P3-LOC: A Privacy-Preserving Paradigm-Driven Framework for Indoor Localization

Indoor localization plays an important role as the basis for a variety of mobile applications, such as navigating, tracking, and monitoring in indoor environments. However, many such systems cause potential privacy leakage in data transmission between mobile users and the localization server (LS). Unfortunately, there has been little research done on privacy issue, and the existing privacy-preserving solutions are <italic>algorithm-driven</italic>, each designed for specific localization algorithms, which hinders their wide-scale adoption. Furthermore, they mainly focus on users’ location privacy, while the LS’s data privacy cannot be guaranteed. In this paper, we propose a Privacy-Preserving Paradigm-driven framework for indoor LOCalization (P<sup>3</sup>-LOC). P<sup>3</sup>-LOC takes the advantage that most indoor localization systems share a common two-stage localization paradigm: information measurement and location estimation. Based on this, P<sup>3</sup>-LOC carefully perturbs and cloaks the transmitted data in these two stages and employs specially designed “<inline-formula> <tex-math notation="LaTeX">$k$ </tex-math></inline-formula>-anonymity” and “differential privacy” techniques to achieve the provable privacy preservation. The key advantage is that P<sup>3</sup>-LOC does not rely on any prior knowledge of the underlying localization algorithms, and it guarantees both users’ location privacy and the LS’s data privacy. Our extensive experiments from the measured data have validated that P<sup>3</sup>-LOC provides privacy preservation for general indoor localization techniques. In addition, P<sup>3</sup>-LOC is comparable with the state-of-the-art algorithm-driven techniques in terms of localization error, computation, and communication overhead.

[1]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[2]  Mani B. Srivastava,et al.  AnonyCast: privacy-preserving location distribution for anonymous crowd tracking systems , 2015, UbiComp.

[3]  Chen Wang,et al.  CANS: Towards Congestion-Adaptive and Small Stretch Emergency Navigation with Wireless Sensor Networks , 2016, IEEE Transactions on Mobile Computing.

[4]  Xiaohui Liang,et al.  Privacy Leakage of Location Sharing in Mobile Social Networks: Attacks and Defense , 2016, IEEE Transactions on Dependable and Secure Computing.

[5]  B. R. Badrinath,et al.  Ad hoc positioning system (APS) using AOA , 2003, IEEE INFOCOM 2003. Twenty-second Annual Joint Conference of the IEEE Computer and Communications Societies (IEEE Cat. No.03CH37428).

[6]  Chen Wang,et al.  RobLoP: Towards Robust Privacy Preserving Against Location Dependent Attacks in Continuous LBS Queries , 2018, IEEE/ACM Transactions on Networking.

[7]  Jianliang Xu,et al.  Protecting Location Privacy against Location-Dependent Attacks in Mobile Services , 2012, IEEE Transactions on Knowledge and Data Engineering.

[8]  Lionel M. Ni,et al.  A Survey on Wireless Indoor Localization from the Device Perspective , 2016, ACM Comput. Surv..

[9]  Xinbing Wang,et al.  Temporal correlation of the RSS improves accuracy of fingerprinting localization , 2016, IEEE INFOCOM 2016 - The 35th Annual IEEE International Conference on Computer Communications.

[10]  Hai Liu,et al.  Spatiotemporal correlation-aware dummy-based privacy protection scheme for location-based services , 2017, IEEE INFOCOM 2017 - IEEE Conference on Computer Communications.

[11]  Robert Harle,et al.  A Survey of Indoor Inertial Positioning Systems for Pedestrians , 2013, IEEE Communications Surveys & Tutorials.

[12]  Ting Wang,et al.  Analysis on perfect location spoofing attacks using beamforming , 2013, 2013 Proceedings IEEE INFOCOM.

[13]  Hojung Cha,et al.  Inertial Sensor-Based Indoor Pedestrian Localization with Minimum 802.15.4a Configuration , 2011, IEEE Transactions on Industrial Informatics.

[14]  Rong Zheng,et al.  Efficient algorithms for K-anonymous location privacy in participatory sensing , 2012, 2012 Proceedings IEEE INFOCOM.

