Multidimensional User Privacy in Context-Aware Mobile Networks

Size: px
Start display at page:

Download "Multidimensional User Privacy in Context-Aware Mobile Networks"

Transcription

1 EDIC RESEARCH PROPOSAL 1 Multidimensional User Privacy in Context-Aware Mobile Networks Igor Bilogrevic Laboratory for Computer communications and Applications I&C - LCA1, EPFL Abstract Modern hand-held devices are far more than just mobile phones. Their powerful processing units and embedded physical sensors are continuously polled by applications, in order to enhance the user experience. These applications use personal data (such as location, speed, preferences and activities) in order to provide their services, which raises concerns about the consequences of the exposure of private information to thirdparties. In this paper, we present research directions to address and protect user privacy by considering the multifaceted and dynamic user information acquired over time. Our intent is to study the relationships among privacy, quality of service and efficiency in context-aware applications by exploring nondeterministic models for privacy and using multidimensional (space, time, activity) accumulated data. Index Terms Wireless, Privacy, Context. I. INTRODUCTION Information is not knowledge is a famous quote by Albert Einstein. However, information originates knowledge when it is processed by reasoning or association [16]. The current trend of revealing personal information to third-parties Proposal submitted to committee: June 29th, 2010; Candidacy exam date: July 7th, 2010; Candidacy exam committee: Prof. Karl Aberer, Prof. Jean-Pierre Hubaux, Prof. Patrick Thiran. This research plan has been approved: Date: Doctoral candidate: (name and signature) Thesis director: (name and signature) Thesis co-director: (if applicable) (name and signature) Doct. prog. director: (R. Urbanke) (signature) EDIC-ru/ is fostered by the availability of attractive services, such as finding the closest restaurant, the shortest path or the socially most similar friend, which are based on such information. Yet, providers of such services need to extrapolate knowledge out of mere information to build truthful user profiles and suggest relevant recommendations. Usually, the more information is gathered about a user, the better the recommendations for the user are. Today, technological advances have brought to the consumer market devices equipped with an increasing number and variety of physical sensors, such as GPS, accelerometer, compass, light, temperature and noise. These instruments are constantly sensing the environment and acquiring contextual (physical, activity and preference) data in order to provide the most accurate representation of the current situation of the user to third-party service providers. Even though personal information is usually protected from unauthorized access, both by laws and computational techniques, the risk of leaking sensitive private data is still high. Privacy of user data is paramount for the success of contextbased services, as the potential abuses of private information can have severe consequences both for private citizens and businesses. More than 80 million private records concerning financial, medical and military service have been leaked in [10], with an average cost per affected customer of $ 204 [41]. Location traces gathered from mobile devices, coupled with activity schedules and preferences, not only have the potential to expose user identities and home/work positions, but also to predict their movements, their modes of transportation, their political inclinations, their age and drinking habits [43], [39]. Google Location History [26] is a very recent example of such profiling feature that is used to infer users current and future locations. Several techniques to protect location privacy in mobile networks have been studied in the past. Adding noise to the actual location, transmitting fake location reports and not transmitting at certain times are the most relevant means that have been explored by the research community. However, as people are using more and more their mobile devices to store personal data (such as schedules, activities and favorites web sites) [48], new opportunities arise for misbehaving entities to infer even more personal information about users. Our goal is to present research directions that address user privacy, by taking into account accumulated information from several sources (such as physical sensors, personal schedules and preferences) in order to provide more accurate measures

2 EDIC RESEARCH PROPOSAL 2 and better protection of user privacy. Moreover, in addition to the deterministic approaches studied so far, we intend to explore efficient strategies based on non-deterministic models to study the relationships between privacy, quality of service and efficiency in mobile networks. By considering existing network architectures (infrastructure-based and hybrid infrastructure/ad hoc) and novel context-based applications (Google Latitude [34], CitySense [9], Subway Friend Finder [1]), our intent is to foster the adoption of privacy techniques within such applications. The remainder of this paper is organized as follows. In Section II we review the main concepts about location privacy through a recent survey of the research field. In Section III we present an initial attempt to model and use past location traces to improve the quality of service in mobile networks, while preserving location privacy. We devote Section IV to the efficient use of dynamic location data acquired over time in order to provide an accurate measure of location privacy. Finally, we outline our research proposal in Section V. II. A SURVEY OF COMPUTATIONAL LOCATION PRIVACY In this section, we review the state of the art in location privacy through a recent survey article written by J. Krumm [33]. In his work, the author describes three relevant aspects in order to understand the use of location information and the necessity for its protection vis-à-vis third-parties. First, the article outlines people s inclinations towards revealing location data and their concerns about the misuse of such information. Second, the evolution over time of threats to location and context privacy are studied, by delineating the information about users, which can be inferred from such geographic data. Third, computational countermeasures that mitigate the risk of misuse of personal location data are presented and discussed with respect to their shortcomings. A. Sharing Location Data As pointed out in [33], there would not be concerns with the privacy of users locations if such information did not have to be sent to third-parties. But people are often required to learn or to provide their geographic position to a thirdparty in order to obtain services that they need, such as emergency calls, navigation or recommendation systems. The author describes two types of location measurement systems: those that do not require any involvement from a third-party, such as GPS, and the others that need an external entity to perform the measurement, such as information from a nearby cell-tower used by Google My Location [35]. By determining the positions of the users, Google knows their locations and is therefore in a better position to exploit this information to its own advantage. Existing applications that take advantage of user provided locations can be found in the traffic optimization and pricing domains, as well as in social networking services. TomTom [47] and Dash [15] are navigation system providers that use such information in order to reduce the waiting times for their customers, whereas Flickr [21], Facebook [19] and GoWalla [22] are social networking applications enabling users to geotag their pictures, show them on a map and share their locations with friends. The willingness of users to share their locations with friends or third-parties indicates their unawareness of the privacy risks that this may conceal. In fact, a substantial number of user studies suggests that people s attitudes towards location privacy are rather soft ([11], [14], [30]), with an increased concern only if the information is to be used commercially [13] or by specific people [14]. According to Krumm [33], the reason for such insensitivity about location privacy might reside in the relatively scarce mediatization of the negative consequences of location data leaks. B. Location Privacy Threats In contrast to the limited awareness of people about the consequences of location data leaks, privacy researchers have investigated and developed a number of automated methods to analyze the movements of people, ranging from mere pattern analysis to sophisticated context inferring algorithms. For instance, early works such as [37], [38] consider places where the GPS signal was weak or lost to be important for the user, whereas [25] is entirely based on cell-tower and WiFi radio signals. These initial studies aim at identifying important places for people, without considering the privacy risks or consequences for users. Research efforts that explicitly considered the negative consequences of location data leaks were carried by several authors ([2], [24]), who showed the inference potential of algorithms that analyzed both anonymized and genuine location traces. Beresford et al. [2] successfully determined the identity of people by examining where and for how long they were staying at a particular desk in an office building. Hoh et al. [28] obtained a similar result by observing the GPS traces of taxi drivers, thus managing to disclose the home and work locations of about 85% of them. An even more astonishing achievement, albeit on a smaller set of users, was made by Gruteser et al. [24]: they re-identified location traces of three different users, even though the traces were anonymized with multiple unlinkable IDs, by successfully clustering traces using multi-target tracking algorithms [7]. Where GPS coordinates were not available, Wilson et al. [49] developed probabilistic algorithms that used presence sensors inside a house to correctly associate 85% of the time the person who triggered each sensor. In addition to identifying important places and identities, the most sophisticated location inference algorithms are able to determine information such as trip destinations [18], mode of transportation and route [43], significant events [40] or even people s habits (such as smoking, drinking, age, work role) by only using location information. Therefore, Krumm [33] points out that, even without a name associated with the location data, much private information can be automatically inferred by aggregating information from public sources, such as the Internet, and thus effective privacy-preserving mechanisms need to be studied. In the following subsection, we summarize some of the most relevant ones.

