SciELO - Scientific Electronic Library Online

 
 issue46VirtUATx: A Virtual Reality and Visualization CenterA QoS App-SLO Manager for Virtualized Infrastructure author indexsubject indexsearch form
Home Pagealphabetic serial listing  

Services on Demand

Journal

Article

Indicators

Related links

  • Have no similar articlesSimilars in SciELO

Share


Polibits

On-line version ISSN 1870-9044

Polibits  n.46 México Jul./Dec. 2012

 

Anonymizing but Deteriorating Location Databases

 

Tran Khanh Dang1 and Tuan Anh Truong2

 

1 Faculty of Computer Science & Engineering, HCMC University of Technology, VNUHCM, Ho Chi Minh City, Vietnam (e–mail: khanh@cse.hcmut.edu.vn).

2 Department of Information Engineering and Computer Science, University of Trento, Italy (e–mail: anhtt@cse.hcmut.edu.vn).

 

Manuscript received March 14, 2012.
Manuscript accepted for publication December 12, 2012.

 

Abstract

The tremendous development of location–based services and mobile devices has led to an increase in location databases. Through the data mining process, valuable information can be discovered from such location databases. However, the malicious data miner or attackers may also extract private and sensitive information about the user, and this can create threats against the user location privacy. Therefore, location privacy protection becomes a key factor to the success in privacy protection for the users of location–based services. In this paper, we propose a novel approach as well as an algorithm to guarantee k–anonymity in a location database. The algorithm will maintain the association rules that have significance for the data mining process. Moreover, there may appear new significant association rules created after anonymization, they maybe affect the data mining result. Therefore, the algorithm also considers excluding new significant association rules that are created during the run of the algorithm. Theoretical analyses and experimental results with real–world datasets will confirm the practical value of our newly proposed approach.

Key words: k–anonymity, location databases, data mining, privacy protection.

 

DESCARGAR ARTÍCULO EN FORMATO PDF

 

REFERENCES

[1] Sergio, M., Claudio, B., Wang, S.X. and Sushil, J.: k–anonymity in Databases with Time Stamped Data. In: 13th International Symposium on Temporal Representation and Reasoning, pp. 177––186, IEEE Press, Budapest, Hungary (2006).         [ Links ]

[2] Truong, T.A., Truong, Q.C. and Dang, T.K.: An Adaptive Grid–based Approach to Location Privacy Preservation. In: 2nd Asian Conference on Intelligent Information and Database Systems, pp. 133––144, Springer Verlag, Vietnam (2010)        [ Links ]

[3] Truong, Q.C., Truong, T.A. and Dang, T.K.: The Memorizing Algorithm: Protecting User Privacy in Location–Based Services using Historical Services Information. In: International Journal of Mobile Computing and Multimedia Comm., 2(4), pp. 65––86, IGI–Global (2010)        [ Links ]

[4] Dang, T.K, Kueng, J., Huynh, V.Q.P: Protecting User Privacy while Discovering and Maintaining Association Rules. In: 4th IFIP International Conference on New Technologies, Mobility and Security, IEEE Computer Society, Paris, France (2011)        [ Links ]

[5] Ciriani, V., De Capitani di Vimercati, S., Foresti, S. and Samarati, P.: k–Anonymous Data Mining: A Survey. In: Michael, G., Sushil, J. (eds.), Handbook of Database Security– Applications and Trends, pp. 105–136, Springer Science, LLC (2008)        [ Links ]

[6] Sweeney, L.: Achieving k–anonymity Privacy Protection using Generalization and Suppression. In: International Journal of Uncertainty, Fuzziness and Knowledge–based Systems, 10(5), pp. 571–588, World Scientific (2002)        [ Links ]

[7] Samarati, P. and Sweeney, L.: Protecting Privacy When Disclosing Information: k–anonymity and its Enforcement through Generalization and Suppression. Technical Report SRI–CSL–98–04, Computer Science Laboratory, SRI International (1998)        [ Links ]

[8] Gedik, B. and Ling, L.: Protecting Location Privacy with Personalized k–Anonymity: Architecture and Algorithms. In: IEEE Trans. on Mobile Computing, 7(1), pp. 1––18 (2008)        [ Links ]

[9] Gruteser, M. and Grunwald, D.: Anonymous Usage of Location–Based Services through Spatial and Temporal Cloaking. In: ACM International Conference Mobile Systems, Applications, and Services, pp 31––42, ACM New York, USA (2003)         [ Links ]

