Sei sulla pagina 1di 8

International Journal of Communications and Engineering

Volume 04– No.4, Issue: 03 March2012

USER PRIVACY IN LOCATION-BASED


SERVICES
B.Uma C.Sowmiya

Arasu Engineering College, Kumbakonam.


Contact No:9566726602,9965454188
Mail Id:csowmiyabe@gmail.com,
umacse43@gmail.com

ABSTRACT

The pervasive diffusion of mobile communication devices and the technical


improvements of location techniques are fostering the development of new applications that
use the physical position of users to offer location-based services for business, social, or
informational purposes. In such a context, privacy concerns are increasing and call for
sophisticated solutions able to guarantee different levels of location privacy to the users. In
this paper, we address this problem and present a solution based on different obfuscation
operators that, when used individually or in combination, protect the privacy of the location
information of users. We also introduce an adversary model and provide an analysis of the
proposed obfuscation operators to evaluate their robustness against adversaries aiming to
reverse the obfuscation effects to retrieve a location that better approximates the location of
the users. Finally, we present some experimental results that validate our solution.

Key Words: - Privacy, obfuscation techniques, location-based services.

1. INTRODUCTION measurement of u is circular area ,


IR2 returned by a sensing technology
The physical location of users is rapidly such that ( , ) are teh coordinates of the
becoming easily available as a class of centre of Ai ri its radius and the following
personal information that can be processed for condition hold.
providing new online and mobile services, 1. P((xu,yu) Ai) = 1
generally called Location-Based Services 2. P((xu,yu) A) , where A =
(LBSs). Key aspects of our perturbation Aiis the neighbourhood of position
process, called obfuscation, are: 1) to allow (x,y) with an an indefinitely small
users to express their privacy preferences in a radius, is uniformly distributed.
simple and intuitive way and 2) to enforce the
privacy preferences through a set of techniques Condition 1 comes from observing that
robust against a relevant class of deobfuscation sensing technologies based on cellular phones
attacks. usually guarantee that the real user position is
within the returned area.
2. BASIC CONCEPTS Condition 2 states that the probability that the
real user position falls within a neighborhood
Location measurement – Let ( ) be A Ai of a random point (x ,y) is uniformly
the real position of user u. A location distributed. In other words, the real user
position could be randomly located

Page 162
International Journal of Communications and Engineering
Volume 04– No.4, Issue: 03 March2012

everywhere inside Ai with uniform distance is meaningful in a specific application


probability. context only and is suitable when the
Relevance – Let , be a obfuscation is performed by scaling a location
location measurement for a user and ro be the measurement to a coarser granularity. We
radius of the area that would be produced if instead propose a solution based on the
the optimal accuracy is achieved. The specification of a final relevance Rf that does
relevance associated with Ai, denoted as Ri, is not depend on the application context and
provides strong robustness. The final relevance
the ratio Rf together with the initial relevance Ri
associated with Ai are used to derive the
In other words, Ri models the relative accuracy degradation that needs to be
accuracy loss of a given measure (e.g., due to introduced for privacy reason.
particular environmental conditions) with
respect to the optimal accuracy ro that the Accuracy degradiation - Let Ai be a location
location techniques would have achieved in measurement with initial relevance Ri, and let
perfect environmental conditions. Ri is the Rf be the final relevance requested by the user.
only relevance value that depends on physical The accuracy degradation to be applied to Ai,
values (i.e., measurement errors). such a denoted as , is the ratio Rf /Ri.
relevance. Tends to 0, when the location
measurement is extremely inaccurate is equal Given a location measurement and accuracy
to 1, when the location measurement has degradation, our problem is to transform
achieved the best accuracy that the location (obfuscate) the location measurement in such a
techniques allow and is in the range (0,1) way that the resulting area satisfies the privacy
otherwise, the higher the value the higher the preference Rf defined by the user.
accuracy.
Obfuscation – Let(xu, yu) be the real position
Location Privacy - Let Ai be a location of a user u;Ai with relevance Ri be a location
measurement with relevance Ri. The location measurement for u,and Rf be the final
privacy of Ai is 1-Ri. In our reference relevance to be satisfied. Transform Ai into an
scenario, users can specify their privacy obfuscated area Af such that the following
preferences in term of a final relevance Rf that conditions hold:
a location measurement must not exceed. A 1. Af has relevance Rf ;
typical way to let users. 2. P(xu; yu) Af > 0.
Condition 1 requires the obfuscated area to
satisfy the privacy preference of the user.
Condition 2 requires the Obfuscated area to
include the real user position and implies that
Ai and Af cannot be disjoint. The
transformation of a location measurement Ai
into an obfuscated area Af is performed by
applying a set of basic obfuscation operators
Specify their privacy preferences, which has (or a combination of them) that change the
been presented in the literature is based on the radius, or the center, of the original location
concept of minimum distance. For instance, a measurement. As illustrated in Fig. 1, the
user can define “100 meters” as her privacy transformation of Ai into Af introduces a
preference, meaning that she can be located relevance degradation in addition to the natural
with accuracy not better than 100 meters. degradation due to the intrinsic measurement
Considering measurements that produce error. Note that if Rf Ri, no obfuscation is
circular areas, such a preference corresponds applied to the location measurement, since the
to an area of radius 100 meters at least. measurement error introduced by a sensing
Although this solution is certainly intuitive and technology already satisfies the privacy
easily understandable by users, it suffers from preference of the user. The following sections
some drawbacks. In particular, a minimum

