Skip to main content
Log in

EDA: an enhanced dual-active algorithm for location privacy preservation inmobile P2P networks

  • Published:
Journal of Zhejiang University SCIENCE C Aims and scope Submit manuscript

Abstract

Various solutions have been proposed to enable mobile users to access location-based services while preserving their location privacy. Some of these solutions are based on a centralized architecture with the participation of a trustworthy third party, whereas some other approaches are based on a mobile peer-to-peer (P2P) architecture. The former approaches suffer from the scalability problem when networks grow large, while the latter have to endure either low anonymization success rates or high communication overheads. To address these issues, this paper deals with an enhanced dual-active spatial cloaking algorithm (EDA) for preserving location privacy in mobile P2P networks. The proposed EDA allows mobile users to collect and actively disseminate their location information to other users. Moreover, to deal with the challenging characteristics of mobile P2P networks, e.g., constrained network resources and user mobility, EDA enables users (1) to perform a negotiation process to minimize the number of duplicate locations to be shared so as to significantly reduce the communication overhead among users, (2) to predict user locations based on the latest available information so as to eliminate the inaccuracy problem introduced by using some out-of-date locations, and (3) to use a latest-record-highest-priority (LRHP) strategy to reduce the probability of broadcasting fewer useful locations. Extensive simulations are conducted for a range of P2P network scenarios to evaluate the performance of EDA in comparison with the existing solutions. Experimental results demonstrate that the proposed EDA can improve the performance in terms of anonymity and service time with minimized communication overhead.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  • Bamba, B., Liu, L., Pesti, P., Wang, T., 2008. Supporting Anonymous Location Queries in Mobile Environments with PrivacyGrid. Proc. 17th Int. Conf. on World Wide Web, p.237–246. [doi:10.1145/1367497.1367531]

    Chapter  Google Scholar 

  • Brinkhoff, T., 2002. A framework for generating networkbased moving objects. GeoInformatica, 6(2):153–180. [doi:10.1023/A:1015231126594]

    Article  MATH  Google Scholar 

  • Che, Y., Chiew, K., Hong, X., He, Q., 2012a. SALS: Semantics-Aware Location Sharing Based on Cloaking Zone in Mobile Social Networks. Proc. 1st ACM SIGSPATIAL Int. Workshop on Mobile Geographic Information Systems.

    Google Scholar 

  • Che, Y., Yang, Q., Hong, X., 2012b. A Dual-Active Spatial Cloaking Algorithm for Location Privacy Preserving in Mobile Peer-to-Peer Networks. Proc. IEEE Wireless Communications and Networking Conf., p.2098–2102. [doi:10.1109/WCNC.2012.6214137]

    Google Scholar 

  • Chow, C.Y., Mokbel, M.F., 2009. Privacy in location-based services: a system architecture perspective. SIGSPATIAL Spec., 1(2):23–27. [doi:10.1145/1567253.1567258]

    Article  Google Scholar 

  • Chow, C.Y., Mokbel, M.F., Liu, X., 2006. A Peer-to-Peer Spatial Cloaking Algorithm for Anonymous Location-Based Service. Proc. 14th Annual ACM Int. Symp. on Advances in Geographic Information Systems, p.171–178. [doi:10.1145/1183471.1183500]

    Google Scholar 

  • Chow, C.Y., Mokbel, M.F., Aref, W.G., 2009. Casper*: query processing for location services without compromising privacy. ACM Trans. Database Syst., 34(4):1–45. [doi:10.1145/1620585.1620591]

    Article  Google Scholar 

  • Chow, C.Y., Mokbel, M.F., Liu, X., 2011. Spatial cloaking for anonymous location-based services in mobile peertopeer environments. Geoinformatica, 15(2):351–380. [doi:10.1007/s10707-009-0099-y]

    Article  Google Scholar 

  • Gedik, B., Liu, L., 2005. Location Privacy in Mobile Systems: a Personalized Anonymization Model. Proc. 25th IEEE Int. Conf. on Distributed Computing Systems, p.620–629. [doi:10.1109/ICDCS.2005.48]

    Google Scholar 

  • Ghinita, G., Kalnis, P., Skiadopoulos, S., 2007a. Mobi-Hide: a Mobilea Peer-to-Peer System for Anonymous Location-Based Queries. Proc. 10th Int. Symp. on Advances in Spatial and Temporal Databases, p.221–238. [doi:10.1007/978-3-540-73540-3_13]

    Chapter  Google Scholar 

  • Ghinita, G., Kalnis, P., Skiadopoulos, S., 2007b. PRIVE: Anonymous Location-Based Queries in Distributed Mobile Systems. Proc. 16th Int. Conf. on World Wide Web, p.371–380. [doi:10.1145/1242572.1242623]

    Chapter  Google Scholar 

  • Gruteser, M., Grunwald, D., 2003. Anonymous Usage of Location-Based Services Through Spatial and Temporal Cloaking. Proc. 1st Int. Conf. on Mobile Systems, Applications and Services, p.31–42. [doi:10.1145/1066116.1189037]

    Chapter  Google Scholar 

  • Hong, J.I., Landay, J.A., 2004. An Architecture for Privacy-Sensitive Ubiquitous Computing. Proc. 2nd Int. Conf. on Mobile Systems, Applications, and Services, p.177–189. [doi:10.1145/990064.990087]

