prathibha_ieee3

advertisement
PRIVACY-PRESERVING FOR LOCATION
SHARING BASED SERVICE ON A SPECIFIC
PROBLEM CALLED FAIR RENDEZ-VOUS
POINT PROBLEM
PRATHIBHA B M
DR. PRASADBABU
M.Tech 4th sem Student
Department of Computer Science and Engineering and
R&D center in SEA college of engineering,
Bangalore-49, Karnataka, India
Professor and Head( P G )
Department of Computer Science and Engineering and
R&D center in SEA college of engineering,
Bangalore-49, Karnataka, India
Abstract: Today’s mobile’s and Smartphone’s are equipped with
state-of-the-art, thus the urban population are dependent on
these gadgets to plan their daily life. In this application it often
relies on the current location of the individual are group of user
for desired service thus the privacy is protected, their s no need
for the user to reveal their current location to any other user are
the untrusted network. We perform a privacy preserving
algorithm with the help of fair rendez-vous point problem to find
the optimal meeting location for a group of user. We are
implementing the testing their execution efficiency on nokia
smartphones to study the performance of our algorithms in a
real deployment. The privacy-awareness of users in the location
based service is protected with the usability of the proposed
solutions.
the destination and departure location to help the users at
suitable location to use the taxi service.
Taxi service can be used by the other users at any
suitable location where they locate particularly by sharing
their departure and destination locations. Another example
similar to the taxi sharing is enabling the group of users to
find the most convenient and geographical place to meet.
This example relate to the location sharing-based
application, critical concern with this is privacy of users
location with the other users and the third party service
providers of the location.
The problem with these services is the third party
services can be tracked with the help of the recently visited
places of that particular user and can effect their social,
finance and private life of the user. Two algorithms can be
used for solving a privacy preserving fashion of the FRVP
problem, each user can participate by providing the single
location preference to the service provider.
Evaluation is conducted under various passive and active
adversarial scenarios and collusion. Evaluation also
provides the practical efficiency and performance of the
algorithms by means of implementation in a nokia mobile
device.
We can also address the multiple user preferences,
where each user may have multiple prioritized location
preferences. The difference is measured in the terms of
performance and experimental results are implemented by
means of a targeted user study.
II. RELATED WORK
The mobile devices we use in everyday life is increased
due to the rapid development of wireless communication
technology and mobile computing, users are used to collect
the information and service providers by replacing fixed
location hosts connected to the wire line network. These
Index Terms: Mobile application, Privacy protection, fair redezvous point problem, location-based service, location
determination server, privacy-preserving fair Rendez-vous Point.
I. INTRODUCTION
The rapid escalation of Smartphone technology in
urban civilization have enabled the mobile users to rely on
the location based service on their mobile devices. (LBS)
are used by millions of users everyday to obtain the
location-specific information[1].
Two main features of location based services are
a) Location check-ins: Users can check-in to the
location and can share their current location
with family and friends or it can obtain the
location specific information from the third
party service provider which does not depend
on the location of other user[2][3] .
b) Location sharing: A popular service which
rely on the sharing of location by a group of
user in order to obtain the service commonly
for the whole group. This is almost used by
the 20% of mobile users[4].
Example for location sharing is taxi-sharing application
offered by telecom operator[5]. Smartphone user can reveal
mobile resources can be very important for other moving
users, creating regular opportunities for many interesting and
idle applications.
The mobile architecture provides the infrastructure for
ubiquitous mobile access and it also provides the mechanism
for accessing publishing, discovering and accessing
heterogeneous mobile resources in a large area taking into
account for both resources and requestors. Thus the overall
approach is considered to be data centric and serviceoriented, implying that devices are treated as producers or
requestors as information service providers.
User location data is benefit to many applications, but
they raise the privacy concerns. Anonymization can protect
the privacy problem. By considering location data for user
who live and work in different regions can be re-identified
easily. Thus the re-identification is the best process for the
deduction of home and work location.
The anonymity is preserved by offering the location
traces before they disclose.
