ISSN ONLINE(2320-9801) PRINT (2320-9798)

All submissions of the EM system will be redirected to Online Manuscript Submission System. Authors are requested to submit articles directly to Online Manuscript Submission System of respective journal.

Investigations on Evolution of Strategies to Preserve Privacy of Moving Data Objects

P.Andrew1, J.Anish Kumar1, R.Santhya1, Prof.S.Balamurugan1, S.Charanyaa2
  1. Department of IT, Kalaignar Karunanidhi Institute of Technology, Coimbatore, TamilNadu, India
  2. Senior Software Engineer Mainframe Technologies Former, Larsen & Tubro (L&T) Infotech, Chennai TamilNadu, India
Related article at Pubmed, Scholar Google

Visit for more related articles at International Journal of Innovative Research in Computer and Communication Engineering

Abstract

This paper reviews methods to protect moving data objects for the past 30 years. Data Disclosure Preventing Techniques such as disclosure limiting and ad-hoc approval publishing data are depicted. Privacy Homomorphism And Encryption Methods such as Data Protection Directive, Commercial Masking facility algorithm, Data Encryption Algorithm and post randomization method are also discussed in detail. The Knowledge Discovery Data Mining Techniques to Preserve Privacy such as k-anonymity, Advanced Traveler Information Systems (ATIS) and Geographical Information System (GIS) are elaborately studied . Partition-And-Group Framework for Clustering Trajectories TRACLUS algorithm, secure verification proof gathering protocol (SLVPGP) and a large-scale quantitative analysis of Brightkite, a commercial location-based social network (LSN) are also elaborately studied. Decentralization Methods to Preserve Privacy Dummy Node and Cloaking Region Security Methods and Location Based Services for Securing Moving Data Objects are portrayed.

Keywords

Computer Based Medical Healthcare System, Computerized Medical Diagnosis, Neural Network, Automated Patient Identifier, Cloud Computing

INTRODUCTION

Now-a-days we can note many spreading usage of location –aware devices such as many GSM mobile phones, GPS enabled PDA’s, location sensors, and active RFID tags. Due to this device usage scenario, the device generate a large collection of moving data objects with the help of trajectory data, all these data are used for various data identification and analysis process. For instance consider traffic control, one can hack the control unit of traffic control management. Therefore it is way clear that a hacker may collects many temporal data to cover sensational massages of an organization and especially he/she can discover many personal information of third party/check points of many premises. Typically personal data (data privacy) are been fetched. Due to user’s identity replacement which is actually like terminal i.e. QID is a moving data are linked to external information to re-identify individual existence, thus the attacker can be able to track and trace the anonymous moving objects back into individuals. Even though the location privacy has already been accepted as an important problem and effective privacy-preserving solution is to publish the trajectories data. These trajectories data might be defined by user itself and by data mining the databases. In this world’s technology for positioning systems, the location of the trajectories data can be predicted very accurately. The location data can be obtaining through the score pairs i.e. longitude and latitude. The location can also be finding out by QIDs by identifying the frequent mining pattern technique. The QID mining looks for the frequently mined pattern and correlated with the threshold defined by the user. Even though privacy has been protected there are few open problems the two fundamental that are taken as objectives of our project:
1. Identifying secured moving data objects with high probability (Granularities of QID Location)
2. Quick & Efficient discovery of QID of moving data objects
The remainder of the paper is organized as follows. Section 2 deals about Data Disclosure Preventing Techniques. Privacy Homomorphism and Encryption Methods is discussed in Section 3. Section 4 portrays the Knowledge Discovery Data Mining Techniques to Preserve Privacy. Partition-And-Group Framework for Clustering Trajectories is dealt in Section 5. Section 6 briefs about Decentralization Methods To Preserve Privacy Dummy Node and Cloaking Region Security Methods are discussed in detail in Section 7. Section 8 details about Location Based Services for Securing Moving Data Objects. Section 9 concludes the paper and outlines the direction for Future Work

