Skip to main content
Log in

Dynamic path privacy protection framework for continuous query service over road networks

  • Published:
World Wide Web Aims and scope Submit manuscript

An Erratum to this article was published on 05 December 2016

Abstract

Many applications of location based services (LBSs), it is useful or even necessary to ensure that LBSs services determine their location. For continuous queries where users report their locations periodically, attackers can infer more about users’ privacy by analyzing the correlations of their query samples. The causes of path privacy problems, which emerge because the communication by different users in road network using location based services so, attacker can track continuous query information. LBSs, albeit useful and convenient, pose a serious threat to users’ path privacy as they are enticed to reveal their locations to LBS providers via their queries for location-based information. Traditional path privacy solutions designed in Euclidean space can be hardly applied to road network environment because of their ignorance of network topological properties. In this paper, we proposed a novel dynamic path privacy protection scheme for continuous query service in road networks. Our scheme also conceals DPP (Dynamic Path Privacy) users’ identities from adversaries; this is provided in initiator untraceability property of the scheme. We choose the different attack as our defending target because it is a particularly challenging attack that can be successfully launched without compromising any user or having access to any cryptographic keys. The security analysis shows that the model can effectively protect the user identity anonymous, location information and service content in LBSs. All simulation results confirm that our Dynamic Path Privacy scheme is not only more accurate than the related schemes, but also provide better locatable ratio where the highest it can be around 95 % of unknown nodes those can estimate their position. Furthermore, the scheme has good computation cost as well as communication and storage costs.Simulation results show that Dynamic Path Privacy has better performances compared to some related region based algorithms such as IAPIT scheme, half symmetric lens based localization algorithm (HSL) and sequential approximate maximum a posteriori (AMAP) estimator scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Figure 1
Figure. 2
Fig. 3
Fig. 4
Fig. 5
Figure 6
Figure 7

Similar content being viewed by others

References

  1. Memon I.: Authentication User’s Privacy: An Integrating Location Privacy Protection Algorithm for Secure Moving Objects in Location Based Services. Wirel Pers Commun. 82(3), 1585–1600 (2015)

    Article  Google Scholar 

  2. Memon I., Hussain I., Akhtar R., Chen G.: Enhanced Privacy and Authentication: An Efficient and Secure Anonymous Communication for Location Based Service Using Asymmetric Cryptography Scheme. Wirel Pers Commun. 84(2), 1487–1508 (2015)

    Article  Google Scholar 

  3. Akhtar R., Leng S., Memon I., Ali M., Zhang L.: Architecture of Hybrid Mobile Social Networks for Efficient Content Delivery. Wirel Pers Commun. 80(1), 85–96 (2015)

    Article  Google Scholar 

  4. Kamenyi D.M., Wang Y., Zhang F., Memon I.: Authenticated privacy preserving for continuous query in location based services. J Comput Inf Syst. 9(24), 9857–9864 (2013)

    Google Scholar 

  5. Xu J., Tang X., Hu H., Du J.: Privacy-conscious location-based queries in mobile environments. IEEE Transactions on Parallel and Distributed Systems. 21(3), 313–326 (2010)

    Article  Google Scholar 

  6. Domenic M.K., Wang Y., Zhang F., Memon I., Gustav Y.H.: Preserving users’ privacy for continuous query services in road networks. In Proceedings of 2013 6th international conference on information management, innovation management and industrial engineering, ICIII 2013. 1, 352–355 (2013)

    Google Scholar 

  7. Seungryeol Go, Sangdeok Kim, Jong-Wha Chong (2014).An efficient non-line-of-sight error mitigation method for TOA measurement in indoor environments.ICUIMC ‘14: Proceedings of the 8th International Conference on Ubiquitous Information Management and Communication. Article No. 72. doi:10.1145/2557977.2558011

  8. Canclini A., Bestagini P., Antonacci F., Compagnoni M., Sarti A., Tubaro S.: A robust and low-complexity source localization algorithm for asynchronous distributed microphone networks. IEEE/ACM Transactions on Audio, Speech and Language Processing (TASLP). 23(10), 1563–1575 (2015)

    Article  Google Scholar 

  9. Memon I., Mohammed M.R., Akhtar R., Memon H., Memon M.H., Shaikh R.A.: Design and implementation to authentication over a GSM system using certificate-less public key cryptography (CL-PKC). Wirel Pers Commun. 79(1), 661–686 (2014)