One more technique is
computational location privacy, meaning computationalbased privacy mechanism that treat the location data as
geometric information.
It mainly deals with the study of people’s attitude about
location privacy, computational treats on leaked location
data, and provides the counter measures for mitigating these
treats. In modern mobile networks the users increasingly
share their location with the third party users in return for
location based service.
Users obtain services customized to their location, yet
such communications leak location information about the
users. By performing the real mobility traces and measuring
dynamics of users privacy protects the location based
service.
III.PROPOSED SYSTEM
We consider a system composed of two main entities (a) a
set of users U=(u1,……,un), (b) a third party service
provider called LDS, which is responsible for computing
fair redez-vous point from a set of users . Each users mobile
device are communicated with the LDS by means of some
fixed infrastructure based internet connection.
Each user determines the coordinates of the
preferred rendez-vous location with the help of the GPS.
Goal of GPS is only to enable users to determine their
preferred location. LDS is used to compute the fair rendezvous location privately without using the positioning
service or GPS.
The LDS executes the FRVP algorithm on the
inputs it take from the users and computes the FRV point.
RSA algorithm is used by LDS to execute the FRVP
algorithm. LDSkp is a public key with trusted CA, LDSks
is the private key of the LDS.
Public key known to all the users and encrypts
their inputs to FRVP algorithm using the key. Decryption of
the key can be performed by using the LDS private key and
it ensure the confidentiality and integrity.
A. Threat model:
1. LDS:- it takes the inputs and produce the outputs
according to the algorithm, but not fully trusted. It
is also called as the semi honest.
2. Users:- here goal is to protect against semi honest.
It is protected from the semi honest by using the
LDS public key LDSkp, confidentiality is
guaranteed by participants and non participants,
this is called as passive attack.
Figure 1. functional diagram of the PPFRVP protocol
The problem s to find the Rendez-vous point among a
set of user-proposed locations.
Input : transformation function f of a private locations
where f is a secret-key based encryption function which is
hard
Output : compute the value by using the decryption routine
and the shared secret key.
B. Proposed solution to PPFRVP problem.
We formally outline the fairness and transformation
functions and lets see how to construct the PPFRVP
protocol.
1. Fairness Function g
Fairness function is used to determine the
redez-vous location which is fair to all users
which s based on the spatial constraints set by the
users preferred locations. For example a redezvous location will be fair to all users and everyone
can reach fair location in a reasonable amount of
time.
Another techniques used for fair location
is the k-center problem. The goal of k-center
problem is to determine the k-locations for N
possible candidates, such that the maximum
distance from any place to its closest facility s
minimized. But it does not encompass other
fairness parameters such as accessibility of a place
and the means of transformation.
2.
Transformation Function f
Here we are using cryptographic schemes
That allow us to obviously compute the Euclidean
distance
between
two
points
and
the
maximization/minimization functions.
3.
Distance Computations
There are two distance computation
Technique
1) BNG-Distance:
This protocol requires only one round of
communication between each user and the LDS.
And effectively uses both the multiplicative and
additive homomorphic properties of the scheme.
2) Paillier-EGamal-Distance:
Paillier or ElGamal posses both
Multiplicative and additive properties, it requires
another step to compute the pair wise squared
distances.
4.
The PPFRVP protocol
1) Distance computation:
The distance computation module uses
either the BGN-distance or the paillierElGamal-distance protocols.
2) MAX computation:
The LDS needs to hide the values within
the encrypted elements before sending them to
the users. This is done to avoid disclosing
private information, such as the pair wise
distances or location preferences to users.
The LDS chooses two private elementpermutation functions. The LDS sends N such
distinct elements to each user. Each user
decrypts the received values, determines their
maximum and sends the index of the
maximum value to the LDS . the LDS inverts
the permutation functions and removes the
masking
from
the
received
index
corresponding to the maximum distance
values.
3) ARGMIN MAX:
The LDS masks the true maximum
distances by scaling and shifting them by the
same random amount such that their order is
preserved. Then, the LDS sends to each user
all the maximum distance. Each user decrypts
the received masked maximum values, and
determines the minimum among all maxima.
