Comprehensive Review: Privacy Protection of User in Location-Aware Services of Mobile Cloud Computing

One of the recent trends of networking and mobile technology is mobile cloud computing (MCC) that provides rich computational, storage resources and services in clouds to mobile users. MCC applications provide a variety of services to users and one of them is the location-based services (LBS) applications that are widely spread. By using mobile applications and LBS, mobile devices act as a thin client where the abundant data locations are collected and stored at the mobile cloud to provide corresponding services. Privacy of the user’s location has been a renewed research interest and extensively studied in recent years. However, privacy is one of the most important challenges in MCC because the user’s location on mobile devices is offloaded from mobile devices to cloud providers which can be utilized by third parties. Since protecting the privacy of the user is the key to maintain the trust on the mobile environment. LBS faces issues in protecting privacy such as, the privacy of user’s current location, which may contain private information. In case, if the user’s current location is compromised through unauthorized access, it possibly results in severe consequences. Therefore, protecting location privacy of the user while achieving precise location is still a challenge in MCC. This comprehensive research review will provide the challenge of protecting the privacy of user’s location in MCC; analyze several related works regarding the issue. In addition, it suggests possible solutions related to the issue, in lighted few shortcomings which still needs attention with few related case studies.

[1]  Frederico Araújo Durão,et al.  A systematic review on cloud computing , 2014, The Journal of Supercomputing.

[2]  David Hutchison,et al.  Review and Analysis of Networking Challenges in Cloud Computing , 2016, J. Netw. Comput. Appl..

[3]  Minyi Guo,et al.  Long-term location privacy protection for location-based services in mobile cloud computing , 2016, Soft Comput..

[4]  Wei Li,et al.  A location privacy preserving algorithm for mobile LBS , 2012, 2012 IEEE 2nd International Conference on Cloud Computing and Intelligence Systems.

[5]  Tao Peng,et al.  Enhanced Location Privacy Preserving Scheme in Location-Based Services , 2017, IEEE Systems Journal.

[6]  Woo-Tsong Lin,et al.  A MOBILE COMPUTING TECHNOLOGY FORESIGHT STUDY WITH SCENARIO PLANNING APPROACH , 2015 .

[7]  Noor Zaman,et al.  A review on smart home present state and challenges: linked to context-awareness internet of things (IoT) , 2019, Wirel. Networks.

[8]  Noor Zaman,et al.  Proposing A Data Privacy Aware Protocol for Roadside Accident Video Reporting Service Using 5G In Vehicular Cloud Networks Environment , 2018, 2018 4th International Conference on Computer and Information Sciences (ICCOINS).

[9]  Xiang-Yang Li,et al.  Control Cloud Data Access Privilege and Anonymity With Fully Anonymous Attribute-Based Encryption , 2015, IEEE Trans. Inf. Forensics Secur..

[10]  Pradeep K. Atrey,et al.  GeoSecure: Towards secure outsourcing of GPS data over cloud , 2017, 2017 IEEE Conference on Communications and Network Security (CNS).

[11]  Li-Chun Wang,et al.  A Security Framework of Group Location-Based Mobile Applications in Cloud Computing , 2011, 2011 40th International Conference on Parallel Processing Workshops.

[12]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[13]  Long Hu,et al.  ASA: Against statistical attacks for privacy-aware users in Location Based Service , 2017, Future Gener. Comput. Syst..

[14]  B. P. S. Sahoo,et al.  Cloud Computing Features, Issues, and Challenges: A Big Picture , 2015, 2015 International Conference on Computational Intelligence and Networks.

[15]  VasilakosAthanasios,et al.  Security and privacy challenges in mobile cloud computing , 2017 .

[16]  Min Dong,et al.  Resource Sharing of a Computing Access Point for Multi-User Mobile Cloud Offloading with Delay Constraints , 2017, IEEE Transactions on Mobile Computing.

[17]  Athanasios V. Vasilakos,et al.  Mobile Cloud Computing: A Survey, State of Art and Future Directions , 2013, Mobile Networks and Applications.

