PHY-layer location privacy-preserving access point selection mechanism in next-generation wireless networks

The deployment of small-cell base stations in 5G wireless networks is an emerging technology to meet an increasing demand for high data rates of a growing number of heterogeneous devices. The standard algorithms designed for the physical layer communications exhibit security and privacy vulnerabilities. As a 5G network consists of increasingly small cells to improve the throughput, the knowledge of which cell a mobile user communicates to can easily reveal valuable information about the user's location. This paper investigates the location privacy of the access point selection algorithms in 5G mobile networks, and we show that the stable matching of mobile users to access points at the physical layer reveals information related to users' location and their preferences. Traditional location privacy is mainly treated at the application or network layer but the investigation from the physical layer is missing. In this work, we first establish a matching game model to capture the preferences of mobile users and base stations using physical layer system parameters, and then investigate the location privacy of the associated Gale-Shapley algorithm. We develop a differential privacy framework for the physical layer location privacy issues, and design decentralized differential private algorithms to guarantee privacy to a large number of users in the heterogeneous 5G network. Numerical experiments and case studies will be used to corroborate the results.

[1]  Elaine Shi,et al.  Private and Continual Release of Statistics , 2010, ICALP.

[2]  Aaron Roth,et al.  The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..

[3]  Eduard A. Jorswieck,et al.  Stable matchings for resource allocation in wireless networks , 2011, 2011 17th International Conference on Digital Signal Processing (DSP).

[4]  Quanyan Zhu,et al.  Physical layer location privacy issue in wireless small cell networks , 2015, WISEC.

[5]  Sampath Kannan,et al.  Approximately Stable, School Optimal, and Student-Truthful Many-to-One Matchings (via Differential Privacy) , 2014, SODA.

[6]  David C. Parkes,et al.  On non-cooperative location privacy: a game-theoretic analysis , 2009, CCS.

[7]  F. Gustafsson,et al.  Mobile positioning using wireless networks: possibilities and fundamental limitations based on available wireless network measurements , 2005, IEEE Signal Processing Magazine.

[8]  Marco Gruteser,et al.  Protecting Location Privacy Through Path Confusion , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).

[9]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[10]  David C. Parkes,et al.  Non-Cooperative Location Privacy , 2013, IEEE Transactions on Dependable and Secure Computing.

[11]  Guy N. Rothblum,et al.  Boosting and Differential Privacy , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.

[12]  Moni Naor,et al.  Differential privacy under continual observation , 2010, STOC '10.

[13]  L. S. Shapley,et al.  College Admissions and the Stability of Marriage , 2013, Am. Math. Mon..

[14]  Tony Q. S. Quek,et al.  Small Cell Networks: Deployment, PHY Techniques, and Resource Management , 2013 .

[15]  K.J.R. Liu,et al.  Signal processing techniques in network-aided positioning: a survey of state-of-the-art positioning designs , 2005, IEEE Signal Processing Magazine.

[16]  Walid Saad,et al.  A college admissions game for uplink user association in wireless small cell networks , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[17]  Adrian Perrig,et al.  Security and Privacy in Sensor Networks , 2003, Computer.

[18]  Zhong Fan,et al.  Emerging technologies and research challenges for 5G wireless networks , 2014, IEEE Wireless Communications.

[19]  Minho Shin,et al.  Anonysense: privacy-aware people-centric sensing , 2008, MobiSys '08.

[20]  Ieee Staff,et al.  2013 IEEE Conference on Communications and Network Security (CNS) , 2013 .