DATA DISCLOSURE PREVENTING TECHNIQUES

In 1986 [3], the author says that the demographical bureau utilize different disclosure preventing techniques with adhoc approval publishing data. Based on the predictive distributions and the uncertainty functions the issues in the general disclosure limiting (DL) approach is been illustrated. In the paper (1987) [4], the author exposed that the information or details about a particular person is been collected for one purpose and it is been used for some other purpose. For example, an Intruder is collecting the information about the person for storing his details in a bank. In turn the intruder will also attain the further information about a person while claiming the money from him. By this the intruder can able to know the actual expenditure of the users.
In 1988 [5], the author’s had a debate about whether the researchers are required to give others the data and also the standard procedure on sharing the data. In 1989 [6], the author said that the purpose of this article is that to recognize two specific things to protect the personal information is confidence and privacy. The author says in 1990, that the need of protection towards the privacy of data is not been known till we experience it. The author also compares the privacy with freedom. In 1991 [7], the author said that contributing extended care is the fundamental goal for nursing and searching path to assure to go on at critical focus. Different techniques and methods are developed continuously for evaluating the efforts. As the security of the data is been increased, the patient data will be kept in a very confidential manner which requires larger computerized system for storing and retrieval of data.
In 1992 [8], the author mentioned that the privacy breach all over the world have been progressively developed familiar factor that are global in nature and the privacy establishment has generally been persist at a national level. The first successful attempt to create a universal method towards privacy protection was done by the formation of Privacy International (PI) in Washington DC in March 1992. There was a steady increase in the surveying of privacy and data protection measure in least 1970’s.

PRIVACY HOMOMORPHISM AND ENCRYPTION METHODS

In 1993 [9] the author mentioned that Council of Europe is presently seeing for a mandate that would adjust data protection laws all over the European community. If this thing is argued then this mandate would alter exchanges of personal data among European countries and the United States. This article says that the scheduled Data Protection Directive will inturn enhance the American Privacy laws. In 1994 [10], the author proposed a Commercial Masking facility algorithm (CDMF). This algorithm describes a specific method for the confidentiality of the data which uses the Data Encryption Algorithm (DEA) as the fundamental cryptography algorithm. In 1995[11], the author mentioned that several countries have proposed various principles to protect individual from the intrusion. In 1996[12], the author introduced a privacy homomorphism (PH) which has different method of illusive privacy across a known clear text attack. The additive and multiplication privacy homomorphism which is an encryption function performs addition and multiplication of plaintext data into two operations on encrypted data. The privacy homomorphism is a tool for converting plain text to encrypted text.
In 1997 [13], the author mentioned that there is a great constraint for providing the personal information. The basic method is to give disclosure-limited data which increase its statistical usage to confidential constraints. The author examined the essential uncertainty in real data with the help of disclosure limitation based on Markov Chain method. An extension of PRAM (post randomization method) called Markov Perturbation is proposed in order to use with categorical data table. It permits cross-classified marginal totals to be preserved and guarantee to give extra information than the usually utilized cell suppression technique. The firm which contains the information has to intent the problem between the requirement by data subject and also the providers for providing the privacy and confidentiality. These firms have two essential tools as follows
1) Restricting access which limits or have a constraint over the data for accessing it.
2) Restricting data which provides access to data which is been converted to minimize the risk of disclosure of individual attributes of data subjects.

