scholarly journals Cache-Based Privacy Preserving Solution for Location and Content Protection in Location-Based Services

Sensors ◽  
2020 ◽  
Vol 20 (16) ◽  
pp. 4651
Author(s):  
Yuanbo Cui ◽  
Fei Gao ◽  
Wenmin Li ◽  
Yijie Shi ◽  
Hua Zhang ◽  
...  

Location-Based Services (LBSs) are playing an increasingly important role in people’s daily activities nowadays. While enjoying the convenience provided by LBSs, users may lose privacy since they report their personal information to the untrusted LBS server. Although many approaches have been proposed to preserve users’ privacy, most of them just focus on the user’s location privacy, but do not consider the query privacy. Moreover, many existing approaches rely heavily on a trusted third-party (TTP) server, which may suffer from a single point of failure. To solve the problems above, in this paper we propose a Cache-Based Privacy-Preserving (CBPP) solution for users in LBSs. Different from the previous approaches, the proposed CBPP solution protects location privacy and query privacy simultaneously, while avoiding the problem of TTP server by having users collaborating with each other in a mobile peer-to-peer (P2P) environment. In the CBPP solution, each user keeps a buffer in his mobile device (e.g., smartphone) to record service data and acts as a micro TTP server. When a user needs LBSs, he sends a query to his neighbors first to seek for an answer. The user only contacts the LBS server when he cannot obtain the required service data from his neighbors. In this way, the user reduces the number of queries sent to the LBS server. We argue that the fewer queries are submitted to the LBS server, the less the user’s privacy is exposed. To users who have to send live queries to the LBS server, we employ the l-diversity, a powerful privacy protection definition that can guarantee the user’s privacy against attackers using background knowledge, to further protect their privacy. Evaluation results show that the proposed CBPP solution can effectively protect users’ location and query privacy with a lower communication cost and better quality of service.

Author(s):  
Ajaysinh Devendrasinh Rathod ◽  
Saurabh Shah ◽  
Vivaksha J. Jariwala

In recent trends, growth of location based services have been increased due to the large usage of cell phones, personal digital assistant and other devices like location based navigation, emergency services, location based social networking, location based advertisement, etc. Users are provided with important information based on location to the service provider that results the compromise with their personal information like user’s identity, location privacy etc. To achieve location privacy of the user, cryptographic technique is one of the best technique which gives assurance. Location based services are classified as Trusted Third Party (TTP) & without Trusted Third Party that uses cryptographic approaches. TTP free is one of the prominent approach in which it uses peer-to-peer model. In this approach, important users mutually connect with each other to form a network to work without the use of any person/server. There are many existing approaches in literature for privacy preserving location based services, but their solutions are at high cost or not supporting scalability.  In this paper, our aim is to propose an approach along with algorithms that will help the location based services (LBS) users to provide location privacy with minimum cost and improve scalability.


2018 ◽  
Vol 2018 ◽  
pp. 1-11 ◽  
Author(s):  
Lu Ou ◽  
Hui Yin ◽  
Zheng Qin ◽  
Sheng Xiao ◽  
Guangyi Yang ◽  
...  

Location-based services (LBSs) are increasingly popular in today’s society. People reveal their location information to LBS providers to obtain personalized services such as map directions, restaurant recommendations, and taxi reservations. Usually, LBS providers offer user privacy protection statement to assure users that their private location information would not be given away. However, many LBSs run on third-party cloud infrastructures. It is challenging to guarantee user location privacy against curious cloud operators while still permitting users to query their own location information data. In this paper, we propose an efficient privacy-preserving cloud-based LBS query scheme for the multiuser setting. We encrypt LBS data and LBS queries with a hybrid encryption mechanism, which can efficiently implement privacy-preserving search over encrypted LBS data and is very suitable for the multiuser setting with secure and effective user enrollment and user revocation. This paper contains security analysis and performance experiments to demonstrate the privacy-preserving properties and efficiency of our proposed scheme.


2018 ◽  
Vol 2018 ◽  
pp. 1-10 ◽  
Author(s):  
Jinquan Zhang ◽  
Yanfeng Yuan ◽  
Xiao Wang ◽  
Lina Ni ◽  
Jiguo Yu ◽  
...  