    Article  Google Scholar 

  10. Roberto Sadao Yokoyama, Bruno Yuji Lino Kimura, Edson dos Santos Moreira (2014). An architecture for secure positioning in a UAV swarm using RSSI-based distance estimation. SIGAPP Applied Computing Review, Volume 14 Issue 2 pp. 36-44

  11. Xiuming Zhu, Pei-Chi Huang, Jianyong Meng, Song Han, Aloysius K. Mok, Deji Chen, Mark Nixon (2014). ColLoc: A collaborative location and tracking system on WirelessHART. Transactions on Embedded Computing Systems (TECS), Volume 13 Issue 4 s ACM, New York

  12. Shrawan Kumar D. K. Lobiyal,” (2013).An Advanced DV-Hop Localization Algorithm for Location based services”. Wireless Personal Communications July 2013, Volume 71, Issue 2, pp 1365–1385

  13. Gedik B., Liu L.: Protecting location privacy with personalized k-anonymity: architecture and algorithms. IEEE Trans Mob Comput. 27(1), 1–18 (2008)

    Article  Google Scholar 

  14. C.-Y. Chow, M. F. Mokbel, and X. Liu, (2006) “A peer-to-peer spatial cloaking algorithm for anonymous location-based service,” in Proceedings of the 14th Annual ACM International Symposium on Advances in Geographic Information Systems (ACM-GIS ‘06), pp. 171–178, Arlington, VA, USA, November 2006

  15. G. Ghinita, P. Kalnis, and S. Skiadopoulos, (2007) “PRIVE: anonymous location-based queries in distributed mobile systems,” in Proceedings of the 16th International World Wide Web Conference (WWW ‘07), pp. 371–380, Banff, Canada, May 2007.

  16. Ghinita G., Kalnis P., Skiadopoulos S.: MobiHide: a mobilea peer-to-peer system for anonymous location-based queries. In: Advances in Spatial and Temporal Databases, vol. 4605 of Lecture Notes in Computer Science, pp. 221–238. Springer, Berlin, Germany (2007)

    Google Scholar 

  17. G. Zhong and U. Hengartner, (2009) “A distributed k-anonymity protocol for location privacy,” in Proceedings of the 7th Annual IEEE International Conference on Pervasive Computing and Communications (PerCom ‘09), pp. 1–10, Galveston, Tex, USA, March 2009.

  18. M. Duckham and L. Kulik, (2005) “A formal model of obfuscation and negotiation for location privacy,” in Proceedings of the 3rd International Conference on Pervasive Computing, pp. 152–170, Munich, Germany, May 2005.

  19. M. F.Mokbel, (2006) “Towards privacy-aware location- based database servers,” in Proceedings of the of 22nd International Conference on Data Engineering Workshops, p. 93, Atlanta, Ga, USA, April 2006.

  20. M. F. Mokbel, C. Y. Chow, and W. G. Aref, (2006) “The new casper: query processing for location services without compromising privacy,” in Proceedings of the of the 32nd International Conference on Very Large Data Bases, pp. 763–774, Seoul, Republic of Korea, September 2006.

  21. Khoshgozaran A., Shahabi C.: Blind evaluation of nearest neighbor queries using space transformation to preserve location privacy. In: Advances in Spatial and Temporal Databases, vol. 4605 of Lecture Notes in Computer Science, pp. 239–257. Springer, Berlin, Germany (2007)

    Google Scholar 

  22. G. Ghinita, P. Kalnis, A. Khoshgozaran, C. Shahabi, and K.- L. Tan, (2008) “Private queries in location based services: anonymizers are not necessary,” in Proceedings of the ACM SIGMOD International Conference on Management of Data, pp. 121–132, Vancouver, Canada, June 2008.