KNOWLEDGE DISCOVERY DATA MINING TECHNIQUE TO PRESERVE PRIVACY

In 1998 [14], the author said that nowadays the publishing and sharing of personal data on social places are great demand and the historical data is been available electronically. The statistical information is also available which encounter the information microscopically detailed transaction. While these datum are joined then they give an electronic shadow of a particular person or an firm which are used for identifying the information even it does not contain the explicit identifiers like name, mobile number and address inorder to protect the anonymity of individual data. The data other than these are said to be as Quasi-identifier (QI) usually integrate uniquely identifies and it can linked to the information available publically inorder to re-identify the individuals. In this paper, the author addressed the problem of disclosing person’s particular data also protecting the anonymity of a particular person to whom the information is used to refer. This proposal is based on the definition of k-anonymity, where QI group should contain atleast k-1 rows which are identical to each other. The author also introduced a concept of minimal generalization. In this method, it identifies the features of the disclosed process which is not to show the data more than required inorder to achieve k-anonymity.
In 1999 [15], the author introduced a technology called Knowledge Discovery and Data Mining (KDDM) for some of common issues like secondary use of the personal information, handling misinformation and granulated access to personal information. This also has discussed about the new security threats awkward KDDM which contains large collection of data, data warehouses, statistical analysis and consequent learning technique.
In 2000 [17], the author explains about the concept of Advanced Traveler Information Systems (ATIS) which requires easy information retrieval and updating in a dynamic environment at different geographical scales. This ATIS application is helpful in obtaining the improved usage of the limited costly transportation arteries and giving the information about the value-added traveler. This ATIS does not need any additional requirements like real-time response because it is been built on the features given by the Geographical Information System (GIS).

PARTITION-AND-GROUP FRAMEWORK FOR CLUSTERING TRAJECTORIES

In 2001 [18], the author presented a new query processing technique for trajectory data stemming from a constrained movement scenario. The extended the well-known two-step technique from spatial query processing to include an additional pre-processing step prior to the filter step. Given an arbitrary spatiotemporal range query, QW, the aim of this step is to segment QW into a set of smaller query windows. Authors exploit infrastructure information, i.e., spatial objects that constrain movement, to segment QW. The rationale is that we “chop” away those parts of QW that range over infrastructure, i.e., those parts of the data space that do not contain trajectory data. In 2002 [19] the author addresses the problem of querying moving objects databases which capture the inherent uncertainty associated with the location of moving point objects and also address the issue of modelling, constructing, and querying a trajectories database. The author proposed to model a trajectory as a 3D cylindrical body. The model incorporates uncertainty in a manner that enables efficient querying. Thus this model strikes a balance between modelling power, and computational efficiency.
In 2003 [20] the author has demonstrated how locations of significance can be automatically learned from GPS data at multiple scales and have also shown a system that can incorporate these locations into a predictive model of the user's movements. In 2004, the author analyses algorithms that suppress location updates and thus hide visits to sensitive areas and introduce the location inference problem—an adversary can infer supposedly hidden locations from prior or future location updates—and present algorithms to address this problem. A synthetic urban mobility model helps us analyse their effectiveness. This paper presents (2005) [21] a preliminary investigation on the privacy issues involved in the use of location-based services. It is argued that even if the user identity is not explicitly released to the service provider, the geo-localized history of user-requests can act as a quasi-identifier and may be used to access sensitive information about specific individuals.
In 2006 [22], the author describes about the privacy preservation. In recent years, the privacy preservation algorithm was developed in order to preserve or safeguard out sensitive information. The disclosure of the context of confidential data is through the exchange of information between each other’s and with the help of the information gathered will be useful to obtain the unreleased data. In 2007 [23], the author has proposed a novel framework, the partition-and-group framework, for clustering trajectories. Based on this framework, the author have developed the trajectory clustering algorithm TRACLUS. As the algorithm progresses, a trajectory is partitioned into a set of line segments at characteristic points, and then, similar line segments in a dense region are grouped into a cluster. The main advantage of TRACLUS is the discovery of common sub-trajectories from a trajectory database.
In 2008 [24], author introduced the novel concept of (k, ±)- anonymity for privacy preserving data publication from moving objects databases, that exploits the inherent uncertainty of location in order to reduce the amount of distortion needed to anonymize data. The rigid pre-processing described could be avoided by adopting a time-tolerant distance function, such as EDR, for the clustering step. Also more sophisticated techniques to handle the trade-off between cluster radius and trash rate are under investigations. In this paper the author assumed a uniform uncertainty level ± for all the moving points. In some applications this could not be the case, and different moving objects could have different uncertainty level ±.
In 2009 [25], the author said that increasing availability of space-time trajectories left by location-aware devices is expected to enable novel classes of applications where the discovery of consumable, concise, and actionable knowledge is the key step. However, the analysis of mobility data is a critic task by the privacy point of view: in fact, the peculiar nature of location data might enable intrusive inferences in the life of the individuals whose data is analysed. It is thus important to develop privacy-preserving techniques for the publication and the analysis of mobility data. In the same year 2009b, the author proposed a system for verifying the location claims by comparing the proofs collected from the neighbouring devices and also introduced a protocol in order to safeguard this proof collecting process, preserving the privacy of all belonging users and protecting it from the malicious users or hackers or intruders and also malicious devices. Even though the application can be extended up to any device with wireless and cryptographic features, a protocol has been developed to functions within the area of vehicular networks called secure verification proof gathering protocol (SLVPGP). In the same year 2009c, the author presented results of a large-scale quantitative analysis of Brightkite, a commercial location-based social network (LSN). Unlike other social networks, Brightkite is dominated by male users who are professionals and likely to be bloggers and work in social media area. On the other hand, women users are younger than their male peers. Based on the patterns of users’ location clusters, we can classify users’ mobility patterns into four mobility groups. The social graph for Brightkite is fairly sparse since it is an early stage service, though the degree distribution still follows the power law.
In 2010a [26], the author proposed a framework for location privacy that unifies its relevant components, considering users' actual location-privacy requirements. The author identifies various categories of threats, and establishes a methodology for measuring location privacy in different scenarios in order to identify appropriate location-privacy metrics. In the same year 2010b [27], the author said that the contribution of anonymity in relational databases has fascinated a great deal of concentration in the database community during the last decade. Among the various solution methods that have been proposed to tackle this problem, K–anonymity has received additional attention and has been extensively studied in different forms. New forms of data that come into existence, like location data capturing user movement, pave the way for the offering of cutting edge services such as the prevailing Location Based Services (LBSs). In the same year 2010 c [28], the author stated that he studied the problem of publishing movement data while preserving the privacy and proposed a method that combines a well-known notion of kanonymity and a technique for the spatial generalization of trajectories. In particularly he introduced two kanonymization strategies. The novelty of these approaches lies in finding a suitable tessellation of a geographical area into sub-areas depending directly of the input trajectory dataset.

