Location-Based Services 2015

 

 
SoS Logo

Location-Based Services

2015

 

Location is an important element of many wireless telephone applications. Location tracking can offer potential for privacy invasions or as an attack vector. For Science of Security, location-based services relate to cyber-physical systems, resilience, and metrics. The work cited here was presented in 2015.




M. Yassin and E. Rachid, “A Survey of Positioning Techniques and Location Based Services in Wireless Networks,” Signal Processing, Informatics, Communication and Energy Systems (SPICES), 2015 IEEE International Conference on, Kozhikode, 2015, pp. 1-5. doi: 10.1109/SPICES.2015.7091420

Abstract: Positioning techniques are known in a wide variety of wireless radio access technologies. Traditionally, Global Positioning System (GPS) is the most popular outdoor positioning system. Localization also exists in mobile networks such as Global System for Mobile communications (GSM). Recently, Wireless Local Area Networks (WLAN) become widely deployed, and they are also used for localizing wireless-enabled clients. Many techniques are used to estimate client position in a wireless network. They are based on the characteristics of the received wireless signals: power, time or angle of arrival. In addition, hybrid positioning techniques make use of the collaboration between different wireless radio access technologies existing in the same geographical area. Client positioning allows the introduction of numerous services like real-time tracking, security alerts, informational services and entertainment applications. Such services are known as Location Based Services (LBS), and they are useful in both commerce and security sectors. In this paper, we explain the principles behind positioning techniques used in satellite networks, mobile networks and Wireless Local Area Networks. We also describe hybrid localization methods that exploit the coexistence of several radio access technologies in the same region, and we classify the location based services into several categories. When localization accuracy is improved, position-dependent services become more robust and efficient, and user satisfaction increases.

Keywords: Global Positioning System; direction-of-arrival estimation; mobile radio; radio access networks; wireless LAN; GPS; GSM; Global Positioning System; LBS; WLAN; angle of arrival; client position estimation; entertainment applications; geographical area; global system for mobile communication network; hybrid positioning techniques; informational services; location based services; outdoor positioning system; real-time tracking; received wireless signals; satellite networks; security alerts; security sectors; time-of-arrival; wireless local area networks; wireless radio access technology; wireless-enabled client localization; Accuracy; IEEE 802.11 Standards; Mobile communication; Mobile computing; Position measurement; Satellites; Location Based Services; Positioning techniques; Wi-Fi; hybrid positioning systems (ID#: 16-10146)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7091420&isnumber=7091354

 

U. P. Rao and H. Girme, “A Novel Framework for Privacy Preserving in Location Based Services,” 2015 Fifth International Conference on Advanced Computing & Communication Technologies, Haryana, 2015, pp. 272-277. doi: 10.1109/ACCT.2015.30

Abstract: As availability of the mobile has been increased and many providers have started offering Location Based Services (LBS). There is undoubted potential of location-aware computing, but location awareness also comes up with the inherent threats, perhaps the most important of which is location privacy. This tracking of the location information result into unauthorized access of location data of user and causes serious consequences. It is a challenge to develop effective security schemes which can allow users to freely navigate through different applications, services and also ensure that the user's private information cannot be revealed elsewhere. This paper presents a detailed overview of existing schemes applied to Location Based Services (LBS). It also proposes a novel privacy preserving method (based on PIR) to provide the location privacy to the user.

Keywords: mobile computing; security of data; telecommunication security; trusted computing; location based services; location data; location information; location-aware computing; privacy preserving; Accuracy; Collaboration; Computer architecture; Databases; Mobile communication; Privacy; Security; Location based service; Location privacy; Private Information Retrieval (PIR); Trusted third party (TTP) (ID#: 16-10147)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7079092&isnumber=7079031

 

G. Zhuo, Q. Jia, L. Guo, M. Li and Y. Fang, “Privacy-Preserving Verifiable Proximity Test for Location-Based Services,” 2015 IEEE Global Communications Conference (GLOBECOM), San Diego, CA, 2015, pp. 1-6. doi: 10.1109/GLOCOM.2015.7417154

Abstract: The prevalence of smartphones with geo-positioning functionalities gives rise to a variety of location-based services (LBSs). Proximity test, an important branch of location-based services, enables the LBS users to determine whether they are in a close proximity with their friends, which can be extended to numerous applications in location-based mobile social networks. Unfortunately, serious security and privacy issues may occur in the current solutions to proximity test. On the one hand, users' private location information is usually revealed to the LBS server and other users, which may lead to physical attacks to users. On the other hand, the correctness of proximity test computation results from LBS server cannot be verified in the existing schemes and thus the creditability of LBS is greatly reduced. Besides, privacy should be defined by user him/herself, not the LBS server. In this paper, we propose a privacy-preserving verifiable proximity test for location-based services. Our scheme enables LBS users to verify the correctness of proximity test results from LBS server without revealing their location information. We show the security, efficiency, and feasibility of our proposed scheme through detailed performance evaluation.

Keywords: data privacy; mobile computing; smart phones; social networking (online); geo-positioning; location-based mobile social networks; location-based services; privacy-preserving verifiable proximity test; private location information; smartphones; Cryptography; Mobile radio mobility management; Privacy; Protocols; Servers (ID#: 16-10148)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7417154&isnumber=7416057

 

P. P. Lindenberg, Bo-Chao Cheng and Yu-Ling Hsueh, “Novel Location Privacy Protection Strategies for Location-Based Services,” 2015 Seventh International Conference on Ubiquitous and Future Networks, Sapporo, 2015, pp. 866-870.

doi: 10.1109/ICUFN.2015.7182667

Abstract: The usage of Location-Based Services (LBS) holds a potential privacy issue when people exchange their locations for information relative to these locations. While most people perceive these information exchange services as useful, others do not, because an adversary might take advantage of the users' sensitive data. In this paper, we propose k-path, an algorithm for privacy protection for continuous location tracking-typed LBS. We take inspiration in k-anonymity to hide the user location or trajectory among k locations or trajectories. We introduce our simulator as a tool to test several strategies to hide users' locations. Afterwards, this paper will give an evaluation about the effectiveness of several approaches by using the simulator and data provided by the GeoLife data set.

Keywords: mobile communication; telecommunication security; GeoLife data set; LBS; continuous location tracking; information exchange services; location based services; mobile devices; novel location privacy protection strategies; privacy protection; user sensitive data; Data privacy; History; Mobile radio mobility management; Privacy; Sensitivity; Trajectory; Uncertainty; Location-Based Service; Privacy; k-anonymity (ID#: 16-10149)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7182667&isnumber=7182475

 

B. Niu, Q. Li, X. Zhu, G. Cao and H. Li, “Enhancing Privacy Through Caching in Location-Based Services,” 2015 IEEE Conference on Computer Communications (INFOCOM), Kowloon, 2015, pp. 1017-1025. doi: 10.1109/INFOCOM.2015.7218474

Abstract: Privacy protection is critical for Location-Based Services (LBSs). In most previous solutions, users query service data from the untrusted LBS server when needed, and discard the data immediately after use. However, the data can be cached and reused to answer future queries. This prevents some queries from being sent to the LBS server and thus improves privacy. Although a few previous works recognize the usefulness of caching for better privacy, they use caching in a pretty straightforward way, and do not show the quantitative relation between caching and privacy. In this paper, we propose a caching-based solution to protect location privacy in LBSs, and rigorously explore how much caching can be used to improve privacy. Specifically, we propose an entropy-based privacy metric which for the first time incorporates the effect of caching on privacy. Then we design two novel caching-aware dummy selection algorithms which enhance location privacy through maximizing both the privacy of the current query and the dummies' contribution to cache. Evaluations show that our algorithms provide much better privacy than previous caching-oblivious and caching-aware solutions.

Keywords: data privacy; entropy; query processing; caching-aware dummy selection; caching-based solution; entropy-based privacy metric; location-based services; privacy enhancement; privacy protection; untrusted LBS server; users query service data; Algorithm design and analysis; Computers; Entropy; Measurement; Mobile communication; Privacy; Servers (ID#: 16-10150)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7218474&isnumber=7218353

 

B. Niu, X. Zhu, W. Li, H. Li, Y. Wang and Z. Lu, “A Personalized Two-Tier Cloaking Scheme for Privacy-Aware Location-Based Services,” Computing, Networking and Communications (ICNC), 2015 International Conference on, Garden Grove, CA, 2015,

pp. 94-98. doi: 10.1109/ICCNC.2015.7069322

Abstract: The ubiquity of modern mobile devices with GPS modules and Internet connectivity such as 3G/4G techniques have resulted in rapid development of Location-Based Services (LBSs). However, users enjoy the convenience provided by the untrusted LBS server at the cost of their privacy. To protect user's sensitive information against adversaries with side information, we design a personalized spatial cloaking scheme, termed TTcloak, which provides k-anonymity for user's location privacy, 1-diversity for query privacy and desired size of cloaking region for mobile users in LBSs, simultaneously. TTcloak uses Dummy Query Determining (DQD) algorithm and Dummy Location Determining (DLD) algorithm to find out a set of realistic cells as candidates, and employs a CR-refinement Module (CRM) to guarantee that dummy users are assigned into the cloaking region with desired size. Finally, thorough security analysis and empirical evaluation results verify our proposed TTcloak.

