1,662 results on '"Location privacy"'
Search Results
2. Privacy preserving spatio-temporal attribute-based encryption for cloud applications.
- Author
-
Routray, Kasturi and Bera, Padmalochan
- Abstract
Cloud computing offers scalable implementation of applications by sharing internet-based storage and computing resources. However, its ubiquitous nature introduces the security and privacy risks to sensitive data. Existing encryption techniques often rely on access control mechanisms to allow selective sharing of encrypted data. However, they don’t efficiently support secure integration of space and time constraints in the authorization mechanism, rendering them unsuitable for dynamic cloud environments. In this paper, we propose a privacy-preserving spatio-temporal attribute-based access control technique for cloud-based applications. Our approach utilizes ciphertext policy attribute-based encryption (CP-ABE) with distributed key generation, geohashes for proximity detection, and fog server-based verification. The proposed cryptosystem generates decryption keys based only on the user’s static attributes eliminating the need to manage user revocation due to frequent contextual changes. Time and location constraints are enforced through spatio-temporal locks in the access policy. Geohash enables defining authorized geographic areas while preserving user location privacy. Additionally, our system supports multiple attribute authorities for key generation, enhancing security by limiting user identity leakages and preventing key escrow attacks. Most of the decryption-related computations are outsourced to fog servers, thus, making the decryption independent of the number of attributes in the policies. The analysis of security and performance demonstrates the effectiveness of our scheme in practical cloud-based applications, enabling precise control over real-time data access while satisfying user privacy. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
3. Geohash coding location privacy protection scheme based on entropy weight TOPSIS.
- Author
-
Jing, Li, Ke, Liu, Lei, Zhang, Xiaoya, Yin, Yuanyuan, Jia, and Huinan, Jia
- Abstract
The traditional k-anonymity technique does not consider comprehensive factors when choosing anonymous locations, resulting in a high risk of privacy leakage in the final generated anonymous set. In order to construct a secure anonymous set, this paper proposed a Geohash coding location privacy protection scheme based on entropy weight TOPSIS (GLPPS-EWT). First, in order to reduce unnecessary time consumption caused by repeated encoding of historical locations, locations are cached into prefix tree based on Geohash codes. Second, considering attackers may have background knowledge so that locations initially filtered according to historical query probability and semantic distance. Finally, considering the semantic diversity, semantic sensitivity and anonymous area of anonymous set, the entropy weight method is used to determine the index weight and make multi-attribute decision on the candidate set. The optimal anonymous location is selected to construct secure anonymous set. The experimental results show that GLPPS-EWT has good performance and high privacy. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
4. 基于 Alt-Geohash 编码的k-匿名位置隐私保护方案.
- Author
-
李晶, 刘苛, and 张磊
- Subjects
- *
INFORMATION retrieval , *PRIVACY , *LOCATION-based services , *ENTROPY , *PROBABILITY theory - Abstract
When protecting the location privacy of users who enjoy LBS, traditional k-anonymity techniques often fail to comprehensively consider time costs and location context during anonymization processes. To address this issues, this paper proposed a KLPPS-AGC. Firstly, utilizing location generalization and Alt-Geohash encoding technique enabled rapid retrieval of historical data. Secondly, selecting locations with high location entropy based on historical query probabilities enabled the construction of high location entropy. Furthermore, it enhanced the dispersion of the anonymous set by applying the Haversine formula. Lastly, this paper built a secure anonymous set to protect user's location privacy. Experiments show that this scheme has lower time cost and higher privacy. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
5. Mix-Zones as an Effective Privacy Enhancing Technique in Mobile and Vehicular Ad-hoc Networks.
- Author
-
Ravi, Nirupama, Krishna, C. Mani, and Koren, Israel
- Subjects
- *
LOAD balancing (Computer networks) , *AD hoc computer networks , *INTELLIGENT transportation systems , *URBAN transportation , *VEHICULAR ad hoc networks , *HIGH performance computing - Published
- 2024
- Full Text
- View/download PDF
6. 基于特征轨迹点的位置隐私保护方案.
- Author
-
敖山, 黄朋阳, 王辉, 申自浩, and 刘沛骞
- Subjects
CLUSTERING algorithms ,COMPUTATIONAL complexity ,POINT processes ,TIME series analysis ,BUDGET - Abstract
Copyright of Journal of Chongqing University of Posts & Telecommunications (Natural Science Edition) is the property of Chongqing University of Posts & Telecommunications and its content may not be copied or emailed to multiple sites or posted to a listserv without the copyright holder's express written permission. However, users may print, download, or email articles for individual use. This abstract may be abridged. No warranty is given about the accuracy of the copy. Users should refer to the original published version of the material for the full abstract. (Copyright applies to all Abstracts.)
- Published
- 2024
- Full Text
- View/download PDF
7. On the effectiveness of differential privacy to continuous queries.
- Author
-
Ghoshal, Puspanjali, Dhaka, Mohit, and Sairam, Ashok Singh
- Abstract
Location-based services have a wide range of applications; more recent among those include monitoring virus spread and disaster management. Nevertheless, they also open up new vulnerabilities in terms of the user's location privacy. Differential privacy has been widely accepted to provide location privacy as it provides a provable privacy guarantee. In this paper, we show that a differential privacy mechanism designed for individual queries is not effective when applied repeatedly to queries from correlated locations. We call such location-based queries from adjacent locations of a user as continuous queries. We quantify the reduction in privacy level of differential privacy when applied to continuous queries. The problem is solved from an adversarial viewpoint, given the perturbed location of trace size n, estimate the actual location. Assuming ϵ is the privacy level for applying noise independently to a location, we prove that the privacy level is reduced to n ϵ , when applied to n consecutive locations. We propose a privacy preserving mechanism and show that it handles continuous queries better than standard differential privacy mechanisms. The results are validated empirically using a real dataset. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
8. A Performance Efficient Quadrant-Based Scheme for Multiple Assets Location Preservation in Wireless Sensor Networks.
- Author
-
Nisha and Suresh, S.
