On location-privacy in opportunistic mobile networks, a survey

In recent years, networked devices spread into different activities in our daily lives enabling many innovative applications. These applications were not only computationally-intelligent on their own, but also enabled collection and sharing of users' information via opportunistic and pervasive communications. This omnipresence of devices capable of continuously tracking sensitive contexts and whereabouts raised users' concerns about their own privacy. In this paper, we present a survey of privacy-protection solutions proposed for Opportunistic Networks. Firstly, we provide a detailed study of the privacy problem and major privacy-related attacks. Secondly, we present contemporary research efforts aiming to protect users' privacy with special focus on location-privacy problem, while discussing the applicability of each solution in Opportunistic Networks (OppNet). Thirdly, a taxonomy of privacy-preserving approaches is proposed showing the major trends in addressing this challenging problem. A systematic evaluation of the advantages and disadvantages is presented. Using this study, we present various design space elements (criteria and factors) required to successfully offer better location-privacy. Moreover, we propose a unified framework that addresses these design space elements while enabling opportunistic communications between users. To illustrate our purpose, we apply this framework to a protocol that offers location-privacy through obfuscation in mobile opportunistic networks. This illustration shows the feasibility and effectiveness of our proposed framework. We explore key design space elements: criteria (such as scalability) and factors (such as social-awareness of ties, and location-awareness) to achieve the highest possible privacy level under different network conditions and nodes' requirements.

[1]  Cyrus Shahabi,et al.  Location privacy: going beyond K-anonymity, cloaking and anonymizers , 2011, Knowledge and Information Systems.

[2]  Robin C. Meili,et al.  Can electronic medical record systems transform health care? Potential health benefits, savings, and costs. , 2005, Health affairs.

[3]  Shifeng Sun,et al.  SGOR: Secure and scalable geographic opportunistic routing with received signal strength in WSNs , 2015, Comput. Commun..

[4]  Jure Leskovec,et al.  Friendship and mobility: user movement in location-based social networks , 2011, KDD.

[5]  Panos Kalnis,et al.  Private queries in location based services: anonymizers are not necessary , 2008, SIGMOD Conference.

[6]  Rui L. Aguiar,et al.  Support of Anonymity in VANETs - Putting Pseudonymity into Practice , 2007, 2007 IEEE Wireless Communications and Networking Conference.

[7]  Athanasios V. Vasilakos,et al.  A survey on trust management for Internet of Things , 2014, J. Netw. Comput. Appl..

[8]  Yoshiharu Ishikawa,et al.  Anonymizing user location and profile information for privacy-aware mobile services , 2010, LBSN '10.

[9]  Frank Stajano,et al.  Mix zones: user privacy in location-aware services , 2004, IEEE Annual Conference on Pervasive Computing and Communications Workshops, 2004. Proceedings of the Second.

[10]  Zoe L. Jiang,et al.  A New Payment System for Enhancing Location Privacy of Electric Vehicles , 2014, IEEE Transactions on Vehicular Technology.

[11]  Khaleel Ur Rahman Khan,et al.  Opportunistic Sensor Networks: A survey on privacy and secure routing , 2017, 2017 2nd International Conference on Anti-Cyber Crimes (ICACC).

[12]  Mostafa H. Ammar,et al.  PeopleRank: Social Opportunistic Forwarding , 2010, 2010 Proceedings IEEE INFOCOM.

[13]  Petros Spachos,et al.  Improving source-location privacy through opportunistic routing in wireless sensor networks , 2011, 2011 IEEE Symposium on Computers and Communications (ISCC).

[14]  Ben Y. Zhao,et al.  Preserving privacy in location-based mobile social applications , 2010, HotMobile '10.

[15]  Ahmed Ahmim,et al.  Privacy-Preserving Schemes for Ad Hoc Social Networks: A Survey , 2016, IEEE Communications Surveys & Tutorials.