Keywords: 3G mobile communication; 4G mobile communication; Global Positioning System; Internet; data privacy; mobile computing; mobility management (mobile radio); telecommunication security; telecommunication services; 3G techniques; 4G techniques; CR-refinement module; CRM; DLD algorithm; DQD algorithm; GPS modules; Internet connectivity; LBS server; TTcloak; cloaking region; dummy location determining algorithm; dummy query determining algorithm; dummy users; mobile users; modern mobile devices; personalized spatial cloaking scheme; personalized two-tier cloaking scheme; privacy-aware location-based services; query privacy; security analysis; user location privacy; Algorithm design and analysis; Complexity theory; Entropy; Mobile radio mobility management; Privacy; Servers (ID#: 16-10151)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7069322&isnumber=7069279

 

A. K. Tyagi and N. Sreenath, “Location Privacy Preserving Techniques for Location Based Services over Road Networks,” Communications and Signal Processing (ICCSP), 2015 International Conference on, Melmaruvathur, 2015, pp. 1319-1326. doi: 10.1109/ICCSP.2015.7322723

Abstract: With the rapid development of wireless and mobile technologies (LBS, Privacy of personal location information in location-based services of a vehicle ad-hoc network (VANET) users is becoming an increasingly important issue. LBSs provide enhanced functionalities, they open up new vulnerabilities that can be exploited to cause security and privacy breaches. During communication in LBSs, individuals (vehicle users) face privacy risks (for example location privacy, identity privacy, data privacy etc.) when providing personal location data to potentially untrusted LBSs. However, as vehicle users with mobile (or wireless) devices are highly autonomous and heterogeneous, it is challenging to design generic location privacy protection techniques with desired level of protection. Location privacy is an important issue in vehicular networks since knowledge of a vehicle's location can result in leakage of sensitive information. This paper focuses and discussed on both potential location privacy threats and preserving mechanisms in LBSs over road networks. The proposed research in this paper carries significant intellectual merits and potential broader impacts i.e. a) investigate the impact of inferential attacks (for example inference attack, position co-relation attack, transition attack and timing attack etc.) in LBSs for vehicular ad-hoc networks (VANET) users, and proves the vulnerability of using long-term pseudonyms (or other approaches like silent period, random encryption period etc.) for camouflaging users' real identities. b) An effective and extensible location privacy architecture based on the one approach like mix zone model with other approaches to protect location privacy are discussed. c) This paper addresses the location privacy preservation problems in details from a novel angle and provides a solid foundation for future research to protecting user's location information.

Keywords: data privacy; mobile computing; risk management; road traffic; security of data; telecommunication security; vehicular ad hoc networks; VANET;  extensible location privacy architecture; identity privacy; inference attack; intellectual merits; location privacy preserving techniques; location privacy threats; location-based services; long-term pseudonyms; mix zone model; mobile technologies; personal location information; position correlation attack; privacy breach; privacy risks; road networks; security breach; timing attack; transition attack; vehicle ad-hoc network; wireless technologies; Communication system security; Mobile communication; Mobile computing; Navigation; Privacy; Vehicles; Wireless communication; Location privacy; Location-Based Service; Mix zones; Mobile networks; Path confusion; Pseudonyms; k-anonymity (ID#: 16-10152)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7322723&isnumber=7322423

 

D. Liao, H. Li, G. Sun and V. Anand, “Protecting User Trajectory in Location-Based Services,” 2015 IEEE Global Communications Conference (GLOBECOM), San Diego, CA, 2015, pp. 1-6. doi: 10.1109/GLOCOM.2015.7417512

Abstract: Preserving user location and trajectory privacy while using location-based service (LBS) is an important issue. To address this problem, we first construct three kinds of attack models that can expose a user's trajectory or path while the user is sending continuous queries to a LBS server. Then we propose the k-anonymity trajectory (KAT) algorithm, which is suitable for both single query and continuous queries. Different from existing works, the KAT algorithm selects k-1 dummy locations using the sliding widow based k- anonymity mechanism when the user is making single queries and selects k-1 dummy trajectories using the trajectory selection mechanism for continuous queries. We evaluate and validate the effectiveness of our proposed algorithm by conducting simulations for the single and continuous query scenarios.

Keywords: data privacy; mobility management (mobile radio); telecommunication security; LBS server; attack models; continuous queries; k-1 dummy locations; k-1 dummy trajectories; k-anonymity trajectory algorithm; location-based services; query scenarios; sliding widow based k-anonymity mechanism; trajectory privacy; trajectory selection mechanism; user location; user trajectory; Algorithm design and analysis; Entropy; Handheld computers; Mobile radio mobility management; Privacy; Probability; Trajectory (ID#: 16-10153)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7417512&isnumber=7416057

 

W. Li, B. Niu, H. Li and F. Li, “Privacy-Preserving Strategies in Service Quality Aware Location-Based Services,” 2015 IEEE International Conference on Communications (ICC), London, 2015, pp. 7328-7334. doi: 10.1109/ICC.2015.7249497

Abstract: The popularity of Location-Based Services (LBSs) have resulted in serious privacy concerns recently. Mobile users may lose their privacy while enjoying kinds of social activities due to the untrusted LBS servers. Many Privacy Protection Mechanisms (PPMs) are proposed in literature by employing different strategies, which come at the cost of either system overhead, or service quality, or both of them. In this paper, we design privacy-preserving strategies for both of the users and adversaries in service quality aware LBSs. Different from existing approaches, we first define and point out the importance of the Fine-Grained Side Information (FGSI) over existing concept of the side information, and propose a Dual-Privacy Metric (DPM) and Service Quality Metric (SQM). Then, we build analytical frameworks that provide privacy-preserving strategies for mobile users and the adversaries to achieve their goals, respectively. Finally, the evaluation results show the effectiveness of our proposed frameworks and the strategies.

Keywords: data protection; mobility management (mobile radio); quality of service; DPM; FGSI; LBS; PPM; SQM; dual-privacy metric; fine-grained side information; mobile user; privacy protection mechanism; privacy-preserving strategy; service quality aware location-based service; service quality metric; Information systems; Measurement; Mobile radio mobility management; Privacy; Security; Servers (ID#: 16-10154)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7249497&isnumber=7248285

 

S. Ishida, S. Tagashira, Y. Arakawa and A. Fukuda, “On-demand Indoor Location-Based Service Using Ad-hoc Wireless Positioning Network,” 2015 IEEE 17th International Conference on High Performance Computing and Communications (HPCC), 2015 IEEE 7th International Symposium on Cyberspace Safety and Security (CSS), 2015 IEEE 12th International Conference on Embedded Software and Systems (ICESS), New York, NY, 2015, pp. 1005-1013. doi: 10.1109/HPCC-CSS-ICESS.2015.111

Abstract: WiFi-based localization is a promising candidate for indoor localization because the localization systems can be implemented on WiFi devices widely used today. In this paper, we present a distributed localization system to realize on-demand location-based services. We define characteristics of on-demand from both the service providers' and users' perspectives. From the service providers' perspective, we utilize our previous work, a WiFi ad-hoc wireless positioning network (AWPN). From the users' perspective, we address two challenges: the elimination of a user-application installation process and a reduction in network traffic. We design a localization system using the AWPN and provide a location-based service as a Web service, which allows the use of Web browsers. The proposed localization system is built on WiFi access points and distributes network traffic over the network. We describe the design and implementation and include a design analysis of the proposed localization system. Experimental evaluations confirm that the proposed localization system can localize a user device within 220 milliseconds. We also perform simulations and demonstrate that the proposed localization system reduces network traffic by approximately 24% compared to a centralized localization system.

Keywords: Web services; ad hoc networks; wireless LAN; AWPN; Web browsers; Web service; WiFi ad-hoc wireless positioning network; WiFi-based localization; ad-hoc wireless positioning network; distributed localization system; location-based service; on-demand indoor location-based service; Accuracy; Ad hoc networks; IEEE 802.11 Standard; Mobile radio mobility management; Web servers; Wireless communication; WiFi mesh network; indoor localization; location-based Web service; on-demand (ID#: 16-10155)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7336301&isnumber=7336120

 

D. Goyal and M. B. Krishna, “Secure Framework for Data Access Using Location Based Service in Mobile Cloud Computing,” 2015 Annual IEEE India Conference (INDICON), New Delhi, 2015, pp. 1-6. doi: 10.1109/INDICON.2015.7443761

Abstract: Mobile Cloud Computing (MCC) extends the services of cloud computing with respect to mobility in cloud and user device. MCC offloads the computation and storage to the cloud since the mobile devices are resource constrained with respect to computation, storage and bandwidth. The task can be partitioned to offload different sub-tasks to the cloud and achieve better performance. Security and privacy are the primary factors that enhance the performance of MCC applications. In this paper we present a security framework for data access using Location-based service (LBS) that acts as an additional layer in authentication process. User having valid credentials in location within the organization are enabled as authenticated user.

Keywords: authorisation; cloud computing; data privacy; message authentication; mobile computing; resource allocation; LBS; MCC; data access; location based service; mobile cloud computing; security framework; task partitioning; user authentication process; Cloud computing; Mobile communication; Mobile computing; Organizations; Public key; Cloud Computing; Encryption; Geo-encryption; Location-based Service; Mobile Cloud Computing; Security in MCC (ID#: 16-10156)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7443761&isnumber=7443105

 

Anju S and J. Joseph, “Location Based Service Applications to Secure Locations with Dual Encryption,” Innovations in Information, Embedded and Communication Systems (ICIIECS), 2015 International Conference on, Coimbatore, 2015, pp. 1-4. doi: 10.1109/ICIIECS.2015.7193061

Abstract: Location Based Service Applications (LBSAs) are becoming a part of our lives. Through these applications the users can interact with the physical world and get all data they want.eg; Foursquare. But it misuses it in many ways by extracting personal information of users and lead to many threats. To improve the location privacy we use the technique LocX. Here, the location and data related with it are encrypted before store in different servers. So a third party cannot track the location from the server and the server itself cannot see the location. In addition, to improve the security in location points and data points we introduce dual encryption method in LocX. Asymmetric keys are used to encrypt the data with two keys public key and user's private key. But in LocX random inexpensive symmetric keys are used.

Keywords: data privacy; mobile computing; mobility management (mobile radio); private key cryptography; public key cryptography; Foursquare; LBSA; LocX random inexpensive symmetric keys; LocX technique; dual encryption method; location based service applications; location privacy; personal information; public key; user private key; Encryption; Indexes; Privacy; Public key; Servers; Asymmetric; Encrypt; Location Privacy (ID#: 16-10157)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7193061&isnumber=7192777

 

V. A. Kachore, J. Lakshmi and S. K. Nandy, “Location Obfuscation for Location Data Privacy,” 2015 IEEE World Congress on Services, New York City, NY, 2015, pp. 213-220. doi: 10.1109/SERVICES.2015.39

Abstract: Advances in wireless internet, sensor technologies, mobile technologies, and global positioning technologies have renewed interest in location based services (LBSs) among mobile users. LBSs on smartphones allow consumers to locate nearby products and services, in exchange of their location information. Precision of location data helps for accurate query processing of LBSs but it may lead to severe security violations and several privacy threats, as intruders can easily determine user's common paths or actual locations. Encryption is the most explored approach for ensuring security. It can give protection against third party attacks but it cannot provide protection against privacy threats on the server which can still obtain user location and use it for malicious purposes. Location obfuscation is a technique to protect user privacy by altering the location of the users while preserving capability of server to compute few mathematical functions which are useful for the user over the obfuscated location information. This work mainly concentrates on LBSs which wants to know the distance travelled by user for providing their services and compares encryption and obfuscation techniques. This study proposes various methods of location obfuscation for GPS location data which are used to obfuscate user's path and location from service provider. Our work shows that user privacy can be maintained without affecting LBSs results, and without incurring significant overheads.