- Subjects
- *
RANDOM walks , *COMPUTER network security , *WIRELESS sensor networks , *KNOWLEDGE transfer , *ENTROPY , *DETECTORS - Abstract
The usefulness of wireless sensor networks has grown throughout numerous areas, many of which demand constant monitoring of the event of interest by the sensor nodes. The wireless transfer of information and the connection of the sensors, however, present the network with a number of security risks. A real-world concern is a danger to source location privacy for networks when several events of interest are monitored. In this research, we present the quadrant-based boundary routing (QBR) method for multiple source location privacy protection. In the first phase, the packet is routed arbitrarily away from the source nodes by random routing, and then quadrant routing begins. Before being sent to the base station using a forward random walk, the packet is transmitted to either side of the network border. We present a theoretical analysis of the maximum delay for the proposed technique. Extensive simulations are carried out and results demonstrate that in contrast to Shortest Path Routing, QBR elevates security by 880.95%, entropy by 623.28%, and capture rate by 71.42% for multiple assets, whereas contemporary PRLPRW increases the corresponding metrics by 692%, 390%, and 49.28%, respectively. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
9. Location Privacy Protection for the Internet of Things with Edge Computing Based on Clustering K-Anonymity.
- Author
-
Jiang, Nanlan, Zhai, Yinan, Wang, Yujun, Yin, Xuesong, Yang, Sai, and Xu, Pingping
- Subjects
- *
AUTOMATED guided vehicle systems , *INTERNET privacy , *EDGE computing , *COMPUTER workstation clusters , *INTERNET of things - Abstract
With the development of the Internet of Things (IoT) and edge computing, more and more devices, such as sensor nodes and intelligent automated guided vehicles (AGVs), can serve as edge devices to provide Location-Based Services (LBS) through the IoT. As the number of applications increases, there is an abundance of sensitive information in the communication process, pushing the focus of privacy protection towards the communication process and edge devices. The challenge lies in the fact that most traditional location privacy protection algorithms are not suited for the IoT with edge computing, as they primarily focus on the security of remote servers. To enhance the capability of location privacy protection, this paper proposes a novel K-anonymity algorithm based on clustering. This novel algorithm incorporates a scheme that flexibly combines real and virtual locations based on the requirements of applications. Simulation results demonstrate that the proposed algorithm significantly improves location privacy protection for the IoT with edge computing. When compared to traditional K-anonymity algorithms, the proposed algorithm further enhances the security of location privacy by expanding the potential region in which the real node may be located, thereby limiting the effectiveness of "narrow-region" attacks. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
10. Preserving location‐query privacy in location‐based services: A review.
- Author
-
Rasheed, Hira, Md Noor, Rafidah, Abdul Ghani, Norjihan, and Ahmad, Iftikhar
- Subjects
- *
RESEARCH personnel , *PRIVACY , *LEISURE - Abstract
Location‐based services (LBS) leverage the geographical information of a device to deliver information, entertainment, and other services tailored to the user's present location. LBS not only brings leisure to people's lives but also raises concerns about users' privacy. Consequently, location privacy protection has captured the attention of researchers owing to the increased adoption of location‐based services and the potential privacy issues faced by users. Along with location privacy, query privacy is also a crucial privacy concern that incurs possible damage to individual privacy and even to users' safety. Preserving location privacy only secures the user's current location but protection of query privacy guarantees the security of the user's future possible location. However, to the best of our knowledge, none of the relevant studies realized the significance of query privacy. This review paper provides an overview of LBS and its components, classifying the LBS based on: granularity, number of queries, initiator, and range. We investigated the threat model, vulnerabilities, and privacy attacks in LBS, reviewed the approaches used by the researchers to mitigate the location and query privacy threats, and evaluation metrics. We also analyzed the ability of current methods to implicitly/explicitly secure query privacy and the impact of recent technological progression on problem‐building and solution evolution. Finally, this paper concludes by identifying the open issues in the existing research and directions for future work. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
11. pFind: Privacy-preserving lost object finding in vehicular crowdsensing.
- Author
-
Sun, Yinggang, Yu, Haining, Li, Xiang, Yang, Yizheng, and Yu, Xiangzhan
- Abstract
Web 3.0 makes crowdsensing services more popular, because of its decentralisation and interoperability. Lost Object Finding (LOF) in vehicular crowdsensing is an emerging paradigm in which vehicles act as detectors to find lost objects for their owners. To enjoy LOF services, object owners need to submit the tag ID of his lost object, and then detectors need to update their detecting results together with their locations. But the identity and location information are usually sensitive, which can be used to infer the locations of lost objects, or track participant detectors. This raises serious privacy concerns. In this paper, we study the privacy leakages associated with object finding, and propose a privacy-preserving scheme, named pFind, for locating lost objects. This scheme allows owners to retrieve the locations of their lost objects and provides strong privacy protection for the object owners, lost objects, and detectors. In pFind, we design an oblivious object detection protocol by using RBS cryptosystem, which simultaneously provides confidentiality, authentication and integrity for lost objects detection. Meanwhile, we propose a private location retrieval protocol to compute the approximate location of a lost object over encrypted data. We further propose two optimizations for pFind to enhance functionality and performance. Theoretical analysis and experimental evaluations show that pFind is secure, accurate and efficient. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
12. Location Privacy
- Author
-
Jajodia, Sushil, editor, Samarati, Pierangela, editor, and Yung, Moti, editor
- Published
- 2025
- Full Text
- View/download PDF
13. Cryptography-based location privacy protection in the Internet of Vehicles.
- Author
-
Routis, George, Katsouris, George, and Roussaki, Ioanna
- Abstract
The evolution of the Internet of Things paradigm in recent years demonstrate a significant impact on the transportation sector, leading to the emergence of a new research field, known as the Internet of Vehicles (IoV). In the IoV, vehicles can exchange information with each other and with the roadside units making use of Vehicular Ad Hoc Networks (VANETs). As this technology reaches near-to-market maturity levels, several issues arise related to the protection of users' privacy, while the interest of adversaries for such private user data in IoV environments gets stronger. This paper aims to present a review of the state-of-the-art techniques tackling the protection of location privacy in IoV environments, as well as experimental evaluation findings regarding the usage of various cryptographic algorithms for the protection of information exchange in these networks. In the conducted evaluations, the AES algorithm has been used as the main standard, which has been coupled with several other encryption/decryption algorithms, such as RSA, ECC and NTRU. The metrics used for the evaluation include measurements over the key generation process, the certificate generation, the encryption/decryption times, the signature generation/verification times, etc. Moreover, the size of messages in the negotiation, the pseudonym exchange and the new pseudonym enabling phases has been recorded, while the energy consumption in the exchange pseudonyms phase has also been measured. All previous experiments have been carried out mainly on NS-3 and SUMO open-source software aiming to have an estimation of how the aforementioned algorithms behave under constrained resources such as CPU usage and power. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
14. 基于用户相关性的差分隐私轨迹隐私保护方案.