Page 163
International Journal of Communications and Engineering
Volume 04– No.4, Issue: 03 March2012

describe the basic obfuscation operators and


their composition.

3. PROBABILISTIC FUNDAMENTALS
OF THE OBFUSCATION OPERATORS

Joint Pdf - Given a location measurement Ai


=<xi; yi; ri> the joint probability density
function (joint pdf) of variables X; Y
corresponding to the x-coordinate and the y-
coordinate, respectively, denoted as fi(X, Y)is

(1)

Fig. 2. (a) A location measurement and (b) the


The corresponding joint cumulative
pdf of the corresponding variable C.
distribution function (joint cdf) Fi computed
over the location measurement Ai is equal to
4. BASIC OBFUSCATION FACTORS
1. Intuitively, the joint pdf represents the
probability distribution of the real user
Let A be the set of circular areas. An
position to be in the neighborhood of a point
obfuscation operator op:A * (0,1)*(0,1)→A
the joint cdf over Ai is the probability that the
takes a circular area Ai and two relevance
real user position is within Ai. The physical
values Ri and Rf as input, where Ri is the
transformations that can be applied on Ai, that
relevance associated with Ai and Rf < Ri is the
is, a change in its radius or center, produce an
final relevance to be satisfied, and produces as
obfuscated area Af for which the joint pdf,
output an obfuscated area Af such that:
joint cdf, or both may be different from the
joint pdf and the joint cdf of the original
1. Af has relevance Rf ;
location measurement. Such physical
2.
transformations introduce in the original
location measurement accuracy degradation
Here, Condition 2 directly derives
from Condition 2 of Problem 2.1, which
requires that each obfuscated area has a
= = probability greater than zero of containing the
real position of the user. We now describe our
(2) basic obfuscation operators: enlarge (E),
From the definition reduce (R), and shift (S).
=
Enlarge (E) - Given a location measurement
Ai with relevance Ri and a relevance Rf , it
It represents the relationship between the produces an obfuscated area E(
accuracy degradation and the original location with radius rf > ri. Obfuscating a location
measurement Ai, which are known, and the
measurement by increasing its radius logically
corresponding obfuscated area Af , which
corresponds to generalization techniques
needs to be computed.
employed in data privacy solutions. Such an
obfuscation has the effect of decreasing the
probability that the real user position falls
within the neighborhood of a point (x,y) Af ,
which corresponds to decreasing the pdf’s
value associated with Af , while the
probability that the real user position falls
within Af remains equal to 1.Considering
variable C, shows that by enlarging the radius,