[18]  Yonghong Chen,et al.  Trajectory Privacy Preservation Based on a Fog Structure for Cloud Location Services , 2017, IEEE Access.

[19]  Xiaodong Lin,et al.  FINE: A fine-grained privacy-preserving location-based service framework for mobile devices , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[20]  Saroj Kaushik,et al.  Privacy in Location Based Services: Protection Strategies, Attack Models and Open Challenges , 2017, ICISA.

[21]  Victor I. Chang,et al.  User-defined privacy location-sharing system in mobile online social networks , 2017, J. Netw. Comput. Appl..

[22]  Raimo Kantola,et al.  Heterogeneous Data Access Control based on Trust and Reputation in Mobile Cloud Computing , 2017 .

[23]  Arun Kumar Sangaiah,et al.  CenLocShare: A centralized privacy-preserving location-sharing system for mobile online social networks , 2017, Future Gener. Comput. Syst..

[24]  Zhiyong Xu,et al.  A Lightweight Secure Data Sharing Scheme for Mobile Cloud Computing , 2018, IEEE Transactions on Cloud Computing.

[25]  Zheng Qin,et al.  An Efficient and Privacy-Preserving Multiuser Cloud-Based LBS Query Scheme , 2018, Secur. Commun. Networks.

[26]  Matthew N. O. Sadiku,et al.  Cloud Computing: Opportunities and Challenges , 2014, IEEE Potentials.

[27]  Xu Wu,et al.  Context-Aware Cloud Service Selection Model for Mobile Cloud Computing Environments , 2018, Wirel. Commun. Mob. Comput..

[28]  Faraz Fatemi Moghaddam,et al.  Cloud computing challenges and opportunities: A survey , 2015, 2015 1st International Conference on Telematics and Future Generation Networks (TAFGEN).

[29]  Qin Hu,et al.  Privacy Preservation in Location-Based Services , 2018, IEEE Communications Magazine.

[30]  Min Dong,et al.  Joint offloading and resource allocation for computation and communication in mobile cloud with computing access point , 2017, IEEE INFOCOM 2017 - IEEE Conference on Computer Communications.

[31]  Suruchee V. Nandgaonkar,et al.  A Comprehensive Study on Cloud Computing , 2012 .

[32]  Frank Dürr,et al.  A classification of location privacy attacks and approaches , 2012, Personal and Ubiquitous Computing.

[33]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[34]  Mazliza Othman Mobile Computing and Communications: An Introduction , 1999 .

[35]  Ahmed Shawish,et al.  Cloud Computing: Paradigms and Technologies , 2014 .

[36]  Shangguang Wang,et al.  Towards an accurate evaluation of quality of cloud service in service-oriented cloud computing , 2014, J. Intell. Manuf..

[37]  Ting He,et al.  Location Privacy in Mobile Edge Clouds: A Chaff-Based Approach , 2017, IEEE Journal on Selected Areas in Communications.

[38]  Craig Gentry,et al.  A fully homomorphic encryption scheme , 2009 .

[39]  Dijiang Huang,et al.  Enabling secure location-based services in mobile cloud computing , 2013, MCC '13.

[40]  RahayuWenny,et al.  Mobile cloud computing , 2013 .

[41]  Craig A. Knoblock,et al.  A Survey of Digital Map Processing Techniques , 2014, ACM Comput. Surv..

[42]  Qinghua Li,et al.  Achieving k-anonymity in privacy-aware location-based services , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[43]  Junggab Son,et al.  Privacy Preserving Cloud-Based Computing Platform (PPCCP) for Using Location Based Services , 2013, 2013 IEEE/ACM 6th International Conference on Utility and Cloud Computing.

[44]  Cheng Huang,et al.  An Efficient Privacy-Preserving Location-Based Services Query Scheme in Outsourced Cloud , 2016, IEEE Transactions on Vehicular Technology.

[45]  Feng Xia,et al.  A Clustering K-Anonymity Scheme for Location Privacy Preservation , 2012, IEICE Trans. Inf. Syst..

