Browse > Article
http://dx.doi.org/10.3837/tiis.2019.06.024

A Survey of System Architectures, Privacy Preservation, and Main Research Challenges on Location-Based Services  

Tefera, Mulugeta K. (University of Science and Technology Beijing)
Yang, Xiaolong (University of Science and Technology Beijing)
Sun, Qifu Tyler (University of Science and Technology Beijing)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.13, no.6, 2019 , pp. 3199-3218 More about this Journal
Abstract
Location-based services (LBSs) have become popular in recent years due to the ever-increasing usage of smart mobile devices and mobile applications through networks. Although LBS application provides great benefits to mobile users, it also raises a sever privacy concern of users due to the untrusted service providers. In the lack of privacy enhancing mechanisms, most applications of the LBS may discourage the user's acceptance of location services in general, and endanger the user's privacy in particular. Therefore, it is a great interest to discuss on the recent privacy-preserving mechanisms in LBSs. Many existing location-privacy protection-mechanisms (LPPMs) make great efforts to increase the attacker's uncertainty on the user's actual whereabouts by generating a multiple of fake-locations together with user's actual positions. In this survey, we present a study and analysis of existing LPPMs and the state-of-art privacy measures in service quality aware LBS applications. We first study the general architecture of privacy qualification system for LBSs by surveying the existing framework and outlining its main feature components. We then give an overview of the basic privacy requirements to be considered in the design and evaluation of LPPMs. Furthermore, we discuss the classification and countermeasure solutions of existing LPPMs for mitigating the current LBS privacy protection challenges. These classifications include anonymization, obfuscation, and an encryption-based technique, as well as the combination of them is called a hybrid mechanism. Finally, we discuss several open issues and research challenges based on the latest progresses for on-going LBS and location privacy research.
Keywords
Location-based services; mobile user; privacy; location attacks; privacy protection mechanisms;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Z. Xu, H. Zhang, and X. Yu, "Multiple mix-zones deployment for continuous location privacy protection," in Proc. of Trustcom/BigDataSE/I SPA, 2016 IEEE, pp. 760-766, 2016.
2 B. Niu, Q. Li, X. Zhu, G. Cao,and H. Li, "Achieving k-anonymity in privacy-aware location-based services," in Proc. of INFOCOM, 2014 Proceedings IEEE, pp. 754-762, 2014.
3 B. Niu, Z. Zhang, X. Li, and H. Li, "Privacy-area aware dummy generation algorithms for location-based services," in Proc. of Communications (ICC), 2014 IEEE International Conference on, pp. 957-962, 2014.
4 X. Liu, K. Liu, L. Guo, X. Li, and Y. Fang, "A game-theoretic approach for achieving k-anonymity in location based services," in Proc. of INFOCOM, 2013 Proceedings IEEE, pp. 2985-2993, 2013.
5 R Shokri, J Freudiger, M Jadliwala, and J.P. Hubaux, "A distortion-based metric for location privacy," in Proc. of the 8th ACM workshop on Privacy in the electronic society, pp. 21-30, 2009.
6 R. Shokri, G. Theodorakopoulos, J.Y. Le Boudec, and J.P. Hubaux, "Quantifying location privacy," in Proc. of Security and privacy (sp), 2011 ieee symposium on, pp. 247-262, 2011.
7 R. Shokri, "Privacy games: Optimal user-centric data obfuscation," Proceedings on Privacy Enhancing Technologies, 2015, no. 2, 299-315, 2015.
8 M.E. Andres, N.E. Bordenabe, K. Chatzikokolakis, and C. Palamidessi, "Geo-indistinguishability: Differential privacy for location-based systems," in Proc. of the 2013 ACM SIGSAC conference on Computer & communications security, pp. 901-914, 2013.
9 D.E. Cho, S. Kim, and S.Yeo, "Double privacy layer architecture for big data framework," International Journal of Software Engineering and Its Applications, 10, no. 2, 271-278, 2016.   DOI
10 B. Lee, J. Oh, H. Yu,and J. Kim, "Protecting location privacy using location semantics," in Proc. of the 17th ACM SIGKDD international conference on Knowledge discovery and data mining, pp. 1289-1297, 2011.