    Chapter  Google Scholar 

  • Internet Engineering Task Force (IETF), 2011. An Architecture for Location and Location Privacy in Internet Applications. Available from www.rfc-editor.org/rfc/rfc6280.txt

    Google Scholar 

  • Kalnis, P., Ghinita, G., Mouratidis, K., Papadias, D., 2007. Preventing location-based identity inference in anonymous spatial queries. IEEE Trans. Knowl. Data Eng., 19(12):1719–1733. [doi:10.1109/TKDE.2007.190662]

    Article  Google Scholar 

  • Kathryn, Z., 2012. Three-Quarters of Smartphone Owners Use Location-Based Services. Technical Report, Pew Research Center’s Internet & American Life Project, Pew Research Center.

    Google Scholar 

  • Liao, J., Qi, Y.H., Huang, P.W., Rong, M.T., Li, S.H., 2006. Protection of mobile location privacy by using blind signature. J. Zhejiang Univ.-Sci. A, 7(6):984–989. [doi:10.1631/jzus.2006.A0984]

    Article  MATH  Google Scholar 

  • Mokbel, M.F., Chow, C.Y., 2006. Challenges in Preserving Location Privacy in Peer-to-Peer Environments. Proc. 7th Int. Conf. on Web-Age Information Management Workshops. [doi:10.1109/WAIMW.2006.8]

    Google Scholar 

  • Mokbel, M.F., Chow, C.Y., Aref, W.G., 2006. The New Casper: Query Processing for Location Services without Compromising Privacy. Proc. 32nd Int. Conf. on Very Large Data Bases, p.763–774.

    Google Scholar 

  • Papadopouli, M., Schulzrinne, H., 2001. Effects of Power Conservation, Wireless Coverage and Cooperation on Data Dissemination among Mobile Devices. Proc. 2nd ACM Int. Symp. on Mobile Ad Hoc Networking and Computing, p.117–127. [doi:10.1145/501416.501433]

    Chapter  Google Scholar 

  • Shankar, P., Ganapathy, V., Iftode, L., 2009. Privately Querying Location-Based Services with SybilQuery. Proc. 11th Int. Conf. on Ubiquitous Computing, p.31–40. [doi:10.1145/1620545.1620550]

    Google Scholar 

  • Shokri, R., Papadimitratos, P., Theodorakopoulos, G., Hubaux, J.P., 2011. Collaborative Location Privacy. Proc. IEEE 8th Int. Conf. on Mobile Adhoc and Sensor Systems, p.500–509. [doi:10.1109/MASS.2011.55]

    Google Scholar 

  • Sweeney, L., 2002. k-Anonymity: a model for protecting privacy. Int. J. Uncert. Fuzz. Knowl.-Based Syst., 10(5):557–570. [doi:10.1142/S0218488502001648]

    Article  MathSciNet  MATH  Google Scholar 

  • Tiwari, S., Kaushik, S., Jagwani, P., Tiwari, S., 2011. A Survey on LBS: System Architecture, Trends and Broad Research Areas. Proc. 7th Int. Workshop on Databases in Networked Information Systems, p.223–241. [doi:10.1007/978-3-642-25731-5_18]

    Chapter  Google Scholar 

  • Wei, W., Xu, F., Li, Q., 2012. MobiShare: Flexible Privacy-Preserving Location Sharing in Mobile Online Social Networks. INFOCOM, p.2616–2620. [doi:10.1109/INFCOM.2012.6195664]

    Google Scholar 

  • Wu, X., Liu, J., Hong, X., Bertino, E., 2008. Anonymous geo-forwarding in manets through location cloaking. IEEE Trans. Parall. Distr. Syst., 19(10):1297–1309. [doi:10.1109/TPDS.2008.28]

    Article  Google Scholar 

  • Xiong, X., Mokbel, M.F., Aref, W.G., 2005. SEA-CNN: Scalable Processing of Continuous k-Nearest Neighbor Queries in Spatio-Temporal Databases. Proc. 21st Int. Conf. on Data Engineering, p.643–654. [doi:10.1109/ICDE.2005.128]

    Google Scholar 

  • Yiu, M.L., Jensen, C.S., Huang, X., Lu, H., 2008. SpaceTwist: Managing the Trade-offs among Location Privacy, Query Performance, and Query Accuracy in Mobile Services. Proc. 24th Int. Conf. on Data Engineering, p.366–375. [doi:10.1109/ICDE.2008.4497445]

    Google Scholar 

  • Zhang, C., Huang, Y., 2009. Cloaking locations for anonymous location based services: a hybrid approach. GeoInformatica, 13(2):159–182. [doi:10.1007/s10707-008-0047-2]

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Kevin Chiew.

Additional information

Project (No. MOE-INTEL-11-06) supported by the MOE-Intel IT Research Fund of China

Rights and permissions

Reprints and permissions

About this article

Cite this article

Che, Yz., Chiew, K., Hong, Xy. et al. EDA: an enhanced dual-active algorithm for location privacy preservation inmobile P2P networks. J. Zhejiang Univ. - Sci. C 14, 356–373 (2013). https://doi.org/10.1631/jzus.C1200267

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1631/jzus.C1200267

Key words

CLC number

Navigation