User Location Anonymization Based on Secret Computation

Recently, highly accurate positioning devices enable us to provide various types of location based services (LBS). Since location information may reveal private information, preserving location privacy has become a significant issue in LBS. Lots of different techniques for securing the location privacy have been proposed, for instance the concept of Silent period, the concept of Dummy node, and the concept of Cloaking-region. However, many of these were not focused on information leakage on the servers. In this paper, we propose a user location management method based on the secure computation algorithm which protects information leakage from the location management servers. This algorithm is based on the multi-party computation and the computation complexity is not so high. We evaluated the proposed scheme in comparison with the method based on the homomorphic cryptographic method.

[1]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[2]  Tetsuji Satoh,et al.  An anonymous communication technique using dummies for location-based services , 2005, ICPS '05. Proceedings. International Conference on Pervasive Services, 2005..

[3]  Ling Liu,et al.  Supporting anonymous location queries in mobile environments with privacygrid , 2008, WWW.

[4]  Kaoru Sezaki,et al.  Enhancing wireless location privacy using silent period , 2005, IEEE Wireless Communications and Networking Conference, 2005.

[5]  Craig Gentry,et al.  A fully homomorphic encryption scheme , 2009 .

[6]  Walid G. Aref,et al.  Casper*: Query processing for location services without compromising privacy , 2006, TODS.

[7]  Satoshi Yamaguchi,et al.  Inclined slot array antennas on a rectangular coaxial line , 2010, Proceedings of the 5th European Conference on Antennas and Propagation (EUCAP).

[8]  Fumiaki Sato,et al.  A Hybrid Method of User Privacy Protection for Location Based Services , 2013, 2013 Seventh International Conference on Complex, Intelligent, and Software Intensive Systems.

[9]  Miyanishi Yohtaro A Proposal of Realizing High Degree Security in Cloud Computing Environment -- Concealing Data and Programs in Cloud Computing Environments , 2010 .

[10]  Xiaohui Liang,et al.  Anonymity Analysis on Social Spot Based Pseudonym Changing for Location Privacy in VANETs , 2011, 2011 IEEE International Conference on Communications (ICC).

[11]  Ian Lumb,et al.  A Taxonomy and Survey of Cloud Computing Systems , 2009, 2009 Fifth International Joint Conference on INC, IMS and IDC.

[12]  Victor C. M. Leung,et al.  Wireless Location Privacy Protection in Vehicular Ad-Hoc Networks , 2009, 2009 IEEE International Conference on Communications.

[13]  Yoshiharu Ishikawa,et al.  Anonymizing user location and profile information for privacy-aware mobile services , 2010, LBSN '10.

[14]  Hannes Federrath,et al.  Preventing Profile Generation in Vehicular Networks , 2008, 2008 IEEE International Conference on Wireless and Mobile Computing, Networking and Communications.

[15]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[16]  Radha Poovendran,et al.  AMOEBA: Robust Location Privacy Scheme for VANET , 2007, IEEE Journal on Selected Areas in Communications.

[17]  Reza Shokri,et al.  On the Optimal Placement of Mix Zones , 2009, Privacy Enhancing Technologies.

[18]  Hannes Federrath,et al.  Simulation-based evaluation of techniques for privacy protection in VANETs , 2012, 2012 IEEE 8th International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob).

[19]  Takahiro Hara,et al.  A dummy-based anonymization method based on user trajectory with pauses , 2012, SIGSPATIAL/GIS.

[20]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[21]  Amos Beimel,et al.  Secret-Sharing Schemes: A Survey , 2011, IWCC.

[22]  Takahiro Hara,et al.  A user location anonymization method for location based services in a real environment , 2010, GIS '10.