11 P. Wightman, W. Coronell, D. Jabba, M. Jimeno, and M. Labrador, "Evaluation of location obfuscation techniques for privacy in location based information systems," in Proc. of Communications (LATINCOM), 2011 IEEE Latin-American Conference on, pp. 1-6, 2011.
12 W.X. Zhao, N. Zhou, W. Zhang, J.R. Wen, S. Wang, and E.Y. Chang, "A probabilistic lifestyle-based trajectory model for social strength inference from human trajectory data," ACM Transactions on Information Systems (TOIS), 35, no. 1, 8, 2016.
13 R.K. Ganti, N. Pham, YE. Tsai, and T.F. Abdelzaher, "PoolView: stream privacy for grassroots participatory sensing," in Proc. of the 6th ACM conference on Embedded network sensor systems, pp. 281-294, 2008.
14 D. Lian, X. Xie, VW.Zheng, NJ. Yuan, F. Zhang, and E. Chen, "CEPR: A collaborative exploration and periodically returning model for location prediction," ACM Transactions on Intelligent Systems and Technology (TIST), 6, no. 1, 8, 2015.
15 I.J. Vergara-Laurens, and M.A. Labrador, "Preserving privacy while reducing power consumption and information loss in lbs and participatory sensing applications," In GLOBECOM Workshops (GC Wkshps), 2011 IEEE, pp. 1247-1252, 2011.
16 R. Shokri, G. Theodorakopoulos, P. Papadimitratos, E. Kazemi, and J. P. Hubaux, "Hiding in the mobile crowd: Location privacy through collaboration," IEEE transactions on dependable and secure computing, 11, no. 3, 266-279, 2014.   DOI
17 S. Gao, J. Ma, W. Shi, G. Zhan, and C. Sun, "TrPF: A trajectory privacy-preserving framework for participatory sensing," IEEE Transactions on Information Forensics and Security, 8, no. 6, 874-887, 2013.   DOI
18 I.J. Vergara-Laurens, D. Mendez, L.G. Jaimes, and M. Labrador, "A-PIE: An algorithm for preserving privacy, quality of information, and energy consumption in Participatory Sensing Systems," Pervasive and Mobile Computing, 32, 93-112, 2016.   DOI
19 T. Xu and Y. Cai, "Exploring historical location data for anonymity preservation in location-based services," in Proc. of INFOCOM 2008. The 27th Conference on Computer Communications. IEEE, pp. 547-555, 2008.
20 R.H. Hwang, Y.L. Hsueh, and H.W.Chung, "A novel time-obfuscated algorithm for trajectory privacy protection," IEEE Transactions on Services Computing, 7, no. 2, 126-139, 2014.   DOI
21 C. Cornelius, A. Kapadia, D. Kotz, D. Peebles, M. Shin, and N. Triandopoulos, "Anonysense: privacy-aware people-centric sensing," in Proc. of the 6th international conference on Mobile systems, applications, and services, pp. 211-224, 2008.
22 A. Solanas, U. Gonzalez-Nicolas, and A. Martinez-Balleste, "Mixing genetic algorithms and V-MDAV to protect microdata," in Proc. of Computational Intelligence for Privacy and Security, Springer, Berlin, Heidelberg, pp. 115-133, 2012.
23 S. Hoteit, S. Secci, S. Sobolevsky, G.Pujolle, and C. Ratti, "Estimating real human trajectories through mobile phone data," in Proc. of MDM 2013-14th IEEE International Conference on Mobile Data Management, pp. 148-153, 2013.
24 I.J. Vergara-Laurens, L.G. Jaimes, and M. A. Labrador, "Privacy-preserving mechanisms for crowd sensing: Survey and research challenges," IEEE Internet of Things Journal, 4, no. 4, 855-869, 2017.   DOI
25 M.R. Ra, B. Liu, T.F. La Porta, and R. Govindan, "Medusa: A programming framework for crowd-sensing applications," in Proc. of the 10th international conference on Mobile systems, applications, and services, ACM, pp. 337-350, 2012.
