On the Use of Optimal Stopping Theory for Secret Sharing Scheme Update

Author(s):  
Constantinos Delakouridis ◽  
Leonidas Kazatzopoulos

The location privacy issue has been addressed thoroughly so far. Cryptographic techniques, k-anonymity-based approaches, spatial obfuscation methods, mix-zones, pseudonyms, and dummy location signals have been proposed to enhance location privacy. In this chapter, the authors propose an approach, called STS (Share The Secret) that segments and distributes the location information to various, non-trusted, entities from where it will be reachable by authenticated location services. This secret sharing approach prevents location information disclosure even in situation where there is a direct observation of the target. The proposed approach facilitates end-users or location-based services to classify flexible privacy levels for different contexts of operation. The authors provide the optimal thresholds to alter the privacy policy levels when there is a need for relaxing or strengthening the required privacy. Additionally, they discuss the robustness of the proposed approach against various adversary models. Finally, the authors evaluate the approach in terms of computational and energy efficiency, using real mobile applications and location update scenarios over a cloud infrastructure, which is used to support storage and computational tasks.

2016 ◽  
Vol 2016 (4) ◽  
pp. 102-122 ◽  
Author(s):  
Kassem Fawaz ◽  
Kyu-Han Kim ◽  
Kang G. Shin

AbstractWith the advance of indoor localization technology, indoor location-based services (ILBS) are gaining popularity. They, however, accompany privacy concerns. ILBS providers track the users’ mobility to learn more about their behavior, and then provide them with improved and personalized services. Our survey of 200 individuals highlighted their concerns about this tracking for potential leakage of their personal/private traits, but also showed their willingness to accept reduced tracking for improved service. In this paper, we propose PR-LBS (Privacy vs. Reward for Location-Based Service), a system that addresses these seemingly conflicting requirements by balancing the users’ privacy concerns and the benefits of sharing location information in indoor location tracking environments. PR-LBS relies on a novel location-privacy criterion to quantify the privacy risks pertaining to sharing indoor location information. It also employs a repeated play model to ensure that the received service is proportionate to the privacy risk. We implement and evaluate PR-LBS extensively with various real-world user mobility traces. Results show that PR-LBS has low overhead, protects the users’ privacy, and makes a good tradeoff between the quality of service for the users and the utility of shared location data for service providers.


Electronics ◽  
2020 ◽  
Vol 9 (3) ◽  
pp. 458
Author(s):  
Nanlan Jiang ◽  
Sai Yang ◽  
Pingping Xu

Preserving the location privacy of users in Mobile Ad hoc Networks (MANETs) is a significant challenge for location information. Most of the conventional Location Privacy Preservation (LPP) methods protect the privacy of the user while sacrificing the capability of retrieval on the server-side, that is, legitimate devices except the user itself cannot retrieve the location in most cases. On the other hand, applications such as geographic routing and location verification require the retrievability of locations on the access point, the base station, or a trusted server. Besides, with the development of networking technology such as caching technology, it is expected that more and more distributed location-based services will be deployed, which results in the risk of leaking location information in the wireless channel. Therefore, preserving location privacy in wireless channels without losing the retrievability of the real location is essential. In this paper, by focusing on the wireless channel, we propose a novel LPP enabled by distance (ranging result), angle, and the idea of spatial cloaking (DSC-LPP) to preserve location privacy in MANETs. DSC-LPP runs without the trusted third party nor the traditional cryptography tools in the line-of-sight environment, and it is suitable for MANETs such as the Internet of Things, even when the communication and computation capabilities of users are limited. Qualitative evaluation indicates that DSC-LPP can reduce the communication overhead when compared with k-anonymity, and the computation overhead of DSC-LPP is limited when compared with conventional cryptography. Meanwhile, the retrievability of DSC-LPP is higher than that of k-anonymity and differential privacy. Simulation results show that with the proper design of spatial divisions and parameters, other legitimate devices in a MANET can correctly retrieve the location of users with a high probability when adopting DSC-LPP.


2018 ◽  
Vol 2018 ◽  
pp. 1-11 ◽  
Author(s):  
Lu Ou ◽  
Hui Yin ◽  
Zheng Qin ◽  
Sheng Xiao ◽  
Guangyi Yang ◽  
...  

