Deanonymizing Mobility Traces: Using a Social Network as a Side-Channel. Mudhakar Srivatsa and Michael Hicks. In Proceedings of the ACM Conference on Computer and Communications Security (CCS), October 2012.

Location-based services, which employ data from smartphones, vehicles, etc., are growing in popularity. To reduce the threat that shared location data poses to a user's privacy, some services anonymize or obfuscate this data. In this paper, we show these methods can be effectively defeated: a set of location traces can be deanonymized given an easily obtained social network graph. The key idea of our approach is that a user may be identified by those she meets: a contact graph identifying meetings between anonymized users in a set of traces can be structurally correlated with a social network graph, thereby identifying anonymized users. We demonstrate the effectiveness of our approach using three real world datasets: University of St Andrews mobility trace and social network (27 nodes each), SmallBlue contact trace and Facebook social network (125 nodes), and Infocom 2006 bluetooth contact traces and conference attendees' DBLP social network (78 nodes). Our experiments show that 80% of users are identified precisely, while only 8% are identified incorrectly, with the remainder mapped to a small set of users.

.pdf ]

@inproceedings{srivatsa12mobility,
  author = {Mudhakar Srivatsa and Michael Hicks},
  title = {Deanonymizing Mobility Traces: Using a Social Network as a Side-Channel},
  booktitle = {Proceedings of the {ACM} Conference on Computer and Communications Security (CCS)},
  month = oct,
  year = 2012
}

This file was generated by bibtex2html 1.99.