Keywords: Global Positioning System; cryptography; data protection; mobile computing; query processing; smart phones; GPS location data privacy; LBS; encryption; location based service; location obfuscation; mobile user; query processing; smart phone; user privacy protection; Data privacy; Encryption;  Privacy; Servers; Location Based Services; Location data protection; Path Obfuscation Techniques; User Privacy (ID#: 16-10158)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7196527&isnumber=7196486

 

K. Kasori and F. Sato, “Location Privacy Protection Considering the Location Safety,” Network-Based Information Systems (NBiS), 2015 18th International Conference on, Taipei, 2015, pp. 140-145. doi: 10.1109/NBiS.2015.24

Abstract: With rapid advances in mobile communication technologies and continued price reduction of location tracking devices, location-based services (LBSs) are widely recognized as an important feature of the future computing environment. Though LBSs provide many new opportunities, the ability to locate mobile users also presents new threats - the intrusion of location privacy. Lots of different techniques for securing the location privacy have been proposed, for instance the concept of Silent period, the concept of Dummy node, and the concept of Cloaking-region. However, many of these researches have a problem that quality of the LBS (QoS) decreased when anonymity is improved, and anonymity falls down when QoS is improved. In this paper, we propose a location privacy scheme by utilizing the cloaking region and the regional safety degree. The regional safety degree means the measure of the needs of the anonymity of the location information. If the node is in the place of high regional safety, the node does not need any anonymization. The proposed method is evaluated by the quality of location information and the location safety. The location safety is calculated by multiplying the regional safety degree and the identification level. From our simulation results, the proposed method improves the quality of the location information without the degradation of the location safety.

Keywords: data privacy; mobile computing; security of data; tracking; LBSs; cloaking region; cloaking-region; dummy node; identification level; location information anonymity; location privacy intrusion; location privacy protection; location safety; location tracking devices; location-based services; mobile communication technologies; price reduction; regional safety degree; silent period; Measurement; Mobile radio mobility management; Privacy; Quality of service; Safety; Servers; k-anonymity; location anonymization; location based services (ID#: 16-10159)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7350610&isnumber=7350553

 

B. G. Patel, V. K. Dabhi, U. Tyagi and P. B. Shah, “A Survey on Location Based Application Development for Android Platform,” Computer Engineering and Applications (ICACEA), 2015 International Conference on Advances in, Ghaziabad, 2015, pp. 731-739. doi: 10.1109/ICACEA.2015.7164786

Abstract: Android is currently the fastest growing mobile platform. One of the fastest growing areas in Android applications is Location Based Service (LBS). LBS provides information services based on the current or a known location and is supported by the Mobile positioning system. Presently, MOSDAC (Meteorological and Oceanographic Satellite Data Archival Centre) disseminates the weather forecast information through web. Android is one of the most widely used mobile OS these days and that is the reason why it is the best practice to develop application on Android platform. The application for disseminating location based weather forecast is a client-server application on Android platform. It provides weather forecast information as per user's location or location of interest. While developing a client-server application, the communication between client and database server becomes imperative. This paper discusses detailed analysis for choosing appropriate type of web service, data exchange protocols, data exchange format, and Mobile positioning technologies for client-server application. It also highlights issues like memory capacity, security, poor response time, and battery consumption in mobile devices. This paper is about exploring effective options to establish the dissemination service over smart phones with Android OS.

Keywords: Global Positioning System; Web services; client-server systems; electronic data interchange; information dissemination; protocols; smart phones; LBS; MOSDAC; Meteorological and Oceanographic Satellite Data Archival Centre; Web service; android applications; battery consumption; client-server application; data exchange format; data exchange protocols; database server; dissemination service; information services; location based application development; location based service; memory capacity; mobile OS; mobile devices; mobile positioning system; response time; smart phones; weather forecast information dissemination; Batteries; Mobile communication; Simple object access protocol; Smart phones; XML; Android; Battery Consumption; Location Based Services; Response time; Security (ID#: 16-10160)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7164786&isnumber=7164643

 

Z. Riaz, F. Dürr and K. Rothermel, “Optimized Location Update Protocols for Secure and Efficient Position Sharing,” Networked Systems (NetSys), 2015 International Conference and Workshops on, Cottbus, 2015, pp. 1-8. doi: 10.1109/NetSys.2015.7089083

Abstract: Although location-based applications have seen fast growth in the last decade due to pervasive adoption of GPS enabled mobile devices, their use raises privacy concerns. To mitigate these concerns, a number of approaches have been proposed in literature, many of which rely on a trusted party to regulate user privacy. However, trusted parties are known to be prone to data breaches [1]. Consequently, a novel solution, called Position Sharing, was proposed in [2] to secure location privacy in fully non-trusted systems. In Position Sharing, obfuscated position shares of the actual user location are distributed among several location servers, each from a different provider, such that there is no single point of failure if the servers get breached. While Position Sharing can exhibit useful properties such as graceful degradation of privacy, it incurs significant communication overhead as position shares are sent to several location servers instead of one. To this end, we propose a set of location update protocols to minimize the communication overhead of Position Sharing while maintaining the privacy guarantees that it originally provided. As we consider the scenario of frequent location updates, i.e., movement trajectories, our protocols additionally add protection against an attack based on spatio-temporal correlation in published locations. By evaluating on a set of real-world GPS traces, we show that our protocols can reduce the communication overhead by 75% while significantly improving the security guarantees of the original Position Sharing algorithm.

Keywords: Global Positioning System; correlation theory; mobility management (mobile radio); protocols; security of data; GPS; Position Sharing algorithm; communication overhead minimization; data breach; location privacy security; location server; location update protocol optimization; mobile device; movement trajectory; spatio-temporal correlation; trusted party; user privacy; Correlation; Dead reckoning; Mobile handsets; Privacy; Protocols; Servers; dead reckoning; efficient communication; location-based services; privacy; selective update (ID#: 16-10161)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7089083&isnumber=7089054 

 

L. Haukipuro, I. M. Shabalina and M. Ylianttila, “Preventing Social Exclusion for Persons with Disabilities Through ICT Based Services,” Information, Intelligence, Systems and Applications (IISA), 2015 6th International Conference on, Corfu, 2015, pp. 1-7. doi: 10.1109/IISA.2015.7388102

Abstract: The paper addresses opportunities that the fast diffusion of Information and Communication Technology is opening for people with different levels of physical restrictions, or disabilities. For these people mobile technology not only allows ubiquity for communications but also anytime access to some services that are vital for their security and autonomy thus preventing social exclusion. More specifically, the paper describes evaluation study and four developed ICT based services aimed to prevent social exclusion and ease everyday life of persons with disabilities. Findings of the study show that there is enormous need for the services aimed for disabled to promote their equal status in society.

Keywords: handicapped aids; mobile computing; ICT based services; information and communication technology; mobile technology; persons with disabilities; social exclusion; Cities and towns; Cultural differences; Government; Information and communication technology; Interviews; Mobile communication; Navigation; Location Based Services; Preventing Social Exclusion; Services for Disabled; Social Services (ID#: 16-10162)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7388102&isnumber=7387951

 

M. Maier, L. Schauer and F. Dorfmeister, “ProbeTags: Privacy-Preserving Proximity Detection Using Wi-Fi Management Frames,” Wireless and Mobile Computing, Networking and Communications (WiMob), 2015 IEEE 11th International Conference on, Abu Dhabi, 2015, pp. 756-763. doi: 10.1109/WiMOB.2015.7348038

Abstract: Since the beginning of the ubiquitous computing era, context-aware applications have been envisioned and pursued, with location and especially proximity information being one of the primary building blocks. To date, there is still a lack of feasible solutions to perform proximity tests between mobile entities in a privacy-preserving manner, i.e., one that does not disclose one's location in case the other party is not in proximity. In this paper, we present our novel approach based on location tags built from surrounding Wi-Fi signals originating only from mobile devices. Since the set of mobile devices at a given location changes over time, this approach ensures the user's privacy when performing proximity tests. To improve the robustness of similarity calculations, we introduce a novel extension of the commonly used cosine similarity measure to allow for weighing its components while preserving the signal strength semantics. Our system is evaluated extensively in various settings, ranging from office scenarios to crowded mass events. The results show that our system allows for robust short-range proximity detection while preserving the participants' privacy.

Keywords: computer network management; computer network security; data privacy; mobile computing; wireless LAN; ProbeTags; Wi-Fi management frames; Wi-Fi signals; context-aware applications; cosine similarity measure; location tags; mobile devices; mobile entities; privacy-preserving proximity detection; proximity tests; signal strength semantics; similarity calculation robustness improvement; ubiquitous computing era; Euclidean distance; IEEE 802.11 Standard; Mobile communication; Mobile computing; Mobile handsets; Privacy; Wireless communication; 802.11; location-based services; proximity detection (ID#: 16-10163)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7348038&isnumber=7347915

 

S. M. H. Sharhan and S. Zickau, “Indoor Mapping for Location-Based Policy Tooling Using Bluetooth Low Energy Beacons,” Wireless and Mobile Computing, Networking and Communications (WiMob), 2015 IEEE 11th International Conference on, Abu Dhabi, 2015, pp. 28-36. doi: 10.1109/WiMOB.2015.7347937

Abstract: Most service providers and data owners desire to control the access to sensitive resources. The user may express restrictions, such as who can access the resources, at which point in time and from which location. However, the location requirement is difficult to achieve in an indoor environment. Determining user locations inside of buildings is based on a variety of solutions. Moreover, current access control solutions do not consider restricting access to sensitive data in indoor environments. This article presents a graphical web interface based on OpenStreetMap (OSM), called Indoor Mapping Web Interface (IMWI), which is designed to use indoor maps and floor plans of several real-world objects, such as hospitals, universities and other premises. By placing Bluetooth Low Energy (BLE) beacons inside buildings and by labeling them on digital indoor maps, the web interface back-end will provide the stored location data within an access control environment. Using the stored information will enable users to express indoor access control restrictions. Moreover, the IMWI enables and ensures the accurate determination of a user device location in indoor scenarios. By defining several scenarios the usability of the IMWI and the validity of the policies have been evaluated.