Applying the proliferated location-based services (LBSs) to social networks has spawned mobile social network (MSN) services that allow users to discover potential friends around them. While enjoying the convenience of MSN services, the mobile users also are confronted with the risk of location disclosure, which is a severe privacy preserving concern. In this paper, we focus on the problem of location privacy preserving in MSN. Particularly, we propose a repartitioning anonymous region for location privacy preserving (RPAR) scheme based on the central anonymous location which minimizes the traffic between the anonymous server and the LBS server while protecting the privacy of the user location. Furthermore, our scheme enables the users to get more accurate query results, thus improving the quality of the location service. Simulation results show that our proposed scheme can effectively reduce the area of anonymous regions and minimize the traffic.


Sensors ◽  
2020 ◽  
Vol 20 (12) ◽  
pp. 3519 ◽  
Author(s):  
Ying Qiu ◽  
Yi Liu ◽  
Xuan Li ◽  
Jiahui Chen

Location-based services (LBS) bring convenience to people’s lives but are also accompanied with privacy leakages. To protect the privacy of LBS users, many location privacy protection algorithms were proposed. However, these algorithms often have difficulty to maintain a balance between service quality and user privacy. In this paper, we first overview the shortcomings of the existing two privacy protection architectures and privacy protection technologies, then we propose a location privacy protection method based on blockchain. Our method satisfies the principle of k-anonymity privacy protection and does not need the help of trusted third-party anonymizing servers. The combination of multiple private blockchains can disperse the user’s transaction records, which can provide users with stronger location privacy protection and will not reduce the quality of service. We also propose a reward mechanism to encourage user participation. Finally, we implement our approach in the Remix blockchain to show the efficiency, which further indicates the potential application prospect for the distributed network environment.


2021 ◽  
pp. 1-12
Author(s):  
Gokay Saldamli ◽  
Richard Chow ◽  
Hongxia Jin

Social networking services are increasingly accessed through mobile devices. This trend has prompted services such as Facebook and Google+to incorporate location as a de facto feature of user interaction. At the same time, services based on location such as Foursquare and Shopkick are also growing as smartphone market penetration increases. In fact, this growth is happening despite concerns (growing at a similar pace) about security and third-party use of private location information (e.g., for advertising). Nevertheless, service providers have been unwilling to build truly private systems in which they do not have access to location information. In this paper, we describe an architecture and a trial implementation of a privacy-preserving location sharing system called ILSSPP. The system protects location information from the service provider and yet enables fine grained location-sharing. One main feature of the system is to protect an individual’s social network structure. The pattern of location sharing preferences towards contacts can reveal this structure without any knowledge of the locations themselves. ILSSPP protects locations sharing preferences through protocol unification and masking. ILSSPP has been implemented as a standalone solution, but the technology can also be integrated into location-based services to enhance privacy.


Author(s):  
Zongda Wu ◽  
Guiling Li ◽  
Shigen Shen ◽  
Xinze Lian ◽  
Enhong Chen ◽  
...  

2018 ◽  
Vol 2018 ◽  
pp. 1-15 ◽  
Author(s):  
Xuejun Zhang ◽  
Haiyan Huang ◽  
Shan Huang ◽  
Qian Chen ◽  
Tao Ju ◽  
...  

The proliferation of location-based services, representative services for the mobile networks, has posed a serious threat to users’ privacy. In the literature, several privacy mechanisms have been proposed to preserve location privacy. Location obfuscation enforced using cloaking region is a widely used technique to achieve location privacy. However, it requires a trusted third-party (TTP) and cannot sufficiently resist various inference attacks based on background information and thus is vulnerable to location privacy breach. In this paper, we propose a context-aware location privacy-preserving solution with differential perturbations, which can enhance the user’s location privacy without requiring a TTP. Our scheme utilizes the modified Hilbert curve to project every 2-d location of the user in the considered map to 1-d space and randomly generates the reasonable perturbation by adding Laplace noise via differential privacy. In order to solve the resource limitation of mobile devices, we use a quad-tree based scheme to transform and store the user context information as bit stream which achieves the high compression ratio and supports efficient retrieval. Security analysis shows that our proposed scheme can effectively preserve the location privacy. Experimental evaluation shows that our scheme retrieval accuracy is increased by an average of 15.4% compared with the scheme using standard Hilbert curve. Our scheme can provide strong privacy guarantees with a bounded accuracy loss while improving retrieval accuracy.


