Skip to main content
Log in

New Approach for Privacy-Aware Location-Based Service Communications

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Location-based services (LBS) are very popular for personal communications in the mobile Internet. In such applications, users make use of the mobile devices to obtain the information of the nearest gas stations, restaurants, banks etc from service provider (SP), as well as identification of the optimal route to reach destination according to user position. Obviously, location data is effective for service provisioning. Therefore, the privacy threat is the inherent problem in LBS. Previous known solutions for privacy-preserving LBS require to blind the location data to SP. Consequently, it certainly suffers from a privacy/quality of service trade-off. We present a new approach to handle such problem for privacy-aware LBS communications. In our protocol, the user submits the exact location to SP to obtain the high quality service, while his location data and the communication transcript cannot be the evidence to be obtained by any third party. Hence the privacy of this user is preserved. We take the deniable (ring) authentication as the building blocks. In this way, it is not necessary for the user to provide coarse location information which would degrade the service quality certainly.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. Abbas, R., Michael, K., & Michael, M. G. (2015). Location-based privacy, protection, safety, and security. In S. Zeadally & M. Badra (Eds.), Privacy in a Digital, Networked world, Computer Communications and Networks (pp. 391–414). Springer, Cham.

    Chapter  Google Scholar 

  2. Bellare, M., Canetti, R., & Krawczyk, H. (1998). A modular approach to the design and analysis of authentication and key exchange protocol. STOC, 1998, 419–428.

    MATH  Google Scholar 

  3. Chen, X., & Mu, Y. (2016). Preserving user location privacy for location-based service, GPC 2016. LNCS, 9663, 290–300.

    Google Scholar 

  4. Cheng, R., Zhang, Y., Bertino, E., & Prabhakar, S. (2006). Preserving user location privacy in mobile data management infrastructures. In Privacy enhancing technology workshop, pp. 393–412.

  5. Damgard, I. (1992). Towards practical public key systems secure against chosen ciphertext attack. In Crypto 1992, LNCS 576, pp. 445–456.

  6. Dowsley, R., Hanaoka, G., Imai, H., & Nascimento, Anderson C. A. (2011). Round-optimal deniable ring authentication in the presence of big brother. WISA, LNCS, 6513, 307–321.

    Google Scholar 

  7. Dwork, C., Naor, M., & Sahai, A. (1998). Concurrent zero-knowledge. In STOC, pp. 409–418.

  8. Dwork, C., Naor, M., & Sahai, A. (2004). Concurrent zero-knowledge. Journal of the ACM, 51(6), 851–898.

    Article  MathSciNet  MATH  Google Scholar 

  9. Ghinita, G., Kalnis, P., Khoshgozaran, A., Shahabi, C., & Tan, K. L. (2008). Private queries in location based services: Anonymizers are not necessary. In SIGMOD, pp. 121–132.

  10. Khoshgozaran, A., & Shahabi, C. (2007). Blind evaluation of nearest neighbor queries using space transformation to preserve location privacy. In SSTD 2007, LNCS 4605, pp. 239–257.

  11. Khoshgozaran, A., Shirani-Mehr, H., & Shahabi, C. (2008). SPIRAL, a scalable private information retrieval approach to location privacy. In MDM 2008.

  12. Krawczyk, H., & Rabin, T. (2000) Chameleon hashing and signautres. In NDSS, pp. 143–154.

  13. Li, F., Xiong, P., & Jin, C. (2014). Identity-based deniable authentication for ad hoc networks. Computing, 96, 843–853.

    Article  MATH  Google Scholar 

  14. Lu, H., Jensen, C. S., & Yiu, M. L. (2008). PAD: Privacy-area aware, dummy-based location privacy in mobile services. In MobiDE, pp. 16–23.

  15. Mascetti, S., Bettini, C., Freni, D., Wang, X. S., & Jajodia, S. (2009). Privacy-aware proximity based services. In MDM, pp. 1140–1143.

  16. Naor, M. (2002). Deniable ring authentication. Crypto, LNCS, 2442, 481–498.

    MathSciNet  MATH  Google Scholar 

  17. Susilo, W., & Mu, Y. (2004). Non-interactive deniable ring authentication. ICISC, LNCS, 2971, 386–401.

    MathSciNet  MATH  Google Scholar 

  18. Wang, L., Zhang, G., & Ma, C. (2008). ID-based deniable ring authentication with constant-size signature. Frontiers of Computer Science in China, 2(1), 106–112.

    Article  Google Scholar 

  19. Wang, X., Mu, Y., & Chen, R. (2016). One-round privacy-preserving meeting location determination for smartphone applications. IEEE Transcations of Information Forensics and Security, 11(8), 1712–1721.

    Article  Google Scholar 

  20. Yiu, M. L., Jensen, C. S., Huang, X., & Lu, H. (2008). Spacetwist: managing the trade-offs among location privacy, query performance, and query accuracy in mobile services. ICDE, 2008, 366–375.

    Google Scholar 

  21. Zeng, S., Chen, Y., Tan, S., & He, M. (2017). Concurrently deniable ring authentication and its application to LBS in VANETs. Peer-to-Peer Networking and Applications, 10(4), 844–856.

    Article  Google Scholar 

Download references

Acknowledgements

This work is supported by National Natural Science Foundation of China (61402376, U1433130), Chunhui project of the Ministry of Education of China (Z2016150) and the National Key R & D Program of China (2017YFB0802300, 2017YFB0802000).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shengke Zeng.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zeng, S., Mu, Y., He, M. et al. New Approach for Privacy-Aware Location-Based Service Communications. Wireless Pers Commun 101, 1057–1073 (2018). https://doi.org/10.1007/s11277-018-5748-8

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-018-5748-8

Keywords

Navigation