1 / 21

Memorization Property

Memorization Property. Definition Single-Issuer Historical Attacks Query Tracking Attack Maximum Movement Boundary Attack Multiple-Issuers Historical Attacks Notion of Historical k-Anonymity. D. E. A. C. B. Memorization Property Definition.

rhona
Download Presentation

Memorization Property

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Memorization Property • Definition • Single-Issuer Historical Attacks • Query Tracking Attack • Maximum Movement Boundary Attack • Multiple-Issuers Historical Attacks • Notion of Historical k-Anonymity

  2. D E A C B Memorization PropertyDefinition • k-anonymity property: the spatial cloaking algorithm generates a cloaked area that cover k different users, including the real issuer. Cloaked area contains k users Issuer A r Privacy Middleware Service Provider r’

  3. D E A C B Memorization PropertyDefinition • k users in the cloaked area are easy to move to different places. Attacker which knowledge of exact location of users, has chance to infer the real issuer from the anonymity set. RISK !

  4. Spatial Cloaking Algorithm Processor D E A C B Memorization PropertyDefinition • memorization property: the spatial cloaking algorithm memorizes the movement history of each user and utilize this information when building cloaked area. movement patterns cloaked region

  5. Memorization PropertyDefinition • Lacking of memorization propertythe issuer may suffer from the following attacks: • Single-Issuer Historical Attacks: attacker consumes historical movement of single issuer • Query Tracking Attack • Maximum Movement Boundary Attack • Multiple-Issuers Historical Attacks: attacker use multiple users historical movement • Notion of Historical k-Anonymity

  6. F G H D E A C I B J K Memorization PropertyQuery Tracking Attack • Case description: • User query is requested multiple timesat ti, ti+1, etc. • Attacker knows exact location of each user. • Attack description: • Attacker reveal real issuer by intersecting the candidate-sets between the query instances At time ti{A,B,C,D,E} At time ti+1{A,B,F,G,H} Reveal A At time ti+2 {A,F,G,H,I}

  7. F F F G G G H H H D D D E E E A A A C C C I I I B B B Memorization PropertyQuery Tracking Attack • Possible instant solution: • Delay request until the cloaked until most of the candidate return • Make new cloaked area, consuming users location history. • Etc. At time ti +k Risky  Delay At time ti+k+m Safe  Forward At time ti

  8. Memorization PropertyMaximum Movement Boundary Attack • Case description: • Consider the movement rate (speed) of users. • Attacker knows exact location and speed of each user. • Attack description: • Attacker limit the real issuer into the overlap area I know you are here! Ri+1 Ri movement bound area

  9. Ri+1 Ri+1 Ri+1 Ri Ri Ri Memorization PropertyMaximum Movement Boundary Attack • Solution must satisfy one of the three cases: • The overlapping area satisfies user requirements • The MBB of Ri • totally covers Ri+1 • Ri totally covers Ri+1 9 • Possible solutions are Patching and Delaying

  10. Memorization PropertyMaximum Movement Boundary Attack • Patching:Combine the current cloaked spatial region with the previous one • Delaying:Postpone the update until the MMB covers the current cloaked spatial region Ri+1 Ri+1 Ri Ri 10

  11. Memorization PropertyHistorical k-Anonymity • If attacker also considers users frequent movement patterns, he has more chance to differ the real issuer with other candidates. 11

  12. Memorization PropertyHistorical k-Anonymity Terminology • Quasi-identifier (QID): set of attributes which can be used to identify an individual. • Location-Based QIDs (LBQIDs): • Spatio-temporal movement patterns consisting of • Set of elements: <Area, Timestamp> and • A recurrence formula: rec1.G1, …, recn.Gn, • Depict frequent user movement patterns • <Home, 8am>, <Park, 8:30am>, <Work, 9am>, 1.day, 5.week • Personal History Locations (PHL): • Sequence of element (x, y, t) that indicate the location (x, y) of a user U at time t. 12

  13. Memorization PropertyHistorical k-Anonymity Terminology • … • Historical k-anonymity: • Aset of request R of user U is historical k-anonymity if there exist k-1 PHLs P1, …, Pk-1for k-1 users other than U, such that each Pi is LS-consistent with R. 13

  14. Memorization PropertyHistorical k-Anonymity Terminology • Request: • A tuple R = (x, y, t, S), S is service-specific data. • Element matching: • User request Ri= (x, y, t, S) matches an element E of an LBQID if Ǝ (x, y) ϵ E.coord and t ϵ E.timestamp • R = (park, 8 :30am) … <Park, 8:30 am>, … E • Request LBQID matching: • A set of user requests R match his/her LBQID iff: • Each request matches an element E and • All requests satisfy the recurrence formula. 14

  15. Memorization PropertyHistorical k-Anonymity Terminology • LT-consistency: A PHL is Location and Time consistent with a set of request R if: • Each request riexists an element in the PHL or • Request was sent at a time/location that can be extracted from consecutive elements of PHL. • When a user U sends a set of request R, (historical) k-anonymity is preserved if at least k-1 user, other than U, have PHLs that are LT-consistent with R. 15

  16. Memorization PropertyHistorical k-Anonymity Algorithm 16

  17. Memorization PropertyHistorical k-Anonymity Algorithm 17

  18. Memorization PropertyHistorical k-Anonymity Algorithm • Input: • The ST information (x, y, t) of the request R. • The desired level of anonymity (k). • The spatial and temporal constraints. • Output: • The generalized 3D area. • A boolean value b to denote success/failure. • A list N of the k-1 neighbors (after execution of the first-element matching phrase) 18

  19. Memorization PropertyHistorical k-Anonymity Algorithm • Problems to considers: • LTS has to generate each request when it is issued without knowledge of future locations and future request of users. • The longer PHL traces require, the more computational costs. • Our approach: • PHLs of user are predefined (testing only), not updated at real time. • Only consider short PHL trace. 19

  20. Memorization PropertySummary & Work Flow • Memorization is the 2nd property we consider. • Memorization property checking is after Reciprocity property checking. • Memorization property checking covers 3 phases: • Check Maximum Movement Boundary Attack. • Check Query Tracking Attack. • Check Frequent Pattern Attack. 20

  21. Memorization PropertySummary & Work Flow • Memorization is the 2nd property we consider. • Memorization property checking is after Reciprocity property checking. • Memorization property checking initially covers 3 phases: • P1: Check Maximum Movement Boundary Attack. • P2: Check Query Tracking Attack. • P3: Check Frequent Pattern Attack. • If the request is failed in any phase, the algorithm stops and report the result to the next property checking. 21

More Related