PPLS: A Privacy-Preserving Location-Sharing Scheme in Vehicular Social Networks

Recent advances in Socially Aware Networks (SANs) have allowed its use in many domains, out of which social Internet of vehicles (SIOV) is of prime importance. SANs can provide a promising routing and forwarding paradigm for SIOV by using interest-based communication. Though able to improve the forwarding performance, existing interest-based schemes fail to consider the important issue of protecting users' interest information. In this paper, we propose a PRivacy-preserving Interest-based Forwarding scheme (PRIF) for SIOV, which not only protects the interest information, but also improves the forwarding performance. We propose a privacy-preserving authentication protocol to recognize communities among mobile nodes. During data routing and forwarding, a node can know others' interests only if they are affiliated with the same community. Moreover, to improve forwarding performance, a new metric {\em community energy} is introduced to indicate vehicular social proximity. Community energy is generated when two nodes encounter one another and information is shared among them. PRIF considers this energy metric to select forwarders towards the destination node or the destination community. Security analysis indicates PRIF can protect nodes' interest information. In addition, extensive simulations have been conducted to demonstrate that PRIF outperforms the existing algorithms including the BEEINFO, Epidemic, and PRoPHET.

[1]  Chonho Lee,et al.  A survey of mobile cloud computing: architecture, applications, and approaches , 2013, Wirel. Commun. Mob. Comput..

[2]  Mohsen Guizani,et al.  An effective key management scheme for heterogeneous sensor networks , 2007, Ad Hoc Networks.

[3]  Ashok Kumar Das,et al.  A secure and effective biometric‐based user authentication scheme for wireless sensor networks using smart card and fuzzy extractor , 2017, Int. J. Commun. Syst..

[4]  Longfei Wu,et al.  MobiFish: A lightweight anti-phishing scheme for mobile phones , 2014, 2014 23rd International Conference on Computer Communication and Networks (ICCCN).

[5]  Dola Barua Location-Based Services for Mobile Telephony: a study of Users' privacy concerns , 2015 .

[6]  Jin Li,et al.  MobiShare+: Security Improved System for Location Sharing in Mobile Online Social Networks , 2014, J. Internet Serv. Inf. Secur..

[7]  Xiaojiang Du,et al.  Base station location protection in wireless sensor networks: Attacks and defense , 2012, 2012 IEEE International Conference on Communications (ICC).

[8]  Marco Gruteser,et al.  USENIX Association , 1992 .

[9]  Mohsen Guizani,et al.  Transactions papers a routing-driven Elliptic Curve Cryptography based key management scheme for Heterogeneous Sensor Networks , 2009, IEEE Transactions on Wireless Communications.

[10]  Xiaojiang Du,et al.  Security in wireless sensor networks , 2008, IEEE Wireless Communications.

[11]  Tetsuji Satoh,et al.  Protection of Location Privacy using Dummies for Location-based Services , 2005, 21st International Conference on Data Engineering Workshops (ICDEW'05).

[12]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[13]  Cyrus Shahabi,et al.  Blind Evaluation of Nearest Neighbor Queries Using Space Transformation to Preserve Location Privacy , 2007, SSTD.

[14]  Xiaojiang Du,et al.  LPPS: Location privacy protection for smartphones , 2016, 2016 IEEE International Conference on Communications (ICC).

[15]  Udai Pratap Rao,et al.  A Novel Framework for Privacy Preserving in Location Based Services , 2015, 2015 Fifth International Conference on Advanced Computing & Communication Technologies.

[16]  Landon P. Cox,et al.  SmokeScreen: flexible privacy controls for presence-sharing , 2007, MobiSys '07.

[17]  Xiaojiang Du,et al.  A survey of key management schemes in wireless sensor networks , 2007, Comput. Commun..

[18]  Kang G. Shin,et al.  Location Privacy Protection for Smartphone Users Using Quadtree Entropy Maps , 2015 .

[19]  Fengyuan Xu,et al.  MobiShare: Flexible privacy-preserving location sharing in mobile online social networks , 2012, 2012 Proceedings IEEE INFOCOM.

[20]  Mihir Bellare,et al.  The Exact Security of Digital Signatures - HOw to Sign with RSA and Rabin , 1996, EUROCRYPT.

[21]  Xiaojiang Du,et al.  CLPP: Context-aware location privacy protection for location-based social network , 2015, 2015 IEEE International Conference on Communications (ICC).

[22]  Mosa Ali Abu-Rgheff,et al.  An Efficient and Lightweight Intrusion Detection Mechanism for Service-Oriented Vehicular Networks , 2014, IEEE Internet of Things Journal.

[23]  Philippe Golle,et al.  A Private Stable Matching Algorithm , 2006, Financial Cryptography.

[24]  Xiaojiang Du,et al.  Improving coverage performance in sensor networks by using mobile sensors , 2005, MILCOM 2005 - 2005 IEEE Military Communications Conference.

[25]  Mubashir Husain Rehmani,et al.  A comprehensive survey of network coding in vehicular ad-hoc networks , 2017, Wirel. Networks.

[26]  Jin Li,et al.  Location-Sharing Systems With Enhanced Privacy in Mobile Online Social Networks , 2017, IEEE Systems Journal.

[27]  Prasad Diwane Achieving Big Data Privacy via Hybrid Cloud , 2017 .

[28]  Liehuang Zhu,et al.  INBAR: A new interest-based routing framework in vehicular social networks , 2017, 2017 International Conference on Security, Pattern Analysis, and Cybernetics (SPAC).

[29]  Abdelwahab Boualouache,et al.  Enhanced local density estimation in internet of vehicles , 2017, IET Commun..

[30]  Helger Lipmaa,et al.  Verifiable Homomorphic Oblivious Transfer and Private Equality Test , 2003, ASIACRYPT.

[31]  Jin Li,et al.  New Privacy-Preserving Location Sharing System for Mobile Online Social Networks , 2013, 2013 Eighth International Conference on P2P, Parallel, Grid, Cloud and Internet Computing.

[32]  Jin Li,et al.  N-Mobishare: new privacy-preserving location-sharing system for mobile online social networks , 2016, Int. J. Comput. Math..

[33]  Sumit Soni,et al.  A survey of mobile cloud computing architecture, applications, approaches & Current Solution Providers , 2015 .

[34]  Xiaojiang Du,et al.  Internet Protocol Television (IPTV): The Killer Application for the Next-Generation Internet , 2007, IEEE Communications Magazine.

[35]  Jun Yang,et al.  An efficient and privacy-preserving location sharing mechanism , 2016, Comput. Stand. Interfaces.

[36]  G Ramesh,et al.  Security Threats to Mobile Multimedia Applications: Camera-Based Attacks on Mobile Phones , 2018 .