Welcome to Francis Academic Press

Academic Journal of Computing & Information Science, 2024, 7(5); doi: 10.25236/AJCIS.2024.070510.

A Method for Generating Confusing Positions to Resist Long-term Observation Attacks

Author(s)

Qixin Zhan

Corresponding Author:
Qixin Zhan
Affiliation(s)

School of Computer Science and Engineering, Hunan University of Science and Technology, Xiangtan, 411201, China

Abstract

With the upgrading of mobile smart devices and rapid innovation of positioning technology, the widespread application of Location Based Services (LBS) has been propelled. However, users face the threat of privacy leaks while using LBS, especially when their behaviors over a long period of time are collected and stored. The accumulated information can be exploited by adversaries, greatly increasing the risk of privacy leakage. This type of attack is known as long-term observation attack. How to better protect users' location privacy remains a challenging issue. In this paper, we propose a method for generating obfuscated locations to counter long-term observation attacks. Firstly, we determine the output set based on the user's quality of service requirements and custom sampling probability. Then, we introduce an improved quadtree structure to store user location information and select users with similar destinations to form an anonymous set. Finally, noise is added to prevent long-term observers from accurately obtaining the user's precise location. Experimental results demonstrate that our method can effectively protect users from long-term observation attacks while maintaining low time cost and high anonymity efficiency.

Keywords

Location privacy, Long-term observation attacks, Quadtree

Cite This Paper

Qixin Zhan. A Method for Generating Confusing Positions to Resist Long-term Observation Attacks. Academic Journal of Computing & Information Science (2024), Vol. 7, Issue 5: 79-86. https://doi.org/10.25236/AJCIS.2024.070510.

References

[1] Zhang M, Li X, Miao Y, et al. PEAK: Privacy-Enhanced Incentive Mechanism for Distributed K-Anonymity in LBS [J]. IEEE Transactions on Knowledge and Data Engineering, 2024, 36(2): 781-794.

[2] Qiu C, Squicciarini A, Pang C, et al. Location privacy protection in vehicle-based spatial crowdsourcing via geo-indistinguishability[J]. IEEE Transactions on Mobile Computing, 2020, 21(7): 2436-2450.

[3] Tang J, Zhu H, Lu R, et al. DLP: Achieve customizable location privacy with deceptive dummy techniques in LBS applications[J]. IEEE Internet of Things Journal, 2021, 9(9): 6969-6984.

[4] Jiang J, Han G, Wang H, et al. A survey on location privacy protection in wireless sensor networks [J]. Journal of Network and Computer Applications, 2019, 125: 93-114.

[5] Wei J, Lin Y, Yao X, et al. Differential privacy-based location protection in spatial crowdsourcing [J]. IEEE Transactions on Services Computing, 2019, 15(1): 45-58.

[6] Huang Y, Cai Z, Bourgeois A G. Search locations safely and accurately: a location privacy protection algorithm with accurate service[J]. Journal of Network and Computer Applications, 2018, 103: 146-156.

[7] Shahid A R, Pissinou  N, Iyengar, S S, et al. Delay-aware privacy-preserving location-based services under spatiotemporal constraints[J]. International Journal of Communication Systems , 2021, 34(1): 1-20.

[8] Sun Y, Chen M, Hu L, et al. Asa: against statistical attacks for privacy-aware users in location based service [J]. Future Generations Computer Systems, 2017, 70: 48-58.

[9] Niu B, Chen Y, Wang Z, et al. Eclipse: Preserving differential location privacy against long-term observation attacks [J]. IEEE Transactions on Mobile Computing, 2022, 21(1): 125-138.

[10] Wang X, Yangg W. Protection method of continuous location uploading based on local differential privacy[C]// 2020 International Conference on Networking and Network Applications (NaNA). IEEE Press, 2020: 157-161.

[11] Hu d, Liao Z. Differential Privacy of Location Privacy Protection Method for Irregular line segment Tree [J]. Journal of Chinese Computer Systems, 2020, 41(2): 333-337.