Nothing Special   »   [go: up one dir, main page]

skip to main content
research-article
Public Access

Evaluating the Privacy Guarantees of Location Proximity Services

Published: 03 February 2017 Publication History

Abstract

Location-based services have become an integral part of everyday life. To address the privacy issues that emerge from the use and sharing of location information, social networks and smartphone applications have adopted location proximity schemes as a means of balancing user privacy with utility. Unfortunately, despite the extensive academic literature on this topic, the schemes that large service providers have adopted are not always designed or implemented correctly, rendering users vulnerable to location-disclosure attacks. Such attacks have recently received major publicity as, in some cases, they even exposed citizens of oppressive regimes to life-threatening risks. In this article, we systematically assess the defenses that popular location-based services and mobile applications deploy to guard against adversaries seeking to identify a user’s location. We provide the theoretical foundations for formalizing the privacy guarantees of currently adopted proximity models, design practical attacks for each case, and prove tight bounds on the number of queries required for carrying out successful attacks in practice.
To evaluate the completeness of our approach, we conduct extensive experiments against popular services including Facebook, Foursquare, and Grindr. Our results demonstrate that, even though the aforementioned services implement various privacy-preserving techniques to protect their users, they are still vulnerable to attacks. In particular, we are able to pinpoint Facebook users within 5m of their exact location. For Foursquare and Grindr, users are pinpointed within 15m of their location in 90% of the cases, even with the strictest privacy settings enabled. Our attacks are highly efficient and complete within a few seconds. The severity of our findings was acknowledged by Facebook and Foursquare, both of which have followed our recommendations and adopted our design of a safe proximity scheme in their production systems. As the number of mobile applications offering location functionality will continue to increase, service providers and software developers must be able to assess the privacy guarantees that their services offer. To that end, we discuss viable defenses that can be currently adopted by all major services, and provide an open-source testing framework to be used by researchers and service providers who wish to evaluate the privacy-preserving properties of applications offering proximity functionality.

