CFP last date
20 May 2024
Reseach Article

Location Privacy Preserving of Mobile Users using Secured Homomorphism

by Nitin Kamble, Narendra Shekokar
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 117 - Number 3
Year of Publication: 2015
Authors: Nitin Kamble, Narendra Shekokar
10.5120/20533-2877

Nitin Kamble, Narendra Shekokar . Location Privacy Preserving of Mobile Users using Secured Homomorphism. International Journal of Computer Applications. 117, 3 ( May 2015), 9-13. DOI=10.5120/20533-2877

@article{ 10.5120/20533-2877,
author = { Nitin Kamble, Narendra Shekokar },
title = { Location Privacy Preserving of Mobile Users using Secured Homomorphism },
journal = { International Journal of Computer Applications },
issue_date = { May 2015 },
volume = { 117 },
number = { 3 },
month = { May },
year = { 2015 },
issn = { 0975-8887 },
pages = { 9-13 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume117/number3/20533-2877/ },
doi = { 10.5120/20533-2877 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:00:24.899465+05:30
%A Nitin Kamble
%A Narendra Shekokar
%T Location Privacy Preserving of Mobile Users using Secured Homomorphism
%J International Journal of Computer Applications
%@ 0975-8887
%V 117
%N 3
%P 9-13
%D 2015
%I Foundation of Computer Science (FCS), NY, USA
Abstract

In today's highly interconnected world users are increasingly dependent on high end smartphones and mobile devices. Users arrange and plan their daily routines using such high end devices. These applications often rely on current locations of individual users or a group of users to provide the desired service. By means of such applications and services, majority of such user population reveal their current location details to the third party service providers. Knowingly or unknowingly mobile users compromise their privacy. Without efficient protection, even sharing location information has been shown to provide reliable information about a users' private globe, which could have severe consequences on the users' personal, social, and financial life Users, who are cautious about their whereabouts, do not necessarily want to reveal their current locations to the service provider or to untrusted users. This paper, proposes algorithms for location privacy preserving of mobile users. This is to provide practical privacy-preserving techniques to solve this problem, such that neither an untrusted user, nor participating users, can learn other users' locations, legitimate users only learn the optimal location.

References
  1. Igor Bilogrevic, Murtuza Jadliwala, Vishal Joneja, Kübra Kalkan, Jean-Pierre Hubaux, and Imad Aad, "Privacy-Preserving Optimal Meeting Location Determination on Mobile Devices" IEEE Transactions on Information Forensics and Security, vol. 9, no. 7, pp. 1141-1156, JULY 2014.
  2. (2011, Nov. ). Facebook Statistics [Online]. http://www. facebook. com/press/info. php?statistics
  3. P. Golle and K. Partridge, "On the anonymity of home/work location pairs," in Proc. 7th Int. Conf. Pervasive Computing, pp. 390–397, 2009.
  4. J. Freudiger, R. Shokri, and J. -P. Hubaux, "Evaluating the privacy risk of location-based services," in Proc. 15th Int. Conf. Financial, pp. 31–46, 2011.
  5. J. Freudiger, M. Jadliwala, J. -P. Hubaux, V. Niemi, P. Ginzboorg, and I. Aad, "Privacy of community pseudonyms in wireless peer-to-peer networks," Mobile Netw. Appl. , vol. 18, no. 3, pp. 413–428, 2012.
  6. (2011, Nov. ). Please Rob Me [Online]. Available: http://pleaserobme. com/
  7. J. Krumm, "A survey of computational location privacy," Personal Ubiquitous Computing, vol. 13, no. 6, pp. 391–399, 2009.
  8. (2011). Microsoft Survey on LBS [Online]. Available: http://go. microsoft. com/?linkid=9758039
  9. K. B. Frikken and M. J. Atallah, "Privacy preserving route planning," in Proc. ACM WPES, pp. 8–15, 2004.
  10. P. Santos and H. Vaughn, "Where shall we meet? Proposing optimal locations for meetings," in Proc. MapISNet, 2007.
  11. G. Zhong, I. Goldberg, and U. Hengartner, "Louis, Lester and Pierre: Three protocols for location privacy," in Proc. 7th Int. Conf. PrivacyEnhancing Technologies, pp. 62–76, 2007.
  12. F. Berger, R. Klein, D. Nussbaum, J. -R. Sack, and J. Yi, "A meeting scheduling problem respecting time and space," GeoInformatica, vol. 13, no. 4, pp. 453–481, 2009.
  13. S. Jaiswal and A. Nandi, "Trust no one: A decentralized matching service for privacy in location based services," Proc. ACM MobiHeld, 2010.
  14. S. Guha, M. Jain, and V. Padmanabhan, "Koi: A location-privacy platform for smartphone apps," Proc. 9th USENIX Conf. NSDI, 2012.
  15. B. Carbunar, R. Sion, R. Potharaju, and M. Ehsan, "The shy mayor: Private badges in geosocial networks," in Proc. 10th Int. Conf. ACNS, pp. 436–454, 2012.
  16. S. Pidcock and U. Hengartner, "Zerosquare: A privacy-friendly location hub for geosocial applications," Proc. 2nd ACM SIGCOMM Workshop Networking, Systems, and Applications Mobile Handhelds, 2013.
  17. R. Rivest, A. Shamir, and L. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Commun. ACM, vol. 21, no. 2, pp. 120–126, 1978.
  18. D. Boneh, E. -J. Goh, and K. Nissim, "Evaluating 2-DNF formulas on ciphertexts," in Proc. TCC, pp. 325–341, 2005.
  19. T. ElGamal, "A public key cryptosystem and a signature scheme based on discrete logarithms," IEEE Trans. Inf. Theory, vol. 31, no. 4, pp. 473–481, Jul. 1985.
  20. P. Paillier, "Public-key cryptosystems based on composite degree residuosity classes," in Proc. 17th Int. Conf. Theory Application Cryptographic Techniques, pp. 223–238, 1999.
Index Terms

Computer Science
Information Sciences

Keywords

Location determination server homomorphism location privacy.