3 EDIC RESEARCH PROPOSAL 3 C. Countermeasures for Location Privacy The survey [33] presented refers to four general categories of privacy protection mechanisms, that encompass legal aspects as well as computational mechanisms. However, only the latter are further discussed, which are based on the anonymity and obfuscation techniques. The first technique, anonymity, is based on the replacement of genuine names and IDs with untraceable IDs or pseudonyms. An even better method to use pseudonyms is to frequently reassign them, instead of using a single pseudonym for each user, in areas called mix zones. The mix zones are safe places, where attackers are not present, in which users change their pseudonyms simultaneously, i.e., they mix, such that it is difficult for an attacker outside the mix zone to link the previous with the new pseudonym for each user inside the mix zone. This technique was first proposed by Beresford et al. [2] in order to reduce the chances of an attacker of reidentifying a user based on accumulated anonymized location traces. Another concept, k-anonymity for location privacy, is analyzed in [23], where users report a region (instead of a precise point) that contains at least other k 1 users that are likely to have generated the same request. The effect on privacy is that, from the attacker s perspective, any user in that region is indistinguishable from the other k 1 users, and therefore the re-identification is ambiguous. However, both techniques, i.e., frequently changing pseudonyms and k-anonymity, are vulnerable to privacy attacks. In [2], the authors agree that their solution would not work well if user preferences were stored on a central server, as the attacker would then be able to link all pseudonyms used to obtain a particular user s data and therefore compromise his privacy. Likewise, past location traces could be successfully used in order to re-identify users even if they are k-anonymous [3], and therefore further efforts need to be made to improve these schemes. One other technique that has been proposed is to generate false location reports together with the genuine ones, but concerns about the usefulness and efficiency of this scheme remain [31], as it is often difficult to generate meaningful false locations and be efficient with respect to the message transmissions. The second method to protect location privacy is based on spatial and temporal degradation of the location messages. Works such as ([17], [32]) investigate the area and study the effectiveness of the scheme with respect to the quality of service. Krumm [32] concluded that a surprisingly high amount of spatial degradation (additive Gaussian noise) was needed for a significant reduction of the chance of a successful attack. Time degradation, consisting in increasing the delay between location reports, is proven to reduce the chance of a successful re-identification attack in [28], [29]. Specialized queries, containing location information that is as detailed as required by the specific applications, represent ways of dealing with privacy requirements while still enabling location-based applications to deliver their services. Although weather forecasts usually require only the ZIP code, navigation systems are much more demanding in terms of spatial resolution, and therefore the level of detail does not need to be the same for both applications. Collaborative filtering and privacy-preserving aggregation techniques are also ways of obtaining services while relying on other users for the recommendations and generic data statistics [44], such as the average temperature or the neighbor density. D. Open Questions Although it is still unclear whether one can define which privacy preserving technique is the best, the author [33] states that a good compromise might reside in the aggregated use of several mechanisms, depending on the users needs in a particular situation. It has been observed that people tend to simplify privacy-related decisions by grouping other individuals based on privacy preferences and information access policies [12], [42]. These could then be used to determine a person s privacy profile, which could be refined afterwards for location-based applications, uniquely for each individual. The last point that is raised in the article is that of a standard measure for location privacy. In general, the higher is the ambiguity in determining a user s location, the greater his privacy level is, but there is still no standard metric for quantifying location privacy. The most popular metrics include the distance between the attacker s guess and the true location of the user [27], k-anonymity [23] and behavioral entropybased measures [2]. In addition to metrics, in most studies there is a clear tradeoff between quality of service and privacy. We discuss the k- anonymity and entropy-based privacy metrics in the following sections. III. EXPLORING HISTORICAL LOCATION DATA FOR ANONYMITY PRESERVATION IN LOCATION-BASED SERVICES In this section, we review the work by Xu et al. [50] on k-anonymity for location privacy. This work is one of the first to explore the use of accumulated past information about users locations, in order to improve the quality of service and reduce the communication and computational overhead. With regard to this thesis, the paper constitutes an initial step towards efficiently using the time dimension in addition to the space dimension for analyzing user privacy. A. The Problem Xu et al. [50] are concerned with the protection of user location privacy in location-based services (LBS). In particular, they focus on protecting not only the current location but also the time-ordered set of future locations (trajectories) that users are going to visit. The most suited scenario for such a scheme is a system in which users continuously request LBSs, and untrusted third-party providers satisfy such requests while trying to learn as much as possible about users locations. For instance, users of applications that continuously monitor people, goods [46] or live traffic probes [45] could benefit the most from such a privacy protection mechanism.

4 EDIC RESEARCH PROPOSAL 4 Additive trajectories Base trajectory c 1 c 2 c 3 c 4 C 1 C 2 C 3 C4 KAT into a better KAT. The concern is that an exhaustive search for the best KAT would involve intensive computations, as the number of possible combinations of trajectories and orderings is important. Therefore, the authors [50] propose two methods for selecting potential candidates for trajectory cloaking based on heuristics. The first algorithm has a linear running time with respect to the number of trajectories, whereas the second has quadratic one. Fig. 1. K-anonymity trajectory cloaking, where K = 3 and n = 4. [Adapted from [50]]. B. Solutions and Results Xu et al. [50] propose a novel approach for k-anonymity protection for location privacy. The main component of k- anonymity in location privacy is the cloaking region, which is a geographic area containing k users, such that any of the k users has the same chance of having generated any LBS requests for that area. Clearly, the more dense the user population is, the smaller is the cloaking region. In their paper, instead of protecting a user s location by reporting a region currently containing this and other k 1 users, the authors propose a scheme that relies on the past locations of other users (or footprints) in order to protect the current and future locations of a user (or trajectory). In other words, for each location that a user is going to visit, the system looks for other users that have visited these same locations some time in the past, and generates an accordingly sized cloaking region that is then sent to the LBS provider. The system model that the authors describe is composed of mobile devices that receive continuous LBSs through a trusted anonymity server, controlled by a mobile network operator, which is the only entity that knows precisely the positions and identities of all users in the system. After an initial location sampling phase, the anonymity server knows the past locations (footprints) of each user and is therefore able to create cloaking regions for each LBS request. The goal of the adversary, the LBS provider, is to link the LBS requests to individuals. When a user wants to receive continuous LBS, he should first communicate to the anonymity server a base trajectory T 0 = {c 1, c 2,..., c n } that he will take, where c i is a location sample along this trajectory. Then, based on the anonymity level K and the base trajectory T 0, the server selects from the footprint database K 1 other users trajectories (each with at least n footprints), and computes a K-anonymity trajectory (KAT) T = {C 1, C 2,..., C n }, where C i is a region containing the user s location sample c i and footprints from other K 1 different users. The trajectories of the other users are called additive trajectories. Figure 1 shows an example of a KAT. A trajectory T is a KAT if and only if (i) for each cloaking region C i in T, at least K location samples from different trajectories are covered and (ii) the time-order of the n footprints in each additive trajectory needs to be the same as it appears in the base trajectory T 0 that the server wants to protect. The quality of a KAT is measured by the average size of the cloaking circles C i, where a smaller average size translates The first, linear complexity algorithm works as follows. For each additive trajectory T i, it computes the cloaking trajectory T i. If T i has a better quality than T j, j i, then T i is closer to T 0 than T j. All cloaking trajectories are then sorted based on their distance to T 0, and at the end only the first K 1 (the closest to T 0 ) are selected as final additive trajectories. The second algorithm, with quadratic running time, operates on a similar basis but instead of only comparing the distance between additive trajectories and base trajectory, it also considers the distance among additive trajectories. At the end of each iteration, the quadratic algorithm selects only the best (closest) trajectory as the additive trajectory, as opposed to already selecting K 1 of them, and builds a KAT. During the successive iteration, the algorithm compares the distance between the previously defined KAT and the remaining trajectories that have not yet been used, and chooses only the best one of these as the next additive trajectory before continuing with the successive iterations. For a complete description of the algorithms, we refer the reader to the actual paper [50]. Xu et al. [50] provide a performance comparison of their two algorithms with respect to the baseline algorithm, which only looks at the current K 1 neighbors, on synthetic data. The metric used is the average size of the cloaking circles in the KAT. Usually, a smaller radius would guarantee a lower computational and communication complexity while retrieving data from the LBS provider and is therefore better than a larger radius. Three parameters (the anonymity level required K, the length n of the base trajectory T 0 and the number of historical trajectories in the footprint database) are analyzed with respect to their effect on the performance metric. First, the results show that the two proposed algorithms consistently generate cloaking circles that have 10 times smaller radiuses than the baseline case, and that the type of road (highway, secondary) also affects the radius due to the different number of trajectories that populate these roads. Second, the length n of the base trajectory T 0 highly affects the cloaking range of the baseline algorithm, as opposed to the proposed algorithms that perform much better (5-10 times lower radius) as n increases from 30 to 80. Third, increasing the number of trajectories in the footprint database does not affect the baseline algorithm, as this does not consider past trajectories. However, the impact on the two proposed schemes is, unsurprisingly, rather significant, as more trajectories can be searched for the best ones in order to cloak the base trajectory. Between the two proposed algorithms (linear and quadratic), the quadratic consistently achieves 10% better results than the linear for all parameters.

