Fog-Assisted Privacy Preservation Scheme for Location-Based Services Based on Trust Relationship

2020 ◽  
Vol 12 (4) ◽  
pp. 48-62
Author(s):  
A. B. Manju ◽  
Sumathy Subramanian

With advancements in smart mobile devices and their capabilities, location-based services have gained utmost importance, as its individual and social benefits are enormous. Users of location-based services have a concern to the security issues posed by its usage as the location service providers track the users' interests, behavior, and identity information. Most of the location-based services are launched from mobile phones that have stringent resources; hence incorporating encryption schemes becomes tedious, and further, dual identity attacks uncover the encrypted message. A fog-assisted privacy protection scheme for location-based service (FPriLBS) employs a semi-trusted third party as a fog server to eliminate redundant queries submitted to the location service provider in addition to the trusted helper selection scheme which hides the real identity of the user from the fog server. The experimental results show that the proposed FPriLBS outperforms the existing schemes in terms of processing time and processing cost.

2021 ◽  
pp. 1-12
Author(s):  
Gokay Saldamli ◽  
Richard Chow ◽  
Hongxia Jin

Social networking services are increasingly accessed through mobile devices. This trend has prompted services such as Facebook and Google+to incorporate location as a de facto feature of user interaction. At the same time, services based on location such as Foursquare and Shopkick are also growing as smartphone market penetration increases. In fact, this growth is happening despite concerns (growing at a similar pace) about security and third-party use of private location information (e.g., for advertising). Nevertheless, service providers have been unwilling to build truly private systems in which they do not have access to location information. In this paper, we describe an architecture and a trial implementation of a privacy-preserving location sharing system called ILSSPP. The system protects location information from the service provider and yet enables fine grained location-sharing. One main feature of the system is to protect an individual’s social network structure. The pattern of location sharing preferences towards contacts can reveal this structure without any knowledge of the locations themselves. ILSSPP protects locations sharing preferences through protocol unification and masking. ILSSPP has been implemented as a standalone solution, but the technology can also be integrated into location-based services to enhance privacy.


2021 ◽  
Vol 13 (1) ◽  
pp. 20-39
Author(s):  
Ahmed Aloui ◽  
Okba Kazar

In mobile business (m-business), a client sends its exact locations to service providers. This data may involve sensitive and private personal information. As a result, misuse of location information by the third party location servers creating privacy issues for clients. This paper provides an overview of the privacy protection techniques currently applied by location-based mobile business. The authors first identify different system architectures and different protection goals. Second, this article provides an overview of the basic principles and mechanisms that exist to protect these privacy goals. In a third step, the authors provide existing privacy protection measures.


Author(s):  
Ajaysinh Devendrasinh Rathod ◽  
Saurabh Shah ◽  
Vivaksha J. Jariwala

In recent trends, growth of location based services have been increased due to the large usage of cell phones, personal digital assistant and other devices like location based navigation, emergency services, location based social networking, location based advertisement, etc. Users are provided with important information based on location to the service provider that results the compromise with their personal information like user’s identity, location privacy etc. To achieve location privacy of the user, cryptographic technique is one of the best technique which gives assurance. Location based services are classified as Trusted Third Party (TTP) & without Trusted Third Party that uses cryptographic approaches. TTP free is one of the prominent approach in which it uses peer-to-peer model. In this approach, important users mutually connect with each other to form a network to work without the use of any person/server. There are many existing approaches in literature for privacy preserving location based services, but their solutions are at high cost or not supporting scalability.  In this paper, our aim is to propose an approach along with algorithms that will help the location based services (LBS) users to provide location privacy with minimum cost and improve scalability.


2018 ◽  
pp. 54-76
Author(s):  
Tabassum N. Mujawar ◽  
Ashok V. Sutagundar ◽  
Lata L. Ragha

Cloud computing is recently emerging technology, which provides a way to access computing resources over Internet on demand and pay per use basis. Cloud computing is a paradigm that enable access to shared pool of resources efficiently, which are managed by third party cloud service providers. Despite of various advantages of cloud computing security is the biggest threat. This chapter describes various security concerns in cloud computing. The clouds are subject to traditional data confidentiality, integrity, availability and various privacy issues. This chapter comprises various security issues at different levels in environment that includes infrastructure level security, data level and storage security. It also deals with the concept of Identity and Access Control mechanism.


2009 ◽  
Vol 1 (4) ◽  
pp. 51-71 ◽  
Author(s):  
Suleiman Almasri ◽  
Muhammad Alnabhan ◽  
Ziad Hunaiti ◽  
Eliamani Sedoyeka

Pedestrians LBS are accessible by hand-held devices and become a large field of energetic research since the recent developments in wireless communication, mobile technologies and positioning techniques. LBS applications provide services like finding the neighboring facility within a certain area such as the closest restaurants, hospital, or public telephone. With the increased demand for richer mobile services, LBS propose a promising add-on to the current services offered by network operators and third-party service providers such as multimedia contents. The performance of LBS systems is directly affected by each component forming its architecture. Firstly, the end-user mobile device is still experiencing a lack of enough storage, limitations in CPU capabilities and short battery lifetime. Secondly, the mobile wireless network is still having problems with the size of bandwidth, packet loss, congestions and delay. Additionally, in spite of the fact that GPS is the most accurate navigation system, there are still some issues in micro scale navigation, mainly availability and accuracy. Finally, LBS server which hosts geographical and users information is experiencing difficulties in managing the huge size of data which causes a long query processing time. This paper presents a technical investigation and analysis of the performance of each component of LBS system for pedestrian navigation, through conducting several experimental tests in different locations. The results of this investigation have pinpointed the weaknesses of the system in micro-scale environments. In addition, this paper proposes a group of solutions and recommendations for most of these shortcomings.