Keywords: Bluetooth; indoor radio; Indoor Mapping Web Interface; OpenStreetMap; access control environment; bluetooth low energy beacons; device location; indoor access control; indoor mapping; indoor scenarios; location-based policy tooling; service providers; Access control; Communication system security; Medical services; Wireless LAN; Wireless communication; Wireless sensor networks; Access Control; Bluetooth Low Energy Beacons; Indoor Mapping; Location-based Services; XACML Policies (ID#: 16-10164)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7347937&isnumber=7347915

 

C. Piao and X. Li, “Privacy Preserving-Based Recommendation Service Model of Mobile Commerce and Anonimity Algorithm,” e-Business Engineering (ICEBE), 2015 IEEE 12th International Conference on, Beijing, 2015, pp. 420-427. doi: 10.1109/ICEBE.2015.77

Abstract: The wide location based service in the application of mobile commerce has brought great convenience to people's work and lives, while the risk of privacy disclosure has been receiving more and more attention from the academia and industry. After analyzing the privacy issues in mobile commerce, a privacy preserving recommendation service framework based on cloud is established. According to the defined personalized privacy requirements of mobile users, the (K, L, P)-anonymity model is formally described. Based on the anonymity model, a dynamically structure minimum anonymous sets algorithm DSMAS is proposed, which can be used to protect the location, identifier and other sensitive information of the mobile user on the road network. Finally, based on a real road network and generated privacy profiles of the mobile users, the feasibility of algorithm are validated by experimentally analyzing using the metrics including information entropy, query cost, anonymization time and dummy ratio.

Keywords: cloud computing; data privacy; entropy; mobile commerce; recommender systems; security of data; anonymization time; dummy ratio; information entropy; privacy preserving-based recommendation service model; query cost; Business; Cloud computing; Mobile communication; Mobile computing; Privacy; Roads; Sensitivity; Anonymity model; Cloud platform; Location-based service; Privacy preserving algorithm (ID#: 16-10165)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7350003&isnumber=7349845

 

R. Beniwal, P. Zavarsky and D. Lindskog, “Study of Compliance of Apple's Location Based APIs with Recommendations of the IETF Geopriv,” 2015 10th International Conference for Internet Technology and Secured Transactions (ICITST), London, 2015, pp. 214-219. doi: 10.1109/ICITST.2015.7412092

Abstract: Location Based Services (LBS) are services offered by smart phone applications which use device location data to offer the location-related services. Privacy of location information is a major concern in LBS applications. This paper compares the location APIs of iOS with the IETF Geopriv architecture to determine what mechanisms are in place to protect location privacy of an iOS user. The focus of the study is on the distribution phase of the Geopriv architecture and its applicability in enhancing location privacy on iOS mobile platforms. The presented review shows that two iOS APIs features known as Geocoder and turning off location services provide to some extent location privacy for iOS users. However, only a limited number of functionalities can be considered as compliant with Geopriv's recommendations. The paper also presents possible ways how to address limited location privacy offered by iOS mobile devices based on Geopriv recommendations.

Keywords: application program interfaces; data privacy; iOS (operating system); recommender systems; smart phones; Apple location based API; Geocoder; Geopriv recommendation; IETF Geopriv architecture; LBS; device location data; distribution phase; iOS mobile device; iOS mobile platform; iOS user; location based service; location information privacy; location privacy; location-related service; off location service; smart phone application; Global Positioning System; Internet; Mobile communication; Operating systems; Privacy; Servers; Smart phones; APIs; Geopriv; iOS; location information (ID#: 16-10166)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7412092&isnumber=7412034

 

C. Lyu, A. Pande, X. Wang, J. Zhu, D. Gu and P. Mohapatra, “CLIP: Continuous Location Integrity and Provenance for Mobile Phones,” Mobile Ad Hoc and Sensor Systems (MASS), 2015 IEEE 12th International Conference on, Dallas, TX, 2015, pp. 172-180. doi: 10.1109/MASS.2015.33

Abstract: Many location-based services require a mobile user to continuously prove his location. In absence of a secure mechanism, malicious users may lie about their locations to get these services. Mobility trace, a sequence of past mobility points, provides evidence for the user's locations. In this paper, we propose a Continuous Location Integrity and Provenance (CLIP) Scheme to provide authentication for mobility trace, and protect users' privacy. CLIP uses low-power inertial accelerometer sensor with a light-weight entropy-based commitment mechanism and is able to authenticate the user's mobility trace without any cost of trusted hardware. CLIP maintains the user's privacy, allowing the user to submit a portion of his mobility trace with which the commitment can be also verified. Wireless Access Points (APs) or colocated mobile devices are used to generate the location proofs. We also propose a light-weight spatial-temporal trust model to detect fake location proofs from collusion attacks. The prototype implementation on Android demonstrates that CLIP requires low computational and storage resources. Our extensive simulations show that the spatial-temporal trust model can achieve high (> 0.9) detection accuracy against collusion attacks.

Keywords: data privacy; mobile computing; mobile handsets; radio access networks; AP; CLIP; computational resources; continuous location integrity and provenance; light-weight entropy-based commitment mechanism; location-based services; low-power inertial accelerometer sensor; mobile phones; mobility trace; storage resources; user privacy; wireless access points; Communication system security; Mobile communication; Mobile handsets; Privacy; Security; Wireless communication; Wireless sensor networks (ID#: 16-10167)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7366930&isnumber=7366897

 

P. Hallgren, M. Ochoa and A. Sabelfeld, “InnerCircle: A Parallelizable Decentralized Privacy-Preserving Location Proximity Protocol,” Privacy, Security and Trust (PST), 2015 13th Annual Conference on, Izmir, 2015, pp. 1-6. doi: 10.1109/PST.2015.7232947

Abstract: Location Based Services (LBS) are becoming increasingly popular. Users enjoy a wide range of services from tracking a lost phone to querying for nearby restaurants or nearby tweets. However, many users are concerned about sharing their location. A major challenge is achieving the privacy of LBS without hampering the utility. This paper focuses on the problem of location proximity, where principals are willing to reveal whether they are within a certain distance from each other. Yet the principals are privacy-sensitive, not willing to reveal any further information about their locations, nor the distance. We propose InnerCircle, a novel secure multi-party computation protocol for location privacy, based on partially homomorphic encryption. The protocol achieves precise fully privacy-preserving location proximity without a trusted third party in a single round trip. We prove that the protocol is secure in the semi-honest adversary model of Secure Multi-party Computation, and thus guarantees the desired privacy properties. We present the results of practical experiments of three instances of the protocol using different encryption schemes. We show that, thanks to its parallelizability, the protocol scales well to practical applications.

Keywords: cryptographic protocols; data privacy; mobile computing; InnerCircle; LBS privacy; location based services; parallelizability; parallelizable decentralized privacy-preserving location proximity protocol; partially homomorphic encryption; privacy properties; round trip; secure multiparty computation protocol; secure protocol; semihonest adversary model; Approximation methods; Encryption; Privacy; Protocols; Public key (ID#: 16-10168)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7232947&isnumber=7232940

 

P. G. Kolapwar and H. P. Ambulgekar, “Location Based Data Encryption Methods and Applications,” Communication Technologies (GCCT), 2015 Global Conference on, Thuckalay, 2015, pp. 104-108. doi: 10.1109/GCCT.2015.7342632

Abstract: In today’s world, mobile communication has tremendous demand in our daily life. The use of the mobile user's location called Geo-encryption, produces more secure systems that can be used in different mobile applications. Location Based Data Encryption Methods (LBDEM) are used to enhance the security of such applications called as Location based Services (LBS). It collects position, time, latitude and longitude coordinates of mobile nodes and uses for the encryption and decryption process. Geo-encryption plays an important role to raise the security of LBS. Different Geo-protocols have been developed in the same area to add security with better throughput. The (AES-GEDTD) is such an approach which gives higher security with a great throughput. In this paper, we discuss AES-GEDTD as a LBDEM approach and its role in some applications like Digital Cinema Distribution, Patient Telemonitoring System (PTS) and Military Application.

Keywords: cryptographic protocols; mobile communication; decryption process; digital cinema distribution; encryption process; geo-encryption; location based data encryption methods; location based services; military application; mobile nodes; mobile user location; patient telemonitoring system; Encryption; Mobile nodes; Protocols; Receivers; AES-GEDTD; DES-GEDTD; Geo-encryption; Geo-protocol; LBDEM; LBS (ID#: 16-10169)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7342632&isnumber=7342608

 

S. S. Kumar and A. Pandharipande, “Secure Indoor Positioning: Relay Attacks and Mitigation Using Presence Sensing Systems,” 2015 IEEE 13th International Conference on Industrial Informatics (INDIN), Cambridge, 2015, pp. 82-87. doi: 10.1109/INDIN.2015.7281714

Abstract: Secure indoor positioning is critical to successful adoption of location-based services in buildings. However, positioning based on off-the-air signal measurements is prone to various security threats. In this paper, we provide an overview of security threats encountered in such indoor positioning systems, and particularly focus on the relay threat. In a relay attack, a malicious entity may gain unauthorized access by introducing a rogue relay device in a zone of interest, which is then validly positioned by the location network, and then transfer the control rights to a malicious device outside the zone. This enables the malicious entity to gain access to the application network using the rogue device. We present multiple solutions relying on a presence sensing system to deal with this attack scenario. In one solution, a localized presence sensing system is used to validate the user presence in the vicinity of the position before location-based control is allowed. In another solution, the user device is required to respond to a challenge by a physical action that may be observed and validated by the presence sensing system.