Location-based services (LBSs) are increasingly popular in today’s society. People reveal their location information to LBS providers to obtain personalized services such as map directions, restaurant recommendations, and taxi reservations. Usually, LBS providers offer user privacy protection statement to assure users that their private location information would not be given away. However, many LBSs run on third-party cloud infrastructures. It is challenging to guarantee user location privacy against curious cloud operators while still permitting users to query their own location information data. In this paper, we propose an efficient privacy-preserving cloud-based LBS query scheme for the multiuser setting. We encrypt LBS data and LBS queries with a hybrid encryption mechanism, which can efficiently implement privacy-preserving search over encrypted LBS data and is very suitable for the multiuser setting with secure and effective user enrollment and user revocation. This paper contains security analysis and performance experiments to demonstrate the privacy-preserving properties and efficiency of our proposed scheme.


2015 ◽  
Vol 2015 ◽  
pp. 1-16 ◽  
Author(s):  
Raik Aissaoui ◽  
Amine Dhraief ◽  
Abdelfettah Belghith ◽  
Hamid Menouar ◽  
Hassan Mathkour ◽  
...  

Vehicle location information is central to many location-based services and applications in VANETs. Tracking vehicles positions and maintaining an accurate up-to-date view of the entire network are not easy due to the high mobility of vehicles and consequently rapid topology changes. The design of a scalable, accurate, and efficient location service is still a very challenging issue. In this paper, we propose a lightweight hierarchical cluster-based location service in city environments (HCBLS). HCBLS integrates a logical clustering based on the city digital map and consequently does not involve extra signaling overhead. An advanced location update aggregation at different levels of the assumed hierarchy is adopted to maintain up-to-date and accurate location information. Simulation results show that HCBLS achieves much better performances than the Efficient Map-Based Location Service (EMBLS) and any regular (non-cluster-based) updating scheme. HCBLS increases the success rate by around 10%, improves the overview of the network by more than 30%, lowers the location update and query costs by more than 7 times, lowers the message delivery latency by around 3 times, and presents around 4 times better localization accuracy.


2019 ◽  
Vol 11 (11) ◽  
pp. 234 ◽  
Author(s):  
Vgena ◽  
Kitsiou ◽  
Kalloniatis ◽  
Kavroudakis ◽  
Gritzalis

Nowadays, location-sharing applications (LSA) within social media enable users to share their location information at different levels of precision. Users on their side are willing to disclose this kind of information in order to represent themselves in a socially acceptable online way. However, they express privacy concerns regarding potential malware location-sharing applications, since users’ geolocation information can provide affiliations with their social identity attributes that enable the specification of their behavioral normativity, leading to sensitive information disclosure and privacy leaks. This paper, after a systematic review on previous social and privacy location research, explores the overlapping of these fields in identifying users’ social attributes through examining location attributes while online, and proposes a targeted set of location privacy attributes related to users’ socio-spatial characteristics within social media.


2021 ◽  
Vol 2021 ◽  
pp. 1-12
Author(s):  
Jie Wang ◽  
Feng Wang ◽  
Hongtao Li

Location-based services (LBS) applications provide convenience for people’s life and work, but the collection of location information may expose users’ privacy. Since these collected data contain much private information about users, a privacy protection scheme for location information is an impending need. In this paper, a protection scheme DPL-Hc is proposed. Firstly, the users’ location on the map is mapped into one-dimensional space by using Hilbert curve mapping technology. Then, the Laplace noise is added to the location information of one-dimensional space for perturbation, which considers more than 70% of the nonlocation information of users; meanwhile, the disturbance effect is achieved by adding noise. Finally, the disturbed location is submitted to the service provider as the users’ real location to protect the users’ location privacy. Theoretical analysis and simulation results show that the proposed scheme can protect the users’ location privacy without the trusted third party effectively. It has advantages in data availability, the degree of privacy protection, and the generation time of anonymous data sets, basically achieving the balance between privacy protection and service quality.