2021 ◽  
Vol 2021 ◽  
pp. 1-15
Author(s):  
Dongdong Yang ◽  
Baopeng Ye ◽  
Wenyin Zhang ◽  
Huiyu Zhou ◽  
Xiaobin Qian

Protecting location privacy has become an irreversible trend; some problems also come such as system structures adopted by location privacy protection schemes suffer from single point of failure or the mobile device performance bottlenecks, and these schemes cannot resist single-point attacks and inference attacks and achieve a tradeoff between privacy level and service quality. To solve these problems, we propose a k-anonymous location privacy protection scheme via dummies and Stackelberg game. First, we analyze the merits and drawbacks of the existing location privacy preservation system architecture and propose a semitrusted third party-based location privacy preservation architecture. Next, taking into account both location semantic diversity, physical dispersion, and query probability, etc., we design a dummy location selection algorithm based on location semantics and physical distance, which can protect users’ privacy against single-point attack. And then, we propose a location anonymous optimization method based on Stackelberg game to improve the algorithm. Specifically, we formalize the mutual optimization of user-adversary objectives by using the framework of Stackelberg game to find an optimal dummy location set. The optimal dummy location set can resist single-point attacks and inference attacks while effectively balancing service quality and location privacy. Finally, we provide exhaustive simulation evaluation for the proposed scheme compared with existing schemes in multiple aspects, and the results show that the proposed scheme can effectively resist the single-point attack and inference attack while balancing the service quality and location privacy.


2021 ◽  
Vol 2021 ◽  
pp. 1-13
Author(s):  
Deina Kellezi ◽  
Christian Boegelund ◽  
Weizhi Meng

In 2015, the European Union passed the PSD2 regulation, with the aim of transferring ownership of bank accounts to the private person. As a result, Open Banking has become an emerging concept, which provides third-party financial service providers open access to bank APIs, including consumer banking, transaction, and other financial data. However, such openness may also incur many security issues, especially when the data can be exposed by an API to a third party. Focused on this challenge, the primary goal of this work is to develop one innovative web solution to the market. We advocate that the solution should be able to trigger transactions based on goals and actions, allowing users to save up money while encouraging positive habits. In particular, we propose a solution with an architectural model that ensures clear separation of concern and easy integration with Nordea’s (the largest bank in the Nordics) Open Banking APIs (sandbox version), and a technological stack with the microframework Flask, the cloud application platform Heroku, and persistent data storage layer using Postgres. We analyze and map the web application’s security threats and determine whether or not the technological frame can provide suitable security level, based on the OWASP Top 10 threats and threat modelling methodology. The results indicate that many of these security measures are either handled automatically by the components offered by the technical stack or are easily preventable through included packages of the Flask Framework. Our findings can support future developers and industries working with web applications for Open Banking towards improving security by choosing the right frameworks and considering the most important vulnerabilities.


2008 ◽  
Vol 61 (4) ◽  
pp. 573-589 ◽  
Author(s):  
Renato Filjar ◽  
Gordan Jezic ◽  
Maja Matijasevic

With the widespread use of mobile devices and increased demand for mobile services, Location-Based Services (LBS) represent a promising addition to service offerings of network operators as well as third-party service providers. Based on long-term research in LBS, our group has proposed a generic Enhanced LBS Reference Model (ELRM), which describes the concept, the architecture and the functionalities of the LBS. In addition, an evolutionary information process has been identified within the LBS, that represents knowledge maturity from position awareness to situation awareness. Both the ELRM and the information evolution process in LBS are presented in this article and illustrated by a case study within the framework of the 3GPP-standardised IP Multimedia Subsystem (IMS). This case-study emphasises the opportunities for navigation- and LBS-related solutions development provided by modern telecommunication technologies.


2020 ◽  
Vol 12 (1) ◽  
pp. 50-55
Author(s):  
Mohammed Anwar ◽  
Abed Salman

Cloud computing is a powerful computing paradigm that provides a variety of computing services to its users. An example is storage, which allows individuals and enterprises to outsource their files to remote storage. However, saving private information onto third-party storage increases the security issues of data and privacy protection concerns. For this reason, cloud service providers (CSPs) are required to save an encrypted version of user data. In this paper, a novel encryption technique based on the use of Fully Homomorphic Encryption is presented. The technique uses a superincreasing sequence to derive the key and works on encrypted data with no need for decryption; this yields the same results as performing it on plaintext data. In the proposed technique, the characters are converted to their corresponding ASCII code values, which differs from the binary values produced by other existing techniques.


Cloud computing is an abundant heterogeneous paradigm. The clients are given access to cloud for storing large amount of data for many purposes. The major cloud security issues are data breaches, insider threat and insufficient due diligence etc. Most of the service providers save the Client data as a plain text format which makes the data less secured. Aim of the system is to protect the health data that are outsourced for storing in cloud. In this system, the data is encrypted using paillier cryptosystem before outsourcing, which preserves the privacy of patient’s health data. Computations are performed over this encrypted data using decision tree algorithm. The results are displayed on the client machine. Hence, it ensures the privacy preservation and cautions the patient about his health.


Sign in / Sign up

Export Citation Format

Share Document