Figure 2. Privacy-preserving distance computation based on
the Paillier and ElGamal encryption schemes.
In the figure 2 User sends the vector key to the
LDS, which will be encrypted with the LDS’s public key.
LDS are used to compute the scalar product of the second
and fourth element of the received vectors. In order to hide
that intermediate results from users LDS will randomizes
these results with random values.
Then each user will decrypt the received elements from
the user with the ElGamal private key and re-encrypts them
with the paillier public key, user will send the re-encrypted
elements to the LDS in the same order as received it by
users. In the fourth step it will inverse the randomized
values and thus computes pair wise distances between all
pairs of the user-desired locations.
Figure 3. privacy preserving
point(PPFRVP) protocol
fair
rendez-vous
IV. IMPLEMENTATION
The implementation is conducted by using the admin
and user and location is identified with the help of the
Google map. The admin part contains,
 Meeting operations
 List users
 Generate the key for meeting
 View browsing history
 Set appointment
The user part contains,
 Request for meeting
 Search meeting
 Send query
 Android test book
Admin
In this module, the Admin has to login by using
valid user name and password. After login successful admin
can do some operations like meeting operations, list users,
generate key for meeting, and authorize users, view attacker
details, view browsing history, view queries, set
appointments, view appointments, view mobile users and
logout.
Meeting operations
In this module, the admin can perform the meeting
operations like set meeting location, view all meeting
location, update meeting location and delete meeting
location.
List users
In this module, the Admin can view list of all
users. Here all registered users are stored with the details
such as UID, user name, E-mail, mobile, location, and
DOB, address, gender and pin code.
Generate the key for meeting
In this module, admin will generate the secrete key
for meeting to the particular end user. Admin can also
authorize the users and can view attacker details with their
tags.
View browsing history
This is controlled by admin; the admin can view
the all user browsing history. If admin clicks on view
browsing history button, then the server will ask the admin
to enter the starting date and the ending date of which he
want to view the user browsing history. After entering the
dates and searching, the server will display the browsing
history of that particular time interval with their tags. The
admin can also view the mobile users with their tags by
clicking on view mobile user button.
Set appointments
The admin can set the appointments for the
particular requested end users for the particular time period
by accepting the request of the users.
User
In this module, there are n numbers of users
present. User should register to a particular group before
doing any operations. After registration successful he has
to login by using authorized user name and password. After
logged in he will do some operations such as view user
details, request for secrete key, search meeting, send query,
view results for query, view user appointments and logout.
If user clicks on my details button, then the server will give
response to the user with their tags such as user ID, User
name, E-mail, Mobile, Location, DOB, address, gender, pin
code.
Request for secret key
In this module, the user will request for secret to
the admin. To request the secret key the user should be
authorized user. Unauthorized users could not get the secret
key.
Search meeting
In this module, user has to search for meeting, to
search for meeting user has to select the field and enter the
keyword then search. Then the server will display the
meeting details with their tags. After searching for meeting
details user will view the details and send the request to
admin to attend the meeting.
Send query
In this module, user will send the queries to the
admin. To send the query user has to click on the button
send query then he should add about and enters query then
send query to the admin. After sending the query user can
view the results for query and the user also view the user
appointments by clicking on the view my appointment
button.
Android test book
In this module, the user can install this application
in their android mobile, after installation to use this
application user should register with the valid information.
After successful registration user should login by the valid
user name and password. After logged in user can perform
operations like view user meeting details, view user query
results and request.
The admin can also use this application in the
android phone; the admin should login by the valid user
name and password. After logged in the admin will perform
the some operations like view users, view all attackers,
view all meeting appointments and logout.
V. PERFORMANCE ANALYSIS
The test was conducted on the nokia N810 handset and the
location determination server on the linux machine. For the
BNG PPFRVP protocol, the performance is measured using
both the 160-bit and 256 bit secret key, for the ElGamalpaillier based on 1024-bit secret key is used. Whereas the
BNG is an elliptic curve based scheme, shorter key’s can be
used to check RSA and ElGamal. In elliptic curve
cryptosystem, a 160 bit key also provides equivalent
security as a 1024bit key in ElGamal and RSA.
