Full Text:   <2980>

CLC number: TP393

On-line Access: 2013-04-30

Received: 2012-09-20

Revision Accepted: 2013-01-09

Crosschecked: 2013-04-18

Cited: 0

Clicked: 6794

Citations:  Bibtex RefMan EndNote GB/T7714

-   Go to

Article info.
Open peer comments

Journal of Zhejiang University SCIENCE C 2013 Vol.14 No.5 P.356-373

http://doi.org/10.1631/jzus.C1200267


EDA: an enhanced dual-active algorithm for location privacy preservation in mobile P2P networks


Author(s):  Yan-zhe Che, Kevin Chiew, Xiao-yan Hong, Qiang Yang, Qin-ming He

Affiliation(s):  College of Computer Science and Technology, Zhejiang University, Hangzhou 310027, China; more

Corresponding email(s):   pomme@zju.edu.cn, kevin.chiew@ttu.edu.vn

Key Words:  Location-based service, Privacy preservation, Spatial cloaking, Mobile peer-to-peer networks


Yan-zhe Che, Kevin Chiew, Xiao-yan Hong, Qiang Yang, Qin-ming He. EDA: an enhanced dual-active algorithm for location privacy preservation in mobile P2P networks[J]. Journal of Zhejiang University Science C, 2013, 14(5): 356-373.

@article{title="EDA: an enhanced dual-active algorithm for location privacy preservation in mobile P2P networks",
author="Yan-zhe Che, Kevin Chiew, Xiao-yan Hong, Qiang Yang, Qin-ming He",
journal="Journal of Zhejiang University Science C",
volume="14",
number="5",
pages="356-373",
year="2013",
publisher="Zhejiang University Press & Springer",
doi="10.1631/jzus.C1200267"
}

%0 Journal Article
%T EDA: an enhanced dual-active algorithm for location privacy preservation in mobile P2P networks
%A Yan-zhe Che
%A Kevin Chiew
%A Xiao-yan Hong
%A Qiang Yang
%A Qin-ming He
%J Journal of Zhejiang University SCIENCE C
%V 14
%N 5
%P 356-373
%@ 1869-1951
%D 2013
%I Zhejiang University Press & Springer
%DOI 10.1631/jzus.C1200267

TY - JOUR
T1 - EDA: an enhanced dual-active algorithm for location privacy preservation in mobile P2P networks
A1 - Yan-zhe Che
A1 - Kevin Chiew
A1 - Xiao-yan Hong
A1 - Qiang Yang
A1 - Qin-ming He
J0 - Journal of Zhejiang University Science C
VL - 14
IS - 5
SP - 356
EP - 373
%@ 1869-1951
Y1 - 2013
PB - Zhejiang University Press & Springer
ER -
DOI - 10.1631/jzus.C1200267


Abstract: 
Various solutions have been proposed to enable mobile users to access location-based services while preserving their location privacy. Some of these solutions are based on a centralized architecture with the participation of a trustworthy third party, whereas some other approaches are based on a mobile peer-to-peer (P2P) architecture. The former approaches suffer from the scalability problem when networks grow large, while the latter have to endure either low anonymization success rates or high communication overheads. To address these issues, this paper deals with an enhanced dual-active spatial cloaking algorithm (EDA) for preserving location privacy in mobile P2P networks. The proposed EDA allows mobile users to collect and actively disseminate their location information to other users. Moreover, to deal with the challenging characteristics of mobile P2P networks, e.g., constrained network resources and user mobility, EDA enables users (1) to perform a negotiation process to minimize the number of duplicate locations to be shared so as to significantly reduce the communication overhead among users, (2) to predict user locations based on the latest available information so as to eliminate the inaccuracy problem introduced by using some out-of-date locations, and (3) to use a latest-record-highest-priority (LRHP) strategy to reduce the probability of broadcasting fewer useful locations. Extensive simulations are conducted for a range of P2P network scenarios to evaluate the performance of EDA in comparison with the existing solutions. Experimental results demonstrate that the proposed EDA can improve the performance in terms of anonymity and service time with minimized communication overhead.

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1]Bamba, B., Liu, L., Pesti, P., Wang, T., 2008. Supporting Anonymous Location Queries in Mobile Environments with PrivacyGrid. Proc. 17th Int. Conf. on World Wide Web, p.237-246.

[2]Brinkhoff, T., 2002. A framework for generating networkbased moving objects. GeoInformatica, 6(2):153-180.

[3]Che, Y., Chiew, K., Hong, X., He, Q., 2012a. SALS: Semantics-Aware Location Sharing Based on Cloaking Zone in Mobile Social Networks. Proc. 1st ACM SIGSPATIAL Int. Workshop on Mobile Geographic Information Systems.

[4]Che, Y., Yang, Q., Hong, X., 2012b. A Dual-Active Spatial Cloaking Algorithm for Location Privacy Preserving in Mobile Peer-to-Peer Networks. Proc. IEEE Wireless Communications and Networking Conf., p.2098-2102.

[5]Chow, C.Y., Mokbel, M.F., 2009. Privacy in location-based services: a system architecture perspective. SIGSPATIAL Spec., 1(2):23-27.

[6]Chow, C.Y., Mokbel, M.F., Liu, X., 2006. A Peer-to-Peer Spatial Cloaking Algorithm for Anonymous Location-Based Service. Proc. 14th Annual ACM Int. Symp. on Advances in Geographic Information Systems, p.171-178.