5 EDIC RESEARCH PROPOSAL 5 C. Shortcomings and Discussion The idea of using past location traces in order to protect location privacy was, at the time of the writing (2008), rather novel. Xu et al. [50] successfully integrated past information, which increased the quality of service for continuous LBSs and demonstrated through simulations that the results are consistent on a wide array of parameters. However, there are some points upon which improvements could be envisaged. First, the authors themselves identify some limitations, such as the choice of trajectories with significantly different speeds and on-the-fly route changes, which need further research. Using location samples of people with significantly different speeds might hinder the success of the cloaking mechanisms, whereas a predefined and fixed route is a quite unusual assumption. People often adapt their route to the traffic conditions or unexpected events and therefore their route might deviate from the predefined one. In addition to the previous points, we feel that there are two other limitations with the model proposed by Xu et al. [50]. First, k-anonymity might not be the best metric for location privacy in cases where some locations are more likely to be populated than others, such as highly dense roads, shorelines or public places. In these scenarios, the actual cloaking region might not faithfully represent the real level of ambiguity that users are experiencing. The second shortcoming we identified resides in the unspecified validity time of the past location samples of other users, which are used to compute the KAT. The trade-off between longer validity and higher anonymity is an aspect that the authors do not elaborate on, and it might severely affect the quality of the cloaking as the adversary (LBS provider) might efficiently distinguish between recent traces, that are good for anonymity, and old traces that might be very uncorrelated with the actual places people might have visited afterwards. IV. MEASURING LOCATION PRIVACY IN V2X COMMUNICATION SYSTEMS WITH ACCUMULATED INFORMATION In this section, we present the work by Ma et al. [36] on location privacy in vehicular networks. The authors develop a location privacy metric and compare two approaches that use location information accumulated over time in order to measure users location privacy. In relation to this thesis, the study [36] provides recent insights into non-deterministic approaches for location privacy, and also a comparison of the effectiveness of several approaches with respect to accumulated information. A. The Problem The question that Ma et al. try to answer is how to define a location privacy metric for vehicular networks, which is able to represent in a rigorous way the level of privacy of the moving users while exploiting information accumulated over time (days, weeks). The authors argue that current metrics, by using only the information contained in one time instant (or snapshot), do not take well into account the evolution of location data over time, and are therefore too simplistic in their assumption. The adversaries will try to accumulate p mm p c i s p 11 p 12 p 2m.. p 1m p 22 p 21 Fig. 2. Hub-and-spoke diagram for user i s, with m possible locations as trip origin and destination. The values p j,k express the probabilities that user i s makes the trip o j d k [Adapted from [36]]. as much location data over time as possible, in order to decrease their uncertainties in linking such data with users identities. Therefore, efficient methods to process and utilize this dynamic data should be studied, in order to assess in a rigorous way the level of location privacy as it evolves over time. B. Solutions and Results Ma et al. [36] propose methods to model and process accumulated information about users locations, in order to measure the level of privacy in a more rigorous manner than current metrics do. The authors analyze two approaches that learn from accumulated information, and compare their performance in measuring location privacy with an entropybased metric. The first approach is based only on how often a trip has been observed for a particular user in the past, whereas the second approach is also based on the probability of each past trip being linked with that user. Both techniques are used in order to measure the probability of successfully linking a particular user to a given trip (source, destination) by an attacker. The system model considered in the work is that of a vehicular network, where vehicles communicate both directly with each other, in a peer-to-peer fashion, and with a centrally managed infrastructure. The latter is assumed to deploy roadside communication equipment (antennas, controllers) that are operated by a central authority. Moreover, a vehicle in the system periodically broadcasts a message containing its trip information, which includes the origin and destination of the trip, as well as the unlinkable ID of the vehicle (or pseudonym). The goal of the attacker, who is listening to the broadcast messages, is then to link the true identity of the vehicle owner to the trip information, which is captured in arbitrary defined areas and time instances. The authors refer to such observations as snapshots of the dynamic vehicular system. In each snapshot, each user makes at most one trip. The information acquired in each snapshot is modeled as a weighted tripartite graph with three distinct sets of vertices: the true identities of the n users (I = {i 1,..., i n }), the m origins (O = {o 1,..., o m }) and destinations (D = {d 1,..., d m }) of

6 EDIC RESEARCH PROPOSAL 6 the trips. The adversarial knowledge about the linkability of an identity with origin-source pairs is expressed with probability distributions over the links among these sets of vertices, which are p(i s, o j ), p(o j, d k ) and p(d k, i s ) respectively. A cycle starting from the vertex i s and passing through o j and d k represents the probability of user i s, s {1,..., n}, making the trip o j d k, where j, k {1,..., m}. These probabilities are represented as a hub-and-spoke structure (Figure 2), where p j,k denotes the probability of user i s making the trip o j d k. p c is the probability of the user not making a trip at all. The normalized probabilities in the diagram are computed as ˆp jk = m j=1 p(i s, o j )p(o j, d k )p(d k, i s ) m k=1 p(i s, o j )p(o j, d k )p(d k, i s ) + ˆp c where ˆp c = 1 m j=1 p(i s, o j ). The level of location privacy for each user is then expressed as the uncertainty of the adversary about the user s trip and is computed as the entropy [8] m m H(i s ) = ( ˆp jk log(ˆp jk ) + ˆp c log(ˆp c )) j=1 k=1 where the base of the logarithm is 2. The entropy (and thus location privacy) is maximum if all trips are equally likely. Given the previous statements, Ma et al. [36] evaluate two approaches that use and learn from accumulated information, based on several snapshots obtained over time (days or weeks). The first approach only considers the frequency of observing each trip while accumulating snapshots and is defined as Ŝ ω t = {(T k, αp k ω t k), k = 1,..., n t } where Ŝω t is the set of trips T k with their corresponding probabilities p k, n t is the total number of trips in the snapshot at time t, α = 1/ k p kwk t is a normalization constant calculated by requiring that all probabilities in Ŝω t sum to 1, ωk t = i pi k /f k t, i = 1,..., t, is the average probability of the trip T k and fk t = {S i S i S, i = 1,..., t, (T k, p K ) S i } is a counter of how often trip T k has been linked to user i over all snapshots S i up to time t. The second approach takes also into account the probability of each trip within a snapshot (Bayesian approach), which updates the trip probabilities according to Bayes theorem P (h k E) = P (E h k)p (h k ) k P (E h k)p (h k ) where P (h k E) is the conditional probability of the hypothesis h k given the evidence E, P (h k ) is the prior probability of h k and P (E h k ) is the probability of observing the evidence if the hypothesis h k is true. In our settings, h k represents the hypothesis of the trip k being the one that has been taken by the user, whereas E represents the information about the trip probabilities contained in the current snapshot S. In order to update the trip probabilities with new information, Bayes expression is used repeatedly by updating, before each iteration, the current prior probabilities with the corresponding past posterior ones. More details about the update process can be found in [36]. In other words, the frequency-based approach processes accumulated information by only checking how often the same trip has already been observed in past snapshots and updating the probabilities of future trips accordingly. The Bayesian approach considers the probability of each trip within each snapshot, in addition to observing whether trips have been observed or not, in order to update the future trip probabilities. Without loss of generality, the performance of the two approaches is evaluated by examining the snapshots for only one user i, and trying to determine his trips. The parameters of the simulations that are expected to have a major impact on the entropy-based privacy metric are the number of trips in each snapshot (one trip per day), their probabilities and the number of snapshots. The evaluation criteria are that (i) for irregular trips (with quite different origins and destinations in each snapshot) the accumulated information should give no (or little) extra information, whereas (ii) for regular trips the accumulated data should give extra information that would enable the attacker to detect the user s trip patterns and significantly reduce the uncertainty. The results show that, as expected, in the first case (irregular trips), none of the two approaches provides additional information about the trip patterns. In the second case (regular trips), we distinguish between one regular trip (with fixed probability) and three regular trips (with fixed probabilities) among 100 total trips. With one regular trip, the Bayesian approach is significantly better than the frequency-based approach, because it manages to lower the uncertainty from 6.3 to 0.79 bits as the number of observed snapshots increases. With three regular trips, the same scenario in which the Bayesian approach reduces (although slower) the entropy is observed. However, as the Sunday trip is random, the entropy sharply increases on the Sunday snapshot and then decreases again with the subsequent observations. Overall, the Bayesian approach is better than the frequency approach as it uses the accumulated information more efficiently. C. Shortcomings and Discussion Even though the proposed metric and methods are compliant with the evaluation criteria, the authors acknowledge they only work for regular trips and for fixed trip constellations, i.e., when the same origins and destinations are present in each snapshot. For privacy protection, this might be an advantage, as users could devise mechanisms to generate false trip messages in order to maximize the uncertainty of the adversary. However, it is unclear why vehicles are expected to transmit trip information containing the [origin, destination] pair, as we feel that a user has no advantage in revealing the origin of the trip. In order to optimize the route to the destination, a user at most needs to send only its destination and current position to other users or the infrastructure, and it would be more difficult for adversaries to link trips with users if they use pseudonyms efficiently. Additionally, Ma et al. [36] justify the trip information assumption by claiming that information on current locations and tracks is less likely to be useful in identifying users and their activities, compared to the information about trips. However, past efforts ([2], [24], [28]) have proven that not only this is possible, but with high precision as well.

