Skip to main content
Top
Published in: Wireless Personal Communications 2/2018

13-04-2018

New Approach for Privacy-Aware Location-Based Service Communications

Authors: Shengke Zeng, Yi Mu, Mingxing He, Yong Chen

Published in: Wireless Personal Communications | Issue 2/2018

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Location-based services (LBS) are very popular for personal communications in the mobile Internet. In such applications, users make use of the mobile devices to obtain the information of the nearest gas stations, restaurants, banks etc from service provider (SP), as well as identification of the optimal route to reach destination according to user position. Obviously, location data is effective for service provisioning. Therefore, the privacy threat is the inherent problem in LBS. Previous known solutions for privacy-preserving LBS require to blind the location data to SP. Consequently, it certainly suffers from a privacy/quality of service trade-off. We present a new approach to handle such problem for privacy-aware LBS communications. In our protocol, the user submits the exact location to SP to obtain the high quality service, while his location data and the communication transcript cannot be the evidence to be obtained by any third party. Hence the privacy of this user is preserved. We take the deniable (ring) authentication as the building blocks. In this way, it is not necessary for the user to provide coarse location information which would degrade the service quality certainly.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Abbas, R., Michael, K., & Michael, M. G. (2015). Location-based privacy, protection, safety, and security. In S. Zeadally & M. Badra (Eds.), Privacy in a Digital, Networked world, Computer Communications and Networks (pp. 391–414). Springer, Cham.CrossRef Abbas, R., Michael, K., & Michael, M. G. (2015). Location-based privacy, protection, safety, and security. In S. Zeadally & M. Badra (Eds.), Privacy in a Digital, Networked world, Computer Communications and Networks (pp. 391–414). Springer, Cham.CrossRef
2.
go back to reference Bellare, M., Canetti, R., & Krawczyk, H. (1998). A modular approach to the design and analysis of authentication and key exchange protocol. STOC, 1998, 419–428.MATH Bellare, M., Canetti, R., & Krawczyk, H. (1998). A modular approach to the design and analysis of authentication and key exchange protocol. STOC, 1998, 419–428.MATH
3.
go back to reference Chen, X., & Mu, Y. (2016). Preserving user location privacy for location-based service, GPC 2016. LNCS, 9663, 290–300. Chen, X., & Mu, Y. (2016). Preserving user location privacy for location-based service, GPC 2016. LNCS, 9663, 290–300.
4.
go back to reference Cheng, R., Zhang, Y., Bertino, E., & Prabhakar, S. (2006). Preserving user location privacy in mobile data management infrastructures. In Privacy enhancing technology workshop, pp. 393–412. Cheng, R., Zhang, Y., Bertino, E., & Prabhakar, S. (2006). Preserving user location privacy in mobile data management infrastructures. In Privacy enhancing technology workshop, pp. 393–412.
5.
go back to reference Damgard, I. (1992). Towards practical public key systems secure against chosen ciphertext attack. In Crypto 1992, LNCS 576, pp. 445–456. Damgard, I. (1992). Towards practical public key systems secure against chosen ciphertext attack. In Crypto 1992, LNCS 576, pp. 445–456.
6.
go back to reference Dowsley, R., Hanaoka, G., Imai, H., & Nascimento, Anderson C. A. (2011). Round-optimal deniable ring authentication in the presence of big brother. WISA, LNCS, 6513, 307–321. Dowsley, R., Hanaoka, G., Imai, H., & Nascimento, Anderson C. A. (2011). Round-optimal deniable ring authentication in the presence of big brother. WISA, LNCS, 6513, 307–321.
7.
go back to reference Dwork, C., Naor, M., & Sahai, A. (1998). Concurrent zero-knowledge. In STOC, pp. 409–418. Dwork, C., Naor, M., & Sahai, A. (1998). Concurrent zero-knowledge. In STOC, pp. 409–418.
9.
go back to reference Ghinita, G., Kalnis, P., Khoshgozaran, A., Shahabi, C., & Tan, K. L. (2008). Private queries in location based services: Anonymizers are not necessary. In SIGMOD, pp. 121–132. Ghinita, G., Kalnis, P., Khoshgozaran, A., Shahabi, C., & Tan, K. L. (2008). Private queries in location based services: Anonymizers are not necessary. In SIGMOD, pp. 121–132.