[16]  Mirco Musolesi,et al.  It's the way you check-in: identifying users in location-based social networks , 2014, COSN '14.

[17]  Minho Shin,et al.  AnonySense: A system for anonymous opportunistic sensing , 2011, Pervasive Mob. Comput..

[18]  Iain Parris,et al.  The impact of location privacy on opportunistic networks , 2011, 2011 IEEE International Symposium on a World of Wireless, Mobile and Multimedia Networks.

[19]  Katie Shilton,et al.  Four billion little brothers? , 2009, Commun. ACM.

[20]  Jiming Chen,et al.  Preventing Traffic Explosion and Achieving Source Unobservability in Multi-Hop Wireless Networks Using Network Coding , 2010, 2010 IEEE Global Telecommunications Conference GLOBECOM 2010.

[21]  Ravi Jain,et al.  Evaluating Next-Cell Predictors with Extensive Wi-Fi Mobility Data , 2006, IEEE Transactions on Mobile Computing.

[22]  O. Helgason,et al.  Does mobility matter? , 2010, 2010 Seventh International Conference on Wireless On-demand Network Systems and Services (WONS).

[23]  Marco Gruteser,et al.  USENIX Association , 1992 .

[24]  Klara Nahrstedt,et al.  Jyotish: A novel framework for constructing predictive model of people movement from joint Wifi/Bluetooth trace , 2011, 2011 IEEE International Conference on Pervasive Computing and Communications (PerCom).

[25]  Cynthia Dwork,et al.  Differential Privacy: A Survey of Results , 2008, TAMC.

[26]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[27]  Abdullah Albelaihy,et al.  A survey of the current trends of privacy techniques employed in protecting the Location privacy of users in LBSs , 2017, 2017 2nd International Conference on Anti-Cyber Crimes (ICACC).

[28]  Andreas Achtzehn,et al.  Survey of IEEE 802.11 Wi-Fi deployments for deriving the spatial structure of opportunistic networks , 2013, 2013 IEEE 24th Annual International Symposium on Personal, Indoor, and Mobile Radio Communications (PIMRC).

[29]  Zhongliang Deng,et al.  Map Services Based on Multiple Mix-zones with Location Privacy Protection over Road Network , 2017, Wireless Personal Communications.

[30]  Tao Peng,et al.  Enhanced Location Privacy Preserving Scheme in Location-Based Services , 2017, IEEE Systems Journal.

[31]  Pan Hui,et al.  Pocket switched networks and human mobility in conference environments , 2005, WDTN '05.

[32]  Amir Qayyum,et al.  A Survey on Security in Vehicular Ad Hoc Networks , 2013, Nets4Cars/Nets4Trains.

[33]  Thomas C. Rindfleisch,et al.  Privacy, information technology, and health care , 1997, CACM.

[34]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[35]  M. Newman Clustering and preferential attachment in growing networks. , 2001, Physical review. E, Statistical, nonlinear, and soft matter physics.

[36]  Liam McNamara,et al.  SpotME If You Can: Randomized Responses for Location Obfuscation on Mobile Phones , 2011, 2011 31st International Conference on Distributed Computing Systems.

[37]  Elena Pagani,et al.  Scalable data dissemination in opportunistic networks through cognitive methods , 2015, Pervasive Mob. Comput..

[38]  Yanqin Zhu,et al.  Cooperative Incentive Mechanism Based on Game Theory in MANET , 2009, 2009 International Conference on Networking and Digital Society.

[39]  Stratis Ioannidis,et al.  Dissemination in opportunistic mobile ad-hoc networks: The power of the crowd , 2011, 2011 Proceedings IEEE INFOCOM.

[40]  Lars Kulik,et al.  A Formal Model of Obfuscation and Negotiation for Location Privacy , 2005, Pervasive.

[41]  Nasir Ghani,et al.  An Application of Markov Jump Process Model for Activity-Based Indoor Mobility Prediction in Wireless Networks , 2011, 2011 Frontiers of Information Technology.