7 EDIC RESEARCH PROPOSAL 7 V. RESEARCH PROPOSAL User privacy (and location privacy in particular) is an interesting research area that has been explored only recently, and some of the major results in terms of computational techniques have only been developed in the last seven years. Unsurprisingly, that time was also the beginning of the era of large-scale availability and accessibility of mobile devices equipped with physical sensors, such as GPS. Nowadays, GPS is just another means of capturing information about the users context, and many more sensors (accelerometer, compass, gyroscope [20], temperature, noise) are starting to populate our everyday digital companions. Moreover, the storage of other personal information on the devices, such as agendas, notes and to-do lists, is even more compelling thanks to the growing, always-on mobile internet connectivity. In the previous sections, we have provided the context and the research directions that this thesis will likely pursue. These articles present the state of the art in using location information over time to infer users information such as work/home, preferences, affiliations and habits. Moreover, the availability of different types of users private information (in addition to location) to third-parties is going to push the latter to use it even more effectively, in order to increase their benefits or to succeed in their goals. The users might sometimes not immediately realize what the risks of a prolonged exposure of such information are, and therefore their private life and habits should be protected from undesired scrutiny. The present thesis will be developed along four major axes (Figure 3), with the goal of preserving users privacy while enabling them to obtain the context-based services they might need. The first axis, multidimensional user-privacy, concerns the efficient and effective characterization about which user information can potentially reveal sensitive details about users. The second axis, augmented knowledge, analyzes the evolution of such data and threat level while it is being combined and accumulated over time, space, and over people. The third axis, applications and services, represents the realistic system model for which our solutions are going to be designed and evaluated. Finally, the fourth axis, non-deterministic models, shows some of the theoretical models and tools that will be explored in order to formalize our intuitions and define the mechanisms upon which our solutions will be optimized. We believe that users often negotiate privacy with utility and adapt their sensitivity to privacy depending on the situation, and therefore they could greatly benefit from non-deterministic approaches towards privacy related decisions. Our intuition is that in order to better reflect the incertitude about other users intents and knowledge, people might be more interested in having a privacy interval rather than a fixed value. With regards to the aforementioned research directions, we began investigating the domain of applications and services, and how to enable misbehavior traceability in the network in order to ensure correct operation. In our recent work [6], central authorities and users have the possibility to evict misbehaving devices through an efficient, reputation-based multiparty decision mechanism. Mobile devices take part in revocations of public-key certificates of misbehaving nodes, Augmented (and incomplete) knowledge Past events, places, trips, activities Adversarial strength Improve quality of service, adoption, usability Fig. 3. Multidimensional user privacy Location + activity + environment + social relationships User Privacy Server client, semi honest 3 rd party, P2P + server client Applications and services Data aggregation, Cryptographic techniques Non deterministic Models Processing efficiency Time series, Markov decision process, Bayesian inference, Game theory Existing network architectures, new applications, traceability Four major research axes that are going to be studied in the thesis. establishing in a distributed manner the unique outcome that is optimal with respect to the record of past behavior of each node involved in the local revocation process. We also investigate the way user location privacy is managed in real cellular networks, such as UMTS and LTE [4]. We show how malicious users are able to track other users movements by exploiting novel, low-cost and low-power base stations (femtocells) and how these threats could be mitigated by allowing mobile devices to dynamically re-assign pseudonyms based on their context. Currently, we are working on privacy-preserving mechanisms for existing application scenarios [5] such as activity scheduling, where users want to determine in an efficient way common availabilities while not revealing any additional information to other users or to the scheduling server. This is yet another example where personal data, such as individual schedules stored on mobile devices, are combined in order to automate a repetitive manual action in a privacy-preserving way. REFERENCES [1] N. Belloni, L. E. Holmquist, and J. Tholander. See you on the subway: exploring mobile social software. In CHI 09: Proceedings of the 27th international conference extended abstracts on Human factors in computing systems, pages , New York, NY, USA, ACM. [2] A.R. Beresford and F. Stajano. Location privacy in pervasive computing. IEEE Pervasive Computing, pages 46 55, [3] C. Bettini, X. Wang, and S. Jajodia. Protecting privacy against locationbased personal identification. Secure Data Management, pages , [4] I. Bilogrevic, M. Jadliwala, and J.-P. Hubaux. Security Issues in Next Generation Mobile Networks: LTE and Femtocells. 2nd International Femtocell Workshop, Luton, UK, June [5] I. Bilogrevic, M. Jadliwala, J.-P. Hubaux, I. Aad, and V. Niemi. Privacypreserving scheduling: Practical approaches. (under submission). [6] I. Bilogrevic, MH. Manshaei, M. Raya, and J.-P. Hubaux. Optimal Revocations in Ephemeral Networks: A Game-Theoretic Framework. In Proceedings of the 8th International Symposium on Modeling and Optimization in Mobile, Ad Hoc, and Wireless Networks (WiOpt 2010), pages , [7] SS Blackman. Multiple-target tracking with radar applications

8 EDIC RESEARCH PROPOSAL 8 [8] Shannon C E and W. Weaver. A mathematical theory of communication. Bell Syst. Tech. J, 27: , [9] Sense Networks CitySense. Retrieved on [10] Privacy Rights Clearinghouse. chrondatabreaches.htm. Retrieved on [11] M. Colbert. A diary study of rendezvousing: implications for positionaware computing and communications for the general public. In Proceedings of the 2001 International ACM SIGGROUP Conference on Supporting Group Work, page 23. ACM, [12] J. Cornwell, I. Fette, G. Hsieh, M. Prabaker, J. Rao, K. Tang, K. Vaniea, L. Bauer, L. Cranor, J. Hong, et al. User-controllable security and privacy for pervasive computing. In Eighth IEEE Workshop on Mobile Computing Systems and Applications, HotMobile 2007, pages 14 19, [13] D. Cvrcek, M. Kumpost, V. Matyas, and G. Danezis. A study on the value of location privacy. In Proceedings of the 5th ACM workshop on Privacy in electronic society, page 118. ACM, [14] G. Danezis, S. Lewis, and R. Anderson. How much is location privacy worth. In Fourth Workshop on the Economics of Information Security. Citeseer, [15] now Research In Motion Dash Navigation. Retrieved on [16] Merriam-Webster dictionary. Retrieved on [17] M. Duckham and L. Kulik. A formal model of obfuscation and negotiation for location privacy. Pervasive Computing, pages , [18] M. Duckham, L. Kulik, and A. Birtley. A spatiotemporal model of strategies and counter strategies for location privacy protection. Geographic, Information Science, pages 47 64, [19] Facebook. Retrieved on [20] Apple Iphone 4 features. [21] Flickr. Retrieved on [22] GoWalla. Retrieved on [23] M. Gruteser and D. Grunwald. Anonymous usage of location-based services through spatial and temporal cloaking. In Proceedings of the 1st international conference on Mobile systems, applications and services, page 42. ACM, [24] M. Gruteser and B. Hoh. On the anonymity of periodic location samples. Security in Pervasive Computing, pages , [25] J. Hightower, S. Consolvo, A. LaMarca, I. Smith, and J. Hughes. Learning and recognizing the places we go. UbiComp 2005: Ubiquitous Computing, pages , [26] Google Location History. Retrieved on [27] B. Hoh and M. Gruteser. Protecting location privacy through path confusion. In Security and Privacy for Emerging Areas in Communications Networks, SecureComm First International Conference on, pages , [28] B. Hoh, M. Gruteser, H. Xiong, and A. Alrabady. Enhancing security and privacy in traffic-monitoring systems. IEEE Pervasive Computing, 5(4):38 46, [29] B. Hoh, M. Gruteser, H. Xiong, and A. Alrabady. Preserving privacy in gps traces via uncertainty-aware path cloaking. In Proceedings of the 14th ACM conference on Computer and communications security, page 171. ACM, [30] G. Iachello, I. Smith, S. Consolvo, G.D. Abowd, J. Hughes, J. Howard, F. Potter, J. Scott, T. Sohn, J. Hightower, et al. Control, deception, and communication: Evaluating the deployment of a location-enhanced messaging service. UbiComp 2005: Ubiquitous Computing, pages , [31] H. Kido, Y. Yanagisawa, and T. Satoh. An anonymous communication technique using dummies for location-based services. In Pervasive Services, ICPS 05. Proceedings. International Conference on, pages 88 97, [32] J. Krumm. Inference attacks on location tracks. Pervasive Computing, pages , [33] J. Krumm. A survey of computational location privacy. Personal and Ubiquitous Computing, 13(6): , [34] Google Latitude. us/mobile/latitude/. Retrieved on [35] Google My Location. mylocation/index.html. Retrieved on [36] Z. Ma, F. Kargl, and M. Weber. Measuring location privacy in v2x communication systems with accumulated information. In The Sixth IEEE International Conference on Mobile Ad-hoc and Sensor Systems (IEEE MASS09), Macau SAR, China, [37] N. Marmasse. Providing lightweight telepresence in mobile communication to enhance collaborative living. PhD thesis, Citeseer, [38] N. Marmasse and C. Schmandt. Location-aware information delivery with commotion. In Handheld and Ubiquitous Computing, pages Springer, [39] Y. Matsuo, N. Okazaki, K. Izumi, Y. Nakamura, T. Nishimura, and K. Hasida. Inferring Long-term User Property based on Users. In Location History, in 20th International Joint Conference on Artificial Intelligence (IJCAI). Citeseer, [40] W.M. Newman, M.A. Eldridge, and M.G. Lamming. PEPYS: Generating autobiographies by automatic tracking. In Proceedings of the second conference on European Conference on Computer-Supported Cooperative Work, page 188. Kluwer Academic Publishers, [41] Fourth Annual U.S. Cost of Data Breach study (Ponemon Institute. January 2009), [42] J.S. Olson, J. Grudin, and E. Horvitz. A study of preferences for sharing and privacy. In CHI 05 extended abstracts on Human factors in computing systems, page ACM, [43] D. Patterson, L. Liao, D. Fox, and H. Kautz. Inferring high-level behavior from low-level sensors. In UbiComp 2003: Ubiquitous Computing, pages Springer, [44] N. Ravi, M. Gruteser, and L. Iftode. Non-inference: An information flow control model for location-based services. In Mobile and Ubiquitous Systems-Workshops, rd Annual International Conference on, pages 1 10, [45] TomTom Live Services. service.php?id=14. Retrieved on [46] General Motors OnStar System. Retrieved on [47] TomTom. Retrieved on [48] CHI Labs PDA use study. nberg/chilabs/pda.htm. Retrieved on [49] DH Wilson and C. Atkeson. Simultaneous tracking and activity recognition (STAR) using many anonymous, binary sensors. Pervasive Computing, pages 62 79, [50] T. Xu and Y. Cai. Exploring historical location data for anonymity preservation in location-based services. In IEEE INFOCOM The 27th Conference on Computer Communications, pages , 2008.