- Author
-
刘沛骞, 贾庆林, 王辉, and 申自浩
- Abstract
When using location-based services, users need to provide their real location information, which may lead to the leakage of user information. Most research only focuses on the privacy protection of individual users, while ignoring the correlation among multiple users. This paper proposed a differential privacy trajectory protection scheme based on user correlation for trajectory privacy protection issues involving multiple users. Firstly, it constructed a historical trajectory tree and used a variable-order Markov model to predict user trajectories, generating a set of highly usable trajectory datasets from the collection of trajectories. Secondly, it obtained a set of predicted trajectories with lower correlation based on the inter-user trajectory correlations. Finally, by customizing the privacy budget method, it dynamically adjusted the privacy budget for each location point according to different user privacy needs and added Laplacian noise to the published trajectories. Experimental results show that compared to the LPADP algorithm, this algorithm improves execution efficiency by 10%~15.9%. Compared to both PTPP and LPADP algorithms, it enhances data usability by 11%~16.1%, while also increasing the level of privacy protection. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
15. Deep Learning-based Privacy-preserving Publishing Method for Location Big Data in Vehicular Networks.
- Author
-
Liu, Caiyun, Li, Jun, and Sun, Yan
- Abstract
In contemporary times, there is an increasing integration of Location-Based Service (LBS) enabled smart devices into the fabric of individuals' daily lives. The prevalent era of large-scale models predicting users' historical location points poses a significant threat to user privacy. Simultaneously, conventional data release models exhibit suboptimal performance. This paper proposes a novel approach incorporating a deep learning prediction model and a location data release method called Hilbert-ConvLSTM, aimed at enhancing data availability while ensuring the privacy of user information. Firstly, leveraging the properties of the Hilbert curve, the predicted location point data is partitioned into multiple spatio-temporal structures. A sampling mechanism and exponential mechanism are employed for the selection of representative points within each location cluster. Subsequently, utilizing the "4V" characteristics of location point data, deep learning models are employed to extract spatio-temporal features, facilitating the prediction of location point data. Finally, in conjunction with the architecture derived from Hilbert curve partitioning, differential privacy budget allocation and Laplace noise addition are applied to achieve privacy protection in the statistical partitioned release of large-scale location data. Experimental analyses using real-world data validate the proposed method's advantages in terms of data release usability and efficiency. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
16. 基于区块链的车联网群智感知位置隐私保护方法.
- Author
-
张俊, 任飞, 申自浩, 王辉, and 刘沛骞
- Abstract
Copyright of Journal of Chongqing University of Posts & Telecommunications (Natural Science Edition) is the property of Chongqing University of Posts & Telecommunications and its content may not be copied or emailed to multiple sites or posted to a listserv without the copyright holder's express written permission. However, users may print, download, or email articles for individual use. This abstract may be abridged. No warranty is given about the accuracy of the copy. Users should refer to the original published version of the material for the full abstract. (Copyright applies to all Abstracts.)
- Published
- 2024
- Full Text
- View/download PDF
17. Comprehensive Review of Location Privacy Preservation Techniques in Location-Based Services (LBS)
- Author
-
Al-Balasmeh, Hani, Singh, Maninder, Singh, Raman, Kacprzyk, Janusz, Series Editor, Novikov, Dmitry A., Editorial Board Member, Shi, Peng, Editorial Board Member, Cao, Jinde, Editorial Board Member, Polycarpou, Marios, Editorial Board Member, Pedrycz, Witold, Editorial Board Member, Al Mubarak, Muneer, editor, and Hamdan, Allam, editor
- Published
- 2024
- Full Text
- View/download PDF
18. Differential Privacy-Based Location Privacy Protection with Hilbert Curve in Vehicular Networks
- Author
-
Ma, Baihe, Zhao, Yueyao, Wang, Xu, Jiang, Yanna, Li, Jinlong, Ni, Wei, Liu, Ren Ping, Filipe, Joaquim, Editorial Board Member, Ghosh, Ashish, Editorial Board Member, Zhou, Lizhu, Editorial Board Member, Gu, Zhaoquan, editor, Zhou, Wanlei, editor, Zhang, Jiawei, editor, Xu, Guandong, editor, and Jia, Yan, editor
- Published
- 2024
- Full Text
- View/download PDF
19. Lightweight Privacy-Preserving Scheme in WiFi Fingerprint-Based Indoor Localization
- Author
-
Zhang, Guanglin, Zhao, Ping, Zhang, Anqi, Celebi, Emre, Series Editor, Chen, Jingdong, Series Editor, Gopi, E. S., Series Editor, Neustein, Amy, Series Editor, Liotta, Antonio, Series Editor, Di Mauro, Mario, Series Editor, Zhang, Guanglin, Zhao, Ping, and Zhang, Anqi
- Published
- 2024
- Full Text
- View/download PDF
20. Preserving Privacy in Wi-Fi Localization with Plausible Dummy Locations
- Author
-
Zhang, Guanglin, Zhao, Ping, Zhang, Anqi, Celebi, Emre, Series Editor, Chen, Jingdong, Series Editor, Gopi, E. S., Series Editor, Neustein, Amy, Series Editor, Liotta, Antonio, Series Editor, Di Mauro, Mario, Series Editor, Zhang, Guanglin, Zhao, Ping, and Zhang, Anqi
- Published
- 2024
- Full Text
- View/download PDF
21. Algorithmic Protection Study Based on a Virtual Location
- Author
-
Wen, Zehui, Zhu, Yiqun, Akan, Ozgur, Editorial Board Member, Bellavista, Paolo, Editorial Board Member, Cao, Jiannong, Editorial Board Member, Coulson, Geoffrey, Editorial Board Member, Dressler, Falko, Editorial Board Member, Ferrari, Domenico, Editorial Board Member, Gerla, Mario, Editorial Board Member, Kobayashi, Hisashi, Editorial Board Member, Palazzo, Sergio, Editorial Board Member, Sahni, Sartaj, Editorial Board Member, Shen, Xuemin, Editorial Board Member, Stan, Mircea, Editorial Board Member, Jia, Xiaohua, Editorial Board Member, Zomaya, Albert Y., Editorial Board Member, Li, Jingchao, editor, Zhang, Bin, editor, and Ying, Yulong, editor
- Published
- 2024
- Full Text
- View/download PDF
22. SecCDS: Secure Crowdsensing Data Sharing Scheme Supporting Aggregate Query
- Author
-
Li, Yuxi, Zhou, Fucai, Xu, Zifeng, Ji, Dong, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, and Ge, Chunpeng, editor
- Published
- 2024
- Full Text
- View/download PDF
23. A Pseudonym Changing Strategy for Dynamic Grouping in VANETs
- Author
-
Li, Shuhua, Zhao, Lei, Luo, Wei, Ceccarelli, Marco, Series Editor, Agrawal, Sunil K., Advisory Editor, Corves, Burkhard, Advisory Editor, Glazunov, Victor, Advisory Editor, Hernández, Alfonso, Advisory Editor, Huang, Tian, Advisory Editor, Jauregui Correa, Juan Carlos, Advisory Editor, Takeda, Yukio, Advisory Editor, and Li, Shaofan, editor
- Published
- 2024
- Full Text
- View/download PDF
24. Trajectory Hiding and Sharing for Supply Chains with Differential Privacy
- Author
-
Li, Tianyu, Xu, Li, Erkin, Zekeriya, Lagendijk, Reginald L., Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Tsudik, Gene, editor, Conti, Mauro, editor, Liang, Kaitai, editor, and Smaragdakis, Georgios, editor
- Published
- 2024
- Full Text
- View/download PDF
25. Where you go is who you are: a study on machine learning based semantic privacy attacks
- Author
-
Nina Wiedemann, Krzysztof Janowicz, Martin Raubal, and Ourania Kounadi
- Subjects
Location privacy ,Place labelling ,Semantic privacy ,Human mobility ,Computer engineering. Computer hardware ,TK7885-7895 ,Information technology ,T58.5-58.64 ,Electronic computers. Computer science ,QA75.5-76.95 - Abstract
Abstract Concerns about data privacy are omnipresent, given the increasing usage of digital applications and their underlying business model that includes selling user data. Location data is particularly sensitive since they allow us to infer activity patterns and interests of users, e.g., by categorizing visited locations based on nearby points of interest (POI). On top of that, machine learning methods provide new powerful tools to interpret big data. In light of these considerations, we raise the following question: What is the actual risk that realistic, machine learning based privacy attacks can obtain meaningful semantic information from raw location data, subject to inaccuracies in the data? In response, we present a systematic analysis of two attack scenarios, namely location categorization and user profiling. Experiments on the Foursquare dataset and tracking data demonstrate the potential for abuse of high-quality spatial information, leading to a significant privacy loss even with location inaccuracy of up to 200 m. With location obfuscation of more than 1 km, spatial information hardly adds any value, but a high privacy risk solely from temporal information remains. The availability of public context data such as POIs plays a key role in inference based on spatial information. Our findings point out the risks of ever-growing databases of tracking data and spatial context data, which policymakers should consider for privacy regulations, and which could guide individuals in their personal location protection measures.