[42]  Mads Haahr,et al.  Social network analysis for routing in disconnected delay-tolerant MANETs , 2007, MobiHoc '07.

[43]  Yang Xiao,et al.  Privacy preservation for V2G networks in smart grid: A survey , 2016, Comput. Commun..

[44]  Pan Hui,et al.  Pocket Switched Networks: Real-world mobility and its consequences for opportunistic forwarding , 2005 .

[45]  Burton H. Bloom,et al.  Space/time trade-offs in hash coding with allowable errors , 1970, CACM.

[46]  Hui Xiong,et al.  Preserving privacy in gps traces via uncertainty-aware path cloaking , 2007, CCS '07.

[47]  Antonio Alfredo Ferreira Loureiro,et al.  GeoSPIN: An Approach for Geocast Routing Based on SPatial INformation in VANETs , 2013, 2013 IEEE 78th Vehicular Technology Conference (VTC Fall).

[48]  Calton Pu,et al.  A General Proximity Privacy Principle , 2009, 2009 IEEE 25th International Conference on Data Engineering.

[49]  Wei Shen,et al.  PriorityMAC: A Priority-Enhanced MAC Protocol for Critical Traffic in Industrial Wireless Sensor and Actuator Networks , 2014, IEEE Transactions on Industrial Informatics.

[50]  Donald F. Towsley,et al.  Anti-localization anonymous routing for Delay Tolerant Network , 2010, Comput. Networks.

[51]  Jean-Pierre Hubaux,et al.  A Predictive Model for User Motivation and Utility Implications of Privacy-Protection Mechanisms in Location Check-Ins , 2018, IEEE Transactions on Mobile Computing.

[52]  Mohan Kumar,et al.  Opportunities in Opportunistic Computing , 2010, Computer.

[53]  Hua Lu,et al.  SpaceTwist: Managing the Trade-Offs Among Location Privacy, Query Performance, and Query Accuracy in Mobile Services , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[54]  K. Puttaswamy,et al.  Improving anonymity using social links , 2008, 2008 4th Workshop on Secure Network Protocols.

[55]  Mohamed F. Younis,et al.  A survey on routing protocols for wireless sensor networks , 2005, Ad Hoc Networks.

[56]  Riccardo Bettati,et al.  Correlation-Based Traffic Analysis Attacks on Anonymity Networks , 2010, IEEE Transactions on Parallel and Distributed Systems.

[57]  Albert-László Barabási,et al.  Understanding individual human mobility patterns , 2008, Nature.

[58]  Frank Dürr,et al.  PShare: Position sharing for location privacy based on multi-secret sharing , 2012, 2012 IEEE International Conference on Pervasive Computing and Communications.

[59]  Frank Stajano,et al.  Location Privacy in Pervasive Computing , 2003, IEEE Pervasive Comput..

[60]  Robin Kravets,et al.  Encounter: based routing in DTNs , 2009, MOCO.

[61]  Tim Leinmüller,et al.  Impact of Pseudonym Changes on Geographic Routing in VANETs , 2006, ESAS.

[62]  Sacha Trifunovic,et al.  Stalk me if you can: the anatomy of sybil attacks in opportunistic networks , 2014, CHANTS '14.

[63]  Yufei Tao,et al.  M-invariance: towards privacy preserving re-publication of dynamic datasets , 2007, SIGMOD '07.

[64]  Licia Capra,et al.  Habit: Leveraging human mobility and social network for efficient content dissemination in Delay Tolerant Networks , 2009, 2009 IEEE International Symposium on a World of Wireless, Mobile and Multimedia Networks & Workshops.

[65]  Lorrie Faith Cranor,et al.  Understanding and capturing people’s privacy policies in a mobile social networking application , 2009, Personal and Ubiquitous Computing.