10.
go back to reference Khoshgozaran, A., & Shahabi, C. (2007). Blind evaluation of nearest neighbor queries using space transformation to preserve location privacy. In SSTD 2007, LNCS 4605, pp. 239–257. Khoshgozaran, A., & Shahabi, C. (2007). Blind evaluation of nearest neighbor queries using space transformation to preserve location privacy. In SSTD 2007, LNCS 4605, pp. 239–257.
11.
go back to reference Khoshgozaran, A., Shirani-Mehr, H., & Shahabi, C. (2008). SPIRAL, a scalable private information retrieval approach to location privacy. In MDM 2008. Khoshgozaran, A., Shirani-Mehr, H., & Shahabi, C. (2008). SPIRAL, a scalable private information retrieval approach to location privacy. In MDM 2008.
12.
go back to reference Krawczyk, H., & Rabin, T. (2000) Chameleon hashing and signautres. In NDSS, pp. 143–154. Krawczyk, H., & Rabin, T. (2000) Chameleon hashing and signautres. In NDSS, pp. 143–154.
13.
go back to reference Li, F., Xiong, P., & Jin, C. (2014). Identity-based deniable authentication for ad hoc networks. Computing, 96, 843–853.CrossRefMATH Li, F., Xiong, P., & Jin, C. (2014). Identity-based deniable authentication for ad hoc networks. Computing, 96, 843–853.CrossRefMATH
14.
go back to reference Lu, H., Jensen, C. S., & Yiu, M. L. (2008). PAD: Privacy-area aware, dummy-based location privacy in mobile services. In MobiDE, pp. 16–23. Lu, H., Jensen, C. S., & Yiu, M. L. (2008). PAD: Privacy-area aware, dummy-based location privacy in mobile services. In MobiDE, pp. 16–23.
15.
go back to reference Mascetti, S., Bettini, C., Freni, D., Wang, X. S., & Jajodia, S. (2009). Privacy-aware proximity based services. In MDM, pp. 1140–1143. Mascetti, S., Bettini, C., Freni, D., Wang, X. S., & Jajodia, S. (2009). Privacy-aware proximity based services. In MDM, pp. 1140–1143.
17.
go back to reference Susilo, W., & Mu, Y. (2004). Non-interactive deniable ring authentication. ICISC, LNCS, 2971, 386–401.MathSciNetMATH Susilo, W., & Mu, Y. (2004). Non-interactive deniable ring authentication. ICISC, LNCS, 2971, 386–401.MathSciNetMATH
18.
go back to reference Wang, L., Zhang, G., & Ma, C. (2008). ID-based deniable ring authentication with constant-size signature. Frontiers of Computer Science in China, 2(1), 106–112.CrossRef Wang, L., Zhang, G., & Ma, C. (2008). ID-based deniable ring authentication with constant-size signature. Frontiers of Computer Science in China, 2(1), 106–112.CrossRef
19.
go back to reference Wang, X., Mu, Y., & Chen, R. (2016). One-round privacy-preserving meeting location determination for smartphone applications. IEEE Transcations of Information Forensics and Security, 11(8), 1712–1721.CrossRef Wang, X., Mu, Y., & Chen, R. (2016). One-round privacy-preserving meeting location determination for smartphone applications. IEEE Transcations of Information Forensics and Security, 11(8), 1712–1721.CrossRef
20.
go back to reference Yiu, M. L., Jensen, C. S., Huang, X., & Lu, H. (2008). Spacetwist: managing the trade-offs among location privacy, query performance, and query accuracy in mobile services. ICDE, 2008, 366–375. Yiu, M. L., Jensen, C. S., Huang, X., & Lu, H. (2008). Spacetwist: managing the trade-offs among location privacy, query performance, and query accuracy in mobile services. ICDE, 2008, 366–375.
21.
go back to reference Zeng, S., Chen, Y., Tan, S., & He, M. (2017). Concurrently deniable ring authentication and its application to LBS in VANETs. Peer-to-Peer Networking and Applications, 10(4), 844–856.CrossRef Zeng, S., Chen, Y., Tan, S., & He, M. (2017). Concurrently deniable ring authentication and its application to LBS in VANETs. Peer-to-Peer Networking and Applications, 10(4), 844–856.CrossRef
Metadata
Title
New Approach for Privacy-Aware Location-Based Service Communications
Authors
Shengke Zeng
Yi Mu
Mingxing He
Yong Chen
Publication date
13-04-2018
Publisher
Springer US
Published in
Wireless Personal Communications / Issue 2/2018
Print ISSN: 0929-6212
Electronic ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-018-5748-8

Other articles of this Issue 2/2018

Wireless Personal Communications 2/2018 Go to the issue