- Published
- 2024
- Full Text
- View/download PDF
26. Hybrid Routing Techniques for Location Privacy in IoT-Enabled Wireless Sensor Healthcare Networks
- Author
-
Arpitha, T., Chouhan, Dharamendra, and Shreyas, J.
- Published
- 2024
- Full Text
- View/download PDF
27. Towards Building a Faster and Incentive Enabled Privacy-Preserving Proof of Location Scheme from GTOTP.
- Author
-
Ma, Cong, Liu, Yuhan, Yang, Zheng, and Ma, Juan
- Subjects
LOCATION data ,PUBLIC key cryptography ,INCENTIVE (Psychology) ,LOCATION-based services ,SELF-efficacy ,BLOCKCHAINS ,RSA algorithm - Abstract
In recent years, there has been significant growth in location-based services (LBSs) and applications. These services empower users to transmit their location data to location service providers, thereby facilitating the provisioning of pertinent resources and services. However, in order to prevent malicious users from sending fake location data, users must attest to their location for service providers, namely, through a proof of location (PoL). Such a proof should additionally prevent attackers from being able to obtain users' identity and location information through it. In this paper, we propose an efficient privacy-preserving proof of location (PPPoL) scheme. The scheme is based on the standard cryptographic primitives, including Group Time-based One-Time Password (GTOTP) and public key encryption, which achieves entity privacy, location privacy, and traceability. Unlike the previous GTOTP-based PPPoL scheme, our scheme enables instant location verification with additional hash operations. To encourage the active participation of witnesses in location proofs, we propose an incentive mechanism based on smart contracts. Additionally, we implement a proof of concept of our PPPoL scheme on an Android device. Our experimental results show that proof generation and verification time are on the order of milliseconds. Meanwhile, the total overhead for the incentive mechanism amounts to 0.0011 ETH. This result is practical for mobile device-based LBSs. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
28. 多级敏感区域室内定位中的隐私保护算法.
- Author
-
宋威燃, 黄芯怡, and 乐燕芬
- Abstract
With the development of urban intelligence, indoor positioning has become an important application basis for providing various location-based services. In some indoor application scenarios, the server-side needs to perform user access statistics for specific areas while ensuring the protection of user location privacy. To address this, this paper proposed a multi-level sensitive area indoor positioning algorithm based on Bloom filter and Paillier homomorphic encryption, aiming to protect user location privacy while enabling the server to judge whether a user had entered a sensitive area. The algorithm divided the indoor space based on the sensitivity level or category of areas, encrypted the data on the server-side and user-side using the Paillier algorithm, and designed an improved Bloom filter-based algorithm in the ciphertext domain to accomplish user location determination, thereby reducing the significant communication overhead and computational cost introduced by encryption operations. Experimental results on public data sets show that compared with existing spatial Bloom filter algorithms, the proposed hash array merging algorithm has a lower false positive probability with the same communication and computation overhead, and can also be extended to other applications to realize multi-class data set coding. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
29. 一种分配查询的k-匿名位置隐私保护方案.
- Author
-
宋成, 王治超, and 杨囡囡
- Abstract
Copyright of Journal of Chongqing University of Posts & Telecommunications (Natural Science Edition) is the property of Chongqing University of Posts & Telecommunications and its content may not be copied or emailed to multiple sites or posted to a listserv without the copyright holder's express written permission. However, users may print, download, or email articles for individual use. This abstract may be abridged. No warranty is given about the accuracy of the copy. Users should refer to the original published version of the material for the full abstract. (Copyright applies to all Abstracts.)
- Published
- 2024
- Full Text
- View/download PDF
30. Where you go is who you are: a study on machine learning based semantic privacy attacks.
- Author
-
Wiedemann, Nina, Janowicz, Krzysztof, Raubal, Martin, and Kounadi, Ourania
- Subjects
MACHINE learning ,LOCATION data ,PRIVACY ,BIG data ,INTERNET privacy ,DATA privacy - Abstract
Concerns about data privacy are omnipresent, given the increasing usage of digital applications and their underlying business model that includes selling user data. Location data is particularly sensitive since they allow us to infer activity patterns and interests of users, e.g., by categorizing visited locations based on nearby points of interest (POI). On top of that, machine learning methods provide new powerful tools to interpret big data. In light of these considerations, we raise the following question: What is the actual risk that realistic, machine learning based privacy attacks can obtain meaningful semantic information from raw location data, subject to inaccuracies in the data? In response, we present a systematic analysis of two attack scenarios, namely location categorization and user profiling. Experiments on the Foursquare dataset and tracking data demonstrate the potential for abuse of high-quality spatial information, leading to a significant privacy loss even with location inaccuracy of up to 200 m. With location obfuscation of more than 1 km, spatial information hardly adds any value, but a high privacy risk solely from temporal information remains. The availability of public context data such as POIs plays a key role in inference based on spatial information. Our findings point out the risks of ever-growing databases of tracking data and spatial context data, which policymakers should consider for privacy regulations, and which could guide individuals in their personal location protection measures. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