Page 164
International Journal of Communications and Engineering
Volume 04– No.4, Issue: 03 March2012

the pdf’s value associated with Af decreases


(from , while the Reduce(R) - Given a location measurement Ai
with relevance Ri and a relevance Rf , it
interval on which is defined increases (from produces an obfuscated area R(Ai;Ri;Rf ) = Af
[0, ],[0, thus maintaining the area with radius rf < ri . While this obfuscation
under the pdf equal to 1 (i.e., effect might appear counterintuitive at first
1). From (2), it follows that sight, it has a precise probabilistic explanation:
the probability that the real user position falls
within the obfuscated area is reduced, which
= = = (3) corresponds to decreasing the area under the
pdf associated with Af , while the pdf’s value
Consequently, the radius rf of the obfuscated associated with Af remains unchanged (i.e.,
area calculated with this operator satisfying the ). Considering variable
user privacy.
C, Fig. 3b shows that by reducing the radius,
preference Rf is
the interval on which the pdf associated with
Af is defined decreases (from , [0,
(4) ],[0, ) meaning that the area under the
pdf decreases (i.e.,
The privacy preference of the user is )
and a location measurement with the best
accuracy has radius km. the relevance Equation (2) is again used to compute the
associated with Ai is . radius rf of the obfuscated area calculated with
this technique and that satisfies the user
privacy preference Rf.

= = =
(5)

Shift(S) - Given a location measurement Ai


with relevance Ri and a relevance Rf, it
produces an obfuscated area S(Ai,Ri,Rf) = Af
such that (
is the distance between the centers of
Ai and Af , and rf = ri (see Fig. 3c). Note that
distance d cannot be greater than 2ri, since by
Definition 4.1 the two areas cannot be disjoint.
Such an obfuscation has the probabilistic
effect of decreasing both the probability that
the real user position is in the neighborhood of
a point (x, y) Af and the probability that the
real user position falls within Af . Considering
variable C, Fig. 3c shows that by shifting the
center, the pdf value associated with Af
decreases (i.e., ), while the
Fig. 3. Graphical illustration of the basic interval on which it is defined remains
obfuscation operators and their probabilistic unchanged, meaning that the area under the
effects on variable C. (a) Radius enlargement. pdf decreases (i.e., ).
(b) Radius eduction. (c) Center shifting. With respect to data privacy literature, it

Page 165
International Journal of Communications and Engineering
Volume 04– No.4, Issue: 03 March2012

logically corresponds to inserting random vice versa) by applying one or both (in some
noise into the data. order) of these two operations:
1. A center shifting such that the center
(x1, y1) of A1 becomes equal to (x2,
(6) y2)
2. A radius enlargement or reduction
By expanding the term Ai Af as a function such that r1 becomes equal to r2.
of the distance d between the centers, distance The proof immediately follows from the
d can be calculated numerically by solving the geometric properties of the circular areas.
following system of equations, where and From this lemma, it follows that the relevant
are the central angles of the circular sectors composed operators are those obtained by
identified by the two radii connecting the combining operators E and R with operator S,
center of Ai and Af with the intersection points that is: ES, SE, RS, and SR. This implies that
we only need one intermediate relevance Rm
of Ai and Af , and represents the
such that Rf < Rm < Ri, which represents the
accuracy degradation: relevance achieved by the first obfuscation
step.

Fig. 6. Relevance degradation due to intrinsic


measurement error and obfuscation.

5.COMPOSITION OF BASIC
OBFUSCATION OPERATORS

The basic obfuscation operators just illustrated


transform a location measurement by changing
its radius (operators E and R) or by changing
its center (operator S). These two types of
physical transformations can also be applied Fig. 7. Redefinition of the obfuscation
together, meaning that the basic operators can operators.
be composed by executing them in sequence.
In this case, each operator used in the Let Ai with relevance Ri be the reference
composition must produce an area where the area. Given composed operators SE, ES, SR,
relevance degradation is always evaluated with and RS, the sets of areas that can be produced
respect to the original location measurement by applying them over Ai satisfy the following
Ai and relevance Ri, which we call reference relationships:
area and reference relevance, respectively. 1. ;
Given A1 = <x1, y1, r1> and A2 = <x2, y2, 2. ;
r2>.A1 can always be transformed into A2 (or

Page 166
International Journal of Communications and Engineering
Volume 04– No.4, Issue: 03 March2012

3. ;
4. ;