26 S. Mishra, R. Sagban, A. Yakoob, and N.Gandhi, "Swarm intelligence in anomaly detection systems: an overview," International Journal of Computers and Applications, 1-10, 2018.
27 B. Zhou,and J. Pei, "The k-anonymity and l-diversity approaches for privacy preservation in social networks against neighborhood attacks," Knowledge and Information Systems, 28, no. 1, 47-77, 2011.   DOI
28 H. Jin, L. Su, H Xiao, and K. Nahrstedt, "Inception: Incentivizing privacy-preserving data aggregation for mobile crowd sensing systems," in Proc. of the 17th ACM International Symposium on Mobile Ad Hoc Networking and Computing, pp. 341-350, 2016.
29 R. Zhang, J. Shi, Y. Zhang, and C.Zhang, "Verifiable privacy-preserving aggregation in people-centric urban sensing systems," IEEE Journal on Selected Areas in Communications, 31, no. 9, 268-278, 2013.   DOI
30 I.J. Vergara-Laurens, D. Mendez-Chaves, and M.A. Labrador, "On the interactions between privacy-preserving, incentive, and inference mechanisms in participatory sensing systems," in Proc. of International Conference on Network and System Security, pp. 614-620, 2013.
31 M.C. Gonzalez, C.A. Hidalgo, and A.L. Barabasi, "Understanding individual human mobility patterns," nature, 453, no. 7196, 779-782, 2008.   DOI
32 G. Ghinita, P. Kalnis, A. Khoshgozaran, C. Shahabi, and K.L. Tan, "Private queries in location based services: anonymizers are not necessary," in Proc. of the 2008 ACM SIGMOD international conference on Management of data, pp. 121-132, 2008.
33 Z. Jing, M. Chen, and F. Hongbo, "WSN key management scheme based on fully bomomorphic encryption," in Proc. of Control And Decision Conference (CCDC), 2017 29th Chinese, pp. 7304-7309, 2017.
34 A.N. Khan, M.L.M. Kiah, M. Ali, SA Madani, and S. Shamshirband, "BSS: block-based sharing scheme for secure data storage services in mobile cloud environment," The Journal of Supercomputing, 70, no. 2, 946-976, 2014.   DOI
35 A.N. Khan, M.L.M. Kiah, M. Ali, and S. Shamshirband, "A cloud-manager-based re-encryption scheme for mobile users in cloud environment: a hybrid approach," Journal of Grid Computing, 13, no. 4, 651-675, 2015.   DOI
36 M. Shojafar, N. Cordeschi, J.H. Abawajy, and E. Baccarelli, "Adaptive energy-efficient qos-aware scheduling algorithm for tcp/ip mobile cloud," in Proc. of Globecom Workshops (GC Wkshps), 2015 IEEE, pp. 1-6, 2015.
37 I. Bilogrevic, K. Huguenin, S. Mihaila, R. Shokri,and J.P. Hubaux, "Predicting users' motivations behind location check-ins and utility implications of privacy protection mechanisms," in Proc. of 22nd Network and Distributed System Security Symposium (NDSS), 2015.
38 M. Wernke, P. Skvortsov, F. Durr, and K. Rothermel, "A classification of location privacy attacks and approaches," Personal and ubiquitous computing, 18, no. 1, 163-175, 2014.   DOI
39 J.J.C. Ying, W.C. Lee, and V.S. Tseng, "Mining geographic-temporal-semantic patterns in trajectories for location prediction," ACM Transactions on Intelligent Systems and Technology (TIST), 5, no. 1, 2, 2013.
40 H. Li, H. Zhu, S. Du, X. Liang, and X. S. Shen, "Privacy leakage of location sharing in mobile social networks: Attacks and defense," IEEE Transactions on Dependable and Secure Computing, 15, no. 4, 646-660, 2018   DOI
41 X. Yi, R. Paulet, E. Bertino, and V. Varadharajan, "Practical approximate k nearest neighbor queries with location and query privacy," IEEE Transactions on Knowledge and Data Engineering, 28, no. 6, 1546-1559, 2016.   DOI
42 P. Skvortsov, B. Schembera, F. Durr, and K. Rothermel, "Optimized Secure Position Sharing with Non-trusted Servers," arXiv preprint arXiv:1702.08377, 2017.