31. Optimizing Base Station's Anonymity with PID-Controlled Fake Packets and Data Aggregation.
- Author
-
Aliyu, Farouq, Umar, Sani, Baroudi, Uthman, and Alkharobi, Talal
- Subjects
- *
DATA packeting , *WIRELESS sensor networks , *ANONYMITY - Abstract
A Base Station (BS) is a gateway between a wireless sensor network (WSN) and the network administrator (NA). It is responsible for gathering information from the sensors and forwarding it to the NA while collecting instruction from him and communicating it to the WSN. Consequently, the BS has become the prime target of attackers. One form of attack on the BS is tempering. The attacker finds the physical location and destroys it. An adversary can easily find the BS since (in a typical WSN) it is the node with the highest traffic. In this paper, we hide the BS using proportional–integral–derivative (PID) controlled fake packet injection and data aggregation. The data aggregation strategy helps combine data from the sensor nodes into a super-packet, thus reducing the actual traffic. On the other hand, the PID-controlled fake packet injection technique compensates for the difference in traffic between the BS and other nodes in the network. The simulation results demonstrate that the proposed approach can protect the BS from packet-tracing and traffic analysis attacks. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
32. Pervasive User Data Collection from Cyberspace: Privacy Concerns and Countermeasures.
- Author
-
Jiang, Yinhao, Rezazadeh Baee, Mir Ali, Simpson, Leonie Ruth, Gauravaram, Praveen, Pieprzyk, Josef, Zia, Tanveer, Zhao, Zhen, and Le, Zung
- Subjects
- *
DATA privacy , *ACQUISITION of data , *DATA collection platforms , *PRIVACY , *CYBERSPACE , *DIGITAL technology , *INTERNET privacy , *CYBER physical systems - Abstract
The increasing use of technologies, particularly computing and communication paradigms, has significantly influenced our daily lives. Interconnecting devices and networks provides convenient platforms for information exchange and facilitates pervasive user data collection. This new environment presents serious privacy challenges. User activities can be continuously monitored in both digital and physical realms. Gathered data can be aggregated and analysed, revealing aspects of user behaviour that may not be apparent from a single data point. The very items that facilitate connectivity simultaneously increase the risk of privacy breaches. The data gathered to provide services can also be used for monitoring and surveillance. This paper discerns three novel categories of privacy concerns relating to pervasive user data collection: privacy and user activity in cyberspace, privacy in personal cyber–physical systems, and privacy in proactive user-driven data collection. We emphasise the primary challenges, ranging from identity tracking in browsing histories to intricate issues in opportunistic networks, situating each within practical, real-world scenarios. Furthermore, we assess the effectiveness of current countermeasures, investigating their strengths and limitations. This paper explores the challenges in preserving privacy in user interactions with dynamic interconnected systems and suggests countermeasures to mitigate identified privacy risks. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
33. On Vehicular Data Aggregation in Federated Learning
- Author
-
Levente Alekszejenkó and Tadeusz Dobrowiecki
- Subjects
Vehicular Federated Learning ,Location Privacy ,Deep Leakage From Gradients ,Transportation and communications ,HE1-9990 - Abstract
Vehicular federated learning systems will be beneficial to predicting traffic events in future intelligent cities. However, they might leak private information upon model updates. Hence, an honest but curious server could infer private information, such as the route of a vehicle. In this study, we elaborate on the nature of such privacy leakage caused by gradient sharing. With a simulated scenario, we focus on determining who is in danger of privacy threats and how successful a route inference attack can be. Results indicate that vanilla federated learning exposes intra-city and commuter traffic to successful location inference attacks. We also found that an adversarial aggregator server successfully infers the moving time of vehicles traveling during low-traffic periods.
- Published
- 2024
- Full Text
- View/download PDF
34. Achieving local differential location privacy protection in 3D space via Hilbert encoding and optimized random response
- Author
-
Yan Yan, Pengbin Yan, Adnan Mahmood, Yang Zhang, and Quan Z. Sheng
- Subjects
Location privacy ,3D spatial location ,Local differential privacy ,3D Hilbert encoding ,Optimized random response ,Electronic computers. Computer science ,QA75.5-76.95 - Abstract
The widespread use of spatial location-based services not only provides considerable convenience, but also exposes the downsides of location privacy leakage. Most of the existing user-side location privacy protection techniques are limited to planar locations. However, the extensive use of aircraft, sensor equipment and acquisition devices with positioning functions promotes the urgency of protecting the privacy of 3D spatial locations. Therefore, this study suggests a local differential privacy protection approach for 3D spatial locations. A 3D spatial decomposition and Hilbert encoding method are designed to reduce the 3D location data into one-dimensional encoding. The optimized random response mechanism was utilized to perturb the dimensional-reduced location encoding, which not only achieves user-side location privacy protection but also improves the accuracy of aggregated data on the server-side. Experiments on the real spatial location datasets show that the suggested method can reduce spatial location service quality loss, maintain the availability of perturbed spatial location and improve the operation efficiency of the spatial location perturbation algorithm.
- Published
- 2024
- Full Text
- View/download PDF
35. A Blockchain-Based Privacy Protection Model Under Quality Consideration in Spatial Crowdsourcing Platforms
- Author
-
Amal Albilali, Maysoon Abulkhair, Manal Bayousef, and Faisal Albalwy
- Subjects
Spatial crowdsourcing ,task assignment ,task quality ,blockchain ,location privacy ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
Spatial crowdsourcing (SC) is gaining popularity owing to the expansion of mobile devices and internet utilization, enabling cost-effective location-based task completion. However, relying on performing and submitting tasks to specific locations can raise concerns about privacy and task quality, which impacts SC effectiveness. Therefore, protecting workers’ privacy and ensuring high-quality task performance are crucial for trust and satisfaction, consequently, promoting the SC system’s success. This paper proposes a novel efficient Privacy Protection Task Assignment (ePPTA) model that incorporates centralized and decentralized platforms. This innovative model combines the strengths of centralized efficiency and decentralized privacy, and introduces a unique mechanism that significantly enhances privacy protection and ensures data integrity. Furthermore, the model enhances task performance quality by integrating task and worker constraints to effectively manage the task assignment process. The model was evaluated using a real-world dataset (Gowalla and Yelp), comparing its results with the most related state-of-the-art approaches through comprehensive testing and measuring its performance based on determined metrics. The ePPTA model achieves high utility with the Gowalla dataset, while reaching reasonable results with the Yelp dataset. Furthermore, it demonstrated significantly lower latency in both datasets than state-of-the-art approaches. Additionally, the ePPTA model has theoretically demonstrated its capability to prevent task tracking, eavesdropping attacks, and reward-reneging threats from external entities, thereby enhancing SC privacy protection. The results of the performance evaluation confirmed the efficiency of the proposed model, which is highly effective in addressing the identified challenges.
