Efficient Location Privacy-Aware Forwarding in Opportunistic Mobile Networks

This paper proposes a novel fully distributed and collaborative k-anonymity protocol (LPAF) to protect users' location information and ensure better privacy while forwarding queries/replies to/from untrusted location-based service (LBS) over opportunistic mobile networks (OppMNets). We utilize a lightweight multihop Markov-based stochastic model for location prediction to guide queries toward the LBS's location and to reduce required resources in terms of retransmission overheads. We develop a formal analytical model and present theoretical analysis and simulation of the proposed protocol performance. We further validate our results by performing extensive simulation experiments over a pseudorealistic city map using map-based mobility models and using real-world data trace to compare LPAF to existing location privacy and benchmark protocols. We show that LPAF manages to keep higher privacy levels in terms of k-anonymity and quality of service in terms of success ratio and delay, as compared with other protocols, while maintaining lower overheads. Simulation results show that LPAF achieves up to an 11% improvement in success ratio for pseudorealistic scenarios, whereas real-world data trace experiments show up to a 24% improvement with a slight increase in the average delay.

[1]  John Lee,et al.  A survey and challenges in routing and data dissemination in vehicular ad-hoc networks , 2008, 2008 IEEE International Conference on Vehicular Electronics and Safety.

[2]  Jiming Chen,et al.  Preventing Traffic Explosion and Achieving Source Unobservability in Multi-Hop Wireless Networks Using Network Coding , 2010, 2010 IEEE Global Telecommunications Conference GLOBECOM 2010.

[3]  Frank Stajano,et al.  Location Privacy in Pervasive Computing , 2003, IEEE Pervasive Comput..

[4]  Hamed Haddadi,et al.  Targeted Advertising on the Handset: Privacy and Security Challenges , 2011, Pervasive Advertising.

[5]  Ravi Jain,et al.  Evaluating Next-Cell Predictors with Extensive Wi-Fi Mobility Data , 2006, IEEE Transactions on Mobile Computing.

[6]  Xiaodong Lin,et al.  SPRING: A Social-based Privacy-preserving Packet Forwarding Protocol for Vehicular Delay Tolerant Networks , 2009, 2010 Proceedings IEEE INFOCOM.

[7]  Azzedine Boukerche,et al.  Design and Evaluation of Context-Aware and Location-Based Service Discovery Protocols for Vehicular Networks , 2011, IEEE Transactions on Intelligent Transportation Systems.

[8]  Marco Gruteser,et al.  USENIX Association , 1992 .

[9]  Jeffrey G. Andrews,et al.  A primer on spatial modeling and analysis in wireless networks , 2010, IEEE Communications Magazine.

[10]  Marco Conti,et al.  Opportunistic networking: data forwarding in disconnected mobile ad hoc networks , 2006, IEEE Communications Magazine.

[11]  Ahmed Helmy,et al.  Profile-Cast: Behavior-Aware Mobile Networking , 2008, 2008 IEEE Wireless Communications and Networking Conference.

[12]  Ahmed Helmy,et al.  Profile-Cast: Behavior-Aware Mobile Networking , 2008, WCNC.

[13]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[14]  Vito Latora,et al.  Selfishness, Altruism and Message Spreading in Mobile Social Networks , 2009, IEEE INFOCOM Workshops 2009.

[15]  Marcel Waldvogel,et al.  PathForge: faithful anonymization of movement data , 2009, MobiHeld '09.

[16]  Jörg Ott,et al.  The ONE simulator for DTN protocol evaluation , 2009, SIMUTools 2009.

[17]  Licia Capra,et al.  Habit: Leveraging human mobility and social network for efficient content dissemination in Delay Tolerant Networks , 2009, 2009 IEEE International Symposium on a World of Wireless, Mobile and Multimedia Networks & Workshops.

[18]  Cauligi S. Raghavendra,et al.  Spray and wait: an efficient routing scheme for intermittently connected mobile networks , 2005, WDTN '05.

[19]  Chi-Yin Chow,et al.  MobiFeed: a location-aware news feed system for mobile users , 2012, SIGSPATIAL/GIS.

[20]  Ahmed Helmy,et al.  Similarity analysis and modeling in mobile societies: the missing link , 2010, CHANTS '10.

[21]  George Danezis,et al.  Low-cost traffic analysis of Tor , 2005, 2005 IEEE Symposium on Security and Privacy (S&P'05).

[22]  Jon Crowcroft,et al.  Internet on the move: challenges and solutions , 2013, CCRV.

[23]  Frank Dürr,et al.  PShare: Position sharing for location privacy based on multi-secret sharing , 2012, 2012 IEEE International Conference on Pervasive Computing and Communications.

[24]  Ali Gökhan Yavuz,et al.  Routing Protocols for GeoNet: A Survey , 2012, IEEE Transactions on Intelligent Transportation Systems.

[25]  A. Kottas,et al.  Bayesian mixture modeling for spatial Poisson process intensities, with applications to extreme value analysis , 2007 .

[26]  Milena Radenkovic,et al.  The quest for location-privacy in opportunistic mobile social networks , 2013, 2013 9th International Wireless Communications and Mobile Computing Conference (IWCMC).