Keywords: indoor navigation; relay networks (telecommunication); telecommunication security; location-based services; off-the-air signal measurement; presence sensing system; relay attack mitigation; rogue relay device; secure indoor positioning; security threat; Lighting; Lighting control; Mobile handsets; Mobile radio mobility management; Relays; Sensors; Servers; Secure indoor positioning; presence sensing systems; relay attacks (ID#: 16-10170)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7281714&isnumber=7281697

 

C. Yara, Y. Noriduki, S. Ioroi and H. Tanaka, “Design and Implementation of Map System for Indoor Navigation — An Example of an Application of a Platform Which Collects and Provides Indoor Positions,” Inertial Sensors and Systems (ISISS), 2015 IEEE International Symposium on, Hapuna Beach, HI, 2015, pp. 1-4. doi: 10.1109/ISISS.2015.7102376

Abstract: Many kinds of indoor positioning systems have been investigated, and location-based services have been developed and introduced. They are individually designed and developed based on the requirements for each service. This paper presents a map platform that accommodates any positioning system in order to utilize the platform for various application systems. The requirement conditions are summarized and the platform has been implemented using open source software. The software allows the required functions to be assigned into two servers, realizes the independence of each function and allows for future function expansion. The study has verified the basic functions required for a mapping system that can incorporate several indoor positioning systems including dead reckoning calculated by inertia sensors installed in a smartphone and an odometry system operated by the rotary encoders installed in an electric wheel chair.

Keywords: Global Positioning System; cartography; distance measurement; geophysics computing; indoor navigation; mobile computing; public domain software; wheelchairs; basic function; dead reckoning; electric wheel chair; future function expansion; indoor positioning system; inertia sensor; location-based services; mapping system; odometry system; open source software; rotary encoder; smartphone; Browsers; Dead reckoning; History; Information management; Security; Servers; Indoor Positioning Data; Map; Navigation (ID#: 16-10171)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7102376&isnumber=7102353

 

L. Xiao, J. Liu, Q. Li and H. V. Poor, “Secure Mobile Crowdsensing Game,” 2015 IEEE International Conference on Communications (ICC), London, 2015, pp. 7157-7162. doi: 10.1109/ICC.2015.7249468

Abstract: By recruiting sensor-equipped smartphone users to report sensing data, mobile crowdsensing (MCS) provides location-based services such as environmental monitoring. However, due to the distributed and potentially selfish nature of smartphone users, mobile crowdsensing applications are vulnerable to faked sensing attacks by users who bid a low price in an MCS auction and provide faked sensing reports to save sensing costs and avoid privacy leakage. In this paper, the interactions among an MCS server and smartphone users are formulated as a mobile crowdsensing game, in which each smartphone user chooses its sensing strategy such as its sensing time and energy to maximize its expected utility while the MCS server classifies the received sensing reports and determines the payment strategy accordingly to stimulate users to provide accurate sensing reports. Nash equilibrium (NE) of a static MCS game is evaluated and a closed-form expression for the NE in a special case is presented. Moreover, a dynamic mobile crowdsensing game is investigated, in which the sensing parameters of a smartphone are unknown by the server and the other users. A Q-learning discriminated pricing strategy is developed for the server to determine the payment to each user. Simulation results show that the proposed pricing mechanism stimulates users to provide high-quality sensing services and suppress faked sensing attacks.

Keywords: mobility management (mobile radio); pricing; smart phones; telecommunication security; MCS auction; MCS server; NE; Nash equilibrium; Q-learning discriminated pricing strategy; closed-form expression; dynamic mobile crowdsensing game security; faked sensing attack suppression; high-quality sensing service; location-based service; sensor-equipped smartphone; Games; Information systems; Mobile communication; Pricing; Security; Sensors; Servers (ID#: 16-10172)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7249468&isnumber=7248285

 

G. Sarath and Megha Lal S. H, “Privacy Preservation and Content Protection in Location Based Queries,” Contemporary Computing (IC3), 2015 Eighth International Conference on, Noida, 2015, pp. 325-330. doi: 10.1109/IC3.2015.7346701

Abstract: Location based services are widely used to access location information such as nearest ATMs and hospitals. These services are accessed by sending location queries containing user's current location to the Location based service (LBS) server. LBS server can retrieve the current location of user from this query and misuse it, threatening his privacy. In security critical application like defense, protecting location privacy of authorized users is a critical issue. This paper describes the design and implementation of a solution to this privacy problem, which provides location privacy to authorized users and preserve confidentiality of data in LBS server. Our solution is a two stage approach, where first stage is based on Oblivious transfer and second stage is based on Private information Retrieval. Here the whole service area is divided into cells and location information of each cell is stored in the server in encrypted form. The user who wants to retrieve location information will create a clocking region (a subset of service area), containing his current location and generate a query embedding it. Server can only identify the user is somewhere in this clocking region, so user's security can be improved by increasing the size of the clocking region. Even if the server sends the location information of all the cells in the clocking region, user can decrypt service information only for the user's exact location, so confidentiality of server data will be preserved.

Keywords: authorisation; data privacy; mobile computing; query processing; ATM; LBS server; authorized user; content protection; data confidentiality; hospital; location based query; location based service server; location information retrieval; location privacy; oblivious transfer; privacy preservation; private information retrieval; security critical application; Cryptography; Information retrieval; Privacy; Protocols; Receivers; Servers; Location based query (ID#: 16-10173)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7346701&isnumber=7346637

 

X. Gong, X. Chen, K. Xing, D. H. Shin, M. Zhang and J. Zhang, “Personalized Location Privacy in Mobile Networks: A Social Group Utility Approach,” 2015 IEEE Conference on Computer Communications (INFOCOM), Kowloon, 2015, pp. 1008-1016. doi: 10.1109/INFOCOM.2015.7218473

Abstract: With increasing popularity of location-based services (LBSs), there have been growing concerns for location privacy. To protect location privacy in a LBS, mobile users in physical proximity can work in concert to collectively change their pseudonyms, in order to hide spatial-temporal correlation in their location traces. In this study, we leverage the social tie structure among mobile users to motivate them to participate in pseudonym change. Drawing on a social group utility maximization (SGUM) framework, we cast users' decision making of whether to change pseudonyms as a socially-aware pseudonym change game (PCG). The PCG further assumes a general anonymity model that allows a user to have its specific anonymity set for personalized location privacy. For the SGUM-based PCG, we show that there exists a socially-aware Nash equilibrium (SNE), and quantify the system efficiency of the SNE with respect to the optimal social welfare. Then we develop a greedy algorithm that myopically determines users' strategies, based on the social group utility derived from only the users whose strategies have already been determined. It turns out that this algorithm can efficiently find a Pareto-optimal SNE with social welfare higher than that for the socially-oblivious PCG, pointing out the impact of exploiting social tie structure. We further show that the Pareto-optimal SNE can be achieved in a distributed manner.

Keywords: data privacy; game theory; mobile computing; optimisation; telecommunication security; LBS; Pareto-optimal SNE; SGUM-based PCG; location traces; location-based services; mobile networks; optimal social welfare; personalized location privacy; physical proximity; social group utility maximization framework; social tie structure; socially-aware Nash equilibrium; socially-aware pseudonym change game; spatial-temporal correlation; system efficiency quantification; Computers; Games; Mobile communication; Mobile handsets; Nash equilibrium; Privacy; Tin (ID#: 16-10174)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7218473&isnumber=7218353

 

M. Movahedi, J. Saia and M. Zamani, “Shuffle to Baffle: Towards Scalable Protocols for Secure Multi-Party Shuffling,” Distributed Computing Systems (ICDCS), 2015 IEEE 35th International Conference on, Columbus, OH, 2015, pp. 800-801. doi: 10.1109/ICDCS.2015.116

Abstract: In secure multi-party shuffling, multiple parties, each holding an input, want to agree on a random permutation of their inputs while keeping the permutation secret. This problem is important as a primitive in many privacy-preserving applications such as anonymous communication, location-based services, and electronic voting. Known techniques for solving this problem suffer from poor scalability, load-balancing issues, trusted party assumptions, and/or weak security guarantees. In this paper, we propose an unconditionally-secure protocol for multi-party shuffling that scales well with the number of parties and is load-balanced. In particular, we require each party to send only a polylogarithmic number of bits and perform a polylogarithmic number of operations while incurring only a logarithmic round complexity. We show security under universal compos ability against up to about n/3 fully-malicious parties. We also provide simulation results in the full version of this paper showing that our protocol improves significantly over previous work. For example, for one million parties, when compared to the state of the art, our protocol reduces the communication and computation costs by at least three orders of magnitude and slightly decreases the number of communication rounds.

Keywords: computational complexity; cryptographic protocols; data privacy; resource allocation; anonymous communication; electronic voting; load-balancing; location-based services; logarithmic round complexity; permutation secret; polylogarithmic number; privacy-preserving; random permutation; scalable protocols; secure multiparty shuffling; trusted party assumptions; unconditionally-secure protocol; Electronic voting; Logic gates; Mobile radio mobility management; Privacy; Protocols; Security; Sorting; Multi-Party Computation; Privacy-Preserving Applications; Secure Shuffling (ID#: 16-10175)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7164994&isnumber=7164877

 

H. Ngo and J. Kim, “Location Privacy via Differential Private Perturbation of Cloaking Area,” 2015 IEEE 28th Computer Security Foundations Symposium, Verona, 2015, pp. 63-74. doi: 10.1109/CSF.2015.12

Abstract: The increasing use of mobile devices has triggered the development of location based services (LBS). By providing location information to LBS, mobile users can enjoy variety of useful applications utilizing location information, but might suffer the troubles of private information leakage. Location information of mobile users needs to be kept secret while maintaining utility to achieve desirable service quality. Existing location privacy enhancing techniques based on K-anonymity and Hilbertcurve cloaking area generation showed advantages in privacy protection and service quality but disadvantages due to the generation of large cloaking areas that makes query processing and communication less effective. In this paper we propose a novel location privacy preserving scheme that leverages some differential privacy based notions and mechanisms to publish the optimal size cloaking areas from multiple rotated and shifted versions of Hilbert curve. With experimental results, we show that our scheme significantly reduces the average size of cloaking areas compared to previous Hilbert curve method. We also show how to quantify adversary's ability to perform an inference attack on user location data and how to limit adversary's success rate under a designed threshold.