A Case Study on User Safety and Privacy Protection

A Case Study on User Safety and Privacy Protection 國 立 中 正 大 學 通 訊 工 程 學 系 碩 士 班 碩 士 論 文 A Novel Time-Obfuscated Algorithm for Trajectory Privacy 指 導 教 授 : 黃 仁 竑 博 士 研 究 生 : 鐘 浩 維 中 華 民 國 一 百 零 一 年 七 月 ABSTRACT Location-based services (LBS) which bring

More information

On the Anonymity of Home/Work Location Pairs

On the Anonymity of Home/Work Location Pairs On the Anonymity of Home/Work Location Pairs Philippe Golle and Kurt Partridge Palo Alto Research Center {pgolle, kurt}@parc.com Abstract. Many applications benefit from user location data, but location

More information

Casper : Query Processing for Location Services without Compromising Privacy

Casper : Query Processing for Location Services without Compromising Privacy Casper : Query Processing for Location Services without Compromising Privacy CHI-YIN CHOW MOHAMED F. MOKBEL University of Minnesota and WALID G. AREF Purdue University In this paper, we present a new privacy-aware

More information

Private Sharing of User Location over Online Social Networks

Private Sharing of User Location over Online Social Networks Private Sharing of User Location over Online Social Networks Julien Freudiger, Raoul Neu, and Jean-Pierre Hubaux School of Computer and Communication Sciences, EPFL, Switzerland firstname.lastname@epfl.ch

More information

Anonymization in Proactive Location Based Community Services

Anonymization in Proactive Location Based Community Services Anonymization in Proactive Location Based Community Services Georg Treu, Axel Küpper and Peter Ruppel Abstract. Location information of mobile users is very sensitive with regard to privacy. This is especially

More information

Prediction of DDoS Attack Scheme

Prediction of DDoS Attack Scheme Chapter 5 Prediction of DDoS Attack Scheme Distributed denial of service attack can be launched by malicious nodes participating in the attack, exploit the lack of entry point in a wireless network, and

More information

Christian Bettstetter. Mobility Modeling, Connectivity, and Adaptive Clustering in Ad Hoc Networks

Christian Bettstetter. Mobility Modeling, Connectivity, and Adaptive Clustering in Ad Hoc Networks Christian Bettstetter Mobility Modeling, Connectivity, and Adaptive Clustering in Ad Hoc Networks Contents 1 Introduction 1 2 Ad Hoc Networking: Principles, Applications, and Research Issues 5 2.1 Fundamental

More information

Source Anonymity in Sensor Networks

Source Anonymity in Sensor Networks Source Anonymity in Sensor Networks Bertinoro PhD. Summer School, July 2009 Radha Poovendran Network Security Lab Electrical Engineering Department University of Washington, Seattle, WA http://www.ee.washington.edu/research/nsl

More information

Hermes: Generic Designs for Mobile, Context-Aware Trails-Based Applications

Hermes: Generic Designs for Mobile, Context-Aware Trails-Based Applications Hermes: Generic Designs for Mobile, Context-Aware Trails-Based Applications Cormac Driver Siobhán Clarke Distributed Systems Group, Computer Science Department Trinity College Dublin, Ireland {Cormac.Driver,

More information

CHAPTER 1 INTRODUCTION

CHAPTER 1 INTRODUCTION 21 CHAPTER 1 INTRODUCTION 1.1 PREAMBLE Wireless ad-hoc network is an autonomous system of wireless nodes connected by wireless links. Wireless ad-hoc network provides a communication over the shared wireless

More information

Vulnerabilities of Intrusion Detection Systems in Mobile Ad-hoc Networks - The routing problem

Vulnerabilities of Intrusion Detection Systems in Mobile Ad-hoc Networks - The routing problem Vulnerabilities of Intrusion Detection Systems in Mobile Ad-hoc Networks - The routing problem Ernesto Jiménez Caballero Helsinki University of Technology erjica@gmail.com Abstract intrusion detection

More information

Providing Location Privacy in Assisted Living Environments

Providing Location Privacy in Assisted Living Environments Providing Location Privacy in Assisted Living Environments Yi Ouyang 1, Yurong Xu 1, Zhengyi Le 1, Guanling Chen, Fillia Makedon 1 1 Computer Science and Engineering Department University of Texas at Arlington,

More information

Internet Anonymity and the Design Process - A Practical Approach

Internet Anonymity and the Design Process - A Practical Approach anon.next: A Framework for Privacy in the Next Generation Internet Matthew Wright Department of Computer Science and Engineering, The University of Texas at Arlington, Arlington, TX, USA, mwright@uta.edu,

More information

Design of Simple and Efficient Revocation List Distribution in Urban areas for VANET s

Design of Simple and Efficient Revocation List Distribution in Urban areas for VANET s Design of Simple and Efficient Revocation List Distribution in Urban areas for VANET s Ghassan Samara, Sureswaran Ramadas National Advanced IPv6 Center, Universiti Sains Malaysia Penang, Malaysia ghassan@nav6.org,

More information

CELL PHONE TRACKING. Index. Purpose. Description. Relevance for Large Scale Events. Options. Technologies. Impacts. Integration potential

CELL PHONE TRACKING. Index. Purpose. Description. Relevance for Large Scale Events. Options. Technologies. Impacts. Integration potential CELL PHONE TRACKING Index Purpose Description Relevance for Large Scale Events Options Technologies Impacts Integration potential Implementation Best Cases and Examples 1 of 10 Purpose Cell phone tracking

More information

Vampire Attack Detecting and Preventing in Wireless Sensor Network

Vampire Attack Detecting and Preventing in Wireless Sensor Network International Journal of Emerging Engineering Research and Technology Volume 2, Issue 4, July 2014, PP 306-310 ISSN 2349-4395 (Print) & ISSN 2349-4409 (Online) Vampire Attack Detecting and Preventing in

More information

MOBILITY DATA MODELING AND REPRESENTATION

MOBILITY DATA MODELING AND REPRESENTATION PART I MOBILITY DATA MODELING AND REPRESENTATION 1 Trajectories and Their Representations Stefano Spaccapietra, Christine Parent, and Laura Spinsanti 1.1 Introduction For a long time, applications have

More information

Preserving User Location Privacy in Mobile Data Management Infrastructures

Preserving User Location Privacy in Mobile Data Management Infrastructures Preserving User Location Privacy in Mobile Data Management Infrastructures Reynold Cheng 1, Yu Zhang 2, Elisa Bertino 2, and Sunil Prabhakar 2 1 The Hong Kong Polytechnic University,Hung Hom, Kowloon,

More information

Entropy-Based Collaborative Detection of DDoS Attacks on Community Networks

Entropy-Based Collaborative Detection of DDoS Attacks on Community Networks Entropy-Based Collaborative Detection of DDoS Attacks on Community Networks Krishnamoorthy.D 1, Dr.S.Thirunirai Senthil, Ph.D 2 1 PG student of M.Tech Computer Science and Engineering, PRIST University,

More information

An Algorithm for Automatic Base Station Placement in Cellular Network Deployment

An Algorithm for Automatic Base Station Placement in Cellular Network Deployment An Algorithm for Automatic Base Station Placement in Cellular Network Deployment István Törős and Péter Fazekas High Speed Networks Laboratory Dept. of Telecommunications, Budapest University of Technology

More information

Secured Data Transmissions In Manet Using Neighbor Position Verfication Protocol

Secured Data Transmissions In Manet Using Neighbor Position Verfication Protocol www.ijecs.in International Journal Of Engineering And Computer Science ISSN:2319-7242 Volume 3 Issue3 March, 2014 Page No. 5067-5071 Secured Data Transmissions In Manet Using Neighbor Position Verfication

More information

INTERNET FOR VANET NETWORK COMMUNICATIONS -FLEETNET-

INTERNET FOR VANET NETWORK COMMUNICATIONS -FLEETNET- ABSTRACT INTERNET FOR VANET NETWORK COMMUNICATIONS -FLEETNET- Bahidja Boukenadil¹ ¹Department Of Telecommunication, Tlemcen University, Tlemcen,Algeria Now in the world, the exchange of information between

More information

Real Time Bus Monitoring System by Sharing the Location Using Google Cloud Server Messaging

Real Time Bus Monitoring System by Sharing the Location Using Google Cloud Server Messaging Real Time Bus Monitoring System by Sharing the Location Using Google Cloud Server Messaging Aravind. P, Kalaiarasan.A 2, D. Rajini Girinath 3 PG Student, Dept. of CSE, Anand Institute of Higher Technology,

More information

Certificate Revocation Management in VANET

Certificate Revocation Management in VANET Certificate Revocation Management in VANET Ghassan Samara Department of Computer Science, Faculty of Science and Information Technology, Zarqa University Zarqa, Jordan. Gsamara@zu.edu.jo ABSTRACT Vehicular

More information

III. Our Proposal ASOP ROUTING ALGORITHM. A.Position Management

III. Our Proposal ASOP ROUTING ALGORITHM. A.Position Management Secured On-Demand Position Based Private Routing Protocol for Ad-Hoc Networks Ramya.R, Shobana.K, Thangam.V.S ramya_88@yahoo.com, k shobsi@yahoo.co.in,thangam_85@yahoo.com Department of Computer Science,

More information

SIP Service Providers and The Spam Problem

SIP Service Providers and The Spam Problem SIP Service Providers and The Spam Problem Y. Rebahi, D. Sisalem Fraunhofer Institut Fokus Kaiserin-Augusta-Allee 1 10589 Berlin, Germany {rebahi, sisalem}@fokus.fraunhofer.de Abstract The Session Initiation

More information

User-Side Adaptive Protection of Location Privacy in Participatory Sensing

User-Side Adaptive Protection of Location Privacy in Participatory Sensing Geoinformatica DOI 1.17/s177-13-193-z User-Side Adaptive Protection of Location Privacy in Participatory Sensing Berker Agir Thanasis G. Papaioannou Rammohan Narendula Karl Aberer Jean-Pierre Hubaux Received:

More information

Protecting Privacy Against Location-based Personal Identification

Protecting Privacy Against Location-based Personal Identification Protecting Privacy Against Location-based Personal Identification Claudio Bettini 1, X. Sean Wang 2, and Sushil Jajodia 3 1 DICo, University of Milan, Italy. bettini@dico.unimi.it 2 Dept of CS, University

More information

Preventing Denial-of-request Inference Attacks in Location-sharing Services

Preventing Denial-of-request Inference Attacks in Location-sharing Services Preventing Denial-of-request Inference Attacks in Location-sharing Services Kazuhiro Minami Institute of Statistical Mathematics, Tokyo, Japan Email: kminami@ism.ac.jp Abstract Location-sharing services

More information

Using Hitchhiker Mobile Agents for Environment Monitoring

Using Hitchhiker Mobile Agents for Environment Monitoring Using Hitchhiker Mobile Agents for Environment Monitoring Oscar Urra, Sergio Ilarri, Eduardo Mena and Thierry Delot Abstract Recently, there has been a great interest in the development of protocols and

More information

QUALITY OF SERVICE METRICS FOR DATA TRANSMISSION IN MESH TOPOLOGIES

QUALITY OF SERVICE METRICS FOR DATA TRANSMISSION IN MESH TOPOLOGIES QUALITY OF SERVICE METRICS FOR DATA TRANSMISSION IN MESH TOPOLOGIES SWATHI NANDURI * ZAHOOR-UL-HUQ * Master of Technology, Associate Professor, G. Pulla Reddy Engineering College, G. Pulla Reddy Engineering

More information

CHARACTERIZING OF INFRASTRUCTURE BY KNOWLEDGE OF MOBILE HYBRID SYSTEM

CHARACTERIZING OF INFRASTRUCTURE BY KNOWLEDGE OF MOBILE HYBRID SYSTEM INTERNATIONAL JOURNAL OF ADVANCED RESEARCH IN ENGINEERING AND SCIENCE CHARACTERIZING OF INFRASTRUCTURE BY KNOWLEDGE OF MOBILE HYBRID SYSTEM Mohammad Badruzzama Khan 1, Ayesha Romana 2, Akheel Mohammed

More information

A NOVEL OVERLAY IDS FOR WIRELESS SENSOR NETWORKS

A NOVEL OVERLAY IDS FOR WIRELESS SENSOR NETWORKS A NOVEL OVERLAY IDS FOR WIRELESS SENSOR NETWORKS Sumanta Saha, Md. Safiqul Islam, Md. Sakhawat Hossen School of Information and Communication Technology The Royal Institute of Technology (KTH) Stockholm,

More information

Traffic Analysis Attacks and Countermeasures in Wireless Body Area Sensor Networks

Traffic Analysis Attacks and Countermeasures in Wireless Body Area Sensor Networks Traffic Analysis Attacks and Countermeasures in Wireless Body Area Sensor Networks Levente Buttyan and Tamas Holczer Laboratory of Cryptography and Systems Security (CrySyS) Budapest University of Technology

More information

Towards Supporting Contextual Privacy in Body Sensor Networks for Health Monitoring Service

Towards Supporting Contextual Privacy in Body Sensor Networks for Health Monitoring Service Towards Supporting Contextual Privacy in Body Sensor Networks for Health Monitoring Service Fuming Shih 1 and Mi Zhang 2 1 MIT CSAIL, Cambridge Massachusetts, USA 2 Department of Electrical Engineering

More information

Review on Privacy Preserving Location Monitoring Services in WSNs

Review on Privacy Preserving Location Monitoring Services in WSNs Review on Privacy Preserving Location Monitoring Services in WSNs 1 A. Deepika, 2 R. Nirmalan 1 PG Student (CSE), Dept. of CSE, Sri Vidya College of Engineering and Technology, Virudhunagar, Tamil Nadu,

More information

Detecting Denial of Service Attacks in Tor

Detecting Denial of Service Attacks in Tor Detecting Denial of Service Attacks in Tor Norman Danner, Danny Krizanc, and Marc Liberatore Department of Mathematics and Computer Science Wesleyan University Middletown, CT 06459 USA Abstract. Tor is

More information

Chapter 14 Managing Operational Risks with Bayesian Networks

Chapter 14 Managing Operational Risks with Bayesian Networks Chapter 14 Managing Operational Risks with Bayesian Networks Carol Alexander This chapter introduces Bayesian belief and decision networks as quantitative management tools for operational risks. Bayesian

More information

AN EFFICIENT STRATEGY OF AGGREGATE SECURE DATA TRANSMISSION

AN EFFICIENT STRATEGY OF AGGREGATE SECURE DATA TRANSMISSION INTERNATIONAL JOURNAL OF REVIEWS ON RECENT ELECTRONICS AND COMPUTER SCIENCE AN EFFICIENT STRATEGY OF AGGREGATE SECURE DATA TRANSMISSION K.Anusha 1, K.Sudha 2 1 M.Tech Student, Dept of CSE, Aurora's Technological

More information

Leveraging Mobile Context for Effective Collaboration and Task Management

Leveraging Mobile Context for Effective Collaboration and Task Management for Effective Collaboration and Task Management Faisal Luqman Carnegie Mellon Silicon Valley faisal.luqman@sv.cmu.edu Martin Griss Carnegie Mellon Silicon Valley martin.griss@sv.cmu.edu ABSTRACT Collaboration

More information

Mapping Linear Networks Based on Cellular Phone Tracking

Mapping Linear Networks Based on Cellular Phone Tracking Ronen RYBOWSKI, Aaron BELLER and Yerach DOYTSHER, Israel Key words: Cellular Phones, Cellular Network, Linear Networks, Mapping. ABSTRACT The paper investigates the ability of accurately mapping linear

More information

Big Data Analytics in Mobile Environments

Big Data Analytics in Mobile Environments 1 Big Data Analytics in Mobile Environments 熊 辉 教 授 罗 格 斯 - 新 泽 西 州 立 大 学 2012-10-2 Rutgers, the State University of New Jersey Why big data: historical view? Productivity versus Complexity (interrelatedness,

More information

Keywords: Mobility Prediction, Location Prediction, Data Mining etc

Keywords: Mobility Prediction, Location Prediction, Data Mining etc Volume 4, Issue 4, April 2014 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Data Mining Approach

More information

Lecture 7: Privacy and Security in Mobile Computing. Cristian Borcea Department of Computer Science NJIT

Lecture 7: Privacy and Security in Mobile Computing. Cristian Borcea Department of Computer Science NJIT Lecture 7: Privacy and Security in Mobile Computing Cristian Borcea Department of Computer Science NJIT Location Privacy Location Authentication Trusted Ad Hoc Networks 2 Privacy Violated Request: Retrieve

More information

Mobile Sensing: A new IoT paradigm. Shin-Ming Cheng Assistant Professor,

Mobile Sensing: A new IoT paradigm. Shin-Ming Cheng Assistant Professor, Mobile Sensing: A new IoT paradigm Shin-Ming Cheng Assistant Professor, Department of Computer Science and Information Engineering National Taiwan University of Science and Technology Outline Wireless

More information

A New Security Mechanism for Vehicular Communication Networks

A New Security Mechanism for Vehicular Communication Networks A New Security Mechanism for Vehicular Communication Networks Ghassan Samara Department of Computer Science, Faculty of Science and Information Technology, Zarqa University Zarqa, Jordan. gsamarah@yahoo.com

More information

Mobile Phone Location Tracking by the Combination of GPS, Wi-Fi and Cell Location Technology

Mobile Phone Location Tracking by the Combination of GPS, Wi-Fi and Cell Location Technology IBIMA Publishing Communications of the IBIMA http://www.ibimapublishing.com/journals/cibima/cibima.html Vol. 2010 (2010), Article ID 566928, 7 pages DOI: 10.5171/2010.566928 Mobile Phone Location Tracking

More information

An Empirical Approach - Distributed Mobility Management for Target Tracking in MANETs

An Empirical Approach - Distributed Mobility Management for Target Tracking in MANETs An Empirical Approach - Distributed Mobility Management for Target Tracking in MANETs G.Michael Assistant Professor, Department of CSE, Bharath University, Chennai, TN, India ABSTRACT: Mobility management

More information

Monitoring Performances of Quality of Service in Cloud with System of Systems

Monitoring Performances of Quality of Service in Cloud with System of Systems Monitoring Performances of Quality of Service in Cloud with System of Systems Helen Anderson Akpan 1, M. R. Sudha 2 1 MSc Student, Department of Information Technology, 2 Assistant Professor, Department

More information

The ArubaOS Spectrum Analyzer Module

The ArubaOS Spectrum Analyzer Module Tech Brief Enterprise The ArubaOS Spectrum Analyzer Module The ArubaOS Spectrum Analyzer Module Tech Brief Table of Contents Introduction... 2 Visibility into the non-802.11 Spectrum... 2 Features... 3

More information

On the Application of Trust and Reputation Management and User-centric Techniques for Identity Management Systems

On the Application of Trust and Reputation Management and User-centric Techniques for Identity Management Systems On the Application of Trust and Reputation Management and User-centric Techniques for Identity Management Systems Ginés Dólera Tormo Security Group NEC Laboratories Europe Email: gines.dolera@neclab.eu