2017 ◽  
Vol 26 (07) ◽  
pp. 1750119 ◽  
Author(s):  
Chunguang Ma ◽  
Lei Zhang ◽  
Songtao Yang ◽  
Xiaodong Zheng

The prosperity of location-based services (LBSs) makes more and more people pay close attention to personal privacy. In order to preserve users privacy, several schemes utilized a trusted third party (TTP) to obfuscate users, but these schemes were suspected as the TTP may become the single point of failure or service performance bottleneck. To alleviate the suspicion, schemes with collaborative users to achieve [Formula: see text]-anonymity were proposed. In these schemes, users equipped with short-range communication devices could communicate with adjacent users to establish an anonymous group. With this group, the user can obfuscate and hide herself behind at least [Formula: see text] other users. However, these schemes are usually more efficient in snapshot services than continuous ones. To cope with the inadequacy, with the help of caching in mobile devices, we propose a query information blocks random exchange and results caching scheme (short for CaQBE). In this scheme, a particular user is hidden behind collaborative users in snapshot service, and then the caches further preserve the privacy in continuous service. In case of the active adversary launching the query correlation attack and the passive adversary launching the impersonation attack, a random collaborative user selection and a random block exchange algorithm are also utilized. Then based on the feature of entropy, a metric to measure the privacy of the user against attacks from the active and passive adversaries is proposed. Finally, security analysis and experimental comparison with other similar schemes further verify the optimal of our scheme in effectiveness of preservation and efficiency of performance.


2019 ◽  
pp. 785-810 ◽  
Author(s):  
Yola Georgiadou ◽  
Ourania Kounadi ◽  
Rolf A. de By

Abstract Digital Earth scholars have recently argued for a code of ethics to protect individuals’ location privacy and human dignity. In this chapter, we contribute to the debate in two ways. First, we focus on (geo)privacy because information about an individual’s location is substantially different from other personal information. The compound word (geo)privacy suggests that location can be inferred from people’s interests, activities, and sociodemographics, not only from traditional geographic coordinates. (Geo)privacy is a claim of individuals to determine for themselves when, how, and to what extent location information about them is communicated to others. Second, we take an interdisciplinary perspective. We draw from (geo)computing to describe the transformation of volunteered, observed, and inferred information and suggest privacy-preserving measures. We also draw from organization studies to dissect privacy into ideal types of social relationships and privacy-preserving strategies. We take the point of view of Alice, an individual ‘data subject’ encountered in data protection legislation, and suggest ways to account for privacy as a sociocultural phenomenon in the future. Although most of the discussion refers to the EU and the US, we provide a brief overview of data protection legislation on the African continent and in China as well as various global and regional ethics guidelines that are of very recent vintage.


2021 ◽  
Vol 2021 ◽  
pp. 1-15
Author(s):  
Dongdong Yang ◽  
Baopeng Ye ◽  
Wenyin Zhang ◽  
Huiyu Zhou ◽  
Xiaobin Qian

Protecting location privacy has become an irreversible trend; some problems also come such as system structures adopted by location privacy protection schemes suffer from single point of failure or the mobile device performance bottlenecks, and these schemes cannot resist single-point attacks and inference attacks and achieve a tradeoff between privacy level and service quality. To solve these problems, we propose a k-anonymous location privacy protection scheme via dummies and Stackelberg game. First, we analyze the merits and drawbacks of the existing location privacy preservation system architecture and propose a semitrusted third party-based location privacy preservation architecture. Next, taking into account both location semantic diversity, physical dispersion, and query probability, etc., we design a dummy location selection algorithm based on location semantics and physical distance, which can protect users’ privacy against single-point attack. And then, we propose a location anonymous optimization method based on Stackelberg game to improve the algorithm. Specifically, we formalize the mutual optimization of user-adversary objectives by using the framework of Stackelberg game to find an optimal dummy location set. The optimal dummy location set can resist single-point attacks and inference attacks while effectively balancing service quality and location privacy. Finally, we provide exhaustive simulation evaluation for the proposed scheme compared with existing schemes in multiple aspects, and the results show that the proposed scheme can effectively resist the single-point attack and inference attack while balancing the service quality and location privacy.


Sign in / Sign up

Export Citation Format

Share Document