Keywords: curve fitting; data privacy; mobile computing; mobile handsets; perturbation techniques; Hilbert curve method; Hilbert-curve cloaking area generation; LBS; differential privacy based notions; differential private perturbation; inference attack; k-anonymity; location based services; location information; location privacy enhancing techniques; location privacy preserving scheme; mobile devices; mobile users; optimal size cloaking areas; private information leakage; service quality; Cryptography; Data privacy; Databases; Mobile communication; Privacy; Protocols; Servers; Hilbert curve; differential identifiability; geo-indistinguishability; location privacy (ID#: 16-10176)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7243725&isnumber=7243713

 

Y. Lin, W. Huang and Y. Tang, “Map-Based Multi-Path Routing Protocol in VANETs,” 2015 IEEE 9th International Conference on Anti-counterfeiting, Security, and Identification (ASID), Xiamen, 2015, pp. 145-149. doi: 10.1109/ICASID.2015.7405680

Abstract: Due to vehicle movement and propagation loss of radio channel, providing a routing protocol for reliable multihop communication in VANETs is particularly challenging. In this paper, we present a map-based multi-path routing protocol for VANETs - MBMPR, which utilizes GPS, digital map and sensors in vehicle. With global road information, MBMPR finds an optimal forward path and an alternate path using Dijkstra algorithm, which improves the reliability of data transmission. Considering the load balance problem in junctions, a congestion detection mechanism is proposed. Aiming at the packet loss problem due to target vehicle's mobility, MBMPR adopts recovery strategy using location-based services and target vehicle mobility prediction. The simulations demonstrate MBMPR has significant performances comparing with classical VANETs routing protocols.

Keywords: multipath channels; resource allocation; routing protocols; telecommunication network reliability; vehicular ad hoc networks; Dijkstra algorithm; GPS; MBMPR; VANET; congestion detection mechanism; data transmission reliability; digital map; global road information; load balance problem; location-based services; map-based multipath routing protocol; optimal forward path; packet loss problem; propagation loss; radio channel; recovery strategy; reliable multihop communication; target vehicle mobility prediction; vehicle movement; Load balance; Multi-path routing; VANETs (ID#: 16-10177)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7405680&isnumber=7405648

 

X. Chen, A. Mizera and J. Pang, “Activity Tracking: A New Attack on Location Privacy,” Communications and Network Security (CNS), 2015 IEEE Conference on, Florence, 2015, pp. 22-30. doi: 10.1109/CNS.2015.7346806

Abstract: The exposure of location information in location-based services (LBS) raises users' privacy concerns. Recent research reveals that in LBSs users concern more about the activities that they have performed than the places that they have visited. In this paper, we propose a new attack with which the adversary can accurately infer users' activities. Compared to existing attacks, our attack provides the adversary not only with the places where users perform activities but also with the information when they stay at each of these places. To achieve this objective, we propose a new model to capture users' mobility and their LBS requests in continuous time, which naturally expresses users' behaviour in LBSs. We then formally implement our attack by extending an existing framework for quantifying location privacy. Through experiments on a real-life dataset, we show the effectiveness of our new tracking attack.

Keywords: data privacy; mobility management (mobile radio); telecommunication security; telecommunication services; activity tracking; attack implementation; location information; location privacy; location-based services; real-life dataset; tracking attack; user privacy concerns; users activity; users mobility; Communication networks; Conferences; Privacy; Real-time systems; Security; Semantics; Trajectory (ID#: 16-10178)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7346806&isnumber=7346791

 

J. R. Shieh, “An End-to-End Encrypted Domain Proximity Recommendation System Using Secret Sharing Homomorphic Cryptography,” Security Technology (ICCST), 2015 International Carnahan Conference on, Taipei, 2015, pp. 1-6. doi: 10.1109/CCST.2015.7389682

Abstract: Location privacy preservation is where a person's location is revealed to other entities, such as a service provider or the person's friends, only if this release is strictly necessary and authorized by the person. This is especially important for location-based services. Other current systems use only a 2D geometric model. We develop 3D geometric location privacy for a service that alerts people of nearby friends. Using a robust encryption algorithm, our location privacy scheme guarantees that users can protect their exact location but still be alerted if and only if the service or friend is nearby and to then determine whether they are getting closer. This is in contrast to other non-secure systems, systems that lack secret sharing, and systems that use location cloaking. In our system, such proximity information can be reconstructed only when a sufficient number of shared keys are combined together; individual shared keys are of no use on their own. The proposed ring homomorphism cryptography combines secret keys from each user to compute relative distances from the encrypted user's location end. Our secret sharing scheme doesn't allow anyone to deceive, mislead, or defraud others of their rights, or to gain an unfair advantage. This relative distance is computed entirely in the encryption domain and is based on the philosophy that everyone has the same right to privacy. We also propose a novel protocol to provide personal anonymity for users of the system. Experiments show that the proposed scheme offers secure, accurate, fast, and anonymous privacy-preserving proximity information. This new approach can potentially be applied to various location-based computing environments.

Keywords: data privacy; mobile computing; private key cryptography; recommender systems; 2D geometric model; 3D geometric location privacy; end-to-end encrypted domain proximity recommendation system; location privacy preservation; location privacy scheme; location-based computing environments; location-based services; personal anonymity; privacy-preserving proximity information; relative distance; ring homomorphism cryptography; robust encryption algorithm; secret keys; secret sharing homomorphic cryptography; user location end encryption; Encryption; Measurement; Mobile radio mobility management; Multimedia communication; Privacy; Three-dimensional displays; Personalization;  Recommender Systems (ID#: 16-10179)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7389682&isnumber=7389647

 

N. W. Lo, M. C. Chiang and C. Y. Hsu, “Hash-Based Anonymous Secure Routing Protocol in Mobile Ad Hoc Networks,” Information Security (AsiaJCIS), 2015 10th Asia Joint Conference on, Kaohsiung, 2015, pp. 55-62. doi: 10.1109/AsiaJCIS.2015.27

Abstract: A mobile ad hoc network (MANET) is composed of multiple wireless mobile devices in which an infrastructure less network with dynamic topology is built based on wireless communication technologies. Novel applications such as location-based services and personal communication Apps used by mobile users with handheld wireless devices utilize MANET environments. In consequence, communication anonymity and message security have become critical issues for MANET environments. In this study, a novel secure routing protocol with communication anonymity, named as Hash-based Anonymous Secure Routing (HASR) protocol, is proposed to support identity anonymity, location anonymity and route anonymity, and defend against major security threats such as replay attack, spoofing, route maintenance attack, and denial of service (DoS) attack. Security analyses show that HASR can achieve both communication anonymity and message security with efficient performance in MANET environments.

Keywords: cryptography; mobile ad hoc networks; mobile computing; mobility management (mobile radio); routing protocols; telecommunication network topology; telecommunication security; DoS attack; HASR protocol; Hash-based anonymous secure routing protocol; MANET; denial of service attack; dynamic network topology; handheld wireless devices; location-based services; message security; mobile ad hoc networks; mobile users; personal communication Apps; route maintenance attack; wireless communication technologies; wireless mobile devices; Cryptography; Mobile ad hoc networks; Nickel; Routing; Routing protocols; communication anonymity; message security; mobile ad hoc network; routing protocol (ID#: 16-10180)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7153936&isnumber=7153836

 

B. Wang, M. Li, H. Wang and H. Li, “Circular Range Search on Encrypted Spatial Data,” Distributed Computing Systems (ICDCS), 2015 IEEE 35th International Conference on, Columbus, OH, 2015, pp. 794-795. doi: 10.1109/ICDCS.2015.113

Abstract: Searchable encryption is a promising technique enabling meaningful search operations to be performed on encrypted databases while protecting user privacy from untrusted third-party service providers. However, while most of the existing works focus on common SQL queries, geometric queries on encrypted spatial data have not been well studied. Especially, circular range search is an important type of geometric query on spatial data which has wide applications, such as proximity testing in Location-Based Services and Delaunay triangulation in computational geometry. In this poster, we propose two novel symmetric-key searchable encryption schemes supporting circular range search. Informally, both of our schemes can correctly verify whether a point is inside a circle on encrypted spatial data without revealing data privacy or query privacy to a semi-honest cloud server. We formally define the security of our proposed schemes, prove that they are secure under Selective Chosen-Plaintext Attacks, and evaluate their performance through experiments in a real-world cloud platform (Amazon EC2). To the best of our knowledge, this work represents the first study in secure circular range search on encrypted spatial data.

Keywords: SQL; computational geometry; data privacy; mesh generation; private key cryptography; query processing; Amazon EC2; Delaunay triangulation; SQL query; circular range search; computational geometry; encrypted database; encrypted spatial data; geometric query; location-based service; proximity testing; query privacy; selective chosen-plaintext attack; semi-honest cloud server; symmetric-key searchable encryption scheme; user privacy protection; Companies; Data privacy; Encryption; Servers; Spatial databases (ID#: 16-10181)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7164991&isnumber=7164877

 

Z. Zhou, Z. Yang, C. Wu, Y. Liu and L. M. Ni, “On Multipath Link Characterization and Adaptation for Device-Free Human Detection,” Distributed Computing Systems (ICDCS), 2015 IEEE 35th International Conference on, Columbus, OH, 2015, pp. 389-398. doi: 10.1109/ICDCS.2015.47

Abstract: Wireless-based device-free human sensing has raised increasing research interest and stimulated a range of novel location-based services and human-computer interaction applications for recreation, asset security and elderly care. A primary functionality of these applications is to first detect the presence of humans before extracting higher-level contexts such as physical coordinates, body gestures, or even daily activities. In the presence of dense multipath propagation, however, it is non-trivial to even reliably identify the presence of humans. The multipath effect can invalidate simplified propagation models and distort received signal signatures, thus deteriorating detection rates and shrinking detection range. In this paper, we characterize the impact of human presence on wireless signals via ray-bouncing models, and propose a measurable metric on commodity WiFi infrastructure as a proxy for detection sensitivity. To achieve higher detection rate and wider sensing coverage in multipath-dense indoor scenarios, we design a lightweight sub carrier and path configuration scheme harnessing frequency diversity and spatial diversity. We prototype our scheme with standard WiFi devices. Evaluations conducted in two typical office environments demonstrate a detection rate of 92.0% with a false positive of 4.5%, and almost 1x gain in detection range given a minimal detection rate of 90%.

