A Geo-indistinguishable Location Privacy Preservation Scheme for Location-Based Services in Vehicular Networks

Author(s):  
Li Luo ◽  
Zhenzhen Han ◽  
Chuan Xu ◽  
Guofeng Zhao
Author(s):  
Ajaysinh Devendrasinh Rathod ◽  
Saurabh Shah ◽  
Vivaksha J. Jariwala

In recent trends, growth of location based services have been increased due to the large usage of cell phones, personal digital assistant and other devices like location based navigation, emergency services, location based social networking, location based advertisement, etc. Users are provided with important information based on location to the service provider that results the compromise with their personal information like user’s identity, location privacy etc. To achieve location privacy of the user, cryptographic technique is one of the best technique which gives assurance. Location based services are classified as Trusted Third Party (TTP) & without Trusted Third Party that uses cryptographic approaches. TTP free is one of the prominent approach in which it uses peer-to-peer model. In this approach, important users mutually connect with each other to form a network to work without the use of any person/server. There are many existing approaches in literature for privacy preserving location based services, but their solutions are at high cost or not supporting scalability.  In this paper, our aim is to propose an approach along with algorithms that will help the location based services (LBS) users to provide location privacy with minimum cost and improve scalability.


Electronics ◽  
2020 ◽  
Vol 9 (3) ◽  
pp. 458
Author(s):  
Nanlan Jiang ◽  
Sai Yang ◽  
Pingping Xu

Preserving the location privacy of users in Mobile Ad hoc Networks (MANETs) is a significant challenge for location information. Most of the conventional Location Privacy Preservation (LPP) methods protect the privacy of the user while sacrificing the capability of retrieval on the server-side, that is, legitimate devices except the user itself cannot retrieve the location in most cases. On the other hand, applications such as geographic routing and location verification require the retrievability of locations on the access point, the base station, or a trusted server. Besides, with the development of networking technology such as caching technology, it is expected that more and more distributed location-based services will be deployed, which results in the risk of leaking location information in the wireless channel. Therefore, preserving location privacy in wireless channels without losing the retrievability of the real location is essential. In this paper, by focusing on the wireless channel, we propose a novel LPP enabled by distance (ranging result), angle, and the idea of spatial cloaking (DSC-LPP) to preserve location privacy in MANETs. DSC-LPP runs without the trusted third party nor the traditional cryptography tools in the line-of-sight environment, and it is suitable for MANETs such as the Internet of Things, even when the communication and computation capabilities of users are limited. Qualitative evaluation indicates that DSC-LPP can reduce the communication overhead when compared with k-anonymity, and the computation overhead of DSC-LPP is limited when compared with conventional cryptography. Meanwhile, the retrievability of DSC-LPP is higher than that of k-anonymity and differential privacy. Simulation results show that with the proper design of spatial divisions and parameters, other legitimate devices in a MANET can correctly retrieve the location of users with a high probability when adopting DSC-LPP.


2019 ◽  
Vol 8 (3) ◽  
pp. 2191-2194

The recent advancement in mobile technology & wireless communication has change the way of people’s communication & execution of tasks. In location based services (LBS), there are large number of LBS users who are available to get their location based information. In LBS, Users work together mutually to compute the centroid by per-forming large number of data aggregation operation that aggregate user’s location before sending it to the LBS provider. Users have to submit their personalized information to the LBS provider. Location privacy is the one of the most critical issue. Homomorphic encryption technique ensures the secure data aggregation by encrypting the user’s location using Homomorphic encryption algorithm. For privacy requirement, semantic security is a standard for any encryption schema. Many Homomorphic encryption algorithm are available, so it’s require to investigate the performance of those that are semantically secure. In this paper, we will discuss homomorphic encryption algorithm and also attempt to evaluate the performance of various additive asymmetric Homomorphic encryption algorithms. Our work is inspired to recognize an asymmetric homomorphic encryption algorithms for LBS that offers strongest location privacy.


2016 ◽  
Vol 2016 ◽  
pp. 1-13 ◽  
Author(s):  
Meng Zhou ◽  
Xin Li ◽  
Lejian Liao

The prevalence of global positioning system (GPS) equipped in vehicular networks exposes users’ location information to the location-based services. We argue that such data contains rich informative cues on drivers’ private behaviors and preferences, which will lead to the location privacy attacks. In this paper, we proposed a sophisticated prediction model to predict driver’s next location by using ak-order Markov chain-based third-rank tensor representing the partially observed transfer information of vehicles. Then Bayesian Personalized Ranking (BPR) is used to learn the unobserved transitions within the tensor for transition predication. Experimental results manifest the efficacy of the proposed model in terms of location predication accuracy, compared with several state-of-the-art predication methods. We also point out that the precision achieved by such advanced predication model is restricted to the order of the Markov chaink. Accordingly, we propose a schema to decrease the risks of such attacks by preventing the conformation of higher order Markov chain. Experimental results obtained based on the real-world vehicular network data demonstrated the effectiveness of our proposed schema.


2020 ◽  
Vol 2020 ◽  
pp. 1-16 ◽  
Author(s):  
Xueying Guo ◽  
Wenming Wang ◽  
Haiping Huang ◽  
Qi Li ◽  
Reza Malekian

With the rapid development of Internet services, mobile communications, and IoT applications, Location-Based Service (LBS) has become an indispensable part in our daily life in recent years. However, when users benefit from LBSs, the collection and analysis of users’ location data and trajectory information may jeopardize their privacy. To address this problem, a new privacy-preserving method based on historical proximity locations is proposed. The main idea of this approach is to substitute one existing historical adjacent location around the user for his/her current location and then submit the selected location to the LBS server. This method ensures that the user can obtain location-based services without submitting the real location information to the untrusted LBS server, which can improve the privacy-preserving level while reducing the calculation and communication overhead on the server side. Furthermore, our scheme can not only provide privacy preservation in snapshot queries but also protect trajectory privacy in continuous LBSs. Compared with other location privacy-preserving methods such as k-anonymity and dummy location, our scheme improves the quality of LBS and query efficiency while keeping a satisfactory privacy level.


IEEE Access ◽  
2019 ◽  
Vol 7 ◽  
pp. 87425-87438 ◽  
Author(s):  
Gang Sun ◽  
Shuai Cai ◽  
Hongfang Yu ◽  
Sabita Maharjan ◽  
Victor Chang ◽  
...  

Sign in / Sign up

Export Citation Format

Share Document