The framework and algorithm for preserving user trajectory while using location-based services in IoT-cloud systems

Internet of things (IoT) based location-based services (LBS) are playing an increasingly important role in our daily lives. However, since the LBS server may be hacked, malicious or not credible, there is a good chance that interacting with the LBS server may result in loss of privacy.As per journal instruction, author photo and biography are mandatory for this article. Please provide. Thus, protecting user privacy such as the privacy of user location and trajectory is an important issue to be addressed while using LBS. To address this problem, we first construct three kinds of attack models that may expose a user’s trajectory or path while the user is sending continuous queries to a LBS server. Then we construct a novel LBS system model for preserving privacy, and propose the k-anonymity trajectory (KAT) algorithm which is suitable for both single query and continuous queries. Different from existing works, the KAT algorithm selects $$k-1$$k-1 dummy locations using the sliding window based k-anonymity mechanism when the user is making single query, and selects $$k-1$$k-1 dummy trajectories using the trajectory select mechanism for continuous queries. We evaluate the effectiveness of our proposed algorithm by conducting simulations for the single-query and continuous-query scenarios. The simulation results show that our proposed algorithm can protect privacy of users better than existing approaches, while incurring a lower time complexity than those approaches.

[1]  Lisa Zhang,et al.  Analysis of k-anonymity algorithms for streaming location data , 2015, 2015 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS).

[2]  Jaime Llorca,et al.  IoT-Cloud Service Optimization in Next Generation Smart Environments , 2016, IEEE Journal on Selected Areas in Communications.

[3]  Tao Zhou,et al.  Understanding user adoption of location-based services from a dual perspective of enablers and inhibitors , 2013, Information Systems Frontiers.

[4]  Hai Liu,et al.  An incentive mechanism for K-anonymity in LBS privacy protection based on credit mechanism , 2016, Soft Computing.

[5]  Qinghua Li,et al.  Enhancing privacy through caching in location-based services , 2015, 2015 IEEE Conference on Computer Communications (INFOCOM).

[6]  Qiong Huang,et al.  User-Defined Privacy Grid System for Continuous Location-Based Services , 2015, IEEE Transactions on Mobile Computing.

[7]  Xi Fang,et al.  Truthful incentive mechanisms for k-anonymity location privacy , 2013, 2013 Proceedings IEEE INFOCOM.

[8]  Weimin Li,et al.  An adaptive collaboration evaluation model and its algorithm oriented to multi-domain location-based services , 2015, Expert Syst. Appl..

[9]  Fenghua Li,et al.  Protection of location privacy in continuous LBSs against adversaries with background information , 2016, 2016 International Conference on Computing, Networking and Communications (ICNC).

[10]  C. Caballero-Gila,et al.  Providing k-anonymity and revocation in ubiquitous VANETs , .

[11]  Zan Li,et al.  MobiCache: When k-anonymity meets cache , 2013, 2013 IEEE Global Communications Conference (GLOBECOM).

[12]  Lin Yao,et al.  Location Anonymity Based on Fake Queries in Continuous Location-Based Services , 2012, 2012 Seventh International Conference on Availability, Reliability and Security.

[13]  Antonio Pescapè,et al.  Integration of Cloud computing and Internet of Things: A survey , 2016, Future Gener. Comput. Syst..

[14]  Muthu Ramachandran,et al.  Efficient location privacy algorithm for Internet of Things (IoT) services and applications , 2017, J. Netw. Comput. Appl..

[15]  Qinghua Li,et al.  Achieving k-anonymity in privacy-aware location-based services , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[16]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[17]  Carl E. Landwehr,et al.  Privacy research directions , 2016, Commun. ACM.

[18]  Limin Sun,et al.  Achieving privacy preservation in WiFi fingerprint-based localization , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[19]  Benjamin C. M. Fung,et al.  Walking in the crowd: anonymizing trajectory data for pattern analysis , 2009, CIKM.

