A Location Privacy Protection Algorithm Based on Double K-anonymity in the Social Internet of Vehicles

2021 ◽  
pp. 1-1
Author(s):  
Ling Xing ◽  
Xiaofan Jia ◽  
Jianping Gao ◽  
Honghai Wu
Author(s):  
Meiyu Pang ◽  
Li Wang ◽  
Ningsheng Fang

Abstract This paper proposes a collaborative scheduling strategy for computing resources of the Internet of vehicles considering location privacy protection in the mobile edge computing environment. Firstly, a multi area multi-user multi MEC server system is designed, in which a MEC server is deployed in each area, and multiple vehicle user equipment in an area can offload computing tasks to MEC servers in different areas by a wireless channel. Then, considering the mobility of users in Internet of vehicles, a vehicle distance prediction based on Kalman filter is proposed to improve the accuracy of vehicle-to-vehicle distance. However, when the vehicle performs the task, it needs to submit the real location, which causes the problem of the location privacy disclosure of vehicle users. Finally, the total cost of communication delay, location privacy of vehicles and energy consumption of all users is formulated as the optimization goal, which take into account the system state, action strategy, reward and punishment function and other factors. Moreover, Double DQN algorithm is used to solve the optimal scheduling strategy for minimizing the total consumption cost of system. Simulation results show that proposed algorithm has the highest computing task completion rate and converges to about 80% after 8000 iterations, and its performance is more ideal compared with other algorithms in terms of system energy cost and task completion rate, which demonstrates the effectiveness of our proposed scheduling strategy.


2019 ◽  
Vol 15 (7) ◽  
pp. 155014771984149
Author(s):  
Ji-ming Chen ◽  
Ting-ting Li ◽  
Liang-jun Wang

Location-based services has been widely applied in cloud-enabled Internet of vehicles. Within these services, location privacy issues have captured significant attention. Vehicles use the technology of anonymity to implement occultation, the location is not revealed. In this process, large-scale data transmissions can reduce the quality of services. In order to ensure location privacy and high-quality services, the cloud manager customizes virtual machines for vehicles to support location-based services according to the vehicles’ demands. To achieve better performance, this article presents a conditional anonymity method that does not use bilinear pairings to address the problem of privacy disclosure by using discrete logarithm problem and Diffie–Hellman problem. Moreover, asymmetric key algorithms are used in the Internet of vehicles environment to reduce the cost. To guarantee secure data transmission in Internet of vehicles, the batch validation technique is used to address data integrity. Our theoretical security analysis and experiments show that the proposed scheme is secure in compared attack models, such as impersonation attacks, replay attacks, the man-in-the-middle attacks, and so on. Our proposed scheme ensures the security requirements such as message authentication, location privacy protection, and traceability, while lowering transmission and computation cost.


2019 ◽  
Vol 28 (09) ◽  
pp. 1950147
Author(s):  
Lei Zhang ◽  
Jing Li ◽  
Songtao Yang ◽  
Yi Liu ◽  
Xu Zhang ◽  
...  

The query probability of a location which the user utilizes to request location-based service (LBS) can be used as background knowledge to infer the real location, and then the adversary may invade the privacy of this user. In order to cope with this type of attack, several algorithms had provided query probability anonymity for location privacy protection. However, these algorithms are all efficient just for snapshot query, and simply applying them in the continuous query may bring hazards. Especially that, continuous anonymous locations which provide query probability anonymity in continuous anonymity are incapable of being linked into anonymous trajectories, and then the adversary can identify the real trajectory as well as the real location of each query. In this paper, the query probability anonymity and anonymous locations linkable are considered simultaneously, then based on the Markov prediction, we provide an anonymous location prediction scheme. This scheme can cope with the shortage of the existing algorithms of query probability anonymity in continuous anonymity locations difficult to be linked, and provide query probability anonymity service for the whole process of continuous query, so this scheme can be used to resist the attack of both of statistical attack as well as the infer attack of the linkable. At last, in order to demonstrate the capability of privacy protection in continuous query and the efficiency of algorithm execution, this paper utilizes the security analysis and experimental evaluation to further confirm the performance, and then the process of mathematical proof as well as experimental results are shown.


Sign in / Sign up

Export Citation Format

Share Document