- Published
- 2024
- Full Text
- View/download PDF
36. A Framework for Tradeoff Between Location Privacy Preservation and Quality of Experience in Location Based Services
- Author
-
Tianyi Feng, Zhixiang Zhang, Wai-Choong Wong, Sumei Sun, and Biplab Sikdar
- Subjects
Differential privacy ,location-based services ,location privacy ,quality of experience ,Transportation engineering ,TA1001-1280 ,Transportation and communications ,HE1-9990 - Abstract
Location-based services find a number of applications in vehicular environments such as navigation, parking, infortainment etc. However, the disclosure of vehicles' location information raises multiple privacy issues. To balance the tradeoff between privacy and utility, this paper proposes a framework to preserve users' location privacy while delivering the desired quality of experience (QoE). The proposed framework allows users to quantify the data utility while accessing location-based services under different privacy levels through the QoE metric. The privacy analysis of the proposed framework is provided under two adversary models. Finally, the effectiveness of the proposed framework is demonstrate using the real-world “Dianping” review dataset.
- Published
- 2024
- Full Text
- View/download PDF
37. A Privacy-Preserving Querying Mechanism with High Utility for Electric Vehicles
- Author
-
Ugur Ilker Atmaca, Sayan Biswas, Carsten Maple, and Catuscia Palamidessi
- Subjects
Charging station ,electric vehicle ,geo-indistinguishability ,location privacy ,privacy-utility trade-off ,Transportation engineering ,TA1001-1280 ,Transportation and communications ,HE1-9990 - Abstract
Electric vehicles (EVs) are becoming more popular due to environmental consciousness. The limited availability of charging stations (CSs), compared to the number of EVs on the road, has led to increased range anxiety and a higher frequency of CS queries during trips. Simultaneously, personal data use for analytics is growing at an unprecedented rate, raising concerns for privacy. One standard for formalising location privacy is geo-indistinguishability as a generalisation of local differential privacy. However, the noise must be tuned properly, considering the implications of potential utility losses. In this paper, we introduce the notion of approximate geo-indistinguishability (AGeoI), which allows EVs to obfuscate their query locations while remaining within their area of interest. It is vital because journeys are often sensitive to a sharp drop in quality of service (QoS). Our method applies AGeoI with dummy data generation to provide two-fold privacy protection for EVs while preserving a high QoS. Analytical insights and experiments demonstrate that the majority of EVs get “privacy-for-free” and that the utility loss caused by the gain in privacy guarantees is minuscule. In addition to providing high QoS, the iterative Bayesian update allows for a private and precise CS occupancy forecast, which is crucial for unforeseen traffic congestion and efficient route planning.
- Published
- 2024
- Full Text
- View/download PDF
38. Expandable Mix-Zones as a Deception Technique for Providing Location Privacy on Internet-of- Battlefield Things (IoBT) Deployments
- Author
-
Ismail Butun and Imadeldin Mahgoub
- Subjects
IoBT ,IoT ,cyber-physical systems ,location privacy ,security ,GDPR ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
Internet of Battlefield Things (IoBT) is one of the latest technological advancements in combat-aid services, designed to enhance the battlefield operations of elite teams, such as seals and special operation units. Based on the general concept of the Internet of Things, IoBT establishes a set of devices connected via a communication channel that can interact with each other and share data easily over the battlefield area. In contexts characterized by a high level of difficulties in operation, location information of soldiers should be kept at accuracies that are the highest. This need forms the basis for location privacy, where protection of the positional information of soldiers is ‘deception’, and on which this academic paper is based. Within the ambit of deception strategies for IoT, this article delves into the nuanced intricacies of one particularly promising approach, ‘mix-zones’, which we previously proposed by us for IoBT environments. These zones facilitate the amalgamation and anonymization of multiple user locations within expansible spatial boundaries, thereby offering a robust mechanism for preserving location privacy amidst dynamic battlefield environments. This article is the extension of our previously published explanation work “Expandable Mix-Zones for the IoBT”. For this version, we extend the proposed scheme by including a Random Walk model, hence strengthening the theoretical basis with empirical analysis. More specifically, in this work, we try to estimate the approximate precision of the position information inside and outside mix-zone boundaries. By incorporating the Random Walk model, we try to explain the dynamic interaction between location privacy protection and the inherent uncertainty of the battlefield. The simulations are done in the Python environment, and the associated graphics for each are provided. This approach allows one not only to ensure reproducibility but also to enhance readers’ involvement with the provision of full-scale visual exploration of comparative studies. Concretely, this work investigates the efficacy of the mix-zone concept in real-world scenarios to derive practical insights that are essential for creating robust and resilient IoBT infrastructures.
- Published
- 2024
- Full Text
- View/download PDF
39. Spatial data trusts: an emerging governance framework for sharing spatial data
- Author
-
Nenad Radosevic, Matt Duckham, Mohammad Saiedur Rahaman, Serene Ho, Katherine Williams, Tanzima Hashem, and Yaguang Tao
- Subjects
data governance ,spatial information ,location privacy ,indigenous data sovereignty ,spatial data quality ,Mathematical geography. Cartography ,GA1-1776 - Abstract
Data Trusts are an important emerging approach to enabling the much wider sharing of data from many different sources and for many different purposes, backed by the confidence of clear and unambiguous data governance. Data Trusts combine the technical infrastructure for sharing data with the governance framework of a legal trust. The concept of a data Trust applied specifically to spatial data offers significant opportunities for new and future applications, addressing some longstanding barriers to data sharing, such as location privacy and data sovereignty. This paper introduces and explores the concept of a ‘spatial data Trust’ by identifying and explaining the key functions and characteristics required to underpin a data Trust for spatial data. The work identifies five key features of spatial data Trusts that demand specific attention and connects these features to a history of relevant work in the field, including spatial data infrastructures (SDIs), location privacy, and spatial data quality. The conclusions identify several key strands of research for the future development of this rapidly emerging framework for spatial data sharing.
- Published
- 2023
- Full Text
- View/download PDF
40. Diverse Metrics for Robust LBS Privacy: Distance, Semantics, and Temporal Factors.
- Author
-
Li, Yongjun, Zhu, Yuefei, Fei, Jinlong, and Wu, Wei
- Subjects
- *
PRIVACY , *LOCATION-based services , *QUALITY of service , *EUCLIDEAN distance , *SEMANTICS - Abstract
Addressing inherent limitations in distinguishing metrics relying solely on Euclidean distance, especially within the context of geo-indistinguishability (Geo-I) as a protection mechanism for location-based service (LBS) privacy, this paper introduces an innovative and comprehensive metric. Our proposed metric not only incorporates geographical information but also integrates semantic, temporal, and query data, serving as a powerful tool to foster semantic diversity, ensure high servifice similarity, and promote spatial dispersion. We extensively evaluate our technique by constructing a comprehensive metric for Dongcheng District, Beijing, using road network data obtained through the OSMNX package and semantic and temporal information acquired through Gaode Map. This holistic approach proves highly effective in mitigating adversarial attacks based on background knowledge. Compared with existing methods, our proposed protection mechanism showcases a minimum 50% reduction in service quality and an increase of at least 0.3 times in adversarial attack error using a real-world dataset from Geolife. The simulation results underscore the efficacy of our protection mechanism in significantly enhancing user privacy compared to existing methodologies in the LBS location privacy-protection framework. This adjustment more fully reflects the authors' preference while maintaining clarity about the role of Geo-I as a protection mechanism within the broader framework of LBS location privacy protection. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
