Skip to main content
Log in

ESOT: a new privacy model for preserving location privacy in Internet of Things

  • Published:
Telecommunication Systems Aims and scope Submit manuscript

Abstract

The Internet of Things (IoT) means connecting everything with every other thing through the Internet. In IoT, millions of devices communicate to exchange data and information with each other. During communication, security and privacy issues arise which need to be addressed. To protect information about users’ location, an efficient technique should be devised. Several techniques have already been proposed for preserving location privacy in IoT. However, the existing research lags in preserving location privacy in IoT and has highlighted several issues such as being specific or being restricted to a certain location. In this paper, we propose a new location privacy technique called the enhanced semantic obfuscation technique (ESOT) to preserve the location information of a user. Experimental results show that ESOT achieves improved location privacy and service utility when compared with a well-known existing approach, the semantic obfuscation technique.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

References

  1. Appavoo, P., Chan, M. C., Bhojan, A., & Chang, E.-C. (2016). Efficient and privacy-preserving access to sensor data for Internet of Things (IoT) based services. In 2016 8th International conference on communication systems and networks (COMSNETS) (pp. 1–8). IEEE.

  2. Vermesan, O., & Friess, P. (Eds.). (2014). Internet of things-from research and innovation to market deployment. Aalborg: River Publishers.

    Google Scholar 

  3. Li, F., Zheng, Z., & Jin, C. (2016). Secure and efficient data transmission in the Internet of Things. Telecommunication Systems, 62(1), 111–122.

    Article  Google Scholar 

  4. Park, K. C., & Shin, D.-H. (2017). Security assessment framework for IoT service. Telecommunication Systems, 64(1), 193–209.

    Article  Google Scholar 

  5. Jing, Q., Vasilakos, A. V., Wan, J., Lu, J., & Qiu, D. (2014). Security of the internet of things: Perspectives and challenges. Wireless Networks, 20(8), 2481–2501.

    Article  Google Scholar 

  6. Sun, G., Chang, V., Ramachandran, M., Sun, Z., Li, G., Yu, H., et al. (2017). Efficient location privacy algorithm for Internet of Things (IoT) services and applications. Journal of Network and Computer Applications, 89, 3–13.

    Article  Google Scholar 

  7. Sun, G., Huang, S., Bao, W., Yang, Y., & Wang, Z. (2014). A privacy protection policy combined with privacy homomorphism in the internet of things. In 2014 23rd International conference on computer communication and networks (pp. 1–6).

  8. Elkhodr, M., Shahrestani, S., & Cheung, H. (2014). A semantic obfuscation technique for the Internet of Things. In 2014 IEEE international conference on communications workshops (pp. 448–453).

  9. Puttaswamy, K. P. N., Wang, S., Steinbauer, T., Agrawal, D., El Abbadi, A., Kruegel, C., et al. (2014). Preserving location privacy in geosocial applications. IEEE Transactions on Mobile Computing, 13(1), 159–173.

    Article  Google Scholar 

  10. Xiao, Q., Chen, J., & Yu, L. (2014). POSTER: LocMask: A location privacy protection framework in android system. In Proceedings of the 2014 ACM SIGSAC conference on computer and communications security. ACM.

  11. Ullah, I., & Shah, M. A. (2016). A novel model for preserving location privacy in Internet of Things. In 2016 22nd International conference on automation and computing (ICAC). IEEE.

  12. Sweeny, L. (2002). k-anonymity: A model for protecting privacy. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 10(5), 557–570.

    Article  Google Scholar 

  13. Gedik, B., & Liu, L. (2008). Protecting location privacy with personalized k-anonymity: Architecture and algorithms. IEEE Transactions on Mobile Computing, 7(1), 1–18.

    Article  Google Scholar 

  14. Yao, L., Lin, C., Kong, X., Xia, F., & Wu, G. A clustering-based location privacy protection scheme for pervasive computing. In Proceedings of the 2010 IEEE/ACM international conference on green computing and communications & international conference on cyber, physical and social computing.

  15. Palanisamy, B., & Liu, L. (2011). MobiMix: Protecting location privacy with mix-zones over road networks. In 2011 IEEE 27th international conference on data engineering (ICDE) (pp. 494–505). IEEE

  16. Wang, Y., Li, F., & Xu, B. (2012). L2P2: Location-aware location privacy protection for location-based services. In INFOCOM, 2012 proceedings IEEE (pp. 1996–2004).

  17. Pan, X., Xu, J., Member, S., & Meng, X. (2012). Protecting location privacy against location-dependent attacks in mobile services. IEEE Transactions on Knowledge and Data Engineering, 24(8), 1506–1519.

    Article  Google Scholar 

  18. Vu, K., & Zheng, R. (2012). Efficient algorithms for k-anonymous location privacy in participatory sensing. In INFOCOM, 2012 proceedings IEEE (pp. 2399–2407).