[20]  Maria Luisa Damiani,et al.  Privacy-Preserving Sharing of Sensitive Semantic Locations under Road-Network Constraints , 2012, 2012 IEEE 13th International Conference on Mobile Data Management.

[21]  Kai-Florian Richter,et al.  Semantic Trajectory Compression , 2009, SSTD.

[22]  Jianliang Xu,et al.  iPDA: Supporting Privacy-Preserving Location-Based Mobile Services , 2007, 2007 International Conference on Mobile Data Management.

[23]  Chao Zhang,et al.  L2P2: Location-aware location privacy protection for location-based services , 2012, 2012 Proceedings IEEE INFOCOM.

[24]  Frank Stajano,et al.  Mix zones: user privacy in location-aware services , 2004, IEEE Annual Conference on Pervasive Computing and Communications Workshops, 2004. Proceedings of the Second.

[25]  Ling Liu,et al.  Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms , 2008, IEEE Transactions on Mobile Computing.

[26]  Athanasios V. Vasilakos,et al.  IoT-Based Big Data Storage Systems in Cloud Computing: Perspectives and Challenges , 2017, IEEE Internet of Things Journal.

[27]  Tao Peng,et al.  Collaborative trajectory privacy preserving scheme in location-based services , 2017, Inf. Sci..

[28]  BottaAlessio,et al.  Integration of Cloud computing and Internet of Things , 2016 .

[29]  Xiaodong Lin,et al.  PLAM: A privacy-preserving framework for local-area mobile social networks , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[30]  Peng Liu,et al.  A Mobile Terminal Based Trajectory Preserving Strategy for Continuous Querying LBS Users , 2012, 2012 IEEE 8th International Conference on Distributed Computing in Sensor Systems.

[31]  Carmela Troncoso,et al.  Unraveling an old cloak: k-anonymity for location privacy , 2010, WPES '10.

[32]  Weidong Yang,et al.  DALP: A demand‐aware location privacy protection scheme in continuous location‐based services , 2016, Concurr. Comput. Pract. Exp..

[33]  Miao Pan,et al.  Traffic-aware multiple mix zone placement for protecting location privacy , 2012, 2012 Proceedings IEEE INFOCOM.

[34]  Ying Cai,et al.  Exploring Historical Location Data for Anonymity Preservation in Location-Based Services , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.

[35]  Burkhard Stiller,et al.  Legal and Regulative Aspects of IoT Cloud Systems , 2016, 2016 IEEE 4th International Conference on Future Internet of Things and Cloud Workshops (FiCloudW).

[36]  Victor I. Chang,et al.  User-defined privacy location-sharing system in mobile online social networks , 2017, J. Netw. Comput. Appl..

[37]  Chi-Yin Chow,et al.  Trajectory privacy in location-based services and data publication , 2011, SKDD.

[38]  Levente Buttyán,et al.  SLOW: A Practical pseudonym changing scheme for location privacy in VANETs , 2009, 2009 IEEE Vehicular Networking Conference (VNC).

[39]  Gang Sun,et al.  L2P2: A location-label based approach for privacy preserving in LBS , 2017, Future Gener. Comput. Syst..

[40]  Varun Sharma,et al.  Evaluation of an entropy-based k-anonymity model for location based services , 2015, 2015 International Conference on Computing, Networking and Communications (ICNC).

[41]  Schahram Dustdar,et al.  Principles for Engineering IoT Cloud Systems , 2015, IEEE Cloud Computing.

[42]  Jie Yang,et al.  Multi-lateral privacy-preserving localization in pervasive environments , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[43]  Yuguang Fang,et al.  A game-theoretic approach for achieving k-anonymity in Location Based Services , 2013, 2013 Proceedings IEEE INFOCOM.

[44]  Man Lung Yiu,et al.  Route-Saver: Leveraging Route APIs for Accurate and Efficient Query Processing at Location-Based Services , 2015, IEEE Transactions on Knowledge and Data Engineering.