Log in

Preserving location privacy against inference attacks in indoor positioning system

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

Location-based service (LBS) servers are refined periodically due to the new type of privacy issues involved while providing various social benefits to the users. In literature, many privacy mechanisms are proposed for LBS servers, but these mechanisms fail to resist many possible inference attacks, such as multi-time publication attacks and multi-time continuous publication attacks from untrusted LBS servers. Hence, the LBS providers cannot provide strict privacy guarantees to participating users. To this end, the LBS servers require a privacy mechanism under differentially private, which resists the above two inference attacks and one common inference attack i.e., one-time inference attacks. The proposed privacy mechanism involves two phases; the first phase is finding a set of obscure locations using a sampling technique, and the second is finding a suitable obscure location using a clustering technique. Finally, conduct a series of experiments in order to validate the effectiveness of the proposed privacy mechanism with other state-of-the-art methods. The experimental results evince that the proposed privacy mechanism resists three possible inference attacks and provides a strict privacy guarantee as in the traditional differential private mechanism.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price includes VAT (Germany)

Instant access to the full article PDF.

Fig. 1
Fig. 2
Algorithm 1
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

Data availability

The Gowalla and Geolife datasets were used to support this study and its application details are available in https://snap.stanford.edu/data/loc-gowalla.html and https://www.microsoft.com/en-us/research/publication/geolife-gps-trajectory-dataset-user-guide/. The data set is cited at relevant places within the text as references.

Notes

  1. https://snap.stanford.edu/data/loc-gowalla.html.

  2. https://www.microsoft.com/en-us/research/publication/geolife-gps-trajectory-dataset-user-guide/.

References

  1. Fawaz K, Feng H, Shin KG (2015) Anatomization and protection of mobile apps’ location privacy threats. In 24th USENIX Security Symposium (USENIX Security 15), pp. 753–768

  2. Fawaz K, Shin KG (2014) Location privacy protection for smartphone users. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, pp. 239–250

  3. Arif M, Chen J, Wang G, Geman O, Balas VE (2021) Privacy preserving and data publication for vehicular trajectories with differential privacy. Measurement 173:108675

    Article  Google Scholar 

  4. Kim JW, Edemacu K, Kim JS, Chung YD, Jang B (2021) A survey of differential privacy-based techniques and their applicability to location-based services. Comput Secur 111:102464

    Article  Google Scholar 

  5. Feng T, Wong WC, Sun S, Zhao Y, Zhang Z (2019) Location privacy preservation and location-based service quality tradeoff framework based on differential privacy. In 2019 16th Workshop on Positioning, Navigation and Communications (WPNC), pp. 1-6. IEEE

  6. El Salamouny E, Gambs S (2016) Differential privacy models for location-based services. Transactions on Data Privacy 9(1):15–48

    Google Scholar 

  7. Li H, Zhu H, Du S, Liang X, Shen X (2017) Privacy leakage of location sharing in mobile social networks: Attacks and defense. IEEE Trans Dependable Secure Comput 15(4):646–660

    Article  Google Scholar 

  8. Li H, Chen Q, Zhu H, Ma D, Wen H, Shen XS (2017) Privacy leakage via de-anonymization and aggregation in heterogeneous social networks. IEEE Trans Dependable Secure Comput 17(2):350–362

    Article  Google Scholar 

  9. Zhou L, Du S, Zhu H, Chen C, Ota K, Dong M (2018) Location privacy in usage-based automotive insurance: Attacks and countermeasures. IEEE Trans Inf Forensics Secur 14(1):196–211

    Article  Google Scholar 

  10. Andrés ME, Bordenabe NE, Chatzikokolakis K, Palamidessi C (2013) Geo-indistinguishability: Differential privacy for location-based systems. In Proceedings of the 2013 ACM SIGSAC conference on Computer and communications security, pp. 901–914

  11. Yuan S, Pi D, Zhao X, Xu M (2021) Differential privacy trajectory data protection scheme based on R-tree. Expert Syst Appl 182:115215