43 K. G. Shin, X. Ju, Z. Chen, and X. Hu, "Privacy protection for users of location-based services," IEEE Wireless Communications, 19, no. 1, 30-39, 2012.
44 P. Aditya, B. Bhattacharjee, P. Druschel, V. Erdelyi, and M. Lentz, "Brave new world: Privacy risks for mobile users," ACM SIGMOBILE Mobile Computing and Communications Review, 18, no. 3, 49-54, 2015.   DOI
45 P. Golle,and K. Partridge, "On the anonymity of home/work location pairs," in Proc. of International Conference on Pervasive Computing, Springer, Berlin, Heidelberg, pp. 390-397, 2009.
46 S. Gambs, M.O. Killijian, and M.N. del Prado Cortez, "Show me how you move and I will tell you who you are," in Proc. of the 3rd ACM SIGSPATIAL International Workshop on Security and Privacy in GIS and LBS, pp. 34-41, 2010.
47 C. Song, Z. Qu, N. Blumm, and A.L. Barabasi, "Limits of predictability in human mobility," Science, 327, no. 5968, 1018-1021, 2010.   DOI
48 B. Niu, Q. Li, X. Zhu, G Cao, and H. Li, Qinghua Li, Xiaoyan Zhu, Guohong Cao, and Hui Li, "Enhancing privacy through caching in location-based services," in Proc. of Computer Communications (INFOCOM), 2015 IEEE Conference on, pp. 1017-1025, 2015.
49 J. Freudiger, R. Shokri, and J.P. Hubaux, "Evaluating the Privacy Risk of Location-Based Services," Financial Cryptography and Data Security, 31-46, 2012.
50 J. Krumm, "Inference Attacks on Location Tracks," nternational Conference on Pervasive Computing, 127-143, 2007.
51 R. Shokri, "Quantifying and protecting location privacy [Ph.D. Thesis]," it-Information Technology, 57, no. 4, 257-263, 2015.
52 S. Shamshirband, and H. Soleimani, "LAAPS: an efficient file-based search in unstructured peer-to-peer networks using reinforcement algorithm," International Journal of Computers and Applications, 1-8, 2018.
53 PGV Naranjo, Z Pooranian, S Shamshirband, J.H. Abawajy, and M. Conti, "Fog over virtualized IoT: New opportunity for context-aware networked applications and a Case Study," Applied Sciences, 7, no. 12, 1325, 2017.   DOI
54 M. Shojafar, N. Cordeschi, JH. Abawajy, and E. Baccarelli, "Adaptive energy-efficient qos-aware scheduling algorithm for tcp/ip mobile cloud," in Proc. of Globecom Workshops (GC Wkshps), 2015 IEEE, pp. 1-6, 2015.
55 R. Shokri, G. Theodorakopoulos, C. Troncoso, J.P. Hubaux, and J.Y. Le Boudec, "Protecting location privacy: optimal strategy against localization attacks," in Proc. of the 2012 ACM conference on Computer and communications security, pp. 617-627, 2012.
56 V. Bindschaedler,and R. Shokri, "Synthesizing plausible privacy-preserving location traces," in Proc. of Security and Privacy (SP), 2016 IEEE Symposium on, pp. 546-563, 2016.
57 R. Shokri, G. Theodorakopoulos, and C. Troncoso, "Privacy games along location traces: A game-theoretic framework for optimizing location privacy," ACM Transactions on Privacy and Security (TOPS), 19, no. 4, 11, 2017.
58 H. Shen, G. Bai, M. Yang, and Z. Wang, "Protecting trajectory privacy: A user-centric analysis," Journal of Network and Computer Applications, 82, 128-139, 2017.   DOI
59 X. Zhang, X. Gui, F. Tian, S. Yu, and J. An, "Privacy quantification model based on the Bayes conditional risk in Location-based services," Tsinghua Science and Technology, 19, no. 5, 452-462, 2014.   DOI
60 Y. Wang, Y. Xia, J. Hou, S. Gao, X. Nie, and Q. Wang, "A fast privacy-preserving framework for continuous location-based queries in road networks," Journal of Network and Computer Applications, 53, 57-73, 2015.   DOI
61 C. Bettini, S. Mascetti, XS. Wang, D. Freni, and S. Jajodia, "Anonymity and historical-anonymity in location-based services," Privacy in location-based applications, Springer, Berlin, Heidelberg, pp. 1-30, 2009.