2014 ◽  
Vol 2014 ◽  
pp. 1-8 ◽  
Author(s):  
Jinying Jia ◽  
Fengli Zhang

This paper tackles location privacy protection in current location-based services (LBS) where mobile users have to report their exact location information to an LBS provider in order to obtain their desired services. Location cloaking has been proposed and well studied to protect user privacy. It blurs the user’s accurate coordinate and replaces it with a well-shaped cloaked region. However, to obtain such an anonymous spatial region (ASR), nearly all existent cloaking algorithms require knowing the accurate locations of all users. Therefore, location cloaking without exposing the user’s accurate location to any party is urgently needed. In this paper, we present such two nonexposure accurate location cloaking algorithms. They are designed forK-anonymity, and cloaking is performed based on the identifications (IDs) of the grid areas which were reported by all the users, instead of directly on their accurate coordinates. Experimental results show that our algorithms are more secure than the existent cloaking algorithms, need not have all the users reporting their locations all the time, and can generate smaller ASR.


Sensors ◽  
2020 ◽  
Vol 20 (3) ◽  
pp. 918 ◽  
Author(s):  
Tu-Liang Lin ◽  
Hong-Yi Chang ◽  
Sheng-Lin Li

Geographical social networks (GSN) is an emerging research area. For example, Foursquare, Yelp, and WeChat are all well-known service providers in this field. These applications are also known as location-based services (LBS). Previous studies have suggested that these location-based services may expose user location information. In order to ensure the privacy of the user’s location data, the service provider may provide corresponding protection mechanisms for its applications, including spatial cloaking, fuzzy location information, etc., so that the user’s real location cannot be easily cracked. It has been shown that if the positioning data provided by the user is not accurate enough, it is still difficult for an attacker to obtain the user’s true location. Taking this factor into consideration, our attack method is divided into two stages for the entire attack process: (1) Search stage: cover the area where the targeted user is located with unit discs, and then calculate the minimum dominating set. Use the triangle positioning method to find the minimum precision disc. (2) Inference phase: Considering the existence of errors, an Error-Adjusted Space Partition Attack Algorithm (EASPAA) was proposed during the inference phase. Improved the need for accurate distance information to be able to derive the user’s true location. In this study, we focus on the Location Sharing Mechanism with Maximal Coverage Limit to implement the whole attack. Experimental results show that the proposed method still can accurately infer the user’s real location even when there is an error in the user’s location information.


2019 ◽  
Vol 23 (1) ◽  
Author(s):  
Margarita Gamarra ◽  
Inés Meriño Fuentes ◽  
Juan Calabria Sarmiento ◽  
Omar Gutierrez Acosta ◽  
Mauricio Barrios Barrios ◽  
...  

Introduction: The use of mobile applications has increased in the last years. Most of them require the knowledge of the user location, either for their core service or for marketing purposes. Location-based services (LBS) offer context-based assistance to users based on their location. Although these applications ask the user for permission to use their location and even explain in detail how this information will be used in its terms and conditions, most users are not aware or even interested in the fact that their location information is stored in databases and monetized by selling it to third-party companies. Regarding this situation, we developed a study with the aim to assess perception, concerns and awareness from users about their location information. Methods: This work is based on an exploratory survey applied to the university community, mainly from the North Coast of Colombia, to measure the perception of location privacy of users with mobile devices. The questionnaire was applied using Google Forms. The survey has nineteen questions organized in three sections: personal information, identification of privacy and privacy management. These questions were designed to know the users’ perceptions of privacy concerns in LBS and any actions they take to preserve it. Results: The results show that, in general, the respondents do not have a real concern regarding the privacy of their geolocation data, and the majority is not willing to pay to protect their privacy. Conclusions: This type of surveys can generate awareness among participants about the use of their private information. The results expose in this paper can be used to create government policies and regulations by technology companies about the privacy management.


The main aim of location-sharing is to provide current location information to their designated users. Nowadays, Location Based Service (LBS) has become one of the popular services which are provided by social networks. As LBS activity makes use of the user's identity and current location information, an appropriate path has to be utilized to protect the location privacy. However, as per our knowledge, there is no access to protecting the location sharing with the complete privacy of the location. To consider this issue, we put forward a new cryptographic primitive functional pseudonym for location sharing that make sure privacy of the data. Also, the proposed approach notably reduces the computational overhead of users by delegating part of the computation for location sharing to a server, therefore it is endurable. The primitive can be widely used in many MOSNs to authorize LBS with enhanced privacy and sustainability. As a result, it will contribute to proliferate LBS by eliminating user's privacy concerns.


Sign in / Sign up

Export Citation Format

Share Document