Privacy Preservation over Untrusted Mobile Networks

The proliferation of mobile devices has given rise to novel user-centric applications and services. In current mobile systems, users gain access to remote servers over mobile network operators. These operators are typically assumed to be trusted and to manage the information they collect in a privacy-preserving way. Such information, however, is extremely sensitive and coveted by many companies, which may use it to improve their business. In this context, safeguarding the users' privacy against the prying eyes of the network operators is an emerging requirement. In this chapter, we first present a survey of existing state-of-the-art protection mechanisms and their challenges when deployed in the context of wired and wireless networks. Moreover, we illustrate recent and ongoing research that attempts to address different aspects of privacy in mobile applications. Furthermore, we present a new proposal to ensure private communication in the context of hybrid mobile networks, which integrate wired, wireless and cellular technologies. We conclude by outlining open problems and possible future research directions.

[1]  Srdjan Capkun,et al.  Secure and Privacy-Preserving Communication in Hybrid Ad Hoc Networks , 2004 .

[2]  David A. Maltz,et al.  Dynamic Source Routing in Ad Hoc Wireless Networks , 1994, Mobidata.

[3]  T D'Roza,et al.  An Overview of Location-Based Services , 2003 .

[4]  Walid G. Aref,et al.  Casper*: Query processing for location services without compromising privacy , 2006, TODS.

[5]  Azzedine Boukerche,et al.  SDAR: a secure distributed anonymous routing protocol for wireless and mobile ad hoc networks , 2004, 29th Annual IEEE International Conference on Local Computer Networks.

[6]  Panos Kalnis,et al.  PRIVE: anonymous location-based queries in distributed mobile systems , 2007, WWW '07.

[7]  Dino Pedreschi,et al.  Mobility, Data Mining and Privacy - Geographic Knowledge Discovery , 2008, Mobility, Data Mining and Privacy.

[8]  Paul F. Syverson,et al.  Anonymous connections and onion routing , 1998, IEEE J. Sel. Areas Commun..

[9]  Sushil Jajodia,et al.  Protecting Privacy Against Location-Based Personal Identification , 2005, Secure Data Management.

[10]  Michael K. Reiter,et al.  Crowds: anonymity for Web transactions , 1998, TSEC.

[11]  Huirong Fu,et al.  Privacy Issues of Vehicular Ad-Hoc Networks , 2010 .

[12]  Paul F. Syverson,et al.  Proxies for anonymous routing , 1996, Proceedings 12th Annual Computer Security Applications Conference.

[13]  Nick Mathewson,et al.  Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.

[14]  Xiaoyan Hong,et al.  ANODR: anonymous on demand routing with untraceable routes for mobile ad-hoc networks , 2003, MobiHoc '03.

[15]  Urs Hengartner,et al.  A distributed k-anonymity protocol for location privacy , 2009, 2009 IEEE International Conference on Pervasive Computing and Communications.

[16]  Pierangela Samarati,et al.  Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..

[17]  Tanzima Hashem,et al.  Safeguarding Location Privacy in Wireless Ad-Hoc Networks , 2007, UbiComp.

[18]  Claudio Bettini,et al.  A Comparison of Spatial Generalization Algorithms for LBS Privacy Preservation , 2007, 2007 International Conference on Mobile Data Management.

[19]  Maxim Raya,et al.  The security of vehicular ad hoc networks , 2005, SASN '05.

[20]  Radu Marculescu,et al.  Real-Time Anonymous Routing for Mobile Ad Hoc Networks , 2007, 2007 IEEE Wireless Communications and Networking Conference.

[21]  Takashi Watanabe,et al.  An ad hoc networking scheme in hybrid networks for emergency communications , 2005, Ad Hoc Networks.

[22]  Minho Shin,et al.  Anonysense: privacy-aware people-centric sensing , 2008, MobiSys '08.

[23]  David Chaum,et al.  The dining cryptographers problem: Unconditional sender and recipient untraceability , 1988, Journal of Cryptology.

[24]  Radia J. Perlman,et al.  Network security - private communication in a public world , 2002, Prentice Hall series in computer networking and distributed systems.

[25]  Anind K. Dey,et al.  Location-Based Services for Mobile Telephony: a Study of Users' Privacy Concerns , 2003, INTERACT.

[26]  George Danezis,et al.  Denial of service or denial of security? , 2007, CCS '07.

[27]  Radha Poovendran,et al.  AMOEBA: Robust Location Privacy Scheme for VANET , 2007, IEEE Journal on Selected Areas in Communications.

[28]  Marco Gruteser,et al.  USENIX Association , 1992 .

[29]  Bharat K. Bhargava,et al.  AO2P: ad hoc on-demand position-based private routing protocol , 2005, IEEE Transactions on Mobile Computing.

[30]  Gail-Joon Ahn,et al.  Data and Applications Security XXI , 2007 .

[31]  Ernesto Damiani,et al.  Location Privacy Protection Through Obfuscation-Based Techniques , 2007, DBSec.

[32]  Sushil Jajodia,et al.  Secure Data Management in Decentralized Systems , 2014, Secure Data Management in Decentralized Systems.

[33]  Markus Jakobsson,et al.  Discount Anonymous On Demand Routing for Mobile Ad hoc Networks , 2006, 2006 Securecomm and Workshops.

[34]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[35]  Paul F. Syverson,et al.  Onion routing , 1999, CACM.

[36]  Ling Liu,et al.  Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms , 2008, IEEE Transactions on Mobile Computing.

[37]  Yuguang Fang,et al.  MASK: anonymous on-demand routing in mobile ad hoc networks , 2006, IEEE Transactions on Wireless Communications.

[38]  Pin-Han Ho,et al.  GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications , 2007, IEEE Transactions on Vehicular Technology.

[39]  Charles E. Perkins,et al.  Ad-hoc on-demand distance vector routing , 1999, Proceedings WMCSA'99. Second IEEE Workshop on Mobile Computing Systems and Applications.

[40]  Ernesto Damiani,et al.  Supporting location-based conditions in access control policies , 2006, ASIACCS '06.

[41]  Angelos D. Keromytis,et al.  Countering DoS attacks with stateless multipath overlays , 2005, CCS '05.

[42]  Sushil Jajodia,et al.  A Multi-Path Approach for k-Anonymity in Mobile Hybrid Networks , 2008, PiLBA.