Skip to main content
Log in

PPLS: a privacy-preserving location-sharing scheme in mobile online social networks

  • Research Paper
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

The recent proliferation of mobile devices has given rise to mobile online social networks (mOSNs), an emerging network paradigm that uses social networks as its main design element. As one of the most critical components in mOSNs, location sharing plays an important role in helping users share information and strengthen their social bonds, which however may compromise users’ privacy, including location information and social relationship details. To address these challenges, some solutions have been proposed. However, none of them considers the privacy of inter-user threshold distance, which effectively can be used to identify users, their friends, and location information, by malicious or undesired elements of the system. To overcome this limitation, we propose a secure distance comparison protocol. Furthermore, we present a privacy-preserving location-sharing scheme (PPLS), which allows users to build more complex access control policies. The safety of our scheme is validated by the security analysis and the experimental results demonstrate the efficiency of PPLS scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Chen J, Wu G, Shen L, et al. Differentiated security levels for personal identifiable information in identity management system. Expert Syst Appl, 2011, 38: 14156–14162

    Google Scholar 

  2. Dinh H T, Lee C, Niyato D, et al. A survey of mobile cloud computing: architecture, applications, and approaches. Wirel Commun Mob Comput, 2013, 13: 1587–1611

    Article  Google Scholar 

  3. Barkhuus L, Dey A K. Location-based services for mobile telephony: a study of users’ privacy concerns. In: Proceedings of International Conference on Human-Computer Interaction, Zurich, 2003. 702–712

    Google Scholar 

  4. Wei W, Xu F Y, Li Q. Mobishare: flexible privacy-preserving location sharing in mobile online social networks. In: Proceedings of IEEE INFOCOM, 2012. 2616–2620

    Google Scholar 

  5. Liu Z L, Li J, Chen X F, et al. New privacy-preserving location sharing system for mobile online social networks. In: Proceedings of the 8th International Conference on P2P, Parallel, Grid, Cloud and Internet Computing, Compiegne, 2013. 214–218

    Google Scholar 

  6. Liu Z L, Luo D J, Li J, et al. N-Mobishare: new privacy-preserving location-sharing system for mobile online social networks. Int J Comput Math, 2016, 93: 384–400

    Article  MathSciNet  Google Scholar 

  7. Li J W, Li J, Chen X F, et al. {MobiShare}+: security improved system for location sharing in mobile online social networks. J Internet Serv Inf Secur, 2014, 4: 25–36

    Google Scholar 

  8. Shen N, Yang J, Yuan K, et al. An efficient and privacy-preserving location sharing mechanism. Comput Standards Interfaces, 2016, 44: 102–109

    Article  Google Scholar 

  9. Li J, Yan H Y, Liu Z L, et al. Location-sharing systems with enhanced privacy in mobile online social networks. IEEE Syst J, 2017, 11: 439–448

    Article  Google Scholar 

  10. Xiao X, Chen C, Sangaiah A K, et al. CenLocShare: a centralized privacy-preserving location-sharing system for mobile online social networks. Future Generation Comput Syst, 2018, 86: 863–872

    Article  Google Scholar 

  11. Xiao Y, Rayi V K, Sun B, et al. A survey of key management schemes in wireless sensor networks. Comput Commun, 2007, 30: 2314–2341

    Article  Google Scholar 

  12. Du X J, Xiao Y, Guizani M, et al. An effective key management scheme for heterogeneous sensor networks. Ad Hoc Netw, 2007, 5: 24–34

    Article  Google Scholar 

  13. Du X J, Guizani M, Xiao Y, et al. Transactions papers a routing-driven elliptic curve cryptography based key management scheme for heterogeneous sensor networks. IEEE Trans Wirel Commun, 2009, 8: 1223–1229

    Article  Google Scholar 

  14. Kandah F, Zhang W Y, Du X J, et al. A secure key management scheme in wireless mesh networks. In: Proceedings of IEEE International Conference on Communications, Kyoto, 2011. 1–5

    Google Scholar 

  15. Lipmaa H. Verifiable homomorphic oblivious transfer and private equality test. In: Proceedings of International Conference on the Theory and Application of Cryptology and Information Security. Berlin: Springer, 2003. 416–433

    MATH  Google Scholar 

  16. Golle P. A private stable matching algorithm. In: Proceedings of International Conference on Financial Cryptography and Data Security. Berlin: Springer, 2006. 65–80

    Chapter  Google Scholar 

  17. Bellare M, Rogaway P. The exact security of digital signatures - how to sign with RSA and rabin. In: Proceedings of International Conference on the Theory and Application of Cryptographic Techniques, Saragossa, 1996. 399–416

    MATH  Google Scholar 

  18. Yan C L, Ni Z Y, Cao B, et al. UMBRELLA: user demand privacy preserving framework based on association rules and differential privacy in social networks. Sci China Inf Sci, 2018, 62: 039106

    Article  Google Scholar 

  19. Ju X, Shin K G. Location privacy protection for smartphone users using quadtree entropy maps. J Inf Priv Secur, 2015, 11: 62–79

    Google Scholar 

  20. Rao U P, Girme H. A novel framework for privacy preserving in location based services. In: Proceedings of International Conference on Advanced Computing & Communication Technologies (ACCT), 2015. 272–277

    Google Scholar 

  21. Das A K. A secure and effective biometric-based user authentication scheme for wireless sensor networks using smart card and fuzzy extractor. Int J Commun Syst, 2017, 30: e2933

    Article  Google Scholar 

  22. Sweeney L. k-anonymity: a model for protecting privacy. Int J Unc Fuzz Knowl Based Syst, 2002, 10: 557–570

    Article  MathSciNet  Google Scholar 

  23. Gruteser M, Grunwald D. Anonymous usage of location-based services through spatial and temporal cloaking. In: Proceedings of the 1st International Conference on Mobile Systems, Applications, and Services, San Francisco, 2003. 31–42

    Google Scholar 

  24. Kido H, Yanagisawa Y, Satoh T. Protection of location privacy using dummies for location-based services. In: Proceedings of the 21st International Conference on Data Engineering Workshops, Tokyo, 2005. 1248

    Google Scholar 

  25. Khoshgozaran A, Shahabi C. Blind evaluation of nearest neighbor queries using space transformation to preserve location privacy. In: Proceedings of the 10th International Symposium on Advances in Spatial and Temporal Databases, Boston, 2007. 239–257

    Chapter  Google Scholar 

  26. Cox L P, Dalton A, Marupadi V. Smokescreen: flexible privacy controls for presence-sharing. In: Proceedings of the 5th International Conference on Mobile Systems, Applications, and Services (MobiSys 2007), San Juan, 2007. 233–245

    Chapter  Google Scholar 

Download references

Acknowledgements

This work was supported by National Natural Science Foundation of China (Grant Nos. 61972037, 61402037, U1836212, 61872041) and Graduate Technological Innovation Project of Beijing Institute of Technology (Grant No. 2019CX10014).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Liehuang Zhu.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Xu, C., Xie, X., Zhu, L. et al. PPLS: a privacy-preserving location-sharing scheme in mobile online social networks. Sci. China Inf. Sci. 63, 132105 (2020). https://doi.org/10.1007/s11432-019-1508-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11432-019-1508-6

Keywords

Navigation