Private Location-Based Information Retrieval via k-Anonymous Clustering

David Rebollo-Monedero, Jordi Forné, and Miguel Soriano http://globus.upc.es/~drebollo Department of Telematics Engineering Technical University of Catalonia (UPC) Barcelona, Spain Sardinia, Italy

Sept. 2-4, 2009

Outline  Privacy in the Internet of Things

 State of the art and background on privacy in LBSs  Functional architecture for k-anonymous location-based information

retrieval  Modification of the Lloyd Algorithm for k-anonymous clustering  Experimental results  Conclusion

David Rebollo et al.: Private Location-Based Information Retrieval via k-Anonymous Clustering

2

Privacy and the Internet of Things  The right to privacy was recognized as early as 1948 by the United

Nations in the Universal Declaration of Human Rights, Article 12: “No one shall be subjected to arbitrary interference with his privacy, family, home or correspondence, nor to attacks upon his honour and reputation. Everyone has the right to the protection of the law against such interference or attacks.”

 With the advent of the IoT,

 according to which the Internet connectivity paradigm shifts towards almost every object of everyday life,  privacy will undeniably become as crucial as ever

David Rebollo et al.: Private Location-Based Information Retrieval via k-Anonymous Clustering

3

Motivating Application of Location-Based Internet Access  Internet-enabled devices equipped with any sort of location tracking

technology, frequently operative near a fixed reference location  Devices access the Internet to contact information providers, to inquire about location-based information not requiring perfectly accurate coordinates: weather reports, traffic congestion, local news and events

ID, Query, Location Home computer Reply LBS Provider

Cell phone commonly used from the same workplace David Rebollo et al.: Private Location-Based Information Retrieval via k-Anonymous Clustering

4

Privacy Risk  Even if authentication to the information providers were carried out

with pseudonyms or authorization credentials,  accurate location information could be exploited by the providers to infer user identities,  for example with the help of an address directory such as the yellow pages  Analyzing both location-based and location-independent queries

coming from these devices,  information providers could profile users according to their queries,  in terms of both activity and content,  thereby compromising their privacy

David Rebollo et al.: Private Location-Based Information Retrieval via k-Anonymous Clustering

5

Main Contribution of our Work  We develop a multidisciplinary solution to the application of private

retrieval of location-based information motivated previously  Our solution

 relies on a location anonymizer,  is based on the same privacy criterion used in microdata k-anonymization,  provides anonymity through a substantial modification of the Lloyd algorithm, a celebrated quantization design algorithm,  endowed with a numerical method to solve nonlinear systems of equations inspired by the Levenberg-Marquardt algorithm

David Rebollo et al.: Private Location-Based Information Retrieval via k-Anonymous Clustering

6

Background on Privacy in LBSs

User

ID, Query, Location

IDTTP, Query, Location

Reply

Reply TTP

LBS Provider

 Mediation of a TTP in the location-based information transaction

 Acting as an anonymizer; the provider cannot know the user ID, merely the identity IDTTP of the TTP itself inherent in the communication  Acting as a pseudonymizer by supplying a pseudonym ID’ to the provider, but only the TTP knows the correspondence between the pseudonym ID’ and the actual user ID  A convenient twist to this approach is the use of digital credentials

granted by a trusted authority, namely digital content proving that a user has sufficient privileges to carry out a particular transaction without completely revealing their identity [Chaum 85, Bianchi 08] David Rebollo et al.: Private Location-Based Information Retrieval via k-Anonymous Clustering

7

Background on Privacy in LBSs ID, Query Location

Perturbed Location

Perturbation User

Reply

LBS Provider

 Users may contact an untrusted LBS provider directly, perturbing their

location information in order to hinder providers in their efforts to compromise user privacy in terms of location [Duckham 01]  No protection in terms of query contents and activity  Inherent trade-off between data utility and privacy  A wide variety of perturbation methods for LBSs has been proposed,

based on Cartesian coordinates, graphs, multiple client-server interactions [Duckham 05, Ardagna 07, Yiu 08]

David Rebollo et al.: Private Location-Based Information Retrieval via k-Anonymous Clustering

8

Background on Privacy in LBSs List of IDs List of Queries and Locations

List of Replies Group of Users

LBS Provider

 Some TTP-free methods rely on the collaboration between multiple

users, for instance groups of users that know each other’s locations but trust each other [Chow 06]  Other TTP-free methods build upon cryptographic methods for PIR,

 which may be regarded as a form of untrusted collaboration between users and providers [Ghinita 08]  Recall that PIR enables a user to privately retrieve the contents of a database, indexed by a memory address sent by the user, in the sense that it is not feasible for the database provider to ascertain which of the entries was retrieved [Ostrovski 07] David Rebollo et al.: Private Location-Based Information Retrieval via k-Anonymous Clustering