  19. Che, Y., Yang, Q., & Hong, X. (2012). A dual-active spatial cloaking algorithm for location privacy preserving in mobile peer-to-peer networks. In 2012 IEEE on wireless communications and networking conference (WCNC). IEEE.

  20. Yang, N., Cao, Y., Liu, Q., & Zheng, J. (2013). CSPC: A context-sensitive personalized collaborative location privacy preserving method. In Proceedings of the 5th international conference on advanced communication and networking (ACN 2013), Science & Engineering Research Support Society (SERSC) (Vol. 31, no. Acn, pp. 93–98).

  21. Wang, Y., Zhou, H., Wu, Y., & Sun, L. (2012). Preserving location privacy for location-based services with continuous queries on road network. In 2012 7th International conference on computer science & education (ICCSE). IEEE No. ICCSE.

  22. Niu, B., Li, Q., Zhu, X., Cao, G., & Li, H. (2015). Enhancing privacy through caching in location-based services. In 2015 IEEE conference on computer communications (INFOCOM) (pp. 1017–1025). IEEE

  23. Chen, Y.-M., & Wei, Y.-C. (2012). SafeAnon: A safe location privacy scheme for vehicular networks. Telecommunication Systems, 50(4), 339–354.

    Article  Google Scholar 

  24. Nezhad, A. A., Miri, A., Makrakis, D., & Barbosa, L. O. (2009). Privacy within pervasive communications. Telecommunication Systems, 40(3), 101–116.

    Article  Google Scholar 

  25. Wightman, P., Coronell, W., & Jabba, D. (2011). Evaluation of location obfuscation techniques for privacy in location based information systems. In 2011 IEEE Latin-American conference on communications (LATINCOM). IEEE

  26. Dini, G., & Perazzo, P. (2012). Uniform obfuscation for location privacy. In Data and applications security and privacy XXVI. Berlin: Springer.

  27. Wightman, P., Zurbaran, M., Zurek, E., Salazar, A., Jabba, D., & Jimeno, M. (2013). \(\theta \)-Rand: Random noise-based location obfuscation based on circle sectors. In 2013 IEEE symposium on industrial electronics and applications (ISIEA). IEEE.

  28. Wightman, P., Zurbaran, M., & Santander, A. (2013). High variability geographical obfuscation for location privacy. In 2013 47th International Carnahan conference on security technology (ICCST). IEEE.

  29. Zurbaran, M., Avila, K., Wightman, P., & Fernandez, M. (2015). Near-Rand: Noise-based location obfuscation based on random neighboring points. Latin America Transactions, IEEE (Revista IEEE America Latina), 13(11), 3661–3667.

    Article  Google Scholar 

  30. Xi, Y., Schwiebert, L., & Shi, W. (2006). Preserving source location privacy in monitoring-based wireless sensor networks. In 20th International parallel and distributed processing symposium, 2006. IPDPS 2006. IEEE.

  31. Quercia, D., Leontiadis, I., Mcnamara, L., Mascolo, C., & Crowcroft, J. (2011). SpotME if you can: Randomized responses for location obfuscation on mobile phones. In 2011 31st International conference on distributed computing systems (ICDCS). IEEE No. Section III.

  32. Kachore, V. A., Lakshmi, J., & Nandy, S. K. (2015). Location obfuscation for location data privacy. In 2015 IEEE world congress on services (SERVICES). IEEE.

  33. Shokri, R., Theodorakopoulos, G., & Troncoso, C. Protecting location privacy: Optimal strategy against localization attacks. In Proceedings of the 2012 ACM conference on computer and communications security (pp. 617–627). ACM.

  34. Wang, J., Wu, H., & Liu, Y. (2015). A new distributed user-demand-driven location privacy protection scheme for mobile communication network. International Journal of Distributed Sensor Networks, 2015, 15. doi:10.1155/2015/743160.

  35. Miura, K., & Sato, F. (2013). A hybrid method of user privacy protection for location based services. In 2013 Seventh international conference on complex, intelligent, and software intensive systems (CISIS) (pp. 434–439). IEEE.

  36. Zhu, X., Chi, H., Jiang, S., Lei, X., & Li, H. (2014). Using dynamic pseudo-IDs to protect privacy in location-based services. In 2014 IEEE international conference on communications (ICC) (pp. 2307–2312). IEEE.

  37. Zhou, L., Wen, Q., & Zhang, H. (2012). Preserving sensor location privacy in internet of things. In 2012 Fourth international conference on computational and information sciences (ICCIS). IEEE.

  38. Khoshgozaran, A., Shahabi, C., & Shirani-mehr, H. (2011). Location privacy: Going beyond K-anonymity, cloaking and anonymizers. Knowledge and Information Systems, 26, 435–465.