[15]  Xinbing Wang,et al.  Fundamental limits of RSS fingerprinting based indoor localization , 2015, 2015 IEEE Conference on Computer Communications (INFOCOM).

[16]  Carmela Troncoso,et al.  Protecting location privacy: optimal strategy against localization attacks , 2012, CCS.

[17]  Ismail Güvenç,et al.  Efficient Privacy-Preserving Fingerprint-Based Indoor Localization Using Crowdsourcing , 2015, 2015 IEEE 12th International Conference on Mobile Ad Hoc and Sensor Systems.

[18]  Li Xiong,et al.  Protecting Locations with Differential Privacy under Temporal Correlations , 2014, CCS.

[19]  Yunhao Liu,et al.  Location, Localization, and Localizability , 2010, Journal of Computer Science and Technology.

[20]  Chuck Rieger,et al.  PinPoint: An Asynchronous Time-Based Location Determination System , 2006, MobiSys '06.

[21]  Jean-Yves Le Boudec,et al.  Quantifying Location Privacy , 2011, 2011 IEEE Symposium on Security and Privacy.

[22]  Haiyun Luo,et al.  Zero-Configuration, Robust Indoor Localization: Theory and Experimentation , 2006, Proceedings IEEE INFOCOM 2006. 25TH IEEE International Conference on Computer Communications.

[23]  Limin Sun,et al.  Achieving privacy preservation in WiFi fingerprint-based localization , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[24]  Karim M. El Defrawy,et al.  Disincentivizing/Incentivizing Malicious/Honest Behavior on the Internet via Privacy-Preserving Appcoins , 2014, 2014 IEEE 22nd International Conference on Network Protocols.

[25]  Stavros Papadopoulos,et al.  Differentially Private Event Sequences over Infinite Streams , 2014, Proc. VLDB Endow..

[26]  Fei Gu,et al.  WAIPO: A Fusion-Based Collaborative Indoor Localization System on Smartphones , 2017, IEEE/ACM Transactions on Networking.

[27]  Lionel Brunie,et al.  Privacy-Preserving Publication of Mobility Data with High Utility , 2015, 2015 IEEE 35th International Conference on Distributed Computing Systems.

[28]  Jin-Hee Cho,et al.  PDGM: Percolation-based directed graph matching in social networks , 2017, 2017 IEEE International Conference on Communications (ICC).

[29]  Chen Wang,et al.  ILLIA: Enabling $k$ -Anonymity-Based Privacy Preserving Against Location Injection Attacks in Continuous LBS Queries , 2018, IEEE Internet of Things Journal.

[30]  Di Ma,et al.  Demographic Information Inference through Meta-Data Analysis of Wi-Fi Traffic , 2018, IEEE Transactions on Mobile Computing.

[31]  Jie Yang,et al.  Multi-lateral privacy-preserving localization in pervasive environments , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[32]  Xi Fang,et al.  Truthful incentive mechanisms for k-anonymity location privacy , 2013, 2013 Proceedings IEEE INFOCOM.

[33]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[34]  Chi Zhang,et al.  Verifiable Privacy-Preserving Aggregation in People-Centric Urban Sensing Systems , 2013, IEEE Journal on Selected Areas in Communications.

[35]  Yunhao Liu,et al.  Mobility Increases Localizability , 2015, ACM Comput. Surv..

[36]  Limin Sun,et al.  A Privacy-Preserving Fuzzy Localization Scheme with CSI Fingerprint , 2014, 2015 IEEE Global Communications Conference (GLOBECOM).

[37]  Klara Nahrstedt,et al.  INCEPTION: incentivizing privacy-preserving data aggregation for mobile crowd sensing systems , 2016, MobiHoc.

[38]  Yang Zhang,et al.  walk2friends: Inferring Social Links from Mobility Profiles , 2017, CCS.

[39]  Jie Yang,et al.  Protecting Multi-Lateral Localization Privacy in Pervasive Environments , 2015, IEEE/ACM Transactions on Networking.