Optimized Secure Position Sharing with Non-trusted Servers

Today, location-based applications and services such as friend finders and geo-social networks are very popular. However, storing private position information on third-party location servers leads to privacy problems. In our previous work, we proposed a position sharing approach for secure management of positions on non-trusted servers, which distributes position shares of limited precision among servers of several providers. In this paper, we propose two novel contributions to improve the original approach. First, we optimize the placement of shares among servers by taking their trustworthiness into account. Second, we optimize the location update protocols to minimize the number of messages between mobile device and location servers.

[1]  Ling Liu,et al.  Supporting anonymous location queries in mobile environments with privacygrid , 2008, WWW.

[2]  Kyriakos Mouratidis,et al.  Preventing Location-Based Identity Inference in Anonymous Spatial Queries , 2007, IEEE Transactions on Knowledge and Data Engineering.

[3]  Xing Xie,et al.  GeoLife: A Collaborative Social Networking Service among User, Location and Trajectory , 2010, IEEE Data Eng. Bull..

[4]  Karsten Weicker,et al.  Evolutionäre Algorithmen, 2. Auflage , 2007, Leitfäden der Informatik.

[5]  Tetsuji Satoh,et al.  An anonymous communication technique using dummies for location-based services , 2005, ICPS '05. Proceedings. International Conference on Pervasive Services, 2005..

[6]  Shalini Arora,et al.  A variant of time minimizing assignment problem , 1998, Eur. J. Oper. Res..

[7]  Raymond Chi-Wing Wong,et al.  (α, k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing , 2006, KDD '06.

[8]  Leonidas Kazatzopoulos,et al.  Location privacy through secret sharing techniques , 2005, Sixth IEEE International Symposium on a World of Wireless Mobile and Multimedia Networks.

[9]  Elisa Bertino,et al.  Preventing velocity-based linkage attacks in location-aware applications , 2009, GIS.

[10]  Franco Turini,et al.  Privacy Protection: Regulations and Technologies, Opportunities and Threats , 2008, Mobility, Data Mining and Privacy.

[11]  Jessica Heesen,et al.  Possibilities and Limitations of Modeling Trust and Reputation , 2008, WSPI.

[12]  P. Albrecht,et al.  Risk based capital allocation , 2003 .

[13]  Sushil Jajodia,et al.  Privacy in geo-social networks: proximity notification with untrusted service providers and curious buddies , 2010, The VLDB Journal.

[14]  Frank Dürr,et al.  PShare: Ensuring location privacy in non-trusted systems through multi-secret sharing , 2013, Pervasive Mob. Comput..

[15]  Frank Dürr,et al.  PShare: Position sharing for location privacy based on multi-secret sharing , 2012, 2012 IEEE International Conference on Pervasive Computing and Communications.

[16]  Frank Dürr,et al.  Position sharing for location privacy in non-trusted systems , 2011, 2011 IEEE International Conference on Pervasive Computing and Communications (PerCom).

[17]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[18]  Frank Dürr,et al.  Position sharing for location privacy in non-trusted systems , 2011, PerCom.

[19]  Ian Goldberg,et al.  Louis, Lester and Pierre: Three Protocols for Location Privacy , 2007, Privacy Enhancing Technologies.

[20]  Ashwin Machanavajjhala,et al.  l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.

[21]  A. W. Neebe,et al.  Bottleneck generalized assignment problems , 1988 .

[22]  Frank Dürr,et al.  Optimized location update protocols for secure and efficient position sharing , 2015, 2015 International Conference and Workshops on Networked Systems (NetSys).

[23]  Frank Stajano,et al.  Mix zones: user privacy in location-aware services , 2004, IEEE Annual Conference on Pervasive Computing and Communications Workshops, 2004. Proceedings of the Second.

[24]  Josep Domingo-Ferrer,et al.  Micro-aggregation-based heuristics for p-sensitive k-anonymity: one step beyond , 2008, PAIS '08.

[25]  Deborah Estrin,et al.  PDVLoc: A Personal Data Vault for Controlled Location Data Sharing , 2014, ACM Trans. Sens. Networks.

[26]  Andreas Gutscher Reasoning with Uncertain and Conflicting Opinions in Open Reputation Systems , 2009, Electron. Notes Theor. Comput. Sci..

[27]  Kurt Rothermel,et al.  Towards a Generic Trust Model - Comparison of Various Trust Update Algorithms , 2005, iTrust.

[28]  Ernesto Damiani,et al.  Location Privacy Protection Through Obfuscation-Based Techniques , 2007, DBSec.

[29]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[30]  Liviu Iftode,et al.  Privately querying location-based services with SybilQuery , 2009, UbiComp.

[31]  Ling Liu,et al.  MobiMix: Protecting location privacy with mix-zones over road networks , 2011, 2011 IEEE 27th International Conference on Data Engineering.

[32]  Frank Dürr,et al.  A classification of location privacy attacks and approaches , 2012, Personal and Ubiquitous Computing.

[33]  Claudio Bettini,et al.  Privacy in Georeferenced Context-aware Services: A Survey , 2009, PiLBA.

[34]  Dusko Pavlovic Dynamics, Robustness and Fragility of Trust , 2008, Formal Aspects in Security and Trust.

[35]  Srijith Krishnan Nair,et al.  Virtualised Trusted Computing Platform for Adaptive Security Enforcement of Web Services Interactions , 2007, IEEE International Conference on Web Services (ICWS 2007).

[36]  Walid G. Aref,et al.  Casper*: Query processing for location services without compromising privacy , 2006, TODS.

[37]  Mohamed F. Mokbel,et al.  Privacy in Location-Based Services: State-of-the-Art and Research Directions , 2007, 2007 International Conference on Mobile Data Management.