The BNG based distance computations clearly
reduces the number of messages exchanged between the
client and the LDS system compared to the ElGamal-
paillier-based protocol. The complexity in communication
would however remain the same for both the protocols .
hence the ElGama-paillier-based PPFRVP protocol would
be preferable from the stand point of the performance.
The same cryptographic primitives and LDS is
used in both the original and proposed PPFRVP protocol,
but the extended PPFRVP protocol inherits the privacy
which is possessed by the single location PPFRVP one.
Therefore the multiple user preferred location is a passive
adversary scenario. However the same vulnerabilities are
retained in the active adversary scenario.
Figure 4. PPFRVP user-preferred location
CONCLUSION
In this work, we address the problem of privacy in
LSBS by providing practical and effective solutions to one
such popular and relevant service. The PPFRVP problem
captures the essential computational and privacy building
blocks present in any LSBS offered on mobile devices. We
designed, implemented on real mobile devices and
evaluated the performance of our privacy-preserving
protocols for the fair rendez-vous problem. Our solutions
are effective in terms of privacy, have acceptable
performance, and do not create additional overhead for the
users. Moreover, our user-study showed that the proposed
privacy features are crucial for the adoption of any such
application, which reinforces the need for further
exploration in privacy of LSB services. To the best of our
knowledge, this is the first such effort in this direction.
REFERENCES
[1] E. Valavanis, C. Ververidis, M. Vazirgianis, G. C.
Polyzos, and K. Norvag, “MobiShare: Sharing contextdependent data & services from mobile sources,” in Proc.
IEEE/WIC Int. Conf. WI, Oct. 2003, pp. 263–270.
[2] P. Golle and K. Partridge, “On the anonymity of
home/work location pairs,” in Proc. 7th Int. Conf.
Pervasive Computing, 2009, pp. 390–397.
[3] J. Freudiger, R. Shokri, and J.-P. Hubaux, “Evaluating
the privacy risk of location-based services,” in Proc. 15th
Int. Conf. Financial, 2011, pp. 31–46.
[4] J. Freudiger, M. Jadliwala, J.-P. Hubaux, V. Niemi, P.
Ginzboorg, and I. Aad, “Privacy of community pseudonyms
in wireless peer-to-peer networks,” Mobile Netw. Appl., vol.
18, no. 3, pp. 413–428, 2012.
[5]J. Krumm, “A survey of computational location
privacy,” Personal Ubiquitous Comput., vol. 13, no. 6, pp.
391–399, 2009.
[6]I. Bilogrevic, M. Jadliwala, K. Kalkan, J. Hubaux, and I.
Aad, “Privacy in mobile computing for location-sharingbased services,” in Proc. 11th Int. Conf. PETS, 2011, pp.
77–96.
[7]G. Ghinita, P. Kalnis, A. Khoshgozaran, C. Shahabi, and
K. Tan, “Private queries in location based services:
Anonymizers are not necessary,” in Proc. ACM SIGMOD,
2008, pp. 121–132.
[8] M. Jadliwala, S. Zhong, S. J. Upadhyaya, C. Qiao, and
J.-P. Hubaux, “Secure distance-based localization in the
presence of cheating beacon nodes,” IEEE Trans. Mobile
Comput., vol. 9, no. 6, pp. 810–823, Jun. 2010.
[9] C.-H. O. Chen et al., “GAnGS: Gather, authenticate ’n
group securely,” in Proc. 14th ACM Int. Conf. Mobile
Computing Networking, 2008, pp. 92–103.
[10] Y.-H. Lin et al., “SPATE: Small-group PKI-less
authenticated trust establishment,” in Proc. 7th Int. Conf.
MobiSys, 2009, pp. 1–14.
[11] R. Rivest, A. Shamir, and L. Adleman, “A method for
obtaining digital
Download