[27]  Xing Xie,et al.  Learning travel recommendations from user-generated GPS traces , 2011, TIST.

[28]  Deborah Estrin,et al.  Biketastic: sensing and mapping for better biking , 2010, CHI.

[29]  Pan Hui,et al.  How Small Labels Create Big Improvements , 2006, Fifth Annual IEEE International Conference on Pervasive Computing and Communications Workshops (PerComW'07).

[30]  Bernard P. Zajac Applied cryptography: Protocols, algorithms, and source code in C , 1994 .

[31]  Mudhakar Srivatsa,et al.  Privacy in VoIP Networks: A k-Anonymity Approach , 2009, IEEE INFOCOM 2009.

[32]  Donald F. Towsley,et al.  Anti-localization anonymous routing for Delay Tolerant Network , 2010, Comput. Networks.

[33]  Rong Zheng,et al.  Efficient algorithms for K-anonymous location privacy in participatory sensing , 2012, 2012 Proceedings IEEE INFOCOM.

[34]  Salil S. Kanhere,et al.  A survey on privacy in mobile participatory sensing applications , 2011, J. Syst. Softw..

[35]  Iain Parris,et al.  Privacy-enhanced social-network routing , 2012, Comput. Commun..

[36]  Liam McNamara,et al.  Media sharing based on colocation prediction in urban transport , 2008, MobiCom '08.

[37]  Pan Hui,et al.  Pocket switched networks and human mobility in conference environments , 2005, WDTN '05.

[38]  Nick Mathewson,et al.  Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.

[39]  John Krumm,et al.  A survey of computational location privacy , 2009, Personal and Ubiquitous Computing.

[40]  Romit Roy Choudhury,et al.  Hiding stars with fireworks: location privacy through camouflage , 2009, MobiCom '09.

[41]  Nicolas Le Sommer,et al.  Towards an Opportunistic and Location-Aware Service Provision in Disconnected Mobile Ad Hoc Networks , 2009, MOBILWARE.

[42]  Indranil Gupta,et al.  Joint bluetooth/wifi scanning framework for characterizing and leveraging people movement in university campus , 2010, MSWIM '10.

[43]  Stratis Ioannidis,et al.  Dissemination in opportunistic mobile ad-hoc networks: The power of the crowd , 2011, 2011 Proceedings IEEE INFOCOM.

[44]  Zygmunt J. Haas,et al.  The shared wireless infostation model: a new ad hoc networking paradigm (or where there is a whale, there is a way) , 2003, MobiHoc '03.

[45]  Milena Radenkovic,et al.  Utilizing social links for location privacy in opportunistic delay-tolerant networks , 2012, 2012 IEEE International Conference on Communications (ICC).

[46]  Liam McNamara,et al.  SpotME If You Can: Randomized Responses for Location Obfuscation on Mobile Phones , 2011, 2011 31st International Conference on Distributed Computing Systems.

[47]  S. Belle,et al.  Consistent deniable lying : privacy in mobile social networks , 2008 .

[48]  Lu Zhang,et al.  Survey on Node Mobility Model for Opportunistic Network , 2011 .

[49]  Yoshiharu Ishikawa,et al.  Anonymizing user location and profile information for privacy-aware mobile services , 2010, LBSN '10.

[50]  Rajashekhar C. Biradar,et al.  A survey on routing protocols in Wireless Sensor Networks , 2012, 2012 18th IEEE International Conference on Networks (ICON).

[51]  Mostafa H. Ammar,et al.  PeopleRank: Social Opportunistic Forwarding , 2010, 2010 Proceedings IEEE INFOCOM.

[52]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[53]  Ben Y. Zhao,et al.  Preserving privacy in location-based mobile social applications , 2010, HotMobile '10.

[54]  Xiaodong Lin,et al.  EVSE: An Efficient Vehicle Social Evaluation Scheme with Location Privacy Preservation for Vehicular Communications , 2011, 2011 IEEE International Conference on Communications (ICC).

[55]  Nicolas Le Sommer,et al.  Location-Based Service Discovery and Delivery in Opportunistic Networks , 2010, 2010 Ninth International Conference on Networks.

[56]  Pan Hui,et al.  Impact of Human Mobility on the Design of Opportunistic Forwarding Algorithms , 2006, Proceedings IEEE INFOCOM 2006. 25TH IEEE International Conference on Computer Communications.

[57]  Stefan Siersdorfer,et al.  Social recommender systems for web 2.0 folksonomies , 2009, HT '09.

[58]  Mads Haahr,et al.  Social Network Analysis for Information Flow in Disconnected Delay-Tolerant MANETs , 2009, IEEE Transactions on Mobile Computing.

[59]  Iain Parris,et al.  The impact of location privacy on opportunistic networks , 2011, 2011 IEEE International Symposium on a World of Wireless, Mobile and Multimedia Networks.

[60]  Licia Capra,et al.  SOFIA: Social Filtering for Robust Recommendations , 2008, IFIPTM.

[61]  Cecilia Mascolo,et al.  Writing on the clean slate: Implementing a socially-aware protocol in Haggle , 2008, 2008 International Symposium on a World of Wireless, Mobile and Multimedia Networks.

[62]  Lars Kulik,et al.  Location privacy and location-aware computing , 2006 .