wide Web Companion. New York: ACM Press, 2013. 723-728.
    [92] Huo Z, Meng XF, Huang Y. PrivateCheckIn: Trajectory privacy-preserving check-in services in MSNS. Chinese Journal of Computers, 2013,36(4):716-726 (in Chinese with English abstract).
    [93] Huo Z, Meng XF, Zhang R. Feel free to check-in: Privacy alert against hidden location inference attacks in GeoSNs. In: Proc. of the 18th Int'l Conf. on Database Systems for Advanced Applications. Wuhan, 2013. 377-391. [doi: 10.1007/978-3-642-37487- 6_29]
    [94] Yang Y, Zhang Z, Miklau G, Winslett M, Xiao XK. Differential privacy in data publication and analysis. In: Proc. of the 2012 ACM SIGMOD Int'l Conf. on Management of Data. Scottsdale, 2012. 601-606. [doi: 10.1145/2213836.2213910]
    [95] Dwork C. Differential privacy. In: Bugliesi M, ed. Proc. of the Automata, Languages and Programming. Berlin, Heidelberg: Springer-Verlag, 2006. 1-12.
    [96] McSherry F, Talwar K. Mechanism design via differential privacy. In: Proc. of the 48th Annual IEEE Symp. on Foundations of Computer Science. Providence, 2007. 94-103. [doi: 10.1109/FOCS.2007.41]
    [97] Ghosh A, Roughgarden T, Sundararajan M. Universally utility-maximizing privacy mechanisms. SIAM Journal on Computing, 2012,41(6):1673-1693. [doi: 10.1137/09076828X]g of sensitive semantic locations under road-network constraints. In: Proc. of the 13th IEEE Int'l Conf. on Mobile Data Management (MDM). Bengaluru, 2012. 186-195. [doi: 10.1109/ MDM.2012.48]
    [67] Palanisamy B, Liu L. Mobimix: Protecting location privacy with mix-zones over road networks. In: Proc. of the 27th Int'l Conf. on Data Engineering (ICDE). Hannover, 2011. 494-505. [doi: 10.1109/ICDE.2011.5767898]
    [68] Eddy SR. Hidden Markov models. Current Opinion in Structural Biology, 1996,6(3):361-365. [doi: 10.1016/S0959-440X(96) 80056-X]
    [69] Lafferty J, McCallum A, Pereira FCN. Conditional random fields: Probabilistic models for segmenting and labeling sequence data. In: Brodley CE, ed. Proc. of the 18th Int'l Conf. on Machine Learning. San Francisco: Morgan Kaufmann Publishers, 2001. 282-289.
    [70] Kim E, Helal S, Cook D. Human activity recognition and pattern discovery. Pervasive Computing, 2010,9(1):48-53. [doi: 10.1109/ MPRV.2010.7]
    [71] Götz M, Nath S, Gehrke J. MaskIt: Privately releasing user context streams for personalized mobile applications. In: Proc. of the 2012 ACM SIGMOD Int'l Conf. on Management of Data. Scottsdale, 2012. 289-300. [doi: 10.1145/2213836.2213870]
    [72] Mannini A, Sabatini AM. Accelerometry-Based classification of human activities using Markov modeling. Computational Intelligence and Neuroscience, 2011,15(11):1-10. [doi: 10.1155/2011/647858]
    [73] Arasu A, Götz M, Kaushik R. On active learning of record matching packages. In: Proc. of the 2010 ACM SIGMOD Int'l Conf. on Management of Data. Indianapolis, 2010. 783-794. [doi: 10.1145/1807167.1807252]
    [74] Goetz M, Nath S, Gehrke J. MaskIt: Privately releasing user context streams for personalized mobile applications. Technical Report, MSR-TR-2012-29, Microsoft Research, 2012. [doi: 10.1145/2213836.2213870]
    [75] Parate A, Chiu MC, Ganesan D, Marlin BM. Leveraging graphical models to improve accuracy and reduce privacy risks of mobile sensing. In: Proc. of the 11th Annual Int'l Conf. on Mobile System, Applications, and Services. Taipei, 2013. 83-96. [doi: 10.1145/ 2462456.2464457]
    [76] Kuenzer A, Schlick C, Ohmann F, Schmidt L, Luczak H. An empirical study of dynamic bayesian networks for user modeling. 2001. http://www.research.rutgers.edu/~sofmac/ml4um/mirrors/ml4um-2001/papers/AK.pdf
    [77] Chor B, Goldreich O, Kushilevitz E, Sudan M. Private information retrieval. Journal of the ACM, 1998,45(6):965-981. [doi: 10. 1145/293347.293350]
    [78] Chor B, Goldreich O, Kushilevitz E, Sudan M. Private information retrieval. In: Proc. of the 36th Annual Symp. on Foundations of Computer Science. Piscataway: IEEE, 1995. 41-50.
    [79] Kushilevitz E, Ostrovsky R. Replication is not needed: Single database, computationally-private information retrieval. In: Proc. of the 38th Annual Symp. on Foundations of Computer Science. Miami Beach, 1997. 364-373. [doi: 10.1109/SFCS.1997.646125]
    [80] Goldreich O, Goldwasser S, Micali S. How to construct random functions. Journal of the ACM, 1986,33(4):792-807. [doi: 10. 1145/6490.6503]
    [81] Goldreich O, Ostrovsky R. Software protection and simulation on oblivious RAMs. Journal of the ACM, 1996,43(3):431-473. [doi: 10.1145/233551.233553]
    [82] Mouratidis K, Yiu ML. Shortest path computation with no information leakage. Proc. of the VLDB Endowment, 2012,5(8): 692-703.
    [83] Dijkstra EW. A note on two problems in connexion with graphs. Numerische Mathematik, 1959,1(1):269-271. [doi: 10.1007/ BF01386390]
    [84] Hart PE, Nilsson NJ, Raphael B. A formal basis for the heuristic determination of minimum cost paths. IEEE Trans. on Systems Science and Cybernetics, 1968,4(2):100-107. [doi: 10.1109/TSSC.1968.300136]
    [85] Ghinita G, Kalnis P, Khoshgozaran A, Shahabi C, Tan KL. Private queries in location based services: Anonymizers are not necessary. In: Proc. of the 2008 ACM SIGMOD Int'l Conf. on Management of Data. Vancouver, 2008. 121-132. [doi: 10.1145/ 1376616.1376631]
    [86] Papadopoulos S, Bakiras S, Papadias D. Nearest neighbor search with strong location privacy. Proc. of the VLDB Endowment, 2010,3(1-2):619-629.
    [87] Berg MD, Cheong O, Kreveld MV, O???????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????
    引证文献
    网友评论
    网友评论
    分享到微博
    发 布
引用本文

王璐,孟小峰.位置大数据隐私保护研究综述.软件学报,2014,25(4):693-712

复制
分享
文章指标
  • 点击次数:11520
  • 下载次数: 18534
  • HTML阅读次数: 3789
  • 引用次数: 0
历史
  • 收稿日期:2013-08-13
  • 最后修改日期:2013-12-05
  • 在线发布日期: 2014-01-14
文章二维码
您是第19892950位访问者
版权所有:中国科学院软件研究所 京ICP备05046678号-3
地址:北京市海淀区中关村南四街4号,邮政编码:100190
电话:010-62562563 传真:010-62562533 Email:jos@iscas.ac.cn
技术支持:北京勤云科技发展有限公司

京公网安备 11040202500063号