9

k-Anonymity  A specific piece of data on a particular group of individuals is said to

satisfy the k-anonymity requirement if the origin of any of its components cannot be ascertained, beyond a subgroup of at least k individuals  The concept of k-anonymity, originally proposed by the SDC community [Samarati 98, 01], is a is a widely popular privacy criterion, partly due to its mathematical tractability, albeit it is not without important limitations [Truta 06, Sun 08, Machanavajjhala 06, Rebollo-Monedero 08]  k-Anonymity has been applied to privacy in LBSs, commonly without

the assumption that collaborating users necessarily trust each other  k users add zero-mean random noise to their locations and share the result to compute the average, which constitutes a shared perturbed location sent to the LBS provider [Domingo-Ferrer 06]  Privacy homomorphisms may prove more convenient in the computation of this shared perturbed location [Solanas 08]

David Rebollo et al.: Private Location-Based Information Retrieval via k-Anonymous Clustering

10

A Functional Architecture for k-Anonymous Location-Based Information Retrieval

Home computer

Exact Home Locations

TTP

k-Anonymous Locations

LBS Provider

Cell phone commonly used from the same workplace

 A TTP collects accurate location information of the home location,

possibly already publicly available in address directories  This party performs k-anonymity clustering of locations, that is, groups locations minimizing the distortion with respect to centroid locations common to k nearby devices David Rebollo et al.: Private Location-Based Information Retrieval via k-Anonymous Clustering

11

A Functional Architecture for k-Anonymous Location-Based Information Retrieval  The devices trust this intermediary party to send them back the

appropriate centroid, which they simply use in lieu of their exact home location, and together with their pseudonym, in order to access LBS providers  Ideally, the TTP would carry out all the computational work required to cluster locations while minimizing the distortion, in a reasonably dynamic way that should enable devices to sign up for and cancel this anonymization service based on the perturbation of their home locations Exact Location

Location Anonymizer Exact Location

^ X

X User

X

Perturbed Location

^ X

LBS Provider

Quantization Index

q(x) Quantizer

Q

Perturbed Location

x ^(q)

^ X

Reconstruction

Location Anonymizer

David Rebollo et al.: Private Location-Based Information Retrieval via k-Anonymous Clustering

12

Optimality Conditions for Conventional Quantization Design Data Sample

Exact Location

X

Quantization Index

q(x) Quantizer

Q

Perturbed Location

x ^(q)

x2 (x1; x2 )

Quantization Cell

fq(x1; x2) = qg

^ X (^ x1; x ^2 )(q) Reconstruction Point

Reconstruction Quantizer

x1  Distortion measure d(x; x ^), expected distortion D

= E d(X; x ^)

 Centroid condition: optimal reconstruction given a quantizer

x ^¤ (q) = arg min E[d(X; x ^)jq] x ^

 Nearest-neighbor condition: optimal quantizer given a reconstruction

q¤ (x) = arg min d(x; x ^(q)) q David Rebollo et al.: Private Location-Based Information Retrieval via k-Anonymous Clustering

13

Optimality Conditions for k-Anonymous Clustering Exact Location

X

Quantization Index

Q

q(x) Quantizer

Perturbed Location

x ^(q)

^ X

Reconstruction

Location Anonymizer

 Distortion measure d(x; x ^), expected distortion D

= E d(X; x ^)

 Probability constraints generalizing k-anonymity requirement for n

records to arbitrary PDFs pQ(q) = p0(q) = k=n  Centroid condition: optimal reconstruction given a quantizer

x ^¤ (q) = arg min E[d(X; x ^)jq] x ^

 Nearest-neighbor condition: optimal quantizer given a reconstruction

q¤ (x) = arg min d(x; x ^(q)) + c(q) q David Rebollo et al.: Private Location-Based Information Retrieval via k-Anonymous Clustering

14

Modification of the Lloyd Algorithm for Probability-Constrained Quantization (PCL) Choose initial reconstruction x ^(q) and initial costs c(q) Update costs c(q) so that probability constraints pQ(q) = p0(q) are satisfied, given current reconstruction x ^(q) Find optimal quantizer q(x) corresponding to current reconstruction x ^(q) and current costs c(q)

Find optimal reconstruction x ^(q) corresponding to current quantizer q(x)

 The problem of finding the costs satisfying the probability constraints

 is a system of nonlinear equations,  which can be solved numerically using a Tychonov-regularized GaussNewton method or the Levenberg-Marquardt method

David Rebollo et al.: Private Location-Based Information Retrieval via k-Anonymous Clustering

15

Experimental Setup  Quadratic-Gaussian case

^ 2  MSE as distortion measure D = d1 E kX ¡ Xk  Data X is a zero-mean Gaussian d-dimensional random vector, with 0 1 ½ ½ ::: ½ 1 covariance ½ 1

B § = @ ...