  23. Pietro R.D., Viejo A.: Location privacy and resilience in wireless sensor networks querying. Comput Commun. 34(3), 515–523 (2011)

    Article  Google Scholar 

  24. Raj M., Li N., Liu D., Wright M., Das S.K.: “Using data mules to preserve source location privacy in Wireless Sensor Networks,” Pervasive and Mobile Computing., pp. 309–324. Springer-Verlag Berlin, Heidelberg (2012)

    Google Scholar 

  25. Zhao B., Wang D., Shao Z., Cao J., Su J.: Privacy aware publishing of successive location information in sensor networks. Futur Gener Comput Syst. 28(6), 913–922 (2012)

    Article  Google Scholar 

  26. Pingley A., Yu W., Zhang N., Fu X., Zhao W.: A context aware scheme for privacy-preserving location-based services. Comput Netw. 56(11), 2551–2568 (2012)

    Article  Google Scholar 

  27. Tan Z.: A lightweight conditional privacy-preserving authentication and access control scheme for pervasive computing environments. J Netw Comput Appl. 35(6), 1839–1846 (2012)

    Article  Google Scholar 

  28. Xi Y., Schwiebert L., Shi W.: Privacy preserving shortest path routing with an application to navigation. Pervasive and Mobile Computing. 13, 142–149 (2013)

    Article  Google Scholar 

  29. Chen R., Fung B.C.M., Mohammed N., Desai B.C., Wang K.: Privacy-preserving trajectory data publishing by local suppression. Inf Sci. 231(1), 83–97 (2013)

    Article  MATH  Google Scholar 

  30. Buchanan W.J., Kwecka Z., Ekonomou E.: A privacy preserving method using privacy enhancing techniques for location based services. Mobile Networks and Applications. 18(5), 728–737 (2013)

    Article  Google Scholar 

  31. Cicek A.E., Nergiz M.E., Saygin Y.: Ensuring location diversity in privacy-preserving spatio-temporal data publishing. VLDB J. 23(4), 609–625 (2013)

    Article  Google Scholar 

  32. X. Y. Li and T. Jung, (2013) “Search me if you can: privacy- preserving location query service,” in Proceedings of the 32nd IEEE International Conference on Computer Communications (IEEE INFOCOM ‘13), pp. 2760–2768, Turin, Italy, April 2013.

  33. Dewri R., Thurimella R.: Exploiting service similarity for privacy in location-based search queries. IEEE Transactions on Parallel and Distributed Systems. 25(2), 374–383 (2013)

    Article  Google Scholar 

  34. Forsgren H., Grahn K., Karvi T., Pulkkis G.: Security and trust of public key cryptography options for HIP, In IEEE 10th international conference on computer and information technology (CIT), 2010 (pp. 1079–1084). IEEE, Bradford (2010)

    Book  Google Scholar 

  35. Seo S.H., Won J., Bertino E.: POSTER: A pairing-free certificate less hybrid sign-cryption scheme for advanced metering infrastructures, In Proceedings of the 4th ACM conference on data and application security and privacy (pp. 143–146). ACM, New York (2014)

    Book  Google Scholar 

  36. Islam S.H., Biswas G.: Certificateless strong designated verifier multisignature scheme using bilinear pairings, In Proceedings of the international conference on advances in computing, communications and informatics (pp. 540–546). ACM, New York (2012)

    Book  Google Scholar 

  37. Wu X., Xu L., Zhang X.: Poster: A certificateless proxy re-encryption scheme for cloudbased data sharing, In Proceedings of the 18th ACM conference on computer and communications security (pp. 869–872). ACM, New York (2011)

    Book  Google Scholar 

  38. Liu J.K., Au M.H., Susilo W.: Self-generated-certificate public key cryptography and Certificateless signature/encryption scheme in the standard model, In Proceedings of the 2nd ACM symposium on information, computer and communications security, (pp. 273–283). ACM, New York (2007)

    Google Scholar 

  39. Cho J.-H., Chan K.S., Chen I.-R.: Composite trust-based public keymanagement inmobile ad hoc networks, In Proceedings of the 28th annual ACM symposium on applied computing, (pp. 1949–1956). ACM, New York (2013)

    Google Scholar 

  40. Meyer U., Wetzel S.: A man-in-the-middle attack on UMTS, In Proceedings of the 3rd ACM workshop on wireless security (pp. 90–97). ACM, New York (2004)

    Book  Google Scholar 

  41. Hasan M.R., Abdallah S., Raja A.: Topology aware convention emergence. In: AAMAS ‘14: Proceedings of the 2014 international conference on Autonomous agents and multi-agent systems, pp. 1593–1594. International Foundation for Autonomous Agents and Multiagent Systems, Richland (2014)

    Google Scholar 

  42. T. He, C. Huang, B. M. Blum, J. A. Stankovic, and T. Abdelzaher, (2003) “Range-free localization schemes for large scale LBSs services networks,” in Proc. ACM/IEEE MobiCom, San Diego, CA Sep. 14–19.