    Article  Google Scholar 

  12. Yu L, Liu L, Pu C (2017) Dynamic differential location privacy with personalized error bounds. In NDSS

  13. Wang T, Zheng Z, Elhoseny M (2019) Equivalent mechanism: Releasing location data with errors through differential privacy. Futur Gener Comput Syst 98:600–608

    Article  Google Scholar 

  14. Xu C, Zhu L, Liu Y, Guan J, Yu S (2018) DP-LTOD: Differential privacy latent trajectory community discovering services over location-based social networks. IEEE Trans Serv Comput 14(4):1068–1083

    Article  Google Scholar 

  15. Liu L (2007) From data privacy to location privacy: models and algorithms. In VLDB 7:1429–1430

    Google Scholar 

  16. Zhao X, Li Y, Yuan Y, Bi X, Wang G (2019) Ldpart: effective location-record data publication via local differential privacy. IEEE Access 7:31435–31445

    Article  Google Scholar 

  17. Kairouz P, Oh S, Viswanath P (2014) Extremal mechanisms for local differential privacy. Adv Neural Inf Proces Syst 27

  18. Ren X, Yu CM, Yu W, Yang S, Yang X, McCann JA, Philip SY (2018) LoPub: high-dimensional crowdsourced data publication with local differential privacy. IEEE Trans Inf Forensics Secur 13(9):2151–2166

    Article  Google Scholar 

  19. Wang T, Zhang X, Feng J, Yang X (2020) A comprehensive survey on local differential privacy toward data statistics and analysis. Sensors 20(24):7030

  20. Niu B, Chen Y, Wang Z, Li F, Wang B, Li H (2020) Eclipse: Preserving differential location privacy against long-term observation attacks. IEEE Trans Mob Comput 21(1):125–138

    Google Scholar 

  21. Machanavajjhala A, Kifer D, Abowd J, Gehrke J, Vilhuber L (2008) Privacy: Theory meets practice on the map. In 2008 IEEE 24th international conference on data engineering, pp. 277–286. IEEE

  22. Ho SS, Ruan S (2011) Differential privacy for location pattern mining. In Proceedings of the 4th ACM SIGSPATIAL International Workshop on Security and Privacy in GIS and LBS, pp. 17–24

  23. Rinku D (2012) Local differential perturbations: Location privacy under approximate knowledge attackers. IEEE Trans Mob Comput 12(12):2360–2372

    Google Scholar 

  24. Bordenabe NE, Chatzikokolakis K, Palamidessi C (2014) Optimal geo-indistinguishable mechanisms for location privacy. In Proceedings of the 2014 ACM SIGSAC conference on computer and communications security, pp. 251–262

  25. **ao Y, **ong L (2015) Protecting locations with differential privacy under temporal correlations. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, pp. 1298–1309

  26. Cao Y, Yoshikawa M, **ao Y, **ong L (2018) Quantifying differential privacy in continuous data release under temporal correlations. IEEE Trans Knowl Data Eng 31(7):1281–1295

    Article  Google Scholar 

  27. Gursoy ME, Liu L, Truex S, Yu L, Wei W (2018) Utility-aware synthesis of differentially private and attack-resilient location traces. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, pp. 196–211

  28. Oya S, Troncoso C, Pérez-González F (2017) Back to the drawing board: Revisiting the design of optimal location privacy-preserving mechanisms. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, pp. 1959–1972

  29. Wang L, Zhang D, Yang D, Lim BY, Ma X (2016) Differential location privacy for sparse mobile crowdsensing. In 2016 IEEE 16th International Conference on Data Mining (ICDM), pp. 1257–1262. IEEE

  30. Wang L, Yang D, Han X, Wang T, Zhang D, Ma X (2017) Location privacy-preserving task allocation for mobile crowdsensing with differential geo-obfuscation. In Proceedings of the 26th International Conference on World Wide Web, pp. 627–636