Keywords: diversity reception; human computer interaction; indoor radio; multipath channels; radio links; radiowave propagation; wireless LAN; Wi-Fi infrastructure; dense multipath propagation; device-free human detection; frequency diversity; higher-level context extraction; human-computer interaction application; lightweight subcarrier; location-based service; multipath dense indoor scenario; multipath link adaptation; multipath link characterization; path configuration scheme; ray bouncing model; received signal signature; shrinking detection range; spatial diversity; wireless based device-free human sensing; IEEE 802.11 Standard; OFDM; Sensitivity; Sensors; Shadow mapping; Wireless communication; Wireless sensor networks (ID#: 16-10182)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7164925&isnumber=7164877

 

Y. Utsunomiya, K. Toyoda and I. Sasase, “LPCQP: Lightweight Private Circular Query Protocol for Privacy-Preserving k-NN Search,” 2015 12th Annual IEEE Consumer Communications and Networking Conference (CCNC), Las Vegas, NV, 2015, pp. 59-64. doi: 10.1109/CCNC.2015.7157947

Abstract: With the recent growth of mobile communication, location-based services (LBSs) are getting much attention. While LBSs provide beneficial information about points of interest (POIs) such as restaurants or cafes near users, their current location could be revealed to the server. Lien et al. have recently proposed a privacy-preserving k-nearest neighbor (k-NN) search with additive homomorphic encryption. However, it requires heavy computation due to unnecessary multiplication in the encryption domain and this causes intolerant burden on the server. In this paper, we propose a lightweight private circular query protocol (LPCQP) for privacy-preserving k-NN search with additive and multiplicative homomorphism. Our proposed scheme divides a POI-table into some sub-tables and aggregates them with homomorphic cryptography in order to remove unnecessary POI information for the request user, and thus the computational cost required on the server is reduced. We evaluate the performance of our proposed scheme and show that our scheme reduces the computational cost on the LBS server while keeping high security and high accuracy.

Keywords: cryptographic protocols; data privacy; mobility management (mobile radio); telecommunication security; LBS server; LPCQP; additive homomorphic encryption; computational cost reduction; homomorphic cryptography; lightweight private circular query protocol; location-based service; mobile communication; points of interest; privacy-preserving k-NN search; privacy-preserving k-nearest neighbor search; Accuracy; Additives; Computational efficiency; Encryption; Servers (ID#: 16-10183)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7157947&isnumber=7157933

 

S. K. Mazumder, C. Chowdhury and S. Neogy, “Tracking Context of Smart Handheld Devices,” Applications and Innovations in Mobile Computing (AIMoC), 2015, Kolkata, 2015, pp. 176-181. doi: 10.1109/AIMOC.2015.7083849

Abstract: The ability to locate wireless devices has many benefits as already mentioned by researchers. These applications include sport tracking, friend finders, security related jobs, surveillance etc. Performance of such security related services and surveillance would significantly improve if in addition to location, context of the user is also known. Thus in this paper, location based service is designed and implemented that utilizes context sensing along with location to track context (location and state of the device user) of a smart handheld in an energy efficient manner. The service can be used for surveillance and to act proactively. It can also be used to track location of individuals (relatives, children) as well as that of lost or stolen device (say, phone) from any type of other handheld devices. The service can be initiated securely and remotely (not necessarily from smartphones) thus it does not always work in the background and hence save significant battery power. Once initiated it does not stop even when SIM card is changed or the phone is restarted. The performance analysis shows the efficiency of the application.

Keywords: smart phones; telecommunication security; SIM card; battery power; locate wireless devices; location based service; security related services; smart handheld devices; stolen device; track context; track location; tracking context; Context; Global Positioning System; Google; Mobile communication; Sensors; Servers; Smart phones; Android; Context; Location tracking; SmartPhone; tracking (ID#: 16-10184)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7083849&isnumber=7083813

 

M. Ahmadian, J. Khodabandehloo and D. C. Marinescu, “A Security Scheme for Geographic Information Databases in Location Based Systems,” SoutheastCon 2015, Fort Lauderdale, FL, 2015, pp. 1-7. doi: 10.1109/SECON.2015.7132941

Abstract: LBS (Location-based Services) are ubiquitous nowadays; they are used by a wide variety of applications ranging from social networks to military applications. Moreover, smart phones and hand held devices are increasingly being used for mobile transactions. These devices are mostly GPS-enabled and can provide location information. In some cases, the geographical location of clients as an authentication factor is integrated with applications to enhance security. But for attackers it is easy to forge location information, thus the security of geographical information is a critical issue. In this paper we discuss geographical database features and we propose an effective security scheme for mobile devices with limited resources.

Keywords: Global Positioning System; cryptography; geographic information systems; mobile computing; GPS-enabled devices; authentication factor; geographic information databases; geographical database features; geographical location information; hand held devices; location based systems; military applications; mobile devices; mobile transactions; security scheme; smart phones; social networks; Data structures; Encryption; Hardware; Spatial databases; Cryptography; Digital map; Location based system; Security; databases (ID#: 16-10185)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7132941&isnumber=7132866

 

B. Wang, M. Li, H. Wang and H. Li, “Circular Range Search on Encrypted Spatial Data,” Communications and Network Security (CNS), 2015 IEEE Conference on, Florence, Italy, 2015, pp. 182-190. doi: 10.1109/CNS.2015.7346827

Abstract: Searchable encryption is a promising technique enabling meaningful search operations to be performed on encrypted databases while protecting user privacy from untrusted third-party service providers. However, while most of the existing works focus on common SQL queries, geometric queries on encrypted spatial data have not been well studied. Especially, circular range search is an important type of geometric query on spatial data which has wide applications, such as proximity testing in Location-Based Services and Delaunay triangulation in computational geometry. In this paper, we propose two novel symmetric-key searchable encryption schemes supporting circular range search. Informally, both of our schemes can correctly verify whether a point is inside a circle on encrypted spatial data without revealing data privacy or query privacy to a semi-honest cloud server. We formally define the security of our proposed schemes, prove that they are secure under Selective Chosen-Plaintext Attacks, and evaluate their performance through experiments in a real-world cloud platform (Amazon EC2).

Keywords: Cloud computing; Data privacy; Encryption; Nearest neighbor searches; Servers; Spatial databases (ID#: 16-10186)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7346827&isnumber=7346791

 

L. Chen and K. D. Kang, “A Framework for Real-Time Information Derivation from Big Sensor Data,” 2015 IEEE 17th International Conference on High Performance Computing and Communications (HPCC), 2015 IEEE 7th International Symposium on Cyberspace Safety and Security (CSS), 2015 IEEE 12th International Conference on Embedded Software and Systems (ICESS), New York, NY, 2015, pp. 1020-1026. doi: 10.1109/HPCC-CSS-ICESS.2015.46

Abstract: In data-intensive real-time applications, e.g., transportation management and location-based services, the amount of sensor data is exploding. In these applications, it is desirable to extract value-added information, e.g., fast driving routes, from sensor data streams in real-time rather than overloading users with massive raw data. However, achieving the objective is challenging due to the data volume and complex data analysis tasks with stringent timing constraints. Most existing big data management systems, e.g., Hadoop, are not directly applicable to real-time sensor data analytics, since they are timing agnostic and focus on batch processing of previously stored data that are potentially outdated and subject to I/O overheads. To address the problem, we design a new real-time big data management framework, which supports a non-preemptive periodic task model for continuous in-memory sensor data analysis and a schedulability test based on the EDF (Earliest Deadline First) algorithm to derive information from current sensor data in real-time by extending the map-reduce model originated in functional programming. As a proof-of-concept case study, a prototype system is implemented. In the performance evaluation, it is empirically shown that all deadlines can be met for the tested sensor data analysis benchmarks.

Keywords: Big Data; batch processing (computers); data analysis; functional programming; parallel processing; performance evaluation; EDF algorithm; I/O overheads; batch processing; complex data analysis tasks; continuous in-memory sensor data analysis; data volume; data-intensive real-time applications; earliest deadline first algorithm; functional programming; nonpreemptive periodic task model; performance evaluation; real-time big data management framework; real-time information derivation; real-time sensor big data analytics; schedulability test; stringent timing constraints; timing agnostic; value-added information extraction; Analytical models; Big data; Data analysis; Data models; Mobile radio mobility management; Real-time systems; Timing; Big Sensor Data; Real-Time Information (ID#: 16-10187)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7336303&isnumber=7336120

 

J. Peng, Y. Meng, M. Xue, X. Hei and K. W. Ross, “Attacks and Defenses in Location-Based Social Networks: A Heuristic Number Theory Approach,” Security and Privacy in Social Networks and Big Data (SocialSec), 2015 International Symposium on, Hangzhou, 2015, pp. 64-71. doi: 10.1109/SocialSec2015.19

Abstract: The rapid growth of location-based social network (LBSN) applications — such as WeChat, Momo, and Yik Yak — has in essence facilitated the promotion of anonymously sharing instant messages and open discussions. These services breed a unique anonymous atmosphere for users to discover their geographic neighborhoods and then initiate private communications. In this paper, we demonstrate how such location-based features of WeChat can be exploited to determine the user's location with sufficient accuracy in any city from any location in the world. Guided by the number theory, we design and implement two generic localization attack algorithms to track anonymous users' locations that can be potentially adapted to any other LBSN services. We evaluated the performance of the proposed algorithms using Matlab simulation experiments and also deployed real-world experiments for validating our methodology. Our results show that WeChat, and other LBSN services as such, have a potential location privacy leakage problem. Finally, k-anonymity based countermeasures are proposed to mitigate the localization attacks without significantly compromising the quality-of-service of LBSN applications. We expect our research to bring this serious privacy pertinent issue into the spotlight and hopefully motivate better privacy-preserving LBSN designs.

Keywords: data privacy; social networking (online); LBSN applications; Matlab simulation; Momo; WeChat; Yik Yak; heuristic number theory approach; k-anonymity based countermeasures; localization attack algorithms; location privacy leakage problem; location-based social networks; privacy-preserving LBSN design; private communications; quality-of-service; user location; Algorithm design and analysis; Global Positioning System; Prediction algorithms; Privacy; Probes; Smart phones; Social network services; Wechat; localization attack; location-based social network; number theory; privacy (ID#: 16-10188)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7371902&isnumber=7371823

 

S. Kim, S. Ha, A. Saad and J. Kim, “Indoor Positioning System Techniques and Security,” e-Technologies and Networks for Development (ICeND), 2015 Fourth International Conference on, Lodz, 2015, pp. 1-4. doi: 10.1109/ICeND.2015.7328540

Abstract: Nowadays location based techniques are used various fields such as traffic navigation, map services, etc. Because people spend a lot of time in the indoor place, it is important for users and service providers to get exact indoor positioning information. There are many technologies to get indoor location information like Wi-Fi, Bluetooth, Radio Frequency Identification (RFID), etc. In spite of importance of IPS, there is no standard for IPS techniques. In addition because of characteristic of data, security and privacy problems become issue. This paper introduces the IPS techniques and analyzes each IPS techniques in terms of cost, accuracy, etc. Then introduce related security threats.