More information

Simulation of Obfuscation and Negotiation for Location Privacy

Simulation of Obfuscation and Negotiation for Location Privacy Simulation of Obfuscation and Negotiation for Location Privacy Matt Duckham 1 and Lars Kulik 2 1 Department of Geomatics, University of Melbourne, Victoria, 3010, Australia mduckham@unimelb.edu.au 2 Department

More information

Global Soft Solutions JAVA IEEE PROJECT TITLES - 2015

Global Soft Solutions JAVA IEEE PROJECT TITLES - 2015 Global Soft Solutions No : 6, III Floor Chitra Complex Chatram Bus Stand Trichy 620 002 www.globalsoftsolutions.in Email : gsstrichy@gmail.com Ph : 0431 4544308 / Cell : 94431 22110 JAVA IEEE PROJECT TITLES

More information

Efficient Certificate Management in VANET

Efficient Certificate Management in VANET Efficient Certificate Management in VANET Ghassan Samara #1, Wafaa A.H. Al-Salihy *2, R. Sures #3 # National Advanced IPv6 Center, Universiti Sains Malaysia Penang, Malaysia 1 ghassan@nav6.org, 3 sures@nav6.org

More information

Design and Implementation of an Integrated Contextual Data Management Platform for Context-Aware Applications

Design and Implementation of an Integrated Contextual Data Management Platform for Context-Aware Applications Design and Implementation of an Integrated Contextual Data Management Platform for Context-Aware Applications Udana Bandara 1,2 Masateru Minami 1,3 Mikio Hasegawa 1 Masugi Inoue 1 Hiroyuki Morikawa 1,2

More information

Restricted and Mobile: Security in Mobile Wireless Sensor Networks Kısıtlı ve Hareketli: Mobil Telsiz Duyarga Ağlarında Güvenlik

Restricted and Mobile: Security in Mobile Wireless Sensor Networks Kısıtlı ve Hareketli: Mobil Telsiz Duyarga Ağlarında Güvenlik Restricted and Mobile: Security in Mobile Wireless Sensor Networks Kısıtlı ve Hareketli: Mobil Telsiz Duyarga Ağlarında Güvenlik Albert Levi levi@sabanciuniv..edu Sabancı University Computer Science and

More information

A HYBRID RULE BASED FUZZY-NEURAL EXPERT SYSTEM FOR PASSIVE NETWORK MONITORING

A HYBRID RULE BASED FUZZY-NEURAL EXPERT SYSTEM FOR PASSIVE NETWORK MONITORING A HYBRID RULE BASED FUZZY-NEURAL EXPERT SYSTEM FOR PASSIVE NETWORK MONITORING AZRUDDIN AHMAD, GOBITHASAN RUDRUSAMY, RAHMAT BUDIARTO, AZMAN SAMSUDIN, SURESRAWAN RAMADASS. Network Research Group School of

More information

Locality Based Protocol for MultiWriter Replication systems

Locality Based Protocol for MultiWriter Replication systems Locality Based Protocol for MultiWriter Replication systems Lei Gao Department of Computer Science The University of Texas at Austin lgao@cs.utexas.edu One of the challenging problems in building replication

More information

An Evaluation of Network Survivability When Defense Levels Are Discounted by the Accumulated Experience of Attackers

An Evaluation of Network Survivability When Defense Levels Are Discounted by the Accumulated Experience of Attackers An Evaluation of Network Survivability When Defense Levels Are Discounted by the Accumulated Experience of Attackers Frank Yeong-Sung Lin National Tatiwan University, Taiwan yslin@im.ntu.edu.tw Pei-Yu

More information

Index Terms Domain name, Firewall, Packet, Phishing, URL.

Index Terms Domain name, Firewall, Packet, Phishing, URL. BDD for Implementation of Packet Filter Firewall and Detecting Phishing Websites Naresh Shende Vidyalankar Institute of Technology Prof. S. K. Shinde Lokmanya Tilak College of Engineering Abstract Packet

More information

Recent technological advances in wireless location

Recent technological advances in wireless location Protecting Privacy in Continuous Location- Tracking Applications Although some users might willingly subscribe to locationtracking services, few would be comfortable having their location known in all

More information

International Journal of Recent Trends in Electrical & Electronics Engg., Feb. 2014. IJRTE ISSN: 2231-6612

International Journal of Recent Trends in Electrical & Electronics Engg., Feb. 2014. IJRTE ISSN: 2231-6612 Spoofing Attack Detection and Localization of Multiple Adversaries in Wireless Networks S. Bhava Dharani, P. Kumar Department of Computer Science and Engineering, Nandha College of Technology, Erode, Tamilnadu,

More information

Privacy Preservation over Untrusted Mobile Networks

Privacy Preservation over Untrusted Mobile Networks Privacy Preservation over Untrusted Mobile Networks C.A. Ardagna 1 S. Jajodia 2 P. Samarati 1 A. Stavrou 2 1 Dipartimento di Tecnologie dell Informazione Università degli Studi di Milano Via Bramante,

More information

A Formal Model of Obfuscation and Negotiation for Location Privacy

A Formal Model of Obfuscation and Negotiation for Location Privacy A Formal Model of Obfuscation and Negotiation for Location Privacy Matt Duckham 1 and Lars Kulik 2 1 Department of Geomatics, University of Melbourne, Victoria, 3010, Australia mduckham@unimelb.edu.au

More information

Protecting Receiver-Location Privacy in Wireless Sensor Networks

Protecting Receiver-Location Privacy in Wireless Sensor Networks Protecting Receiver-Location Privacy in Wireless Sensor Networks Ying Jian Shigang Chen Zhan Zhang Liang Zhang Department of Computer & Information Science & Engineering University of Florida {yjian, sgchen,

More information

Preventing DDOS attack in Mobile Ad-hoc Network using a Secure Intrusion Detection System

Preventing DDOS attack in Mobile Ad-hoc Network using a Secure Intrusion Detection System Preventing DDOS attack in Mobile Ad-hoc Network using a Secure Intrusion Detection System Shams Fathima M.Tech,Department of Computer Science Kakatiya Institute of Technology & Science, Warangal,India

More information

DoS Attack and Its Countermeasure in Energy-Constrained Wireless Networks

DoS Attack and Its Countermeasure in Energy-Constrained Wireless Networks DoS Attack and Its Countermeasure in Energy-Constrained Wireless Networks Sunho Lim (Ph.D., Assistant Professor) T 2 WISTOR: TTU Wireless Mobile Networking Laboratory Dept. of Computer Science Texas Tech

More information

LOAD BALANCING AND EFFICIENT CLUSTERING FOR IMPROVING NETWORK PERFORMANCE IN AD-HOC NETWORKS

LOAD BALANCING AND EFFICIENT CLUSTERING FOR IMPROVING NETWORK PERFORMANCE IN AD-HOC NETWORKS LOAD BALANCING AND EFFICIENT CLUSTERING FOR IMPROVING NETWORK PERFORMANCE IN AD-HOC NETWORKS Saranya.S 1, Menakambal.S 2 1 M.E., Embedded System Technologies, Nandha Engineering College (Autonomous), (India)

More information

Security and Privacy Flaws in a Recent Authentication Protocol for EPC C1 G2 RFID Tags

Security and Privacy Flaws in a Recent Authentication Protocol for EPC C1 G2 RFID Tags Security and Privacy Flaws in a Recent Authentication Protocol for EPC C1 G2 RFID Tags Seyed Mohammad Alavi 1, Karim Baghery 2 and Behzad Abdolmaleki 3 1 Imam Hossein Comprehensive University Tehran, Iran

More information

ANDROID APPLICATION DEVELOPMENT FOR ENVIRONMENT MONITORING USING SMART PHONES

ANDROID APPLICATION DEVELOPMENT FOR ENVIRONMENT MONITORING USING SMART PHONES ANDROID APPLICATION DEVELOPMENT FOR ENVIRONMENT MONITORING USING SMART PHONES ABSTRACT K. Krishnakanth 1 and P. Kavipriya 2 1 M.E Embedded Systems, Sathyabama University, Chennai, India. krishnakoneru99@gmail.com

More information

Securing the Internet of Things WHITEPAPER

Securing the Internet of Things WHITEPAPER Securing the Internet of Things WHITEPAPER Table of Contents Introduction...1 Expectations of Security Risk...1 Complexity... 2 What is Secure Enough?... 2 Authenticated Sender & Receiver... 3 Accessible

More information

Mix-Zones for Location Privacy in Vehicular Networks

Mix-Zones for Location Privacy in Vehicular Networks Mix-Zones for Location Privacy in Vehicular Networks Julien Freudiger, Maxim Raya, Márk Félegyházi, Panos Papadimitratos and Jean-Pierre Hubaux EPFL, Switzerland firstname.lastname@epfl.ch ABSTRACT Vehicular

More information

Privacy and Identity Management for Europe

Privacy and Identity Management for Europe Privacy and Identity Management for Europe Pierangela Samarati Università degli Studi di Milano Milan, Italy samarati@dti.unimi.it Page 1 Vision and Objectives Users disclose vast amounts of personal information

More information

Impact of Mobility Management on Heterogeneous Wireless Network

Impact of Mobility Management on Heterogeneous Wireless Network Impact of Mobility Management on Heterogeneous Wireless Network Mrs.Viddhulata Mohite 1,Research Scholar, Bharati Vidyapeeth University College of Enginnering, Pune,India Email:viddhulata.mohite@gmail.com

More information

Security in Ad Hoc Network

Security in Ad Hoc Network Security in Ad Hoc Network Bingwen He Joakim Hägglund Qing Gu Abstract Security in wireless network is becoming more and more important while the using of mobile equipments such as cellular phones or laptops