  31. Wang Z, Pang X, Chen Y, Shao H, Wang Q, Wu L, Chen H, Qi H (2018) Privacy-preserving crowd-sourced statistical data publishing with an untrusted server. IEEE Trans Mob Comput 18(6):1356–1367

    Article  Google Scholar 

  32. Wang Z, Pang X, Hu J, Liu W, Wang Q, Li Y, Chen H (2019) When mobile crowdsensing meets privacy. IEEE Commun Mag 57(9):72–78

    Article  Google Scholar 

  33. Zhao P, Jiang H, Lui JCS, Wang C, Zeng F, **ao F, Li Z (2018) P 3-LOC: A privacy-preserving paradigm-driven framework for indoor localization. IEEE/ACM Trans Networking 26(6):2856–2869

    Article  Google Scholar 

  34. Wang X, Liu Y, Shi Z, Lu X, Sun L (2015) A privacy-preserving fuzzy localization scheme with CSI fingerprint. In 2015 IEEE Global Communications Conference (GLOBECOM), pp. 1–6. IEEE

  35. Armengol P, Tobkes R, Akkaya K, Ciftler BS, Güvenç I (2015) Efficient privacy-preserving fingerprint-based indoor localization using crowdsourcing. In 2015 IEEE 12th International Conference on Mobile Ad Hoc and Sensor Systems, pp. 549–554. IEEE

  36. Higuchi T, Martin P, Chakraborty S, Srivastava M (2015) AnonyCast: privacy-preserving location distribution for anonymous crowd tracking systems. In Proceedings of the 2015 ACM International Joint Conference on Pervasive and Ubiquitous Computing, pp. 1119–1130

  37. Rajeswari RM, Rajesh S (2023) Enhance security and privacy in VANET based sensor monitoring and emergency services. Cybern Syst 1–22

  38. Liu X, Wang Y, Li Y, Cao H (2023) PTAP: A novel secure privacy-preserving & traceable authentication protocol in VANETs. Comput Netw 226:109643

    Article  Google Scholar 

  39. Mohammed BA, Al-Shareeda MA, Manickam S, Al-Mekhlafi ZG, Alreshidi A, Alazmi M, Alshudukhi JS, Alsaffar M (2023) FC-PA: fog computing-based pseudonym authentication scheme in 5G-enabled vehicular networks. IEEE Access 11:18571–18581

    Article  Google Scholar 

  40. Al-Mekhlafi ZG, Al-Shareeda MA, Manickam S, Mohammed BA, Qtaish A (2023) Lattice-based lightweight quantum resistant scheme in 5G-enabled vehicular networks. Mathematics 11(2):399

  41. Al-Mekhlafi ZG, Al-Shareeda MA, Manickam S, Mohammed BA, Alreshidi A, Alazmi M, Alshudukhi JS, Alsaffar M, Alsewari A (2023) Chebyshev polynomial-based fog computing scheme supporting pseudonym revocation for 5G-enabled vehicular networks. Electronics 12(4):872

  42. Al-Shareeda MA, Manickam S (2022) COVID-19 vehicle based on an efficient mutual authentication scheme for 5G-enabled vehicular fog computing. Int J Environ Res Public Health 19(23):15618

Download references

Author information

Authors and Affiliations

Authors

Contributions

The author confirms sole responsibility for the following: study conception and design, data collection, analysis and interpretation of results, and manuscript preparation.

Corresponding author

Correspondence to D Hemkumar.

Ethics declarations

Ethics approval

The work submitted by the author is his own work and it is neither published nor considered for publication elsewhere.

Consent to publish

Not applicable.

Conflict of interest

I have no conflicts of interest to disclose.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This article is part of the Topical Collection: Special Issue on 2 - Track on Security and Privacy

Guest Editor: Rongxing Lu

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Hemkumar, D. Preserving location privacy against inference attacks in indoor positioning system. Peer-to-Peer Netw. Appl. 17, 784–799 (2024). https://doi.org/10.1007/s12083-023-01609-3

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-023-01609-3

Keywords

Navigation