½ ::: ½ :::

½ ::: ½

..

½ ½

.

.. C .A

1 ½ ½ 1

 where ½ = 0; 1=2 and d=2,3,4  We content ourselves with the empirical intuition provided by such simple synthetic data. However, it is far from difficult to find real-world data roughly fitting a jointly Gaussian model. This is certainly the case of the height and (the logarithm of) the weight of adult men, with correlation coefficient 0.48 [Burmaster 98]

 n = 217 = 131072 points drawn according to these statistics  Probability constraints pQ(q)

= k=n (k-anonymity requirement)

 20, . . . , 26 cells, corresponding to k = 217, . . . , 211, respectively

David Rebollo et al.: Private Location-Based Information Retrieval via k-Anonymous Clustering

16

Quantizers Optimized with PCL vs. MDAV

 Clustering of n=131072 Gaussian samples into 16 equiprobable cells

using MDAV and PCL David Rebollo et al.: Private Location-Based Information Retrieval via k-Anonymous Clustering

17

Quantizers Optimized with PCL vs. MDAV

 Clustering of n=131072 Gaussian samples into 16 equiprobable cells

using MDAV and PCL David Rebollo et al.: Private Location-Based Information Retrieval via k-Anonymous Clustering

18

Distortion Improvement with PCL vs. MDAV

jQj 2 4 8 16 32 64

2D 0.87% 10.57% 13.99% 17.48% 17.14% 19.36%

½=0 3D 1.01% 13.87% 15.24% 15.85% 17.53% 18.18%

4D 0.83% 7.45% 17.17% 15.59% 15.89% 16.52%

2D 0.76% 1.94% 8.12% 10.43% 13.76% 17.47%

½ = 1=2 3D 0.17% 1.70% 7.41% 11.74% 14.29% 16.04%

4D 0.50% 2.38% 6.81% 10.32% 13.43% 15.34%

 In all cases the difference between the minimum cell probability

obtained by PCL, and the desired probability, attained exactly by MDAV, was inferior to 0.4 %, the worst case being that with the maximum number of cells 64  On the other hand, distortion improvements were as high as 19 % and increased with the number of cells

David Rebollo et al.: Private Location-Based Information Retrieval via k-Anonymous Clustering

19

Conclusion  According to the vision of the IoT, the paradigm of Internet

connectivity is expected to shift to almost every object of everyday life. Concordantly, we shall expect privacy, particularly in LBSs, to rapidly gain even greater importance  In this spirit, here we propose a multidisciplinary solution to an

application of private retrieval of location-based information with location-aware devices, commonly operative near a fixed reference location  Our solution relies on a location anonymizer,  is based on the same privacy criterion used in microdata kanonymization,  and provides anonymity through a substantial modification of the Lloyd algorithm, a celebrated quantization design algorithm,  endowed with a numerical method to solve nonlinear systems of equations inspired by the Levenberg-Marquardt algorithm

David Rebollo et al.: Private Location-Based Information Retrieval via k-Anonymous Clustering

20

Conclusion  The k-anonymous location clustering mechanism implemented by the

location anonymizer is regarded more generally as a problem of minimum-distortion, probability-constrained quantization, which also addresses applications of similarity-based, workloadconstrained resource allocation  We extend the Lloyd algorithm from conventional quantization

design to probability-constrained quantization  The centroid condition remains the same,  but the nearest-neighbor condition is expressed in terms of an additive cost function that shifts cell boundaries to satisfy the probability constraint

David Rebollo et al.: Private Location-Based Information Retrieval via k-Anonymous Clustering

21

Conclusion  Our framework enables us to represent a quantizer unambiguously

and compactly,  simply as a list of reconstruction values and costs, one per cell, rather than an arbitrary clustering of a large cloud of points.  This is particularly useful when a model of the data is given by means of a PDF, for which a probability-constrained quantizer is to be designed only once,  but later on applied repeatedly to dynamic sets of samples distributed according to the original model  We report experimental results regarding k-anonymous clustering for

Gaussian and uniform statistics, with MSE as distortion measure  The resulting quantization cells are observed to be convex polytopes,  and just as in the conventional Lloyd algorithm, the sequence of distortions is nonincreasing and the clustering configurations seem to rapidly converge to a low-distortion solution  significantly better than that provided by MDAV David Rebollo et al.: Private Location-Based Information Retrieval via k-Anonymous Clustering

22

Private Location-Based Information Retrieval via k ...

based on Cartesian coordinates, graphs, multiple client-server interactions[Duckham 05 ... Other TTP-free methods build upon cryptographic methods for PIR,. which may be .... an arbitrary clustering of a large cloud of points. This is ...