References

[1]
Miguel E. Andrés, Nicolás E. Bordenabe, Konstantinos Chatzikokolakis, and Catuscia Palamidessi. 2013. Geo-indistinguishability: Differential privacy for location-based systems. In ACM CCS’13.
[2]
Leyla Bilge, Thorsten Strufe, Davide Balzarotti, and Engin Kirda. 2009. All your contacts belong to us: Automated identity theft attacks on social networks. In ACM WWW’09.
[3]
Nicolás E. Bordenabe, Konstantinos Chatzikokolakis, and Catuscia Palamidessi. 2014. Optimal geo-indistinguishable mechanisms for location privacy. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security. ACM, 251--262.
[4]
Stephen Boyd and Lieven Vandenberghe. 2004. Convex Optimization. Cambridge University Press, New York, NY.
[5]
A. Chaabane, G. Acs, and M. A. Kaafar. 2012. You are what you like! Information leakage through users’ interests. In NDSS’12.
[6]
Brent N. Clark, Charles J. Colbourn, and David S. Johnson. 1990. Unit disk graphs. Discrete Mathematics 86, 1--3, 165--177.
[7]
Josh Constine. 2014a. Techcrunch - Ambient Proximity Is The Next Phase Of Location Sharing. Retrieved November 28, 2016 from http://techcrunch.com/2014/05/01/ambient-proximity.
[8]
Josh Constine. 2014b. Techcrunch - Facebook Launches Nearby Friends With Opt-In Real-Time Location Sharing To Help You Meet Up. Retrieved November 28, 2016 from http://techcrunch.com/2014/04/17/facebook-nearby-friends.
[9]
Thomas H. Cormen, Clifford Stein, Ronald L. Rivest, and Charles E. Leiserson. 2001. Introduction to Algorithms (2nd ed.). McGraw-Hill Higher Education, New York, NY.
[10]
Minati De, Gautam K. Das, and Subhas C. Nandy. 2011. Approximation algorithms for the discrete piercing set problem for unit disks. In CCCG.
[11]
Federal Communications Commission. 2015. Wireless E911 location accuracy requirements. Ps Docket 07-114 (2015).
[12]
Huan Feng and Kang G. Shin. 2014. POSTER session: Positioning attack on proximity-based people discovery. In CCS’14.
[13]
D. Foo Kune, J. Koelndorfer, N. Hopper, and Y. Kim. 2012. Location leaks on the GSM air interface (NDSS’12).
[14]
Police Forum. 2013. Police Forum - Social Media and Tactical Considerations For Law Enforcement. Retrieved November 28, 2016 from http://www.policeforum.org/assets/docs/Free_Online_Documents/Technology/social%20media%20and%20tactical%20considerations%20for%20law%20enforcement%202013.pdf.
[15]
Sam Frizell. 2014. Time - Tinder Security Flaw Exposed Users’ Locations. Retrieved November 28, 2016 from http://time.com/8604/tinder-app-user-location-security-flaw/.
[16]
Gabriel Ghinita, Maria Luisa Damiani, Claudio Silvestri, and Elisa Bertino. 2009. Preventing velocity-based linkage attacks in location-aware applications. In GIS’09.
[17]
Glenn Greenwald and Ewen MacAskill. 2013. The Guardian - NSA Prism program taps in to user data of Apple, Google and others. Retrieved November 28, 2016 from http://www.guardian.co.uk/world/2013/jun/06/us-tech-giants-nsa-data.
[18]
Grindr. 2014. Grindr - Location Security Update. Retrieved November 28, 2016 from http://grindr.com/blog/grindrs-location-security-update/.
[19]
Marco Gruteser and Dirk Grunwald. 2003. Anonymous usage of location-based services through spatial and temporal cloaking. In MobiSys.
[20]
Tanzima Hashem, Lars Kulik, and Rui Zhang. 2003. Countering overlapping rectangle privacy attack for moving kNN queries. Information Systems 38, 3.
[21]
Trevor Hastie, Robert Tibshirani, and Jerome Friedman. 2001. The Elements of Statistical Learning. Springer, New York, NY.
[22]
Ming-Shih Huang and Ram M. Narayanan. 2014. Trilateration-based localization algorithm using the Lemoine point formulation. IETE Journal of Research 60, 1, 60--73.
[23]
Yaoqi Jia, Xinshu Dong, Zhenkai Liang, and Prateek Saxena. 2014. I know where you’ve been: Geo-inference attacks via the browser cache. In W2SP’14.
[24]
Richard Lardner. 2010. Huffington Post - Feds Using Fake Online Profiles To Spy On Suspects. Retrieved November 28, 2016 from http://www.huffingtonpost.com/2010/03/16/fbi-uses-fake-facebook-pr_n_500776.html.
[25]
Hong Ping Li, Haibo Hu, and Jianliang Xu. 2013. Nearby friend alert: Location anonymity in mobile geosocial networks. IEEE Pervasive Computing 12, 4, 62--70.
[26]
Muyuan Li, Haojin Zhu, Zhaoyu Gao, Si Chen, Le Yu, Shangqian Hu, and Kui Ren. 2014. All your locations belong to us: Breaking mobile social networks for automated user location tracking. In MobiHoc.
[27]
Zi Lin, Denis Foo Kune, and Nicholas Hopper. 2012. Efficient private proximity testing with GSM location sketches. In Financial Cryptography and Data Security.
[28]
M. V. Marathe, H. Breu, H. B. Hunt III, S. S. Ravi, and D. J. Rosenkrantz. 1995. Simple heuristics for unit disk graphs. NETWORKS 25.