62 J. Freudiger, M.H. Manshaei, J.P. Hubaux, and D. C. Parkes, "On non-cooperative location privacy: a game-theoretic analysis," in Proc. of the 16th ACM conference on Computer and communications security, pp. 324-337, 2009.
63 Gedik, Bugra, and L. Liu, "Location privacy in mobile systems: A personalized anonymization model," in Proc. of Distributed computing systems, 2005. ICDCS 2005. Proceedings. 25th IEEE international conference on, pp. 620-629, 2005.
64 M.M. Groat, B. Edwards, J. Horey, W. He, and S. Forrest, "Enhancing privacy in participatory sensing applications with multidimensional data," in Proc. of Pervasive Computing and Communications (PerCom), 2012 IEEE International Conference on, pp. 144-152, 2012.
65 A.R. Beresford, and F. Stajano, "Location privacy in pervasive computing," IEEE Pervasive computing, 2, no. 1, 46-55, 2003.   DOI
66 X. Chen, A. Mizera, and J. Pang, "Activity tracking: A new attack on location privacy," in Proc. of Communications and Network Security (CNS), 2015 IEEE Conference on, pp. 22-30, 2015.
67 H Jafari, M Nazari, S. Shamshirband, "Optimization of energy consumption in wireless sensor networks using density-based clustering algorithm," International Journal of Computers and Applications, 1-10, 2018.
68 W. Li, B. Niu, H. Li, and F Li, "Privacy-preserving strategies in service quality aware location-based services," in Proc. of Communications (ICC), 2015 IEEE International Conference on, pp. 7328-7334, 2015.
69 J. Freudiger, M. H. Manshaei, J.Y. Le Boudec, and J. P. Hubaux, "On the age of pseudonyms in mobile ad hoc networks," in Proc. of INFOCOM, 2010 Proceedings IEEE, pp. 1-9, 2010.
70 W.X. Zhao, N. Zhou, W. Zhang, J.R. Wen, S. Wang, and E.Y. Chang, "A probabilistic lifestyle-based trajectory model for social strength inference from human trajectory data," ACM Transactions on Information Systems (TOIS), 35, no. 1, 8, 2016.
71 Y. Pan, and J. Li Pan, "Cooperative pseudonym change scheme based on the number of neighbors in VANETs," Journal of Network and Computer Applications, 36, no. 6, 1599-1609, 2013.   DOI
72 X. Liu, H. Zhao, M. Pan, H. Yue, X. Li, and Y. Fang, "Traffic-aware multiple mix zone placement for protecting location privacy," in Proc. of INFOCOM, 2012 Proceedings IEEE, pp. 972-980, 2012.
73 R. Shokri, G. Theodorakopoulos, G. Danezis, J.P. Hubaux, and J.Y. Le Boudec, "Quantifying location privacy: the case of sporadic location exposure," in Proc. of International Symposium on Privacy Enhancing Technologies Symposium, pp. 57-76, 2011.
74 J. Shi, R. Zhang, Y. Liu, and Y. Zhang, "Prisense: privacy-preserving data aggregation in people-centric urban sensing systems," in Proc. of INFOCOM, 2010 Proceedings IEEE, pp. 1-9, 2010.
75 R. Shokri, J. Freudiger, and J. P. Hubaux, "A unified framework for location privacy," No. EPFL-REPORT-148708, 2010.
76 D. Houshmand Mozafari, "Providing Location Privacy for the Users of Location-based Services," 2012.
77 Li, Qinghua, and Guohong Cao, "Efficient and privacy-preserving data aggregation in mobile sensing," in Proc. of Network Protocols (ICNP), 2012 20th IEEE International Conference on, pp. 1-10, 2012.