Protecting Vehicle Location Privacy with Contextually-Driven Synthetic Location Generation

Sourabh Yadav, Chenyang Yu, Xinpeng Xie, Yan Huang, Chenxi Qiu
{"title":"Protecting Vehicle Location Privacy with Contextually-Driven Synthetic Location Generation","authors":"Sourabh Yadav, Chenyang Yu, Xinpeng Xie, Yan Huang, Chenxi Qiu","doi":"arxiv-2409.09495","DOIUrl":null,"url":null,"abstract":"Geo-obfuscation is a Location Privacy Protection Mechanism used in\nlocation-based services that allows users to report obfuscated locations\ninstead of exact ones. A formal privacy criterion, geoindistinguishability\n(Geo-Ind), requires real locations to be hard to distinguish from nearby\nlocations (by attackers) based on their obfuscated representations. However,\nGeo-Ind often fails to consider context, such as road networks and vehicle\ntraffic conditions, making it less effective in protecting the location privacy\nof vehicles, of which the mobility are heavily influenced by these factors. In this paper, we introduce VehiTrack, a new threat model to demonstrate the\nvulnerability of Geo-Ind in protecting vehicle location privacy from\ncontext-aware inference attacks. Our experiments demonstrate that VehiTrack can\naccurately determine exact vehicle locations from obfuscated data, reducing\naverage inference errors by 61.20% with Laplacian noise and 47.35% with linear\nprogramming (LP) compared to traditional Bayesian attacks. By using contextual\ndata like road networks and traffic flow, VehiTrack effectively eliminates a\nsignificant number of seemingly \"impossible\" locations during its search for\nthe actual location of the vehicles. Based on these insights, we propose\nTransProtect, a new geo-obfuscation approach that limits obfuscation to\nrealistic vehicle movement patterns, complicating attackers' ability to\ndifferentiate obfuscated from actual locations. Our results show that\nTransProtect increases VehiTrack's inference error by 57.75% with Laplacian\nnoise and 27.21% with LP, significantly enhancing protection against these\nattacks.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":null,"pages":null},"PeriodicalIF":0.0000,"publicationDate":"2024-09-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"arXiv - CS - Cryptography and Security","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/arxiv-2409.09495","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 0

Abstract

Geo-obfuscation is a Location Privacy Protection Mechanism used in location-based services that allows users to report obfuscated locations instead of exact ones. A formal privacy criterion, geoindistinguishability (Geo-Ind), requires real locations to be hard to distinguish from nearby locations (by attackers) based on their obfuscated representations. However, Geo-Ind often fails to consider context, such as road networks and vehicle traffic conditions, making it less effective in protecting the location privacy of vehicles, of which the mobility are heavily influenced by these factors. In this paper, we introduce VehiTrack, a new threat model to demonstrate the vulnerability of Geo-Ind in protecting vehicle location privacy from context-aware inference attacks. Our experiments demonstrate that VehiTrack can accurately determine exact vehicle locations from obfuscated data, reducing average inference errors by 61.20% with Laplacian noise and 47.35% with linear programming (LP) compared to traditional Bayesian attacks. By using contextual data like road networks and traffic flow, VehiTrack effectively eliminates a significant number of seemingly "impossible" locations during its search for the actual location of the vehicles. Based on these insights, we propose TransProtect, a new geo-obfuscation approach that limits obfuscation to realistic vehicle movement patterns, complicating attackers' ability to differentiate obfuscated from actual locations. Our results show that TransProtect increases VehiTrack's inference error by 57.75% with Laplacian noise and 27.21% with LP, significantly enhancing protection against these attacks.
利用上下文驱动的合成位置生成保护车辆位置隐私
地理混淆是基于位置的服务中使用的一种位置隐私保护机制,它允许用户报告混淆的位置而不是准确的位置。一种正式的隐私标准,即地理可区分性(Geo-Ind),要求真实位置与(攻击者)基于其混淆表示的近似位置难以区分。然而,Geo-Ind 通常没有考虑道路网络和车辆交通状况等背景因素,因此在保护车辆位置隐私方面效果不佳,而车辆的流动性在很大程度上受到这些因素的影响。在本文中,我们介绍了一种新的威胁模型 VehiTrack,以证明 Geo-Ind 在保护车辆位置隐私免受上下文感知推理攻击方面的脆弱性。我们的实验证明,VehiTrack 可以准确地从混淆数据中确定车辆的确切位置,与传统的贝叶斯攻击相比,拉普拉斯噪声(Laplacian noise)的平均推理错误率降低了 61.20%,线性编程(LP)的平均推理错误率降低了 47.35%。通过使用道路网络和交通流量等上下文数据,VehiTrack 在搜索车辆实际位置的过程中有效地排除了大量看似 "不可能 "的位置。基于这些见解,我们提出了一种新的地理混淆方法--TransProtect,这种方法将混淆限制在真实的车辆运动模式上,使攻击者区分混淆位置和实际位置的能力变得更加复杂。我们的研究结果表明,TransProtect 使 VehiTrack 的推理误差在拉普拉斯噪声下增加了 57.75%,在 LP 下增加了 27.21%,显著增强了对这些攻击的防护能力。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 求助全文
来源期刊
自引率
0.00%
发文量
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信