6. ADVERSARY MODEL

A sound definition of relevance as a metric for


estimating the location accuracy and the
privacy is not enough to measure the real
privacy protection provided by the obfuscation Fig. 9. Deobfuscation attempt on area Af
operators, because the degree of robustness of produced through composed operator SR
each operator must be evaluated with respect (partial overlapping).
to possible deobfuscation attempts adversaries
can perform. Accordingly, we say that an 6.1 R-FAMILY DEOBFUSCATION
obfuscation operator is robust if and only if it
cannot be reversed by an adversary to obtain a The R-family deobfuscation attempts are
location measurement that approximates the focused on reversing the obfuscation through
original location measurement better than the an enlargement of the radius of the obfuscated
obfuscated area, meaning that the relevance area.
associated with the deobfuscated area is
greater than the relevance associated with the 6.2 *-FAMILY DEOBFUSCATION
obfuscated area. It follows that two issues
must be considered when the obfuscation The adversary that cannot distinguish
robustness is analyzed between the R-family or the E-family is forced
1. The adversary can manipulate an to consider the whole set of available
obfuscated area and obtain a more obfuscation operators. According to the
accurate location. previous discussions, an obfuscated area
2. The adversary can evaluate the produced through obfuscation operators S, ES,
resulting relevance gain or loss after SE (partial overlapping) R, and SR should be
the deobfuscation attempt. deobfuscated by enlarging its radius, while an
obfuscated area produced through obfuscation
operators SE (inclusion) and E should be
deobfuscated by reducing its radius. The
radius enlargement is then the most likely
deobfuscation strategy for the family, although
a degree of uncertainty is due to those two
operators for which radius reduction would
have been the right choice. For this reason the
-family in general shows an intermediate
robustness level between the strong one of the
E-family and the weak one of the R-family.

Fig Composed Operators

Page 167
International Journal of Communications and Engineering
Volume 04– No.4, Issue: 03 March2012

computation of obfuscated areas the definition


of additional techniques for degrading the
temporal accuracy of location measurements
the extension of our solution to protect the
path privacy of the users and the actual
integration and extensive test of our solution in
a real scenario.

Fig. 10. Relevance variations in deobfuscation


attempts against the R-family. (a) R. (b) SR
(partial overlapping). (c) SR (inclusion).

6.3 E- FAMILY OBFUSCATION

Although it may seem that to deobfuscate an


Mobile Social Network Scenario
area produced by an operator of the E-family,
the adversary should just reduce the radius of
A Mobile Social Network (MSN) represents a
the obfuscated area, actually this is not always
suitable application scenario for our
the case. In fact, to obtain a deobfuscated area
obfuscation techniques since it can be easily
with relevance greater than relevance Rf , the
enriched with location information.
adversary should try to increase the
overlapping between Ai and Af.

7. SUCCESS RATE ANALYSIS

A success happens when the resulting


deobfuscated area has relevance greater than
the one associated with the obfuscated area.
The data set produced by applying the
operators of the R-family has been tested twice
for the two different adversary behaviors REFERENCES
depending on the presence or absence
[1] C.A. Ardagna, M. Cremonini, E. Damiani,
ofcontextual awareness. Fig. 13 shows how
deobfuscation success rate varies (y-axis) with S. De Capitani di Vimercati, and P. Samarati,
different levels of deobfuscation (x-axis), “Supporting Location-Based Conditions in
based on the type of obfuscation and Access Control Policies,” Proc. ACM Symp.
contextual awareness. Information, Computer and Comm. Security
(ASIACCS ’06), Mar. 2006.
8. CONCLUSIONS
[2] Privacy Rights Clearinghouse/UCAN, A
The work presented in this paper leaves space Chronology of Data Breaches,
for further work the analysis of our solution http://www.privacyrights.org/ar/ChronDataBre
aches.htm, 2006.
assuming Gaussian-like distributions and
complex location measurement shapes the
introduction of map constraints in the

Page 168
International Journal of Communications and Engineering
Volume 04– No.4, Issue: 03 March2012

[3] B. Thuraisingham, “Privacy Constraint


Processing in a Privacy- Enhanced Database
Management System,” Data and Knowledge
Eng., vol. 55, no. 2, pp. 159-188, Nov. 2005.

[4] “Rental Firm Uses GPS in Speeding Fine,”


Chicago Tribune, p. 9, July 2001.

[5] Claudio A. Argana M.CERmanio, Sabrina


and Samarthi,” An Obfuscation – Based
Approach For Protecting Location
Privacy”,ieee transaction on secure and
dependable computing vol no 8, no1, jan- feb
2011.

Page 169

Potrebbero piacerti anche