41. SGO: Semantic Group Obfuscation for Location-Based Services in VANETS.
- Author
-
Ullah, Ikram and Shah, Munam Ali
- Subjects
- *
LOCATION-based services , *VEHICULAR ad hoc networks , *PETRI nets , *OVERHEAD costs - Abstract
Location privacy is an important parameter to be addressed in the case of vehicular ad hoc networks. Each vehicle frequently communicates with location-based services to find the nearest location of interest. The location messages communicated with the location server may contain sensitive information like vehicle identity, location, direction, and other headings. A Location-Based Services (LBS) server is not a trusted entity; it can interact with an adversary, compromising the location information of vehicles on the road and providing a way for an adversary to extract the future location tracks of a target vehicle. The existing works consider two or three neighboring vehicles as a virtual shadow to conceal location information. However, they did not fully utilize the semantic location information and pseudonym-changing process, which reduces the privacy protection level. Moreover, a lot of dummy location messages are generated that increase overheads in the network. To address these issues, we propose a Semantic Group Obfuscation (SGO) technique that utilizes both location semantics as well as an efficient pseudonym-changing scheme. SGO creates groups of similar status vehicles on the road and selects random position coordinates for communication with the LBS server. It hides the actual location of a target vehicle in a vicinity. The simulation results verify that the proposed scheme SGO improves the anonymization and entropy of vehicles, and it reduces the location traceability and overheads in the network in terms of computation cost and communication cost. The cost of overhead is reduced by 55% to 65% compared with existing schemes. We also formally model and specify SGO using High-Level Petri Nets (HLPNs), which show the correctness and appropriateness of the scheme. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
42. Anti-Eavesdropping by Exploiting the Space–Time Coupling in UANs.
- Author
-
Wang, Yan, Ji, Fei, Guan, Quansheng, Zhao, Hao, Yao, Kexing, and Chen, Weiqi
- Subjects
SPACETIME ,EAVESDROPPING ,ACCESS control - Abstract
Due to the space–time coupling access, we find that anti-eavesdropping opportunities exist in underwater acoustic networks (UANs), where packets can be successfully received only by the intended receiver, but collide at the unintended receivers. These opportunities are highly spatially dependent, and this paper studies the case that linearly deployed sensor nodes directly report data toward a single collector. We found an eavesdropping ring centered around these linearly deployed sensor nodes, where the eavesdropper could steal all the reported data. Since the typical receiving-alignment-based scheduling MAC (TRAS-MAC) will expose the relative spatial information among the sensor nodes with the collector, the eavesdropper can locate the eavesdropping ring. Although moving the collector into the one-dimensional sensor node chain can degrade the eavesdropping ring to a point that constrains the eavesdropping risk, the collector's location will be subsequently exposed to the eavesdropper. To efficiently protect the reported data and prevent the exposure of the collector's location, we designed a slotted- and receiving-alignment-based scheduling MAC (SRAS-MAC). The NS-3 simulation results showed the effectiveness of the SRAS-MAC and the TRAS-MAC in protecting data from eavesdropping, which protect 90% of the data from eavesdropping in the one-eavesdropper case and up to 80% of data from eavesdropping in ten-eavesdropper cases. Moreover, unlike TRAS-MAC, which will expose the collector's location, SRAS-MAC provides multiple positions for the collector to hide, and the eavesdropper cannot distinguish where it is. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
43. Active Oblivious Transfer-Based Location Privacy Preservation Crowdsensing Scheme.
- Author
-
Zheng, Xiaodong, Zhang, Lei, Wang, Bo, Yuan, Qi, and Feng, Guangsheng
- Subjects
- *
CROWDSENSING , *PRIVACY , *LOCATION-based services , *INTERNET privacy - Abstract
As a special type of location-based service (LBS), crowdsensing becomes more prosperous in people's daily life. However, during the process of task distribution, the publisher's and workers' locations will be revealed to each other, and then their personal privacy is violated. So in this paper, in order to cope with the violation of location privacy in crowdsensing and provide privacy preservation service for both entities, an active oblivious transfer-based location privacy preservation crowdsensing scheme (short for AOTC) has been proposed. In this scheme, the oblivious transfer is used to encrypt the range of sensing grid of workers, and then matching sensing grids with the sensing region of the publisher without decryption. During the whole process, the process of location matching and results sending is disposed of by the entity of workers actively, so does not establish any data aggregation that can be used as the point of attack. As a result, the AOTC can guarantee the personal privacy of both entities in crowdsensing cannot be obtained by each other, and guarantee other workers also difficult to obtain the precise location of any workers. In addition, as workers send the sensing result to the publisher actively this scheme can also increase the probability of workers' participation potentially. At last, the theoretical privacy preservation ability of AOTC is analyzed in the section on security analysis with three types of privacy threats. Then the performance of AOTC is compared with other similar schemes in both privacy preservation and execution efficiency, so in simulation experiments, comparison results with brief analyses will confirm that the AOTC has achieved the desired effect and will further demonstrate the superiority. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
44. RFPM: A RSU‐aided framework for pseudonym management to preserve location privacy in IoV.
- Author
-
Kumari, Indu, Singh, Pranav Kumar, Gowtham, Shivram N., Nandi, Sukumar, Ghosh, Uttam, and Rawat, Danda B.
- Subjects
- *
PRIVACY , *ANONYMS & pseudonyms , *ANONYMITY - Abstract
The Internet of Vehicles (IoV) has become a rapidly growing research area, with the USA, EU, and Japan leading the way. IoV safety applications rely on broadcasting messages to communicate with peers and infrastructure. However, these messages contain sensitive information that can be used by an adversary to track vehicles' movements or cause chaos if not properly protected, resulting in location privacy concerns. Despite various schemes being proposed to address this issue, a standard approach to providing proper privacy to IoV users has yet to be established. This article proposes a roadside unit (RSU)‐aided framework for pseudonym management to preserve location privacy in IoV by enabling anonymity. The RSUs function as key entities, collecting, distributing, and shuffling pseudonyms for use by vehicles to enforce anonymity. The proposed framework has been evaluated through experimental simulations on PREXT, demonstrating better performance than existing schemes in terms of privacy metrics, including traceability, anonymity set, confusion matrix, and maximum entropy. Realistic terrain has been taken into account, and the framework is designed to be flexible and adaptable for future needs. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