391KB Sizes 1 Downloads 212 Views

Recommend Documents

Private Location-Based Information Retrieval via k ...
Abstract We present a multidisciplinary solution to an application of private re- trieval of ..... density functions (PDF) and probability mass functions (PMF) are denoted by p and ..... an arbitrary clustering of a large cloud of points. This is ...

Private Location-Based Information Retrieval via k ...
Abstract We present a multidisciplinary solution to an application of private re- trieval of ..... to this work build upon the idea of location anonymizers, that is, TTPs implementing location ..... an arbitrary clustering of a large cloud of points.

Private Location-Based Information Retrieval via k ...
ID, Query,. Location. IDTTP, Query,. Location. Reply. TTP. Reply. LBS Provider. User. Fig. 1: Anonymous access to an LBS provider through a TTP. sense that the provider cannot know the user ID, but merely the identity IDTTP of the TTP itself inherent

On Basing Private Information Retrieval on NP-Hardness
Assumptions and Primitives in Cryptography. NP ⊈ BPP. Avg-NP ⊈ BPP. OWF. CRHF. Pub-key Enc. OWP. Trapdoor. Permutation. PIR. Add-Homomorphic Enc. Can we prove the security of a cryptographic primitive from the minimal assumption NP ⊈ BPP? (Bras

Private Location-Based Information Retrieval through ...
Nov 2, 2009 - Privacy and security are paramount in the proper deployment of location-based services (LBSs). We present a ..... an incremental path-building design, where a client who wishes to .... ing secure network communication may be satisfied b

Optimized Query Forgery for Private Information Retrieval
include not only the risk of user profiling by an Internet search engine, but also by location-based service (LBS) providers, or even corporate profiling by patent ...

search engines information retrieval practice.pdf
There was a problem previewing this document. Retrying... Download. Connect more apps... Try one of the apps below to open or edit this item. search engines ...

Enhancing Image and Video Retrieval: Learning via ...
School of Computer Science and Engineering and the Center for Neural Computation. The Hebrew ... on the clustering and retrieval of surveillance data. Our.

Method of wireless retrieval of information
Dec 24, 1996 - mitted to the database service provider which then provides a response back to .... a CNI, an e-mail address, a fax number, etc. and any of this.

Method of wireless retrieval of information
Dec 24, 1996 - provider can establish a database which can be accessed by subscribers to ... message center then forwards the messages to the designated mobile station via ... tion to place a call via the wireless network and a PSTN to an.

Discriminative Models for Information Retrieval - Semantic Scholar
Department of Computer Science. University ... Pattern classification, machine learning, discriminative models, max- imum entropy, support vector machines. 1.

Information Diversity and the Information Retrieval ...
degree of divergence, between query and image retrieved, is inbuilt (although generally held to be unwanted) in ... search in the form of a multi-dimensional spatial- semantic visualisation (see e.g., [19]) that allows the ... using semantic-spatial

Scalable K-Means by Ranked Retrieval - Research at Google
Feb 24, 2014 - reduce the cost of the k-means algorithm by large factors by adapting ranked ... The web abounds in high-dimensional “big” data: for ex- ample ...

Efficient Online Top-k Retrieval with Arbitrary Similarity ...
Mar 25, 2008 - many real world attributes come from a small value space. We show that ... many good algorithms and indexing structures have been. Permission to ... a score popular operating systems and versions. Due to the ... finally conclude in Sec

ACCESSING STUDENT INFORMATION VIA HOME ACCESS ...
Page 1 of 1. ACCESSING STUDENT INFORMATION VIA HOME ACCESS CENTER (HAC). Parents & Students,. The Home Access Center (HAC) to view student school information over the Internet has been. upgraded. To access HAC, go to http://hac31.eschoolplus.k12.ar.u

Information Sharing via The Aquatic Commons
its way into commercial journals. The results of research and the ... on the EPrints open access software created at the University of Southampton (UK) and is.

Capturing Complementary Information via Reversed ...
POLYCOST (telephone speech) with two different classifier paradigms .... bT.a. ( )m. C. ( )m. ˆC. Figure 3. Figure showing extraction of MFCC and IMFCC ...

Markets with Multidimensional Private Information
May 9, 2017 - depends only on their preferences. Although the setup of our paper is abstract, we believe the analysis offers insight into many real-world markets, not just the market for used cars. The market for existing homes shares many of the sam

Public-Private Partnerships and Information ...
Department, and Rajiv Internet Villages, Rural Eseva and RSDP staff and entrepreneurs for .... an explicit development agenda in addition to a business orientation. ..... government programs, issuance of certificates, and access to. Government ...