[29]
Claudio Marforio, Nikolaos Karapanos, Claudio Soriente, Kari Kostiainen, and Srdjan Capkun. 2014. Smartphones as practical and secure location verification tokens for payments (NDSS’14).
[30]
Donald W. Marquardt. 1963. An algorithm for least-squares estimation of nonlinear parameters. Journal of the Society for Industrial 8 Applied Mathematics 11, 2, 431--441.
[31]
Sergio Mascetti, Letizia Bertolaja, and Claudio Bettini. 2013. A practical location privacy attack in proximity services. In MDM. IEEE.
[32]
Sergio Mascetti, Claudio Bettini, Dario Freni, Xiaoyang Sean Wang, and Sushil Jajodia. 2009. Privacy-aware proximity based services. In MDM. IEEE.
[33]
Sergio Mascetti, Dario Freni, Claudio Bettini, X. Sean Wang, and Sushil Jajodia. 2011. Privacy in geo-social networks: Proximity notification with untrusted service providers and curious buddies. The VLDB Journal The International Journal on Very Large Data Bases 20, 4, 541--566.
[34]
Shigeru Masuyama, Toshihide Ibaraki, and Toshiharu Hasegawa. 1981. Computational complexity of the m-center problems on the plane. IEICE Transactions E64, 2, 57--64.
[35]
Kazuhiro Minami and Nikita Borisov. 2010. Protecting location privacy against inference attacks (WPES’10).
[36]
Arvind Narayanan, Narendran Thiagarajan, Michael Hamburg, Mugdha Lakhani, and Dan Boneh. 2011. Location privacy via private proximity testing. In NDSS’11.
[37]
Tim Nieberg and Johann Hurink. 2006. A PTAS for the minimum dominating set problem in unit disk graphs. In WAOA.
[38]
Rick Noack. 2014. Washington Post - Could using gay dating app Grindr get you arrested in Egypt? RetrievedNovember 28, 2016 from http://www.washingtonpost.com/blogs/worldviews/wp/2014/09/12/could-using-gay-dating-app-grindr-get-you-arrested-in-egypt/.
[39]
Callum Paton. 2014. The Independent - Grindr and Egypt. Retrieved November 28, 2016 from http://www.independent.co.uk/news/world/africa/9757652.html.
[40]
Iasonas Polakis, Stamatis Volanis, Elias Athanasopoulos, and Evangelos P. Markatos. 2013. The man who was there: Validating check-ins in location-based services. In ACSAC’13.
[41]
Krishna P. N. Puttaswamy and Ben Y. Zhao. 2010. Preserving privacy in location-based mobile social applications (HotMobile’10).
[42]
Guojun Qin, Constantinos Patsakis, and Mélanie Bouroche. 2014. Playing hide and seek with mobile dating applications. In IFIP SEC’14.
[43]
Justin Scheck. 2010. WSJ - Stalkers Exploit Cellphone GPS. Retrieved November 28, 2016 from http://online.wsj.com/articles/SB10001424052748703467304575383522318244234.
[44]
Reza Shokri, George Theodorakopoulos, Jean-Yves Le Boudec, and Jean-Pierre Hubaux. 2011. Quantifying location privacy. In IEEE Security and Privacy’11.
[45]
Reza Shokri, George Theodorakopoulos, Carmela Troncoso, Jean-Pierre Hubaux, and Jean-Yves Le Boudec. 2012. Protecting location privacy: Optimal strategy against localization attacks (CCS’12).
[46]
Laurynas Šikšnys, Jeppe Rishede Thomsen, Simonas Saltenis, and Man Lung Yiu. 2010. Private and flexible proximity detection in mobile social networks. In 11th International Conference on Mobile Data Management (MDM’10). IEEE, 75--84.
[47]
Laurynas Šikšnys, Jeppe R. Thomsen, Simonas Šaltenis, Man Lung Yiu, and Ove Andersen. 2009. A location privacy aware friend locator. In SST’09.
[48]
George Theodorakopoulos, Reza Shokri, Carmela Troncoso, Jean-Pierre Hubaux, and Jean-Yves Le Boudec. 2014. Prolonging the hide-and-seek game: Optimal trajectory privacy for location-based services. In WPES’14.
[49]
Federico Thomas and Llus Ros. 2005. Revisiting trilateration for robot localization. Transactions on Robotics’05 21, 1.
[50]
You-Chiun Wang, Chun-Chi Hu, and Yu-Chee Tseng. 2005. Efficient deployment algorithms for ensuring coverage and connectivity of wireless sensor networks. In Wireless Internet’05.
[51]
Patrick Wardle. 2014. Synack Security - The Do’s and Don’ts of Location Aware Apps; A Case Study. (2014). Retrieved November 28, 2016 from https://www.synack.com/labs/projects/the-dos-and-donts-of-location-aware-apps-a-case-study.
[52]
Zheng Yang, Yiyang Zhao, Yunhao Liu, and Yu Xu. 2014. Human mobility enhances global positioning accuracy for mobile phone localization. IEEE Transactions on Parallel and Distributed Systems 99, 1.
[53]
Xinxin Zhao, Lingjun Li, and Guoliang Xue. 2013. Checking in without worries: Location privacy in location based social networks. In INFOCOM’13.
[54]
Yao Zheng, Ming Li, Wenjing Lou, and Y. Thomas Hou. 2012. SHARP: Private proximity test and secure handshake with cheat-proof location tags. In ESORICS’12.
[55]
Ge Zhong, Ian Goldberg, and Urs Hengartner. 2007. Louis, Lester and Pierre: Three protocols for location privacy. In PETS’07.