[7]Chow, C.Y., Mokbel, M.F., Aref, W.G., 2009. Casper*: query processing for location services without compromising privacy. ACM Trans. Database Syst., 34(4):1-45.

[8]Chow, C.Y., Mokbel, M.F., Liu, X., 2011. Spatial cloaking for anonymous location-based services in mobile peerto-peer environments. Geoinformatica, 15(2):351-380.

[9]Gedik, B., Liu, L., 2005. Location Privacy in Mobile Systems: a Personalized Anonymization Model. Proc. 25th IEEE Int. Conf. on Distributed Computing Systems, p.620-629.

[10]Ghinita, G., Kalnis, P., Skiadopoulos, S., 2007a. Mobi-Hide: a Mobilea Peer-to-Peer System for Anonymous Location-Based Queries. Proc. 10th Int. Symp. on Advances in Spatial and Temporal Databases, p.221-238.

[11]Ghinita, G., Kalnis, P., Skiadopoulos, S., 2007b. PRIVE: Anonymous Location-Based Queries in Distributed Mobile Systems. Proc. 16th Int. Conf. on World Wide Web, p.371-380.

[12]Gruteser, M., Grunwald, D., 2003. Anonymous Usage of Location-Based Services Through Spatial and Temporal Cloaking. Proc. 1st Int. Conf. on Mobile Systems, Applications and Services, p.31-42.

[13]Hong, J.I., Landay, J.A., 2004. An Architecture for Privacy-Sensitive Ubiquitous Computing. Proc. 2nd Int. Conf. on Mobile Systems, Applications, and Services, p.177-189.

[14]Internet Engineering Task Force (IETF), 2011. An Architecture for Location and Location Privacy in Internet Applications. Available from www.rfc-editor.org/rfc/rfc6280.txt

[15]Kalnis, P., Ghinita, G., Mouratidis, K., Papadias, D., 2007. Preventing location-based identity inference in anonymous spatial queries. IEEE Trans. Knowl. Data Eng., 19(12):1719-1733.

[16]Kathryn, Z., 2012. Three-Quarters of Smartphone Owners Use Location-Based Services. Technical Report, Pew Research Center’s Internet & American Life Project, Pew Research Center.

[17]Liao, J., Qi, Y.H., Huang, P.W., Rong, M.T., Li, S.H., 2006. Protection of mobile location privacy by using blind signature. J. Zhejiang Univ.-Sci. A, 7(6):984-989.

[18]Mokbel, M.F., Chow, C.Y., 2006. Challenges in Preserving Location Privacy in Peer-to-Peer Environments. Proc. 7th Int. Conf. on Web-Age Information Management Workshops.

[19]Mokbel, M.F., Chow, C.Y., Aref, W.G., 2006. The New Casper: Query Processing for Location Services without Compromising Privacy. Proc. 32nd Int. Conf. on Very Large Data Bases, p.763-774.

[20]Papadopouli, M., Schulzrinne, H., 2001. Effects of Power Conservation, Wireless Coverage and Cooperation on Data Dissemination among Mobile Devices. Proc. 2nd ACM Int. Symp. on Mobile Ad Hoc Networking and Computing, p.117-127.

[21]Shankar, P., Ganapathy, V., Iftode, L., 2009. Privately Querying Location-Based Services with SybilQuery. Proc. 11th Int. Conf. on Ubiquitous Computing, p.31-40.

[22]Shokri, R., Papadimitratos, P., Theodorakopoulos, G., Hubaux, J.P., 2011. Collaborative Location Privacy. Proc. IEEE 8th Int. Conf. on Mobile Adhoc and Sensor Systems, p.500-509.

[23]Sweeney, L., 2002. k-Anonymity: a model for protecting privacy. Int. J. Uncert. Fuzz. Knowl.-Based Syst., 10(5):557-570.

[24]Tiwari, S., Kaushik, S., Jagwani, P., Tiwari, S., 2011. A Survey on LBS: System Architecture, Trends and Broad Research Areas. Proc. 7th Int. Workshop on Databases in Networked Information Systems, p.223-241.

[25]Wei, W., Xu, F., Li, Q., 2012. MobiShare: Flexible Privacy-Preserving Location Sharing in Mobile Online Social Networks. INFOCOM, p.2616-2620.

[26]Wu, X., Liu, J., Hong, X., Bertino, E., 2008. Anonymous geo-forwarding in manets through location cloaking. IEEE Trans. Parall. Distr. Syst., 19(10):1297-1309.

[27]Xiong, X., Mokbel, M.F., Aref, W.G., 2005. SEA-CNN: Scalable Processing of Continuous k-Nearest Neighbor Queries in Spatio-Temporal Databases. Proc. 21st Int. Conf. on Data Engineering, p.643-654.

[28]Yiu, M.L., Jensen, C.S., Huang, X., Lu, H., 2008. SpaceTwist: Managing the Trade-offs among Location Privacy, Query Performance, and Query Accuracy in Mobile Services. Proc. 24th Int. Conf. on Data Engineering, p.366-375.

[29]Zhang, C., Huang, Y., 2009. Cloaking locations for anonymous location based services: a hybrid approach. GeoInformatica, 13(2):159-182.

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE