WAN Sheng, HUA Jiafeng, ZHU Hui, et al., “A Collaboration-Based Scheme for Location-Based Services with Incentive Mechanism,” Chinese Journal of Electronics, vol. 27, no. 2, pp. 310-317, 2018, doi: 10.1049/cje.2017.12.001
Citation: WAN Sheng, HUA Jiafeng, ZHU Hui, et al., “A Collaboration-Based Scheme for Location-Based Services with Incentive Mechanism,” Chinese Journal of Electronics, vol. 27, no. 2, pp. 310-317, 2018, doi: 10.1049/cje.2017.12.001

A Collaboration-Based Scheme for Location-Based Services with Incentive Mechanism

doi: 10.1049/cje.2017.12.001
Funds:  This work is supported by the National Natural Science Foundation of China-Guangdong Joint Fund (No.U1401251), the National High Technology R&D Program of China ("863" Project) (No.2015AA016007), and the National Natural Science Foundation of China-Young Scientists Fund (No.61502489).
More Information
  • Corresponding author: LI Fenghua (corresponding author) received his B.S. degree in Computer Software, M.S. and Ph.D. degrees in Computer Systems Architecture from Xidian University in 1987, 1990 and 2009 respectively. Currently, he is working as professor and doctoral supervisor in State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences. He is also a doctoral supervisor in Xidian University. His current research interests include network security, system security, privacy computing and trusted computing. (E-mail:lfh@iie.ac.cn)
  • Received Date: 2017-04-13
  • Rev Recd Date: 2017-08-30
  • Publish Date: 2018-03-10
  • With the proliferation of communication networks and mobile devices, Location-based services (LBSs) have brought a variety of applications and conveniences in our daily life. While LBSs greatly benefit users, they bring significant threats to users' privacy. To enhance privacy protection for LBSs, a well-used technique is to establish a collaborative group which helps each other to avoid privacy leakage. Due to extremely unbalanced system overheads for group members, many users are short of intrinsic motivations to join the collaborative group in existing schemes. To address this problem, we propose a collaborative group system combined with dummy selection technique, termed CGS-DS, which not only limits mobile users consuming significant resources in collaborative group through the hop distance, but also inspires them to generate and cache the service data of dummies for other group members. Our CGS-DS uses a threshold assignment module to generate a suitable threshold of the hop distance. While the hop distance reaches the specified threshold, the user executes the dummy-cache module to generate some dummy queries and cache the service data for other members to use. Security analysis and evaluation results indicate its effectiveness and efficiency.
  • loading
  • X. Gong, X. Chen, D.H. Shin, et al., "Personalized location privacy in mobile networks:A social group utility approach", Proc. of IEEE INFOCOM, Hong Kong, China, pp.1008-1016, 2015.
    V. Bindschaedler and R. Shokri, "Synthesizing plausible privacy-preserving location traces", Proc. of IEEE S&P, San Jose, USA, pp.546-563, 2016.
    B. Niu, Q. Li, X. Zhu, et al., "Achieving k-anonymity in privacy-aware location-based services", Proc. of IEEE INFOCOM, Toronto, Canada, pp.754-762, 2014.
    G. Theodorakopoulos, "The same-origin attack against location privacy", Proc. of ACM WPES, Denver, USA, pp.49-53, 2015.
    A.Y. Ye, S.C. Lin, J.F. Ma, et al., "An active diffusion based location privacy protection method", Acta Electronica Sinica, Vol.43, No.7, pp.1362-1368, 2015. (in Chinese)
    Q.W. Lu, C.M. Wang, et al., "Personalized privacy-preserving trajectory data publishing", Chinese Journal of Electronics, Vol.26, No.2, pp.285-291, 2017.
    J. Shao, R. Lu and X. Lin, "Fine:A fine-grained privacypreserving location-based service framework for mobile devices", Proc. of IEEE INFOCOM, Toronto, Canada, pp.244-252, 2014.
    X. Wang, Y. Mu and R. Chen, "One-round privacy-preserving meeting location determination for smartphone applications", IEEE Transactions on Information Forensics and Security, Vol.11, No.8, pp.1712-1721, 2016.
    A.R. Shahid, L. Jeukeng, W. Zeng, et al., "PPVC:Privacy preserving voronoi cell for location-based services", Proc. of IEEE ICNC, Silicon Valley, USA, pp.351-355, 2017.
    B. Ying, D. Makrakis and Z. Hou, "Motivation for protecting selfish vehicles' location privacy in vehicular networks", IEEE Transactions on Vehicular Technology, Vol.64, No.12, pp.5631-5641, 2015.
    K. Fawaz, H. Feng and K.G. Shin, "Anatomization and protection of mobile apps location privacy threats", Proc. of USENIX Security Symposium, Washington, USA, pp.753-768, 2015.
    Y. Xiao and L. Xiong, "Protecting locations with differential privacy under temporal correlations", Proc. of ACM CCS, Denver, USA, pp.1298-1309, 2015.
    P. Perazzo and G. Dini,"A uniformity-based approach to location privacy", Computer Communications, Vol.64, No.1, pp.21-32, 2015.
    R. Shokri, G. Theodorakopoulos and C. Troncoso, "Privacy games along location traces:A game-theoretic framework for optimizing location privacy", ACM Transactions on Privacy and Security, Vol.19, No.4, pp.1-31, 2016.
    Y. Sun, M. Chen, L. Hu, et al., "ASA:Against statistical attacks for privacy-aware users in location based service", Future Generation Computer Systems, Vol.70, No.4, pp.48-58, 2017.
    H. Zhang, Z. Xu, X. Yu, et al., "LPPS:Location privacy protection for smartphones", Proc. of IEEE ICC, Kuala Lumpur, Malaysia, pp.1-6, 2016.
    K. Shin, X. Ju, Z. Chen, et al., "Privacy protection for users of location-based services", Wireless Communications, Vol.19, No.1, pp.30-39, 2012.
    B. Niu, Q. Li, X. Zhu, et al., "Enhancing privacy through caching in location-based services", Proc. of IEEE INFOCOM, Hong Kong, China, pp.1017-1025, 2015.
    R. Shokri, G. Theodorakopoulos, P. Papadimitratos, et al., "Hiding in the mobile crowd:Location privacy through collaboration", IEEE Transactions on Dependable and Secure Computing, Vol.11, No.3, pp.266-279, 2014.
    C.Y. Chow, M.F. Mokbel and X. Liu, "Spatial cloaking for anonymous location-based services in mobile peer-to-peer environments", GeoInformatica, Vol.15, No.2, pp.351-380, 2011.
    B. Niu, X. Zhu, Q. Li, et al., "A novel attack to spatial cloaking schemes in location-based services", Future Generation Computer Systems, Vol.49, No.1, pp.125-132, 2015.
    T. Gomes, L. Guardalben, P. Salvador, et al., "A spanning tree protocol over mobile wireless ad hoc networks", Proc. of IEEE ICC, Budapest, Hungary, pp.1089-1094, 2013.
    I. Rhee, M. Shin, S. Hong, et al., "On the levy-walk nature of human mobility", IEEE Transactions on Networking, Vol.19, No.3, pp.630-643, 2011.
    K. Lee, S. Hong, S.J. Kim, et al., "Slaw:A new mobility model for human walks", Proc. of IEEE INFOCOM, Rio de Janeiro, Brazil, pp.855-863, 2009.
    Z. Haitao, Z. Lei, F. Weimiao, et al., "A users collaborative scheme for location and query privacy", Proc. of IEEE ICPADS, Wuhan, China, pp.383-390, 2016.
    T. Peng, Q. Liu, D. Meng, et al., "Collaborative trajectory privacy preserving scheme in location-based services", Information Sciences, Vol.38, No.7, pp.165-179, 2017.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (418) PDF downloads(367) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return