Cited By

View all
  • (2022)Research on privacy protection of dummy location interference for Location-Based Service locationInternational Journal of Distributed Sensor Networks10.1177/1550132922112511118:9(155013292211251)Online publication date: 21-Sep-2022
  • (2022)A Run a Day Won't Keep the Hacker AwayProceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security10.1145/3548606.3560616(801-814)Online publication date: 7-Nov-2022
  • (2021)Are You Dating Danger? An Interdisciplinary Approach to Evaluating the (In)Security of Android Dating AppsIEEE Transactions on Sustainable Computing10.1109/TSUSC.2017.27838586:2(197-207)Online publication date: 1-Apr-2021
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Transactions on Privacy and Security
ACM Transactions on Privacy and Security  Volume 19, Issue 4
February 2017
93 pages
ISSN:2471-2566
EISSN:2471-2574
DOI:10.1145/3018656
Issue’s Table of Contents
Publication rights licensed to ACM. ACM acknowledges that this contribution was authored or co-authored by an employee, contractor or affiliate of the United States government. As such, the Government retains a nonexclusive, royalty-free right to publish or reproduce this article, or to allow others to do so, for Government purposes only.

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 03 February 2017
Accepted: 01 October 2016
Revised: 01 September 2016
Received: 01 December 2015
Published in TOPS Volume 19, Issue 4

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Location-based services
  2. location privacy
  3. location proximity
  4. spatial cloaking
  5. user discovery attacks

Qualifiers

  • Research-article
  • Research
  • Refereed

Funding Sources

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)64
  • Downloads (Last 6 weeks)11
Reflects downloads up to 01 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2022)Research on privacy protection of dummy location interference for Location-Based Service locationInternational Journal of Distributed Sensor Networks10.1177/1550132922112511118:9(155013292211251)Online publication date: 21-Sep-2022
  • (2022)A Run a Day Won't Keep the Hacker AwayProceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security10.1145/3548606.3560616(801-814)Online publication date: 7-Nov-2022
  • (2021)Are You Dating Danger? An Interdisciplinary Approach to Evaluating the (In)Security of Android Dating AppsIEEE Transactions on Sustainable Computing10.1109/TSUSC.2017.27838586:2(197-207)Online publication date: 1-Apr-2021
  • (2021)Protecting Spatiotemporal Event Privacy in Continuous Location-Based ServicesIEEE Transactions on Knowledge and Data Engineering10.1109/TKDE.2019.296331233:8(3141-3154)Online publication date: 1-Aug-2021
  • (2021)Dating with Scambots: Understanding the Ecosystem of Fraudulent Dating ApplicationsIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2019.290893918:3(1033-1050)Online publication date: 1-May-2021
  • (2021)Semantic and Trade-Off Aware Location Privacy Protection in Road Networks Via Improved Multi-Objective Particle Swarm OptimizationIEEE Access10.1109/ACCESS.2021.30714079(54264-54275)Online publication date: 2021
  • (2021)Threaten me softly: A review of potential dating app risksComputers in Human Behavior Reports10.1016/j.chbr.2021.1000553(100055)Online publication date: Jan-2021
  • (2020)Privacy-Utility Tradeoff in Dynamic Spectrum Sharing with Non-Cooperative Incumbent UsersICC 2020 - 2020 IEEE International Conference on Communications (ICC)10.1109/ICC40277.2020.9149191(1-7)Online publication date: Jun-2020
  • (2020)Web Security and Vulnerability: A Literature ReviewJournal of Physics: Conference Series10.1088/1742-6596/1477/2/0220281477:2(022028)Online publication date: 1-Mar-2020
  • (2019)Community privacy estimation method based on key node method in space social Internet of ThingsInternational Journal of Distributed Sensor Networks10.1177/155014771988313115:10(155014771988313)Online publication date: 21-Oct-2019
  • Show More Cited By

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Get Access

Login options

Full Access

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media