A K-Anonymous Location Privacy-Preserving Scheme for Mobile Terminals

Authors

DOI:

https://doi.org/10.4108/eetel.4468

Keywords:

Location-based service, K-anonymity, Privacy protection, Mobile terminals

Abstract

Mobile terminals boost the prosperity of location-based service (LBS) which have already involved in every aspect of People's daily life and are increasingly used in various industries. Aimed at solving the security and efficiency problem in the existing location privacy protection schemes, a K-anonymity location privacy preservation scheme based on mobile terminal is proposed. Firstly, number of rational dummy locations is selected from the cloaking region, from which more favorable locations are further filtered according to location entropy, so a better anonymity effect can be achieved. Secondly, the secure and efficient m-out-of-n oblivious transfer protocol is adopted, which not only avoids the dependency on the trusted anonymity center in existing schemes to improve the efficiency, but also meets the requirements for querying multiple interest points at one time. Security analyses demonstrate that this scheme satisfies such security properties as anonymity, non-forgeability and resistance to replay attack, and simulation results show that this scheme has higher execution efficiency and privacy level, while is low in communications costs.

References

Yadav V K, Andola N, Verma S, et al. Anonymous and Linkable Location-Based Services[J]. IEEE Transactions on Vehicular Technology, 2022, 71(9): 9397-9409.

Song C, Zhang Y, Gu X, et al. A trajectory substitution privacy protection scheme in location-based services[J]. KSII Transactions on Internet and Information Systems (TIIS), 2019, 13(9): 4771-4787.

Yang G, He Y, Xiao K, et al. Privacy-Preserving Query Scheme (PPQS) for Location-Based Services in Outsourced Cloud[J]. Security and Communication Networks, 2022, Article ID 9360899.

Jin Y P. The investigation and analysis report on personal privacy data leakage in the era of big data[J]. Journal of Tsinghua University (Philosophy and Social Sciences),2021,36(1):191-201,206.

Shen Z C, Zhang Q L, Zhang C F, et al. Location privacy attack based on deep learning [J]. Journal of Computer Research and Development, 2022, 59(2):390-402.

Zhang Y D, Smart detection on abnormal breasts in digital mammography based on contrast-limited adaptive histogram equalization and chaotic adaptive real-coded biogeography-based optimization, Simulation, 2016, 92(9): 873-885

Zhang Y D, Feature Extraction of Brain MRI by Stationary Wavelet Transform and its Applications, Journal of Biological Systems, 2010, 18(s1): 115-132

Gedik B, Liu L. Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms[J]. IEEE Transactions on Mobile Computer, 2008, 7(1): 1-18.

Wang K, Zhao W, Cui J J, et al. A K-anonymous clustering algorithm based on the analytic hierarchy process[J]. Journal of Visual Communication and Image Representation, 2019, 59: 76-83.

Memon I, Chen L, Arain Q A, et al. Pseudonym changing strategy with multiple mix zones for trajectory privacy protection in road networks[J]. International Journal of Communication Systems, 2018, 31(1): e3437.

Zhou B, Pei J. The k-anonymity and l-diversity approaches for privacy preservation in social networks against neighborhood attacks[J]. Knowledge and Information Systems, 2011, 28(1): 47-77.

Liang Y, Samavi R. Optimization-based k-anonymity algorithms. Computers & Security 2020, 93: 101753.

Zhang L, Jin C, Huang H P, et al. A Trajectory Privacy Preserving Scheme in the CANNQ Service for IoT [J]. Sensors, 2019, 19(9).

Zhang S, Mao X, Khoo K K, et al. A trajectory privacy-preserving scheme based on a dual-K mechanism for continuous location-based services[J]. Information Sciences, 2020, 527: 406-419.

Khan, M A, Ullah I, Alkhalifah A, et al. A provable and privacy-preserving authentication scheme for UAV-enabled intelligent transportation systems[J]. IEEE Transactions on Industrial Informatics, 2021 18(5): 4316-3425.

Kuang L, Wang Y, Zheng X, et al. Using location semantics to realize personalized road network location privacy protection[J]. EURASIP Journal on Wireless Communications and Networking, 2020, 2020(1): 1-16.

Tu Z, Zhao K, Xu F L, et al. Protecting trajectory from semantic attack considering k-anonymity, l-diversity, and t-closeness[J]. IEEE Transactions on Network and Service Management, 2019, 16(1): 264-278.

Yang Y, Hu X H, Du Y W. k-anonymous dummy selection algorithm based on historical query probability [J]. Computer Engineering,2022,48(2): 147-155.

Yan G H, Liu T, Zhang X J, et al. Service similarity location k anonymity privacy protection scheme against background knowledge inference attack[J]. Journal of Xi’an Jiaotong University,2020,54(1): 8-18.

Zhang S B, Liu Q, Wang G J. Trajectory privacy protection method based on location obfuscation[J]. Chinese Journal on Communications, 2018, 39(07): 81-91

Wang B , Guo Y , Li H ,et al. k-anonymity based location privacy protection method for location-based services in Internet of Thing[J].Concurrency and Computation: Practice and Experience, 2021.DOI:10.1002/cpe.6760.

Li H W, Ding S, Meng J J, et al. Spatio-temporal aware privacy-preserving scheme in LBS[J].Journal on Communications, 2018, 39(5): 134-142.

Yang D D, Ye B P, Zhang W Y, Zhou H Y, Qian X B, "KLPPS: A k-Anonymous Location Privacy Protection Scheme via Dummies and Stackelberg Game", Security and Communication Networks, vol. 2021, Article ID 9635411, 15 pages, 2021. https://doi.org/10.1155/2021/9635411

Wang S H, Grad-CAM: understanding AI models, CMC-Computers, Materials & Continua, 2023, 76(2): 1321-1324

Xing L, Zhang D X, Wu H H, et al. Distributed K-Anonymous Location Privacy Protection Algorithm Based on Interest Points and User Social Behavior[J]. ELECTRONICS,2023,12(11).

Downloads

Published

11-12-2023

How to Cite

[1]
W. Peng, D. Ma, C. Song, D. Cheng, and J. Liu, “A K-Anonymous Location Privacy-Preserving Scheme for Mobile Terminals”, EAI Endorsed Trans e-Learn, vol. 9, Dec. 2023.