  43. Meng F., Li X., Zhou Y.: The Improved Location Algorithm of Apit Based on Midline Segmentation for Wireless Sensor Network”,. Advances in Intelligent and Soft Computing Volume. 141, 241–248 (2012)

    Article  Google Scholar 

  44. Aiqing Zhang; Xinrong Ye; Haifeng Hu Zhang, A., Ye, X., Hu, H. Point In Triangle Testing Based Trilateration Localization Algorithm In Wireless Sensor Networks“, KSII Transactions on Internet & Information Systems, Oct 2012, Vol. 6 Issue 10, p2567

  45. Cheng W.H., Li J., Li H.: An Improved APIT Location Algorithm for Wireless Sensor Networks”. Advances in Intelligent and Soft Computing. 139,, 113–119 (2012)

    Article  Google Scholar 

  46. Noureddine Lasla, Mohamed F. Younis, Abdelraouf Ouadjaout, and Nadjib Badache (2015) An Effective Area-Based Localization Algorithm for Wireless Networks. IEEE Trans. Comput., vol. 64, no. 8, pp. 2103–2118, August 2015.

  47. Zachariah D., Angelis A., Dwivedi S., Handel P.: Schedule-based sequential localization in asynchronous wireless networks. EURSIP Journal on Advances in Signal Processing. 2014, 16 (2014)

    Article  Google Scholar 

  48. Zhong Z., He T.: Rsd: A metric for achieving range-free localization beyond connectivity. IEEE Trans Parallel Distrib Syst. 22(11), 1943–1951 (2011)

    Article  MathSciNet  Google Scholar 

  49. Bo C., Ren D., Tang S., Li X.-Y., Mao X., Huang Q., Mo L., Jiang Z., Sun Y., Liu Y., et al.: Locating sensors in the forest: A case study in greenorbs. In: INFOCOM, pp. 1026–1034. IEEE, Orlando (2012)

    Google Scholar 

  50. Mostafaei H.: Mohammad Shojafar, (2015) “A New Meta-heuristic Algorithm for Maximizing Lifetime of Wireless Sensor Networks ”. Wirel Pers Commun. 82(2), 723–742 (May 2015)

  51. Wu X., Brown K.N., Sreenan C.J., Alvarez P., Ruffini M., Marchetti N., et al.: An XG-PON module for the NS-3 network simulator. In: SimuTools ‘13: Proceedings of the 6th international ICST conference on simulation tools and techniques, March 2013, pp. 195–202. ICST, Brussels (2013)

    Google Scholar 

  52. Muzammil M. Baig, Jiuyong Li, Jixue Liu, Xiaofeng Ding, and Hua Wang (2012).Data Privacy against Composition Attack. DASFAA (1) 2012: 320–334

  53. Sun X., Li M., Wang H.: A family of enhanced (L, alpha)-diversity models for privacy preserving data publishing. Futur Gener Comput Syst. 27(3), 348–356 (2011)

    Article  Google Scholar 

  54. Wang H., Sun L., Bertino E.: Building access control policy model for privacy preserving and testing policy conflicting problems. J Comput Syst Sci. 80(8), 1493–1503 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  55. Memon I.: A Secure and Efficient Communication Scheme with Authenticated Key Establishment Protocol for Road Networks. Wirel Pers Commun. 85(3), 1167–1191 (2015)

    Article  Google Scholar 

  56. Memon, I., Chen, L., Majid, A., Lv, M., Hussain, I., Chen, G. Travel Recommendation Using Geo-tagged Photos in Social Mediafor Tourist (2015) Wireless Personal Communications, 80 (4), pp. 1347-1362.doi:10.1007/s11277-014-2082-7

Download references

Acknowledgments

We thank reviewers for their valuable comments/suggestions on the early version of the paper

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Imran Memon.

Additional information

The original version of this article was revised: Step 3 of Algorithm 2 (Select Anonymous Region Set Generation Algorithm) was incomplete and steps 4 to 6 were missing.

An erratum to this article is available at http://dx.doi.org/10.1007/s11280-016-0424-y.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Memon, I., Arain, Q.A. Dynamic path privacy protection framework for continuous query service over road networks. World Wide Web 20, 639–672 (2017). https://doi.org/10.1007/s11280-016-0403-3

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11280-016-0403-3

Keywords

Navigation