DECENTRALIZATION METHODS TO PRESERVE PRIVACY

The extension of mobile devices in 2011 a [29], with global positioning functionality like GPS and AGPS and Internet connectivity such as 3G and Wi-Fi has resulted in widespread development of location-based services (LBS). Although LBS provide valuable services for mobile users, exposing their private locations to potentially untrusted LBS service providers pose privacy concerns. In general, there are two types of LBS, namely, snapshot and continuous LBS. In the same year 2011 b [30], the author presented decentralized methods that accomplish the efficiency of mobile devices to make wireless personal ad-hoc networks to preserve the security of users who can approach location-based services. The uniqueness of this approach is that users do not need to trust any party such as an intermediary server or peers with their locations and identities. In the same year 2011 c [31], the extension of mobile devices with global positioning functionality like GPS and AGPS and Internet connectivity such as 3G and Wi-Fi has resulted in widespread development of location-based services (LBS). Although LBS provide valuable services for mobile users, exposing their private locations to potentially untrusted LBS service providers pose privacy concerns. In general, there are two types of LBS, namely, snapshot and continuous LBS. For snapshot LBS, a mobile user only needs to report its current location to a service provider once to get its desired information.
In 2012 a [32], the author said that the Privacy protection has recently received considerable attention in location-based services (LBS). A large number of location cloaking algorithms have been proposed for protecting the location privacy of mobile users. In this paper, the author considered the scenario where different location-based query requests are continuously issued by mobile users while they are moving. They mentioned that most of the existing kanonymity location cloaking algorithms are concerned with snapshot user locations only and cannot. In the same year 2012 b [33], the author stated that with the increasing importance of user location privacy issues, many techniques have been proposed to guard mobile users’ location information. However, it is observed that these existing approaches usually assign that users’ privacy requirements are constant, which may not always be true in real-life scenarios. In this paper, observing that a mobile user’s privacy requirements can be dynamic and diverse, which is been said as the L2P2 problem. In the same year 2012 c [34], the author stated that accessing location-based services from mobile devices entails a privacy risk for users whose sensitive information can be inferred from the locations they visit. This information leakage raises the need for robust location-privacy protecting mechanisms (LPPMs). In this paper, the author stated that they have proposed a game-theoretic framework that enables a designer to find the optimal LPPM for a given location-based service, ensuring a satisfactory service quality for the user. This LPPM is designed to provide user-centric location privacy; hence it is ideal to be implemented in the users’ mobile devices. This method accounts for the fact that the strongest adversary not only observes the perturbed location sent by the user but also knows the algorithm implemented by the protection mechanism.