45. Sensitive Data Privacy Protection of Carrier in Intelligent Logistics System.
- Author
-
Yao, Zhengyi, Tan, Liang, Yi, Junhao, Fu, Luxia, Zhang, Zhuang, Tan, Xinghong, Xie, Jingxue, She, Kun, Yang, Peng, Wu, Wanjing, Ye, Danlian, and Yu, Ziyuan
- Subjects
- *
DATA privacy , *GEOGRAPHICAL location codes , *LOCATION data , *DATA protection , *INTERNET of things - Abstract
An intelligent logistics system is a production system based on the Internet of Things (IoT), and the logistics information of humans has a high degree of privacy. However, the current intelligent logistics system only protects the privacy of shippers and consignees, without any privacy protection for carriers, which will not only cause carriers' privacy leakage but also indirectly or directly affect the logistics efficiency. It is particularly worth noting that solving this problem requires one to consider the balance between privacy protection and operational visibility. So, the local privacy protection algorithm ϵ -L_LDP for carriers' multidimensional numerical sensitive data and ϵ -LT_LDP for carrier location sensitive data are proposed. For ϵ -L_LDP, firstly, a personalized and locally differentiated privacy budgeting approach is used. Then, the multidimensional data personalization perturbation mechanism algorithm L-PM is designed. Finally, the multidimensional data are perturbed using L-PM. For ϵ -LT_LDP, firstly, the location area is matrix-partitioned and quadtree indexed, and the location data are indexed according to the quadtree to obtain the geographic location code in which it is located. Secondly, the personalized random response perturbation algorithm L-RR for location trajectory data is also designed. Finally, the L-RR algorithm is used to implement the perturbation of geolocation-encoded data. Experiments are conducted using real and simulated datasets, the results show that the ϵ -L_LDP algorithm and ϵ -LT_LDP algorithm can better protect the privacy information of carriers and ensure the availability of carrier data during the logistics process. This effectively meets the balance between the privacy protection and operational visibility of the intelligent logistics system. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
46. Safe-Learning-Based Location-Privacy-Preserved Task Offloading in Mobile Edge Computing.
- Author
-
Min, Minghui, Liu, Zeqian, Duan, Jincheng, Zhang, Peng, and Li, Shiyin
- Subjects
MOBILE computing ,EDGE computing ,MARKOV processes ,REINFORCEMENT learning - Abstract
Mobile edge computing (MEC) integration with 5G/6G technologies is an essential direction in mobile communications and computing. However, it is crucial to be aware of the potential privacy implications of task offloading in MEC scenarios, specifically the leakage of user location information. To address this issue, this paper proposes a location-privacy-preserved task offloading (LPTO) scheme based on safe reinforcement learning to balance computational cost and privacy protection. This scheme uses the differential privacy technique to perturb the user's actual location to achieve location privacy protection. We model the privacy-preserving location perturbation problem as a Markov decision process (MDP), and we develop a safe deep Q-network (DQN)-based LPTO (SDLPTO) scheme to select the offloading policy and location perturbation policy dynamically. This approach effectively mitigates the selection of high-risk state–action pairs by conducting a risk assessment for each state–action pair. Simulation results show that the proposed SDLPTO scheme has a lower computational cost and location privacy leakage than the benchmarks. These results highlight the significance of our approach in protecting user location privacy while achieving improved performance in MEC environments. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
47. OLBS: Oblivious Location-Based Services.
- Author
-
Han, Jinguang, Susilo, Willy, Li, Nan, and Huang, Xinyi
- Abstract
With the growing use of mobile devices, location-based services (LBS) are becoming increasingly popular. BLS deliver accurate services to individuals according to their geographical locations, but privacy issues have been the primary concerns of users. Privacy-preserving LBS (PPLBS) were proposed to protect location privacy, but there are still some problems: 1) a semi-trusted third party (STTP) is required to blur users’ locations; 2) both the computation and communication costs of generating a query are linear with the size of queried areas; 3) the schemes were not formally treated, in terms of definition, security model, security proof, etc. In this paper, to protect location privacy and improve query efficiency, an oblivious location-based services (OLBS) scheme is proposed. Our scheme captures the following features: 1) an STTP is not required; 2) users can query services without revealing their exact location information; 3) the service provider only knows the size of queried areas and nothing else; and 4) both the computation and communication costs of generating a query is constant, instead of linear with the size of queried areas. We formalise both the definition and security model of our OLBS scheme, and propose a concrete construction. Furthermore, the implementation is conducted to show its efficiency. The security of our scheme is reduced to well-known complexity assumptions. The novelty is to reduce the computation and communication costs of generating a query and enable the service provider to obliviously generate decrypt keys for queried services. This contributes to the growing work of formalising PPLBS schemes and improving query efficiency. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
48. A multi-illusive voids approach for increasing base station anonymity.
- Author
-
Boulaiche, Mehdi and Younis, Mohamed
- Subjects
- *
WIRELESS sensor networks , *MULTICASTING (Computer networks) , *ANONYMITY , *TRAFFIC patterns , *COMPUTER network traffic , *SERVER farms (Computer network management) - Abstract
In wireless sensor networks (WSNs), the base station plays a major role in processing and transmitting collected data to the command centers. Given its critical role, it is considered as the most important part in the network and hence becomes a target of an adversary attack. Although many solutions have been proposed to prevent the base station (BS) from exposing itself, the traffic pattern in the network degrades the BS location anonymity and makes it vulnerable. In this paper, we propose a Multi-Illusive Voids approach for increasing the Base Station Anonymity (MIVA). MIVA exploits the features of geographic routing to both confuse the adversary about the routing topology and to have some control over the adversary's Belief. Specifically, MIVA forms a fake void around the BS in order to avert the adversary's attention away from the BS vicinity and the multiple other fake voids throughout the network to confuse the adversary about a potential location for the BS. MIVA is validated through simulation and is shown to outperform prominent competing anti-traffic analysis techniques. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
49. Finding Geometric Facilities with Location Privacy.
- Author
-
Nussbaum, Eyal, Segal, Michael, and Holembovskyy, Oles
- Subjects
- *
DATA privacy , *PRIVACY , *TOPOLOGY , *POINT set theory , *COMPUTATIONAL geometry , *MEDIAN (Mathematics) - Abstract
We examine the problem of discovering the set P of points in a given topology that constitutes a k-median set for that topology, while maintaining location privacy. That is, there exists a set U of points in a d-dimensional topology for which a k-median set must be found by some algorithm A, without disclosing the location of points in U to the executor of A. We define a privacy preserving data model for a coordinate system we call a "Topology Descriptor Grid", and show how it can be used to find the rectilinear 1-median of the system and a constant factor approximation for the Euclidean 1-median. We achieve a constant factor approximation for the rectilinear 2-median of a grid topology. Additionally we show upper and lower bounds for the k-center problem. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
50. A Privacy-Preserving Takeaway Delivery Service Scheme
- Author
-
Xu, Lang, Li, Jiqiang, Zhang, Hao, Shen, Hua, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Zhang, Mingwu, editor, Au, Man Ho, editor, and Zhang, Yudi, editor
- Published
- 2023
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.