More information

Tracking System for GPS Devices and Mining of Spatial Data

Tracking System for GPS Devices and Mining of Spatial Data Tracking System for GPS Devices and Mining of Spatial Data AIDA ALISPAHIC, DZENANA DONKO Department for Computer Science and Informatics Faculty of Electrical Engineering, University of Sarajevo Zmaja

More information

PERFORMANCE STUDY AND SIMULATION OF AN ANYCAST PROTOCOL FOR WIRELESS MOBILE AD HOC NETWORKS

PERFORMANCE STUDY AND SIMULATION OF AN ANYCAST PROTOCOL FOR WIRELESS MOBILE AD HOC NETWORKS PERFORMANCE STUDY AND SIMULATION OF AN ANYCAST PROTOCOL FOR WIRELESS MOBILE AD HOC NETWORKS Reza Azizi Engineering Department, Bojnourd Branch, Islamic Azad University, Bojnourd, Iran reza.azizi@bojnourdiau.ac.ir

More information

Problems of Security in Ad Hoc Sensor Network

Problems of Security in Ad Hoc Sensor Network Problems of Security in Ad Hoc Sensor Network Petr Hanáček * hanacek@fit.vutbr.cz Abstract: The paper deals with a problem of secure communication between autonomous agents that form an ad hoc sensor wireless

More information

An Extended AODV Protocol to Support Mobility in Hybrid Networks

An Extended AODV Protocol to Support Mobility in Hybrid Networks An Extended AODV Protocol to Support Mobility in Hybrid Networks Sèmiyou A. Adédjouma* Polytechnic School of Abomey-Calavi (EPAC) University of Abomey-Calavi (UAC) Cotonou, Benin *semiyou.adedjouma {at}

More information

Wireless Sensor Network: Challenges, Issues and Research

Wireless Sensor Network: Challenges, Issues and Research ISBN 978-93-84468-20-0 Proceedings of 2015 International Conference on Future Computational Technologies (ICFCT'2015) Singapore, March 29-30, 2015, pp. 224-228 Wireless Sensor Network: Challenges, Issues

More information

A Survey of Existing Technologies, Applications, Products, and Services for Geofencing

A Survey of Existing Technologies, Applications, Products, and Services for Geofencing Report to the US Department of Transportation Research and Innovative Technology Administration A Survey of Existing Technologies, Applications, Products, and Services for Geofencing California PATH Program

More information

CROSS LAYER BASED MULTIPATH ROUTING FOR LOAD BALANCING

CROSS LAYER BASED MULTIPATH ROUTING FOR LOAD BALANCING CHAPTER 6 CROSS LAYER BASED MULTIPATH ROUTING FOR LOAD BALANCING 6.1 INTRODUCTION The technical challenges in WMNs are load balancing, optimal routing, fairness, network auto-configuration and mobility

More information

Cloud Computing is NP-Complete

Cloud Computing is NP-Complete Working Paper, February 2, 20 Joe Weinman Permalink: http://www.joeweinman.com/resources/joe_weinman_cloud_computing_is_np-complete.pdf Abstract Cloud computing is a rapidly emerging paradigm for computing,

More information

Path Selection Methods for Localized Quality of Service Routing

Path Selection Methods for Localized Quality of Service Routing Path Selection Methods for Localized Quality of Service Routing Xin Yuan and Arif Saifee Department of Computer Science, Florida State University, Tallahassee, FL Abstract Localized Quality of Service

More information

How to Detect and Prevent Cyber Attacks

How to Detect and Prevent Cyber Attacks Distributed Intrusion Detection and Attack Containment for Organizational Cyber Security Stephen G. Batsell 1, Nageswara S. Rao 2, Mallikarjun Shankar 1 1 Computational Sciences and Engineering Division

More information

Statistical Framework for Source Anonymity in Sensor Networks

Statistical Framework for Source Anonymity in Sensor Networks Statistical Framework for Source Anonymity in Sensor Networks Basel Alomair, Andrew Clark, Jorge Cuellar, and Radha Poovendran Network Security Lab (NSL),University of Washington, Seattle, Washington Siemens

More information

Multisensor Data Fusion and Applications

Multisensor Data Fusion and Applications Multisensor Data Fusion and Applications Pramod K. Varshney Department of Electrical Engineering and Computer Science Syracuse University 121 Link Hall Syracuse, New York 13244 USA E-mail: varshney@syr.edu

More information

SUSTENTATION OF USER INFORMATION RETRIEVAL WITH PRIVATE GRID USING LOCATION BASED SERVICES

SUSTENTATION OF USER INFORMATION RETRIEVAL WITH PRIVATE GRID USING LOCATION BASED SERVICES Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 3, March 2014,

More information

ENHANCED GREEN FIREWALL FOR EFFICIENT DETECTION AND PREVENTION OF MOBILE INTRUDER USING GREYLISTING METHOD

ENHANCED GREEN FIREWALL FOR EFFICIENT DETECTION AND PREVENTION OF MOBILE INTRUDER USING GREYLISTING METHOD ENHANCED GREEN FIREWALL FOR EFFICIENT DETECTION AND PREVENTION OF MOBILE INTRUDER USING GREYLISTING METHOD G.Pradeep Kumar 1, R.Chakkaravarthy 2, S.Arun kishorre 3, L.S.Sathiyamurthy 4 1- Assistant Professor,

More information

Preventing Resource Exhaustion Attacks in Ad Hoc Networks

Preventing Resource Exhaustion Attacks in Ad Hoc Networks Preventing Resource Exhaustion Attacks in Ad Hoc Networks Masao Tanabe and Masaki Aida NTT Information Sharing Platform Laboratories, NTT Corporation, 3-9-11, Midori-cho, Musashino-shi, Tokyo 180-8585

More information

Seminar: Security Metrics in Cloud Computing (20-00-0577-se)

Seminar: Security Metrics in Cloud Computing (20-00-0577-se) Technische Universität Darmstadt Dependable, Embedded Systems and Software Group (DEEDS) Hochschulstr. 10 64289 Darmstadt Seminar: Security Metrics in Cloud Computing (20-00-0577-se) Topics Descriptions

More information

Efficient Node Discovery in Mobile Wireless Sensor Networks

Efficient Node Discovery in Mobile Wireless Sensor Networks Efficient Node Discovery in Mobile Wireless Sensor Networks Vladimir Dyo, Cecilia Mascolo 1 Department of Computer Science, University College London Gower Street, London WC1E 6BT, UK v.dyo@cs.ucl.ac.uk

More information

Policy-based Pre-Processing in Hadoop

Policy-based Pre-Processing in Hadoop Policy-based Pre-Processing in Hadoop Yi Cheng, Christian Schaefer Ericsson Research Stockholm, Sweden yi.cheng@ericsson.com, christian.schaefer@ericsson.com Abstract While big data analytics provides

More information

Mitigation of Random Query String DoS via Gossip

Mitigation of Random Query String DoS via Gossip Mitigation of Random Query String DoS via Gossip Stefano Ferretti, Vittorio Ghini Department of Computer Science, University of Bologna Bologna, Italy {sferrett, ghini}@cs.unibo.it arxiv:9.v2 [cs.cr] 2

More information

Synthetic Aperture Radar: Principles and Applications of AI in Automatic Target Recognition

Synthetic Aperture Radar: Principles and Applications of AI in Automatic Target Recognition Synthetic Aperture Radar: Principles and Applications of AI in Automatic Target Recognition Paulo Marques 1 Instituto Superior de Engenharia de Lisboa / Instituto de Telecomunicações R. Conselheiro Emídio

More information

Cisco Context-Aware Mobility Solution: Put Your Assets in Motion

Cisco Context-Aware Mobility Solution: Put Your Assets in Motion Cisco Context-Aware Mobility Solution: Put Your Assets in Motion How Contextual Information Can Drastically Change Your Business Mobility and Allow You to Achieve Unprecedented Efficiency What You Will

More information

Enable Location-based Services with a Tracking Framework

Enable Location-based Services with a Tracking Framework Enable Location-based Services with a Tracking Framework Mareike Kritzler University of Muenster, Institute for Geoinformatics, Weseler Str. 253, 48151 Münster, Germany kritzler@uni-muenster.de Abstract.

More information

Understanding and Capturing People s Privacy Policies in a People Finder Application

Understanding and Capturing People s Privacy Policies in a People Finder Application Placeholder on page 1 header Madhu Prabaker Jinghai Rao Ian Fette Patrick Kelley Lorrie Cranor Jason Hong Norman Sadeh * Understanding and Capturing People s Privacy Policies in a People Finder Application

More information

Cloud based Spatial Cloaking for Mobile User Privacy Preservation

Cloud based Spatial Cloaking for Mobile User Privacy Preservation Cloud based Spatial Cloaking for Mobile User Privacy Preservation Revathy Gangadaren M Department of Computer Science and Engineering, MES College of Engineering Kuttippuram, Kerala, India Lijo V. P. Department

More information

Implementation and Evaluation of Certificate Revocation List Distribution for Vehicular Ad-hoc Networks

Implementation and Evaluation of Certificate Revocation List Distribution for Vehicular Ad-hoc Networks Implementation and Evaluation of Certificate Revocation List Distribution for Vehicular Ad-hoc Networks Petra Ardelean advisor: Panos Papadimitratos January 2009 Abstract Vehicular Ad-hoc Networks (VANETs)

More information