DUMMY NODE AND CLOAKING REGION SECURITY METHODS

In 2013 a [35], the author said that nowadays the highly accurate positioning devices furnish the user to give different types of LBS which contains keen information of a person and the disclosure of this information will cause a problem. Though several techniques like dummy node concept and cloaking-region (CR) concept had decreases the quality of service (Qos) while the anonymity is increased and vice versa. In the same year 2013 b [39], authors shows the present utilization of uncertainty information in a selection of applications in a mobile and also shows the possibility of introducing artificial uncertainty into location information while using LBS without illustrating it. In the same year 2013 c [40], the author proposed a new technique called a novel tree-based divisionary routing principle for protecting source location privacy using hide and seek strategy. This proposal principle will inturn increases the lifetime of wireless sensor network (WSN) which relay on the nodes with high energy consumption or hotspot.

LOCATION BASED SERVICES FOR SECURING MOVING DATA OBJECTS

In 2014 a[41], the author mentioned that the recent mobile devices has an integrated position sensors which may have serious problem if these positions are not protected frequently and is compulsory to ensure the user’s acceptance of LBS. Inorder to safeguard user position, an approach called location obfuscation is used which slowly decreases the precision of a positions and so the intruder can get only the information about the coarse grained position. In the same year 2014 b[42], the author proposed a concept of fine grained privacy preserving location based service (LBS) framework called FINE which is basically for mobile devices. Due to the LBS provider discloses it data to a 3rd party who process users LBS query, the FINE approach adopts the Data-as-a service (Daas) mode. In order to achieve fine-grained access control, privacy of location, confidentiality of the LBS data and exact LBS query output without allowing my Trusted Third Party (TTD), the FINE framework employs a cipher-text-policy anonymist attribute based encryption (CP-AABE) technique. In the same year 2014 c[43], the author stated that the LBS have become a important part of our regular life. Because of the untrusted LBS server user’s may lose the privacy even though it is been utilized the features of LBS by the users regularly. The untrusted LBS server will have information about the users in LBS and it will trace them in a different ways or also they can disclose their information to 3rd party which affects the person physically and mentally. Inorder to overcome this problem, the author suggested to use Dummy- Location Selection (DLS) algorithm which is been used inorder to attain k-anonymity for the users in LBS.

CONCLUSION AND FUTURE WORK

Various methods to protect moving data objects for the past 30 years is discussed. The paper dealt about the development of Early data object protection methods which are rooted since 1984. Data Disclosure Preventing Techniques such as disclosure limiting and ad-hoc approval publishing data are depicted. Privacy Homomorphism and Encryption Methods such as Data Protection Directive, Commercial Masking facility algorithm, Data Encryption Algorithm and post randomization method are also discussed in detail. The Knowledge Discovery Data Mining Techniques to Preserve Privacy such as k-anonymity, Advanced Traveler Information Systems (ATIS) and Geographical Information System (GIS) are elaborately studied. Partition-And-Group Framework for Clustering Trajectories TRACLUS algorithm, secure verification proof gathering protocol (SLVPGP) and a large-scale quantitative analysis of Brightkite, a commercial location-based social network (LSN) are also elaborately studied. Decentralization Methods To Preserve Privacy Dummy Node and Cloaking Region Security Methods and Location Based Services for Securing Moving Data Objects are portrayed. This survey would promote a lot of research directions in the field of securing moving data objects.
 

References