Keywords: indoor communication; indoor navigation; radionavigation; security of data; telecommunication traffic; Bluetooth; IPS techniques; RFID; Radio Frequency Identification; Wi-Fi; Indoor location information; indoor positioning system techniques; location based techniques; map services; traffic navigation; Accuracy; Base stations; Fingerprint recognition; Global Positioning System; IEEE 802.11 Standard; Security; Bluetooth4.0; Indoor Positioning System (IPS); Location; Privacy (ID#: 16-10189)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7328540&isnumber=7328528

 

J. Wang, M. Qiu, B. Guo, Y. Shen and Q. Li, “Low-Power Sensor Polling for Context-Aware Services on Smartphones,” 2015 IEEE 17th International Conference on High Performance Computing and Communications (HPCC), 2015 IEEE 7th International Symposium on Cyberspace Safety and Security (CSS), 2015 IEEE 12th International Conference on Embedded Software and Systems (ICESS), New York, NY, 2015, pp. 617-622. doi: 10.1109/HPCC-CSS-ICESS.2015.255

Abstract: The growing availability of sensors integrated in smartphones provides much more opportunities for context-aware services, such as location-based and profile-based applications. Power consumption of the sensors contributes a significant part of the overall power consumption on current smartphones. Furthermore, smartphone sensors have to be activated in a stable period to match to the request frequency of those context-aware applications, known as full polling-based detection, which wastes a large amount of energy in unnecessary detecting. In this paper, we propose a low-power sensor polling for context-aware applications, which can dynamically shrink the extra sensor activities so that the unrelated sensors can keep in sleeping status for a longer time. We also provide an algorithm to find the relationship of application invoking and those sensor activities, which is always hidden in the context middleware. With this method, the polling scheduler is able to calculate and match the detecting frequency of various application combinations aroused by user. We evaluate this framework with different kinds of context-aware applications. The results show that our new low-power polling spends a tiny responding delay (97ms) in the middleware to save 70% sensor energy consumption, comparing with the traditional exhausting polling operation.

Keywords: mobile computing; power aware computing; scheduling; sensors; smart phones; application invoking relationship; context middleware; context-aware services; frequency detection; full-polling-based detection; location-based application; low-power sensor polling; polling scheduler; profile-based application; sensor activities; sensor energy consumption; sensor power consumption; sleeping status; smart phones; stable period; Accelerometers; Context; Electronic mail; Feature extraction; IEEE 802.11 Standard; Matrix converters; Smart phones; Contextaware; attribute; detecting; energy consumption; polling; smartphone sensor (ID#: 16-10190)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7336226&isnumber=7336120

 

S. Imran, R. V. Karthick and P. Visu, “DD-SARP: Dynamic Data Secure Anonymous Routing Protocol for MANETs in Attacking Environments,” Smart Technologies and Management for Computing, Communication, Controls, Energy and Materials (ICSTM), 2015 International Conference on, Chennai, 2015, pp. 39-46. doi: 10.1109/ICSTM.2015.7225388

Abstract: The most important application of MANETs is to maintain anonymous communication in attacking environment. Though lots of anonymous protocols for secure routing have been proposed, but the proposed solutions happen to be vulnerable at some point. The service rejection attacks or DoS, timing attacks makes both system and protocol vulnerable. This paper studies and discuss about the various existing protocols and how efficient they are in the attacking environment. The protocols such as, ALARM: Anonymous Location-Aided Routing in Suspicious MANET, ARM: Anonymous Routing Protocol for Mobile Ad Hoc Networks, Privacy-Preserving Location-Based On-Demand Routing in MANETs, AO2P: Ad Hoc on-Demand Position-Based Private Routing Protocol, Anonymous Connections. In this paper we propose a new concept by combining two proposed protocols based on geographical location based: ALERT which is based mainly on node-to-node hop encryption and bursty traffic. And Greedy Perimeter Stateless Routing (GPSR), a new geographical location based protocol for wireless networks that uses the router's position and a packet's destination to make forwarding of packets. It follows greedy method of forwarding using the information about the immediate neighboring router in the network. Simulation results have explained the efficiency of the proposed DD-SARP protocol with improved performance when compared to the existing protocols.

Keywords: mobile ad hoc networks; routing protocols; telecommunication security; ALARM; ALERT; AO2P; Ad Hoc on-Demand Position-Based Private Routing Protocol, Anonymous Connections; Anonymous Location-Aided Routing in Suspicious MANET; Anonymous Routing Protocol for Mobile Ad Hoc Networks; DD-SARP; DoS; GPSR; Greedy Perimeter Stateless Routing; anonymous communication; attacking environments; bursty traffic; dynamic data secure anonymous routing protocol; geographical location; neighboring router; node-to-node hop encryption; packet destination; packet forwarding; privacy-preserving location-based on-demand routing; router position; secure routing; service rejection attacks; timing attacks; Ad hoc networks; Encryption; Mobile computing; Public key; Routing; Routing protocols; Mobile adhoc network; adversarial; anonymous; privacy (ID#: 16-10191)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7225388&isnumber=7225373

 

A. C. M. Fong, “Conceptual Analysis for Timely Social Media-Informed Personalized Recommendations,” 2015 IEEE International Conference on Consumer Electronics (ICCE), Las Vegas, NV, 2015, pp. 150-151. doi: 10.1109/ICCE.2015.7066358

Abstract: Integrating sensor networks and human social networks can provide rich data for many consumer applications. Conceptual analysis offers a way to reason about real-world concepts, which can assist in discovering hidden knowledge from the fused data. Knowledge discovered from such data can be used to provide mobile users with location-based, personalized and timely recommendations. Taking a multi-tier approach that separates concerns of data gathering, representation, aggregation and analysis, this paper presents a conceptual analysis framework that takes unified aggregated data as an input and generates semantically meaningful knowledge as an output. Preliminary experiments suggest that a fusion of sensor network and social media data improves the overall results compared to using either source of data alone.

Keywords: data analysis; data mining; mobile computing; recommender systems; sensor fusion; social networking (online); conceptual analysis; data aggregation; data analysis; data fusion; data gathering; data representation; hidden knowledge discovery; location-based recommendation; multitier approach; sensor network; timely social media-informed personalized recommendations; Conferences; Consumer electronics; Formal concept analysis; Media; Ontologies; Security; Social network services (ID#: 16-10192)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7066358&isnumber=7066289

 

C. Su, Y. Yu, M. Sui and H. Zhang, “Friend Recommendation Algorithm Based on User Activity and Social Trust in LBSNs,” 2015 12th Web Information System and Application Conference (WISA), Jinan, 2015, pp. 15-20. doi: 10.1109/WISA.2015.11

Abstract: In LBSNs (Location-based Social Networks), friend recommendation results are mainly decided by the number of common friends or depending on similar user preferences. However, lack of description of semantic information about user activity preferences, insufficiency in building social trust among user relationships and individual score ranking by a crowd or the person from third party of social networks make recommendation quality undesirable. Aiming at this issue, FRBTA algorithm is proposed in this paper to recommend best friends by considering multiple factors such as user semantic activity preferences, social trust. Experimental results show that the proposed algorithm is feasible and effective.

Keywords: recommender systems; security of data; social networking (online); FRBTA algorithm; LBSN; friend recommendation algorithm; location-based social networks; similar user preferences; social trust; user activity; user semantic activity preferences; Buildings; Multimedia communication; Semantics; Social network services; Streaming media; User-generated content; Activity Similarity; Friend Recommendation; LBSNs; Social Trust (ID#: 16-10193)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7396600&isnumber=7396587

 

F. A. Mansoori and C. Y. Yeun, “Emerging New Trends of Location Based Systems Security,” 2015 10th International Conference for Internet Technology and Secured Transactions (ICITST), London, 2015, pp. 158-163. doi: 10.1109/ICITST.2015.7412078

Abstract: Location Base System (LBS) is considered one of the most beneficial technologies in our modern life, commonly imbedded in varies devices. It helps people find their required services in the least amount of time based on their positions. The users submit a query with their locations and their required services to an un-trusted LBS server. This raises the flag of user privacy where the user has to have the right to conduct services with keeping their location or identity concealed. This research will cover introduction to LBS Services and Architecture components. Security threats to LBS, related work to providing security while conducting LBS services which will include checking integrity of provided location information (LI), privacy of end user vs identifying end user for security purposes. Privacy of end user based on key anonymity and the four different LBS security approaches based on key-anonymity which are: Encryption-based K-anonymity, MobiCache, FGcloak and Pseudo-Location Updating System. Comparison and analysis of the four stated LBS security approaches and finally enhancements and recommendations.

Keywords: cryptography; data privacy; mobile computing; FGcloak; LBS; LI; MobiCache; architecture components; encryption-based k-anonymity; end user privacy; key anonymity; location based systems security; location information; pseudo-location updating system; Computer architecture; Internet; Privacy; Public key; Servers; Location Based Systems; Privacy; Security (ID#: 16-10194)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7412078&isnumber=7412034

 

A. Vasilateanu and A. Buga, “AsthMate — Supporting Patient Empowerment Through Location-Based Smartphone Applications,” 2015 20th International Conference on Control Systems and Computer Science, Bucharest, 2015, pp. 411-417. doi: 10.1109/CSCS.2015.61

Abstract: The ever changing challenges and pressures to the healthcare domain have introduced the urgency of finding a replacement for traditional systems. Breakthroughs registered by information systems, advances in data storage and processing solutions sustained by the ubiquity of gadgets and an efficient infrastructure for network and services have sustained a shift of medical systems towards digital healthcare. Asth Mate application is an e-health tool for asthma patients, acting as an enabler for patient empowerment. The contributions brought by the application are both to the individual and to the community exposing a web application that allows citizens to check the state of the air for the area they live in. The ongoing implementation can benefit of the advantages of cloud computing solutions in order to ensure a better deployment and data accessibility. However, data privacy is a key aspect for such systems. In consideration of this reason, a proper trade-off between the functionality, data openness and security should be reached.

Keywords: cloud computing; health care; smart phones; Asth Mate application; Web application; asthma patients; cloud computing solutions; data privacy; digital healthcare; e-health tool; information systems; location-based smartphone applications; patient empowerment; Biomedical monitoring; Cloud computing; Collaboration; Diseases; Monitoring; Prototypes; e-health; mobile computing (ID#: 16-10195)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7168462&isnumber=7168393


Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.