ACP: An Efficient User Location Privacy Preserving Protocol for Opportunistic Mobile Social Networks

Author(s):  
Rui Huang ◽  
Yichao Lin ◽  
Bidi Ying ◽  
Amiya Nayak
2018 ◽  
Vol 2018 ◽  
pp. 1-10 ◽  
Author(s):  
Jinquan Zhang ◽  
Yanfeng Yuan ◽  
Xiao Wang ◽  
Lina Ni ◽  
Jiguo Yu ◽  
...  

Applying the proliferated location-based services (LBSs) to social networks has spawned mobile social network (MSN) services that allow users to discover potential friends around them. While enjoying the convenience of MSN services, the mobile users also are confronted with the risk of location disclosure, which is a severe privacy preserving concern. In this paper, we focus on the problem of location privacy preserving in MSN. Particularly, we propose a repartitioning anonymous region for location privacy preserving (RPAR) scheme based on the central anonymous location which minimizes the traffic between the anonymous server and the LBS server while protecting the privacy of the user location. Furthermore, our scheme enables the users to get more accurate query results, thus improving the quality of the location service. Simulation results show that our proposed scheme can effectively reduce the area of anonymous regions and minimize the traffic.


Sensors ◽  
2021 ◽  
Vol 21 (12) ◽  
pp. 3994
Author(s):  
Yuxi Li ◽  
Fucai Zhou ◽  
Yue Ge ◽  
Zifeng Xu

Focusing on the diversified demands of location privacy in mobile social networks (MSNs), we propose a privacy-enhancing k-nearest neighbors search scheme over MSNs. First, we construct a dual-server architecture that incorporates location privacy and fine-grained access control. Under the above architecture, we design a lightweight location encryption algorithm to achieve a minimal cost to the user. We also propose a location re-encryption protocol and an encrypted location search protocol based on secure multi-party computation and homomorphic encryption mechanism, which achieve accurate and secure k-nearest friends retrieval. Moreover, to satisfy fine-grained access control requirements, we propose a dynamic friends management mechanism based on public-key broadcast encryption. It enables users to grant/revoke others’ search right without updating their friends’ keys, realizing constant-time authentication. Security analysis shows that the proposed scheme satisfies adaptive L-semantic security and revocation security under a random oracle model. In terms of performance, compared with the related works with single server architecture, the proposed scheme reduces the leakage of the location information, search pattern and the user–server communication cost. Our results show that a decentralized and end-to-end encrypted k-nearest neighbors search over MSNs is not only possible in theory, but also feasible in real-world MSNs collaboration deployment with resource-constrained mobile devices and highly iterative location update demands.


2018 ◽  
Vol 15 (1) ◽  
pp. 319-329 ◽  
Author(s):  
Eric Ke Wang ◽  
Yueping Li ◽  
Yunming Ye ◽  
S. M. Yiu ◽  
Lucas C. K. Hui

2016 ◽  
Vol 20 (6) ◽  
pp. 885-897 ◽  
Author(s):  
Huan Zhou ◽  
Linping Tong ◽  
Shouzhi Xu ◽  
Chungming Huang ◽  
Jialu Fan

Sign in / Sign up

Export Citation Format

Share Document