[46]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[47]  Elisa Bertino,et al.  Privacy-Preserving and Content-Protecting Location Based Queries , 2014, IEEE Trans. Knowl. Data Eng..

[48]  Taeho Jung,et al.  Search me if you can: Privacy-preserving location query service , 2012, 2013 Proceedings IEEE INFOCOM.

[49]  Emmanuel Conchon,et al.  Trusted mobile computing: An overview of existing solutions , 2018, Future Gener. Comput. Syst..

[50]  Rajkumar Buyya,et al.  Interconnected Cloud Computing Environments , 2014, ACM Comput. Surv..

[51]  Ben Y. Zhao,et al.  Preserving privacy in location-based mobile social applications , 2010, HotMobile '10.

[52]  Catuscia Palamidessi,et al.  Geo-indistinguishability: differential privacy for location-based systems , 2012, CCS.

[53]  Saroj Kaushik,et al.  Defending Location Privacy Using Zero Knowledge Proof Concept in Location Based Services , 2012, 2012 IEEE 13th International Conference on Mobile Data Management.

[54]  Zhifeng Xiao,et al.  Security and Privacy in Cloud Computing , 2013, IEEE Communications Surveys & Tutorials.

[55]  Mais Nijim,et al.  Survey on Three Components of Mobile Cloud Computing: Offloading, Distribution and Privacy , 2017 .

[56]  Xing Gao,et al.  Location Privacy Breach: Apps Are Watching You in Background , 2017, 2017 IEEE 37th International Conference on Distributed Computing Systems (ICDCS).

[57]  Zhigang Chen,et al.  Information Transmission Probability and Cache Management Method in Opportunistic Networks , 2018, Wirel. Commun. Mob. Comput..

[58]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[59]  Shruti Goel,et al.  Mobile Cloud Computing Architecture, Application Model, and Challenging Issues , 2014, 2014 International Conference on Computational Intelligence and Communication Networks.

[60]  Abdelhakim Hafid,et al.  K-anonymous location-based fine-grained access control for mobile cloud , 2016, 2016 13th IEEE Annual Consumer Communications & Networking Conference (CCNC).

[61]  Shih-Hau Fang,et al.  Privacy considerations for cloud-based positioning , 2012, 2012 12th International Conference on ITS Telecommunications.

[62]  Siddharth Swarup Rautaray,et al.  A Comprehensive Survey on Cloud Computing , 2015 .

[63]  Qing-Qing Xie,et al.  Efficient Privacy-Preserving Processing Scheme for Location-Based Queries in Mobile Cloud , 2016, 2016 IEEE First International Conference on Data Science in Cyberspace (DSC).

[64]  Latika Singh,et al.  Location Privacy using Homomorphic Encryption over Cloud , 2017 .

[65]  Liviu Iftode,et al.  Crowds replace experts: Building better location-based services using mobile social network interactions , 2012, 2012 IEEE International Conference on Pervasive Computing and Communications.

[66]  Tao Jiang,et al.  Secure and efficient k-nearest neighbor query for location-based services in outsourced environments , 2017, Science China Information Sciences.

[67]  Richard Branch,et al.  Cloud Computing and Big Data: A Review of Current Service Models and Hardware Perspectives , 2014 .

[68]  Abdelhakim Hafid,et al.  Privacy preserving fine-grained location-based access control for mobile cloud , 2018, Comput. Secur..

[69]  Ronald L. Rivest,et al.  ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .

[70]  Athanasios V. Vasilakos,et al.  Security and privacy challenges in mobile cloud computing: Survey and way ahead , 2017, J. Netw. Comput. Appl..

[71]  J. Wenny Rahayu,et al.  Mobile cloud computing: A survey , 2013, Future Gener. Comput. Syst..

[72]  Sumit Goyal,et al.  Public vs Private vs Hybrid vs Community - Cloud Computing: A Critical Review , 2014 .

[73]  Abdulghani Ali Ahmed,et al.  Mutual authentication for mobile cloud computing: Review and suggestion , 2017, 2017 IEEE Conference on Application, Information and Network Security (AINS).