[10] Bettini, C., Mascetti, S. and Wang, X.S.: Privacy Protection through Anonymity in Location–based Services. In: Michael, G., Sushil, J. (eds.), Handbook of Database Security – Applications and Trends, pp. 509––530, Springer Science, LLC (2008)         [ Links ]

[11] To, Q.C., Dang, T.K., Kueng, J.: A Hilbert–based Framework for Preserving Privacy in Location–based Services. Intl. Journal of Intelligent Information and Database Systems (IJIIDS), Inderscience Publisher, ISSN 1751–5858 (2012) (to appear)         [ Links ]

[12] Cuellar, J.R.: Location Information Privacy. In: B. Srikaya (Ed.), Geographic Location in the Internet, pp. 179––208, Kluwer Academic Publishers (2002)        [ Links ]

[13] Gidófalvi, G., Huang, X. and Pedersen, T.B: Privacy–Preserving Data Mining on Moving Object Trajectories. In: 8th International Conference on Mobile Data Management, pp. 60––68, Mannheim, Germany (2007)        [ Links ]

[14] Bettini, C., Wang, X. and Jajodia, S.: Protecting Privacy against Location–based Personal Identification. In: 2nd VLDB Workshop on Secure Data Management, pp. 185––199, Trondheim, Norway (2005)        [ Links ]

[15] Ardagna, C.A., Cremonini, M., Vimercati, S.D.C. and Samarati, P.: Privacy–enhanced Location–based Access Control. In: Michael, G., Sushil, J. (eds.), Handbook of Database Security – Applications and Trends, pp. 531––552, Springer Science, LLC (2008)        [ Links ]

[16] Zheng, Y., Li, Q., Chen, Y. and Xie, X.: Understanding Mobility Based on GPS Data. In: ACM conference on Ubiquitous Computing, pp. 312–321, ACM Press, Seoul, Korea (2008)        [ Links ]

[17] Zheng, Y., Zhang, L., Xie, X. and Ma, W.Y.: Mining Interesting Locations and Travel Sequences from GPS Trajectories. In: International conference on World Wild Web, pp. 791––800, ACM Press, Madrid, Spain (2009)        [ Links ]

[18] Newman, D.J., Hettich, S., Blake, C.L. and Merz, C.J.: UCI Repository of Machine Learning Databases, available at www.ics.uci.edu/mlearn/MLRepository.html, University of California, Irvine (1998)        [ Links ]

[19] Jun, L.L. and Meng, C.W.: An Efficient Clustering Method for k–anonymization. In: the 2008 International Workshop on Privacy and Anonymity in Information Society, pp. 46––50, ACM New York, Nantes, France (2008)         [ Links ]

[20] Li, J., Wong, R.C.W., Fu, A.W.C and Pei, J.: Achieving k–Anonymity by Clustering in Attribute Hierarchical Structures. In: Tjoa, A.M., Trujillo, J. (eds.) Data Warehousing and Knowledge Discovery, LNCS 4081, pp. 405––416, Springer Verlag, Heidelberg (2006)         [ Links ]

[21] Huynh, V.Q.P. and Dang, T.K.: eM2: An Efficient Member Migration Algorithm for Ensuring k–Anonymity and Mitigating Information Loss. In: 7th VLDB Workshop on Secure Data Management, pp. 26––40, Springer Verlag, Singapore (2010)        [ Links ]

[22] To, Q.C., Dang, T.K., Kueng, J.: OST–tree: An Access Method for Obfuscating Spatio–Temporal Data in Location Based Services. In: 4th IFIP International Conference on New Technologies, Mobility and Security, IEEE Computer Society, Paris, France (2011)        [ Links ]

[23] To, Q.C., Dang, T.K., Kueng, J.: Bob–Tree: An Efficient B+–Tree Based Index Structure for Geographic–aware Obfuscation. In: 3rd Asian Conference on Intelligent Information and Database Systems, LNAI 6591, pp. 109––118, Springer Verlag, Korea (2011)        [ Links ]

[24] To, Q.C., Dang, T.K., Kueng, J.: A Hilbert–based Framework for Preserving Privacy in Location–based Services. In: International Journal of Intelligent Information and Database Systems, Inderscience Publisher (2013, to appear)        [ Links ]

[25] Le, T.B.T, Dang, T.K.: Semantic Bob–Tree: A New Obfuscation Technique for Location Privacy Protection. In: 10th International Conference on Advances in Mobile Computing & Multimedia, ACM, Bali, Indonesia (2012)        [ Links ]

Creative Commons License All the contents of this journal, except where otherwise noted, is licensed under a Creative Commons Attribution License