    Article  Google Scholar 

  39. Agir, B., Papaioannou, T. G., Narendula, R., Aberer, K., & Hubaux, J.-P. (2013). User-side adaptive protection of location privacy in participatory sensing. Geoinformatica, 18(1), 165–191.

    Article  Google Scholar 

  40. Oh, S., Vu, T., Gruteser, M., & Banerjee, S. (2012). Phantom: Physical layer cooperation for location privacy protection. In INFOCOM, 2012 proceedings IEEE (pp. 3061–3065).

  41. Wishart, R., Henricksen, K., & Indulska, J. Context obfuscation for privacy via ontological descriptions. In Location-and context-awareness (pp. 276–288). Berlin: Springer.

  42. Ardagna, C. A., Cremonini, M., Damiani, E., Vimercati, S. D. C., & Samarati, P. (2007). Obfuscation-based techniques. In Data and applications security XXI (pp. 47–60). Berlin: Springer.

  43. Ardagna, C. A., Cremonini, M., De Capitani, S., & Samarati, P. (2011). An obfuscation-based approach for protecting location privacy. IEEE Transactions on Dependable and Secure Computing, 8(1), 13–27.

    Article  Google Scholar 

  44. Damiani, M. L., Bertino, E., Silvestri, C., & Damiani, M. L. (2008). Protecting location privacy through semantics-aware obfuscation techniques. Trust Management II, 263(I), 231–245.

    Google Scholar 

  45. Seidl, D. E., Paulus, G., Jankowski, P., & Regenfelder, M. (2015). Spatial obfuscation methods for privacy protection of household-level data. Applied Geography, 63, 253–263.

    Article  Google Scholar 

  46. Ilyas, M., & Vijayakumar, R. (2012). LPM: A distributed architecture and alogorithms for location privacy in lbs. International Journal of Network Security & Its Applications, 4(2), 135.

    Article  Google Scholar 

  47. Zhang, Y., Chen, K., & Lian, Y. (2012). A path-based access control method for location obfuscation in mobile environment. In Y. Zhang, & K. Chen (Eds.), 2012 IEEE symposium on electrical & electronics engineering (EEESYM) (pp. 570–573). IEEE.

  48. Skvortsov, P., Frank, D., & Rothermel, K. (2012). Map-aware position sharing for location privacy in non-trusted systems. In Pervasive computing (pp. 388–405). Berlin: Springer.

  49. Wightman, P. M., Jimeno, M. A., Jabba, D., & Labrador, M. (2012). Matlock: A location obfuscation technique for accuracy-restricted applications. In 2012 IEEE on wireless communications and networking conference (WCNC) (pp. 1829–1834). IEEE.

  50. Le, T., Bao, T., & Dang, T. K. (2012). Semantic B ob-tree: A new obfuscation technique for location privacy protection. In Proceedings of the 10th international conference on advances in mobile computing & multimedia (pp. 281–284). ACM.

  51. Damiani, M. L., Bertino, E., & Silvestri, C. (2010). The PROBE framework for the personalized cloaking of private locations. Transactions on Data Privacy, 3, 123–148.

    Google Scholar 

  52. Haadi, J. A vagueness-based obfuscation technique for protecting location privacy. In 2010 IEEE second international conference on social computing (SocialCom). IEEE.

  53. Apps, L., Henne, B., Kater, C., Smith, M., & Brenner, M. (2013). Selective cloaking: Need-to-know for. In 2013 Eleventh annual international conference on privacy, security and trust (PST) (pp. 19–26). IEEE.

  54. Elkhodr, M., Shahrestani, S., & Cheung, H. (2013). A contextual-adaptive location disclosure agent for general devices in the internet of things. In 38th Annual IEEE conference local computer networks-workshops (pp. 848–855).

  55. Matt, D., & Kulik, L. (2005). A formal model of obfuscation and negotiation for location privacy. In International conference on pervasive computing. Berlin: Springer.

  56. David, B., Rarameswaran, E. R., Douglas, M., Andy, A., & Palmer, T. J. (2004). Data obfuscation: Anonymity and desensitization of usable data sets. IEEE Security & Privacy, 2(6), 34–44.

    Article  Google Scholar 

  57. Matt, D., & Kulik, L. (2005). Simulation of obfuscation and negotiation for location privacy. In International conference on spatial information theory (pp. 31–48). Berlin: Springer.

Download references

Acknowledgements

Funding was provided by Directorate for Computer and Information Science and Engineering(Grant No. 61572231).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Amjad Mehmood.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ullah, I., Shah, M.A., Wahid, A. et al. ESOT: a new privacy model for preserving location privacy in Internet of Things. Telecommun Syst 67, 553–575 (2018). https://doi.org/10.1007/s11235-017-0352-x

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11235-017-0352-x

Keywords

Navigation