[66]  Xiaodong Lin,et al.  SPRING: A Social-based Privacy-preserving Packet Forwarding Protocol for Vehicular Delay Tolerant Networks , 2009, 2010 Proceedings IEEE INFOCOM.

[67]  Iain Parris,et al.  Privacy-enhanced social network routing in opportunistic networks , 2010, 2010 8th IEEE International Conference on Pervasive Computing and Communications Workshops (PERCOM Workshops).

[68]  Song Wang,et al.  AnonTwist: Nearest Neighbor Querying with Both Location Privacy and K-anonymity for Mobile Users , 2009, 2009 Tenth International Conference on Mobile Data Management: Systems, Services and Middleware.

[69]  Gene Tsudik,et al.  Security and privacy in emerging wireless networks [Invited Paper] , 2010, IEEE Wireless Communications.

[70]  Krishna P. Gummadi,et al.  An analysis of social network-based Sybil defenses , 2010, SIGCOMM '10.

[71]  Romit Roy Choudhury,et al.  Hiding stars with fireworks: location privacy through camouflage , 2009, MobiCom '09.

[72]  Josep Maria Mateo-Sanz,et al.  A Post-processing Method to Lessen k-Anonymity Dissimilarities , 2008, 2008 Third International Conference on Availability, Reliability and Security.

[73]  Hamed Haddadi,et al.  MobiAd: private and scalable mobile advertising , 2010, MobiArch '10.

[74]  Stephen Farrell,et al.  DTN: an architectural retrospective , 2008, IEEE Journal on Selected Areas in Communications.

[75]  Milena Radenkovic,et al.  Reputation Aware Obfuscation for Mobile Opportunistic Networks , 2015, IEEE Transactions on Parallel and Distributed Systems.

[76]  Debasish Jena,et al.  Security in vehicular adhoc networks: a survey , 2011, ICCCS '11.

[77]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[78]  Frank Dürr,et al.  Position sharing for location privacy in non-trusted systems , 2011, PerCom.

[79]  L. Gavrilov,et al.  The reliability theory of aging and longevity. , 2001, Journal of theoretical biology.

[80]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[81]  Milena Radenkovic,et al.  Reputation-based security protocol for MANETs in highly mobile disconnection-prone environments , 2010, 2010 Seventh International Conference on Wireless On-demand Network Systems and Services (WONS).

[82]  Milena Radenkovic,et al.  Efficient Location Privacy-Aware Forwarding in Opportunistic Mobile Networks , 2014, IEEE Transactions on Vehicular Technology.

[83]  Indranil Saha,et al.  Location Verification Based Defense Against Sybil Attack in Sensor Networks , 2006, ICDCN.

[84]  Alessandro Acquisti,et al.  Privacy and rationality in individual decision making , 2005, IEEE Security & Privacy.

[85]  Ahmed Helmy,et al.  Similarity analysis and modeling in mobile societies: the missing link , 2010, CHANTS '10.

[86]  Bidi Ying,et al.  Social Location privacy Protection method in vehicular social networks , 2017, 2017 IEEE International Conference on Communications Workshops (ICC Workshops).

[87]  Rong Zheng,et al.  Efficient algorithms for K-anonymous location privacy in participatory sensing , 2012, 2012 Proceedings IEEE INFOCOM.

[88]  Latanya Sweeney,et al.  Guaranteeing anonymity when sharing medical data, the Datafly System , 1997, AMIA.

[89]  Deborah Estrin,et al.  Personal data vaults: a locus of control for personal data streams , 2010, CoNEXT.

[90]  Xiao Chen,et al.  Location privacy-preserving k nearest neighbor query under user's preference , 2016, Knowl. Based Syst..

[91]  Jizhong Zhao,et al.  Footprint: Detecting Sybil Attacks in Urban Vehicular Networks , 2012, IEEE Transactions on Parallel and Distributed Systems.

[92]  Stavros Papadopoulos,et al.  A General Framework for Geo-Social Query Processing , 2013, Proc. VLDB Endow..